article thumbnail

German authorities raid the offices of the FinFisher surveillance firm

Security Affairs

Earlier this month, German authorities have raided the offices of FinFisher, the German surveillance software firm, accused of providing its software to oppressive regimes. Since 2011 it was employed in attacks aimed at Human Rights Defenders (HRDs) in many countries, including Bahrain, Ethiopia, UAE, and more.

article thumbnail

Unknown FinSpy Mac and Linux versions found in Egypt

Security Affairs

Experts from Amnesty International uncovered a surveillance campaign that targeted Egyptian civil society organizations with a new version of FinSpy spyware. Since 2011 it was employed in attacks aimed at Human Rights Defenders (HRDs) in many countries, including Bahrain, Ethiopia, UAE, and more.

Spyware 139
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Belgacom hack was the work of the UK GCHQ intelligence agency

Security Affairs

Many experts linked the Regin malware to the Five Eyes alliance , they found alleged references to the super spyware in a number of presentations leaked by Edward Snowden and according to malware researchers, it has been used in targeted attacks against government agencies in the EU and the Belgian telecoms company Belgacom.

Hacking 88
article thumbnail

What is Employee Monitoring? Full Guide to Getting It Right

eSecurity Planet

From facial recognition to surveillance cameras to time trackers or just having a couple guys standing over employees’ shoulders, there are a multitude of ways to make sure employees are staying on-task and being productive. Businesses have long wondered if employees are staying focused and doing their jobs.

article thumbnail

FinSpy: unseen findings

SecureList

FinSpy, also known as FinFisher or Wingbird , is an infamous surveillance toolset. Kaspersky has been tracking deployments of this spyware since 2011. Historically, its Windows implant was distributed through a single-stage installer. This version was detected and researched several times up to 2018.

article thumbnail

APT trends report Q1 2021

SecureList

During routine monitoring of detections for FinFisher spyware tools, we discovered traces that point to recent FinFly Web deployments. The group’s operations were exposed in 2018, showing that it was conducting surveillance attacks against individuals in the Middle East.

Malware 139