Remove 2018 Remove Accountability Remove Data collection Remove Internet
article thumbnail

Evolution of threat landscape for IoT devices – H1 2018

Security Affairs

The first data that emerged from the study is that threat actors continue to look at the IoT devices with increasing interest. In the first six months of 2018, the experts observed a number of malware samples that was up three times as many samples targeting IoT devices as in the whole of 2017. Second place went to China (17%).

IoT 83
article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

For the past seven years, an online service known as 911 has sold access to hundreds of thousands of Microsoft Windows computers daily, allowing customers to route their Internet traffic through PCs in virtually any country or city around the globe — but predominantly in the United States. THE INTERNET NEVER FORGETS.

VPN 301
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Volt Typhoon Disrupts US Organizations, CISA Issues Alerts

eSecurity Planet

Using web shells, they attacked weak internet servers, specifically a Houston port. Reconnaissance Reconnaissance is the starting point of Volt Typhoon’s cyber campaign, characterized by thorough planning and data collection. government and defense institutions for intelligence gathering.

Internet 104
article thumbnail

Group-IB presented latest cybercrime and nation-state hacking trends in Asia

Security Affairs

Hong Kong, 16.11.2018 – Group-IB, an international company that specializes in preventing cyber attacks, presented the findings of its latest Hi-Tech Crime Trends 2018 report at the FinTech Security Conference in Hong Kong organized by Binary Solutions Limited in partnership with Group-IB. Attacks on Crypto. million.

article thumbnail

Online market for counterfeit goods in Russia has reached $1,5 billion

Security Affairs

This information was first made public by experts from Group-IB’s Brand Protection team at the CyberCrimeCon 2018 international cybersecurity conference. Counterfeit goods are not the only threat to popular brands on the Internet. billion in 2017, compared to $1.2 billion in 2016.

article thumbnail

New set of Pakistani banks’ card dumps goes on sale on the dark web

Security Affairs

Group-IB Threat Intelligence continuously detects and analyses data uploaded to card shops all over the world,” – said Dmitry Shestakov, Head of Group-IB ?ybercrime According to Group-IB’s annual Hi-Tech Crime Trends 2018 report, on average, from June 2017 to August 2018, 1.8 ybercrime research unit.

Banking 97
article thumbnail

Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks

Security Affairs

Security firm Group-IB has estimated that in H2 2017-H1 2018 cyber attacks caused $49.4 Group-IB, an international company that specializes in preventing cyber attacks, has estimated that in H2 2017-H1 2018 cyber attacks caused $49.4 million (2.96 billion rubles) of damage to Russia’s financial sector. million (2.96 million (2.96