Remove 2017 Remove Accountability Remove Data collection Remove Technology
article thumbnail

Russia-linked Sandworm APT compromised 11 Ukrainian telecommunications providers

Security Affairs

The Sandworm group (aka BlackEnergy , UAC-0082 , Iron Viking , Voodoo Bear , and TeleBots ) has been active since 2000, it operates under the control of Unit 74455 of the Russian GRU’s Main Center for Special Technologies (GTsST). “Note (!)

article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

“Our technology ensures the maximum security from reverse engineering and antivirus detections,” ExEClean promised. 911’s EULA would later change its company name and address in 2017, to International Media Ltd. In a 2017 discussion on fl.l33t[.]su in the British Virgin Islands. su between 2016 and 2019.

VPN 304
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

StripedFly: Perennially flying under the radar

SecureList

Subsequent analysis revealed earlier instances of suspicious code dating back to 2017. Importantly, our investigation, which considered binary timestamps, indicated that this exploit was created prior to April 2017. It is worth noting that the EternalBlue exploit was publicly disclosed by the Shadow Brokers group on April 14, 2017.

Malware 107
article thumbnail

Rapid7 InsightIDR Review: Features & Benefits

eSecurity Planet

Rapid7 combines threat intelligence , security research, data collection, and analytics in its comprehensive Insight platform, but how does its detection and response solution – InsightIDR – compare to other cybersecurity solutions? These firms include Logentries in 2015, Komand in 2017, and DivvyCloud in 2020. billion.

DNS 111
article thumbnail

Online market for counterfeit goods in Russia has reached $1,5 billion

Security Affairs

billion in 2017, compared to $1.2 Scammers create fake websites of known brands, fraudulent promotional campaigns, and fake accounts on social media. Fraudsters use various ways to deceive users: phishing websites, fake mobile apps, accounts and groups on social media. billion in 2016.

article thumbnail

Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks

Security Affairs

Security firm Group-IB has estimated that in H2 2017-H1 2018 cyber attacks caused $49.4 Group-IB, an international company that specializes in preventing cyber attacks, has estimated that in H2 2017-H1 2018 cyber attacks caused $49.4 In December 2017, Group-IB published the first report on this group: “MoneyTaker: 1.5

article thumbnail

Promising Jobs at the U.S. Postal Service, ‘US Job Services’ Leaks Customer Data

Krebs on Security

The leaked records indicate the network’s chief technology officer in Pakistan has been hacked for the past year, and that the entire operation was created by the principals of a Tennessee-based telemarketing firm that has promoted USPS employment websites since 2016. The call center — which operates as Nextlevelsupportcenters[.]com

Marketing 266