article thumbnail

The cyber attack against Austria’s foreign ministry has ended

Security Affairs

Austria’s foreign ministry announced that the cyber attack against its systems, allegedly carried by a state actor has ended. This week, the Austrian foreign ministry announced that the cyber attack against its systems has ended. Major cyber ??attacks Pierluigi Paganini.

article thumbnail

German firms BASF, Siemens, Henkel hit by cyber attacks

Security Affairs

A new wave of cyber attacks carried out by a China-linked APT group hit German blue-chip companies BASF, Siemens, Henkel and others. On Wednesday, German blue-chip companies BASF, Siemens, Henkel along with a host of others confirmed they had been targeted by a wave of cyber attacks. ” reported the Reuters agency.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Estonia blocked cyberattacks claimed by Pro-Russia Killnet group

Security Affairs

Estonia announced to have blocked a wave of cyber attacks conducted by Russian hackers against local institutions. Undersecretary for Digital Transformation Luukas Ilves announced that Estonia was hit by the most extensive wave of DDoS attacks it has faced since 2007.

DDOS 114
article thumbnail

US Treasury sanctioned Iran ’s Ministry of Intelligence over Albania cyberattack

Security Affairs

Treasury Department announced sanctions against Iran ‘s Ministry of Intelligence and Security (MOIS) and its Minister of Intelligence over the cyber attack that hit Albania in July. We will not tolerate Iran’s increasingly aggressive cyber activities targeting the United States or our allies and partners.” .

article thumbnail

NON-STATE ACTORS IN THE CYBERSPACE: AN ATTEMPT TO A TAXONOMIC CLASSIFICATION, ROLE, IMPACT AND RELATIONS WITH A STATE’S SOCIOECONOMIC STRUCTURE

Security Affairs

The number of cyber-attacks continues to increase as well as their level of sophistication. For this reason, the behavior of each actor in the cyber arena is becoming a national security concern for every government. Some of those activities being malicious.

article thumbnail

EU Council sanctions two Russian military intelligence officers over 2015 Bundestag hack

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of attacks that targeted 2016 Presidential election.

Hacking 74
article thumbnail

Domestic Kitten has been conducting surveillance targeting over 1,000 individuals

Security Affairs

“In this in-depth research, we uncover significant parts of two advanced Iranian cyber-groups – Domestic Kitten and Infy. Both groups have conducted long-running cyber-attacks and intrusive surveillance campaigns, which target both individuals’ mobile devices and personal computers.” ” concludes the report.