Remove 2023 Remove Cybercrime Remove Surveillance
article thumbnail

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Security Affairs

Google’s Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively exploited zero-day vulnerabilities in 2023. In 2023, Google (TAG) and Mandiant discovered 29 out of 97 vulnerabilities exploited in the wild. ” continues the report.

article thumbnail

Zero-day attacks on browsers and smartphones drop, says Google

Malwarebytes

Government-backed groups and customers of commercial surveillance vendors (that’s sanitized corporate-speak for spyware) were responsible for over half the attacks that the researchers were able to attribute. Spyware continues to be a much bigger factor in zero-day exploits today than it was before 2023.

Spyware 84
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Advanced threat predictions for 2023

SecureList

We polled our experts from the GReAT team and have gathered a small number of key insights about what APT actors are likely to focus on in 2023. A recent leak has put it in the hands of cybercrime actors and it is very likely that by the end of the year we will see it involved in APT cases too. What we predicted in 2022.

Firmware 129
article thumbnail

Iranian govt uses BouldSpy Android malware for internal surveillance operations

Security Affairs

Researchers at the Lookout Threat Lab have discovered a new Android surveillance spyware, dubbed BouldSpy, that was used by the Law Enforcement Command of the Islamic Republic of Iran (FARAJA). The researchers are tracking the spyware since March 2020, starting in 2023, multiple security experts [ 1 , 2 ] started monitoring its activity.

article thumbnail

Russia-Pushed UN Cybercrime Treaty Meets Free Speech, Privacy Resistance

SecureWorld News

Free speech and digital privacy appear to be key components left out of a United Nations (UN) Cybercrime Treaty being proposed, primarily, by Russia. And what has emerged so far contemplates [ PDF ] more than 30 new cybercrime offenses, with few concessions to free speech or human rights."

article thumbnail

City of Dallas has set a budget of $8.5 million to mitigate the May Royal ransomware attack

Security Affairs

In May 2023, a ransomware attack hit the IT systems at the City of Dallas , Texas. Between April 7, 2023, and May 4, 2023, Royal performed data exfiltration and ransomware delivery preparation activities. ” The group was able to steal data from the City and leaked approximately 1.169 TB at a time prior to May 03, 2023.

article thumbnail

Security Affairs newsletter Round 435 by Pierluigi Paganini – International edition

Security Affairs

ransomware builder used by multiple threat actors Cisco fixes 3 high-severity DoS flaws in NX-OS and FXOS software Cybercrime Unpacking the MOVEit Breach: Statistics and Analysis Cl0p Ups The Ante With Massive MOVEit Transfer Supply-Chain Exploit FBI, Partners Dismantle Qakbot Infrastructure in Multinational Cyber Takedown U.S.