Remove 2007 Remove Cyber Attacks Remove Hacking Remove Malware
article thumbnail

Cyber Attack news headlines trending on Google

CyberSecurity Insiders

German-based company Rheinmetall has become a victim of a cyber attack recently, and hackers fraudulently accessed data related to industrial customers, largely from the automobile sector. Those who had Facebook accounts from May 24th, 2007, to Dec 22nd, 2022, will be eligible to gain some monetary benefits from the settled amount.

article thumbnail

German firms BASF, Siemens, Henkel hit by cyber attacks

Security Affairs

A new wave of cyber attacks carried out by a China-linked APT group hit German blue-chip companies BASF, Siemens, Henkel and others. On Wednesday, German blue-chip companies BASF, Siemens, Henkel along with a host of others confirmed they had been targeted by a wave of cyber attacks. ” reported the Reuters agency.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The cyber attack against Austria’s foreign ministry has ended

Security Affairs

Austria’s foreign ministry announced that the cyber attack against its systems, allegedly carried by a state actor has ended. This week, the Austrian foreign ministry announced that the cyber attack against its systems has ended. Major cyber ??attacks Pierluigi Paganini.

article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

Justice Department this week indicted seven Chinese nationals for a decade-long hacking spree that targeted more than 100 high-tech and online gaming companies. The government alleges the men used malware-laced phishing emails and “supply chain” attacks to steal data from companies and their customers. Image: FBI.

Antivirus 360
article thumbnail

EU Council sanctions two Russian military intelligence officers over 2015 Bundestag hack

Security Affairs

The Council of the European Union announced sanctions imposed on Russian military intelligence officers for 2015 Bundestag hack. The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide.

Hacking 75
article thumbnail

Domestic Kitten has been conducting surveillance targeting over 1,000 individuals

Security Affairs

“In this in-depth research, we uncover significant parts of two advanced Iranian cyber-groups – Domestic Kitten and Infy. Both groups have conducted long-running cyber-attacks and intrusive surveillance campaigns, which target both individuals’ mobile devices and personal computers.” ” concludes the report.

article thumbnail

The US Treasury placed sanctions on North Korea linked APT Groups

Security Affairs

The US Treasury placed sanctions on three North Korea-linked hacking groups, the Lazarus Group, Bluenoroff, and Andarial. The US Treasury sanctions on three North Korea-linked hacking groups, the Lazarus Group , Bluenoroff , and Andarial. Lazarus Group is also considered the threat actors behind the 2018 massive WannaCry attack.