article thumbnail

XDSpy APT remained undetected since at least 2011

Security Affairs

Researchers from ESET uncovered the activity of a new APT group, tracked as XDSpy, that has been active since at least 2011. XDSpy is the name used by ESET researchers to track a nation-state actor that has been active since at least 2011. The post XDSpy APT remained undetected since at least 2011 appeared first on Security Affairs.

Malware 134
article thumbnail

Vodafone discovered backdoors in Huawei equipment. But it was 2011.

Security Affairs

According to Bloomberg, Vodafone identified hidden backdoors in software that could have handed Huawei unauthorized access to the carrier’s fixed-line network in Italy used to connect to the internet. Bloomberg obtained Vodafone’s security briefing documents from 2009 and 2011 and spoke with people involved in the situation.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Link Between AWM Proxy & the Glupteba Botnet

Krebs on Security

AWMproxy, the storefront for renting access to infected PCs, circa 2011. In 2011, researchers at Kaspersky Lab showed that virtually all of the hacked systems for rent at AWM Proxy had been compromised by TDSS (a.k.a An example of a cracked software download site distributing Glupteba. Image: Google.com. But on Dec.

Passwords 225
article thumbnail

News Alert: i2Coalition launches ‘VPN Trust Initiative’ to promote VPN operators’ best practices

The Last Watchdog

26, 2023 — The Internet Infrastructure Coalition (i2Coalition) launched the VPN Trust Initiative (VTI) in 2020 to establish a baseline for how virtual private network (VPN) providers should operate. Social Responsibility: VPN providers will promote VPN technology to support access to the global Internet and freedom of expression.

VPN 100
article thumbnail

Who’s Behind the ‘Web Listings’ Mail Scam?

Krebs on Security

Searching the Internet for some of these Web listing domains mentioned in the company’s Twitter account brings up a series of press releases once issued on behalf of the company. Cached versions of this site from 2011 show it naming Web Listings Inc. employed a number of people involved in the SEO business. as a business partner.

Scams 247
article thumbnail

US Gov’s Cyber Survival Guide for Water Utilities

Centraleyes

Several facilities have faced the wrath of ransomware attacks, from the South Houston wastewater treatment plant in 2011 to a Pennsylvania water system in May 2021. It was reassuring to know that the safety of drinking water wasn’t compromised, thanks to swift action and existing safeguards.

article thumbnail

Boston Public Library hit by Cyber Attack

CyberSecurity Insiders

From the year 2007, BPL has been assigned with the service of free to use wireless internet across all of its 24 branches and from 2011 the premises were also holding pay-for-print services for local public. Populace living in the district can access over 24 million books and are also entitled to participate in over 10,000 programs.