Remove Antivirus Remove Hacking Remove Surveillance Remove Telecommunications
article thumbnail

On Chinese "Spy Trains"

Schneier on Security

It's also why the United States has blocked the cybersecurity company Kaspersky from selling its Russian-made antivirus products to US government agencies. We have credible reports that the Chinese hacked Gmail around 2010, and there are ongoing concerns about both censorship and surveillance by the Chinese social-networking company TikTok.

article thumbnail

Russia-linked BlackEnergy backed new cyber attacks on Ukraine’s state bodies

Security Affairs

The Security Service of Ukraine (SBU) uncovered a new targeted attack on the information and telecommunication systems of Ukrainian government entities. The new malicious code act as surveillance software, they implement surveillance capabilities and remote administration features. ” states the ukrinform.net.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

APT trends report Q1 2021

SecureList

It was first publicly documented in 2014, in the aftermath of the Gamma Group hacking incident. The victims we observed were all high-profile Tunisian organizations, such as telecommunications or aviation companies. FinFly Web is, in essence, a suite of tools and packages that implement a web-based exploitation server.

Malware 139
article thumbnail

Advanced threat predictions for 2023

SecureList

The cyber-offense ecosystem still appears to be shaken by the sudden demise of NSO Group; at the same time, these activities indicate to us that we’ve only seen the tip of the iceberg when it comes to commercial-grade mobile surveillance tooling. One glaring example is Iran, which faced a series of spectacular hacks and sabotages.

Firmware 107