Remove 2010 Remove Cybercrime Remove Surveillance Remove Technology
article thumbnail

A chink in the armor of China-based hacking group Nickel

Malwarebytes

The group’s activities have been traced back to 2010 when it performed a cyberespionage campaign directed at diplomatic organizations and missions in Europe. Nevertheless, every entity with the relevant expertise and resources needs to do whatever they can to help bolster trust in technology and protect the digital ecosystem.

Hacking 99
article thumbnail

Microsoft disrupts China-based hacking group Nickel

Malwarebytes

The group’s activities have been traced back to 2010 when it performed a cyberespionage campaign directed at diplomatic organizations and missions in Europe. Nevertheless, every entity with the relevant expertise and resources needs to do whatever they can to help bolster trust in technology and protect the digital ecosystem.

Hacking 77
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Top Zeus Botnet Suspect “Tank” Arrested in Geneva

Krebs on Security

Wanted Ukrainian cybercrime suspect Vyacheslav “Tank” Penchukov (right) was arrested in Geneva, Switzerland. Ultimately, Penchukov’s political connections helped him evade prosecution by Ukrainian cybercrime investigators for many years. This was enough to positively identify Tank as Penchukov, Warner said.

Banking 268
article thumbnail

Law enforcement agencies can extract data from thousands of cars’ infotainment systems

Security Affairs

Law enforcement and intelligence worldwide are buying technologies that exploit weaknesses in vehicle systems. According to a report published by Forbes, federal law enforcement agencies, with immigration and border cops are using technologies that can exploit similar weaknesses to extract data from 10,000 different car models.