Welcoming the Icelandic Government to Have I Been Pwned
Troy Hunt
APRIL 16, 2020
Hot on the heels of onboarding the USA government to Have I Been Pwned last month , I'm very happy to welcome another national government - Iceland!
This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Troy Hunt
APRIL 16, 2020
Hot on the heels of onboarding the USA government to Have I Been Pwned last month , I'm very happy to welcome another national government - Iceland!
Schneier on Security
NOVEMBER 23, 2020
Last week I signed on to two joint letters about the security of the 2020 election. To our collective knowledge, no credible evidence has been put forth that supports a conclusion that the 2020 election outcome in any state has been altered through technical compromise.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Krebs on Security
MAY 22, 2025
government today unsealed criminal charges against 16 individuals accused of operating and selling DanaBot , a prolific strain of information-stealing malware that has been sold on Russian cybercrime forums since 2018. The government says it is now working with industry partners to notify DanaBot victims and help remediate infections.
Troy Hunt
JANUARY 13, 2020
In a continued bid to make breach data available to the government departments around the world tasked with protecting their citizens, I'm very happy to welcome the first country onto Have I Been Pwned for 2020 - Denmark!
Security Affairs
APRIL 28, 2025
Earth Kurma APT carried out a sophisticated campaign against government and telecommunications sectors in Southeast Asia. Trend Research exposed the Earth Kurma APT campaign targeting Southeast Asias government and telecom sectors. Earth Kurma particularly targeted the Philippines, Vietnam, Thailand, and Malaysia.
Schneier on Security
JANUARY 28, 2019
The Japanese government's decision to log into users' IoT devices has sparked outrage in Japan. However, the government's plan has its technical merits. I am less optimistic about the country's ability to secure all of this stuff -- especially before the 2020 Summer Olympics.
Security Affairs
APRIL 16, 2025
Conduent suffered another security breach in 2020 by the Maze ransomware gang, which stole corporate data. The company holds cyber insurance and informed federal authorities. The company did not disclose technical details about the attack, but experts believe it was the victim of a ransomware attack.
Schneier on Security
MAY 15, 2025
The UAE has promised to spend more than $3 billion to transform into an “ AI-native ” government by 2027. The French government has gone so far as to train its own AI model to assist with legislative tasks. In 2020, the U.S. The Emirati proposal is different from those examples in important ways.
Security Affairs
JULY 8, 2025
government, including the US Treasury. The man is also accused of 2020 attacks on U.S. “Zewei Xu is wanted by the FBI for allegedly being part of a team of hackers that allegedly carried out espionage operations, particularly in 2020 on anti-COVID vaccines being produced at the University of Texas.” authorities.
Security Affairs
DECEMBER 27, 2024
charges for allegedly threatening to release data stolen from a company in a March 2020 security breach. government has charged the Brazilian citizen Junior Barros De Oliveira, 29, with allegedly threatening to release data stolen from a company during a March 2020 security breach. A Brazilian citizen faces U.S.
Security Affairs
FEBRUARY 26, 2025
A Ghostwriter campaign using a new variant of PicassoLoader targets opposition activists in Belarus, and Ukrainian military and government organizations. SentinelLABS observed a new Ghostwriter campaign targeting Belarusian opposition activists and Ukrainian military and government entities with a new variant of PicassoLoader.
Schneier on Security
SEPTEMBER 11, 2020
Harvard Kennedy School’s Belfer Center published the “ National Cyber Power Index 2020: Methodology and Analytical Considerations.” By considering “all-of-country” we include all aspects under the control of a government where possible.
Krebs on Security
DECEMBER 14, 2020
Treasury and Commerce Departments were reportedly compromised by a supply chain attack on SolarWinds , a security vendor that helps the federal government and a range of Fortune 500 companies monitor the health of their IT networks. released between March 2020 and June 2020.” Communications at the U.S. HF 5 through 2020.2.1,
Krebs on Security
OCTOBER 30, 2024
But the Federal Trade Commission notes that the big three bureaus have permanently extended a program enacted in 2020 that lets you check your credit report at each of the agencies once a week for free. By law, everyone is entitled to one free credit report every 12 months from each of the three credit reporting agencies.
Security Affairs
NOVEMBER 25, 2024
He is expected to warn about the activity conducted by Russia’s GRU Unit 29155 , which the UK government accuses of conducting several attacks across the UK and Europe. McFadden will also warn of cyber attacks carried out by “unofficial hacktivists ” linked to the Russian government. ” reported BBC.
Troy Hunt
APRIL 30, 2020
Let's begin: — Troy Hunt (@troyhunt) April 16, 2020 On Sunday night, that app finally landed here, branded as COVIDSafe. I'd willingly run it and I want to explain why because there's also some very valid concerns.
Krebs on Security
FEBRUARY 17, 2021
million in a 2018 ATM cash out scheme targeting a Pakistani bank; and a total of $112 million in virtual currencies stolen between 2017 and 2020 from cryptocurrency companies in Slovenia, Indonesia and New York. million in August 2020 from a financial services company based in New York. Image: CISA.
Security Affairs
JANUARY 28, 2025
The EU sanctioned three members of Russia’s GRU Unit 29155 for cyberattacks on Estonia’s government agencies in 2020. “The Council today adopted additional restrictive measures against three Russian individuals responsible for a series of cyberattacks carried out against the Republic of Estonia in 2020. .
Schneier on Security
APRIL 8, 2021
This seems to have been exploited by “Western government operatives actively conducting a counterterrorism operation”: The exploits, which went back to early 2020 and used never-before-seen techniques, were “watering hole” attacks that used infected websites to deliver malware to visitors.
Schneier on Security
JANUARY 5, 2021
Initial estimates were that Russia sent its probes only into a few dozen of the 18,000 government and private networks they gained access to when they inserted code into network management software made by a Texas company named SolarWinds. intelligence service revealed these points: The breach is far broader than first believed. 10, 2019.
Schneier on Security
MARCH 1, 2021
Early in 2020, cyberspace attackers apparently working for the Russian government compromised a piece of widely used network management software made by a company called SolarWinds. The US government deserves considerable blame, of course, for its inadequate cyberdefense. Who is at fault?
Security Affairs
NOVEMBER 18, 2024
telecoms, compromising networks to steal call records and access private communications, mainly of government and political figures. The US agencies confirmed that Chinese threat actors had compromised the private communications of a “limited number” of government officials following the compromise of multiple U.S.
Krebs on Security
JANUARY 19, 2021
military and government employees and giving it to an Islamic State hacker group in 2015 has been charged once again with fraud and identity theft. The release was granted in part due to Ferizi’s 2018 diagnosis if asthma, as well as a COVID outbreak at the facility where he was housed in 2020.
Security Affairs
NOVEMBER 2, 2024
Sophos, with the help of other cybersecurity firms, government, and law enforcement agencies investigated the cyber attacks and attributed them multiple China-linked APT groups, such as Volt Typhoon , APT31 and APT41 / Winnti. The Chinese hackers have also ramped up the use of zero-day vulnerabilities in targeted devices.
Security Affairs
OCTOBER 30, 2024
The group is known for the SolarWinds supply chain attack that in 2020 hit more than 18,000 customer organizations, including Microsoft. The recent campaign is still ongoing and already targeted entities in multiple sectors, including government, defense, academia, NGO, and other sectors.
Krebs on Security
JANUARY 17, 2023
The government seized four-dozen booter domains, and criminally charged Dobbs and five other U.S. Dobbs’s booter service, IPStresser, in June 2020. But the government’s core claim — that operating a booter site is a violation of U.S. man charged in the government’s first 2018 mass booter bust-up.
Krebs on Security
NOVEMBER 22, 2021
In June 2021, the Nigerian government officially placed an indefinite ban on Twitter , restricting it from operating in Nigeria after the social media platform deleted tweets by the Nigerian president. billion in losses tied to cybercrime in 2020, and BEC fraud and romance scams alone accounted for nearly 60 percent of those losses.
Krebs on Security
FEBRUARY 19, 2020
10, 2020, Citrix disclosed additional details about the incident. A report released this week (PDF) by security firm ClearSky details how Iran’s government-backed hacking units have been busy exploiting security holes in popular VPN products from Citrix and a number of other software firms. 13, 2018 and Mar.
Security Affairs
OCTOBER 23, 2024
The charges result from an investigation conducted by the US government into public companies potentially impacted by the supply chain attack on SolarWinds’ Orion software. The SEC charged Unisys with additional violations and fined Unisys $4M, Avaya $1M, Check Point $995K, and Mimecast $990K in civil penalties to settle the charges.
Adam Levin
SEPTEMBER 1, 2020
Cybersecurity researchers have determined the records are authentic and current as of March 2020. State and federal government officials have denied that the data was acquired via hacking and have maintained that the data was available through the Freedom of Information Act (FOIA). “[We]
Security Affairs
SEPTEMBER 25, 2023
A stealthy APT group tracked as Gelsemium was observed targeting a Southeast Asian government between 2022 and 2023. Palo Alto Unit42 researchers an APT group tracked as Gelsemium targeting a Southeast Asian government. The experts tracked the cluster as CL-STA-0046, the malicious activity spanned over six months between 2022-2023.
Security Affairs
NOVEMBER 19, 2024
Evgenii Ptitsyn and others allegedly ran an international hacking scheme since November 2020, deploying Phobos ransomware to extort victims. The attacks were observed as recently as February 2024, they targeted government, education, emergency services, healthcare, and other critical infrastructure sectors.
Krebs on Security
MARCH 1, 2022
The records also provide insight into how Conti has dealt with its own internal breaches and attacks from private security firms and foreign governments. Shouting “Glory for Ukraine,” the Contileaks account has since published additional Conti employee conversations from June 22, 2020 to Nov. 22, 2020, the U.S.
Krebs on Security
DECEMBER 18, 2020
government cybersecurity agencies warned this week that the attackers behind the widespread hacking spree stemming from the compromise at network software firm SolarWinds used weaknesses in other, non-SolarWinds products to attack high-value targets. National Security Agency (NSA) warned on Dec.
Krebs on Security
JANUARY 12, 2021
Soon after, the attackers began testing code designed to surreptitiously inject backdoors into Orion , a suite of tools used by many Fortune 500 firms and a broad swath of the federal government to manage their internal networks. Image: SolarWinds. ”
Krebs on Security
JUNE 29, 2023
Experts say Kislitsin’s prosecution could soon put the Kazakhstan government in a sticky diplomatic position, as the Kremlin is already signaling that it intends to block his extradition to the United States. Burkov was arrested in 2015 by Israeli authorities, and the Russian government fought Burkov’s extradition to the U.S.
Anton on Security
JUNE 24, 2025
Detection Engineering is Painful — and It Shouldn’t Be (Part 1) Revisiting the Visibility Triad for 2020 (update for 2025 is coming soon) Beware: Clown-grade SOCs Still Abound Why is Threat Detection Hard? Revisiting the Visibility Triad for 2020” “ Beware: Clown-grade SOCs Still Abound ” “Why is Threat Detection Hard?” “A
Security Affairs
FEBRUARY 19, 2024
The nation-state actors are known to carry out cyber-espionage against targeting government, military, and national infrastructure entities in Europe and Central Asia since at least December 2020. “TAG70 has demonstrated a high level of sophistication in its attack methods.
Krebs on Security
FEBRUARY 14, 2024
has a business unit called Securence , which specializes in providing filtered, secure email services to businesses, educational institutions and government agencies worldwide. and cityoffrederickmd.gov , the website for the government of Frederick, Md. The last press release on the site dates back to March 2020. Internet Corp.
Security Affairs
MARCH 28, 2024
In 2023, the researchers attributed a combined total of 48 out of 58 zero-day vulnerabilities to commercial surveillance vendors (CSVs) and government espionage actors, while 10 zero-day flaws were attributed to financially motivated actors. The researchers also tracked at least four ransomware groups exploiting four zero-day vulnerabilities.
Security Affairs
DECEMBER 21, 2024
In August 2020, the FBI has issued a security alert about Netwalker ransomware attacks targeting U.S. and foreign government organizations. In July, the FBI warned of NetWalker attacks targeting government organizations. million ransom to recover its files. million as a result of the offenses charged in the indictment.
Krebs on Security
JUNE 21, 2020
The NFCA alert noted that the dates of the files in the leak actually span nearly 24 years — from August 1996 through June 19, 2020 — and that the documents include names, email addresses, phone numbers, PDF documents, images, and a large number of text, video, CSV and ZIP files.
Krebs on Security
JANUARY 10, 2024
Mora said it’s unclear if the bitcoin address that holds his client’s stolen money is being held by the government or by the anonymous hackers. “The government doesn’t need the crypto as evidence, but in a forfeiture action the money goes to the government,” Rasch said. For example, in 2013 the U.S.
Krebs on Security
JUNE 15, 2021
According to the government, that database contained a large number of credit card numbers and stolen credentials from the Trickbot botnet, as well as information about infected machines available as bots. ” According to the DOJ, Witte had access to Trickbot for roughly two years between 2018 and 2020.
Expert insights. Personalized for you.
We have resent the email to
Are you sure you want to cancel your subscriptions?
Let's personalize your content