Remove 2012 Remove Cybersecurity Remove Hacking
article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Nikita Kislitsin , formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. ”] Kislitsin was hired by Group-IB in January 2013, nearly six months after the Formspring hack. Department of Justice.

article thumbnail

U.S., U.K. Sanction 7 Men Tied to Trickbot Hacking Group

Krebs on Security

.” Only one of the men sanctioned today is known to have been criminally charged in connection with hacking activity. A New Jersey grand jury indicted Kovalev in 2012 after an investigation by the U.S. The 2012 indictment against Kovalev relates to cybercrimes he allegedly perpetrated prior to the creation of Trickbot.

Hacking 250
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Red Cross Hack Linked to Iranian Influence Operation?

Krebs on Security

The ICRC said the hacked servers contained data relating to the organization’s Restoring Family Links services, which works to reconnect people separated by war, violence, migration and other causes. .” In their online statement about the hack (updated on Feb. Image: Ke-la.com. ” Update, 2:00 p.m., com, sachtimes[.]com,

Hacking 304
article thumbnail

A critical flaw in industrial automation systems opens to remote hack

Security Affairs

Experts found a critical flaw in Real-Time Automation’s (RTA) 499ES EtherNet/IP stack that could allow hacking industrial control systems. Experts was that vendors may have bought vulnerable versions of this stack before the 2012 update and are still using it in their firmware. Tracked as CVE-2020-25159 , the flaw is rated 9.8

Hacking 142
article thumbnail

Chinese Supply-Chain Attack on Computer Systems

Schneier on Security

Bloomberg News has a major story about the Chinese hacking computer motherboards made by Supermicro, Levono, and others. From the current Bloomberg story: Mike Quinn, a cybersecurity executive who served in senior roles at Cisco Systems Inc. It’s been going on since at least 2008. I seem to have been wrong. and Microsoft Corp.,

article thumbnail

Experts warn of mass exploitation of critical PHP flaw CVE-2024-4577

Security Affairs

An attacker can exploit the flaw to bypass protections for a previous vulnerability, CVE-2012-1823, using specific character sequences. Cybersecurity and Infrastructure Security Agency (CISA) added the the vulnerability to its Known Exploited Vulnerabilities (KEV) catalog. In June, the U.S.

DDOS 105
article thumbnail

A flaw in the connected vehicle service SiriusXM allows remote car hacking

Security Affairs

Cybersecurity researchers discovered a security vulnerability in the connected vehicle service provided by SiriusXM that can allow threat actors to remotely attack vehicles from multiple carmakers, including Honda, Nissan, Infiniti, and Acura. SecurityAffairs – hacking, car hacking). Hyundai also rapidly addressed the flaw.

Hacking 133