Remove Accountability Remove Information Security Remove Spyware Remove VPN
article thumbnail

Experts warn of anomalous spyware campaigns targeting industrial firms

Security Affairs

Researchers spotted several spyware campaigns targeting industrial enterprises to steal credentials and conduct financial fraud. Researchers from Kaspersky Lab have uncovered multiple spyware campaigns that target industrial firms to steal email account credentials and carry out fraudulent activities.

Spyware 89
article thumbnail

SandStrike, a previously undocumented Android malware targets a Persian-speaking religion minority

Security Affairs

Threat actors are using previously undocumented Android spyware, dubbed SandStrike, to spy on a Persian-speaking religion minority. In Q3 2022, Kaspersky researchers uncovered a previously undocumented Android spyware, dubbed SandStrike, employed in an espionage campaign targeting the Persian-speaking religion minority, Bahá?í.

Spyware 103
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 377

Security Affairs

affiliate sideloads Cobalt Strike through Windows Defender Gootkit AaaS malware is still active and uses updated tactics Austria investigates DSIRF firm for allegedly developing Subzero spyware ALPHV/BlackCat ransomware gang claims to have stolen data from Creos Luxembourg S.A. Pierluigi Paganini. SecurityAffairs – hacking, newsletter).

Spyware 123
article thumbnail

Which is the Threat landscape for the ICS sector in 2020?

Security Affairs

European ICS engineering organizations were mainly targeted by phishing campaigns attempting to deliver spyware and cryptominers. Computers that use VPN software are less exposed to online threats, but unfortunately, they represent only 15% of the total. Such threats were blocked more often on computers with VPN software.”

article thumbnail

Security Affairs newsletter Round 350

Security Affairs

from the Lympo NTF platform. from the Lympo NTF platform.

VPN 80
article thumbnail

NSO CEO claims Facebook wanted NSO surveillance tool to spy on users

Security Affairs

In May, Facebook has patched a critical zero-day vulnerability in WhatsApp, tracked as CVE-2019-3568 , that has been exploited to remotely install spyware on phones by calling the targeted device. We look forward to proving our case against NSO in court and seeking accountability for their actions.” ” Who will win?

article thumbnail

New TA886 group targets companies with custom Screenshotter malware

Security Affairs

The TA886 hacking group targets organizations in the United States and Germany with new spyware tracked as Screenshotter. A recently discovered threat actor, tracked as TA886 by security firm Proofpoint, is targeting organizations in the United States and Germany with new malware dubbed Screenshotter.

Malware 85