article thumbnail

On Chinese "Spy Trains"

Schneier on Security

It's also why the United States has blocked the cybersecurity company Kaspersky from selling its Russian-made antivirus products to US government agencies. Even so, these examples illustrate an important point: there's no escaping the technology of inevitable surveillance.

article thumbnail

Russia-linked BlackEnergy backed new cyber attacks on Ukraine’s state bodies

Security Affairs

The Security Service of Ukraine (SBU) uncovered a new targeted attack launched by BlackEnergy APT on the IT systems of Ukrainian government entities. The Security Service of Ukraine (SBU) uncovered a new targeted attack on the information and telecommunication systems of Ukrainian government entities.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russian hackers exfiltrated data from Capita over a week before outage

DoublePulsar

Capita handle £6.5billion of UK government contracts. Here’s a writeup from Kroll on a typical Black Basta incident: Qakbot has been around for many years, and is under heavy surveillance by both commercial CTI providers and independent security researchers. The UK government now classes it as a tier 1 threat, the same as terrorism.

article thumbnail

The GDPR, Year II

McAfee

to believe that European governments have failed to properly equip their national regulators to enforce the GDPR. using inadequately secured private or mobile devices (lack of antivirus software, out-of-date operating system software, no encryption solutions, etc.) COVID-19 has marked the end of the World as we knew it before.

article thumbnail

Unknown APT group has targeted Russia repeatedly since Ukraine invasion

Malwarebytes

An unknown Advanced Persistent Threat (APT) group has targeted Russian government entities with at least four separate spear phishing campaigns since late February, 2022. Although our analysis and attribution efforts are ongoing, we have discovered some indicators that suggest the threat actor may be a Chinese group.

Malware 140
article thumbnail

Pegasus spyware has been here for years. We must stop ignoring it

Malwarebytes

Antivirus vendors detect it. When weaponized by authoritarian governments, surveillance chills free speech, scares away dissent, and robs an innocent public of a life lived unwatched, for no crime committed other than speaking truth to power, conducting public health research, or simply loving another person.

Spyware 118
article thumbnail

Stalkerware activity drops as glaring spying problem is revealed

Malwarebytes

It’s spying when governments do it through opaque, mass surveillance regimes, it’s spying when companies do it through shadowy data broker networks that braid together disparate streams of information, and it’s spying when private individuals do it through unseen behavior on personal devices.