Remove a-second-hacking-group-has-targeted-solarwinds-systems
article thumbnail

Latest MITRE EDR Evaluations Contain Some Surprises

eSecurity Planet

The latest evaluations were dubbed Carbanak+FIN7 and were modeled after threat groups that target the banking and retail industries. Previous evaluation rounds were modeled after the APT29 and APT3 threat groups connected to the governments of Russia and China, respectively. MITRE results analyzed. SentinelOne tops the charts.

Antivirus 134
article thumbnail

Sunburst backdoor – code overlaps with Kazuar

SecureList

On December 13, 2020, FireEye published a blog post detailing a supply chain attack leveraging Orion IT, an infrastructure monitoring and management platform by SolarWinds. Yet, besides some media articles, no solid technical papers have been published that could potentially link it to previously known activity. Introduction.

Malware 61
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Top 10 Stories from SecureWorld in 2021

SecureWorld News

Suing the CISO: SolarWinds Fires Back. This week, there was significant action in court as SolarWinds fired back against one of the lawsuits related to its Orion cyberattack saga. A group of investors filed the suit which specifically calls out SolarWinds, its former CEO, and also Tim Brown, who is VP of Security and CISO.

article thumbnail

Russia’s SolarWinds Attack

Schneier on Security

Recent news articles have all been talking about the massive Russian cyberattack against the United States, but that’s wrong on two accounts. And since this Russian operation isn’t at all targeted, the entire world is at risk — and not just from Russia. Instead, it chose carefully from its cornucopia of targets.

Hacking 358
article thumbnail

APT trends report Q3 2021

SecureList

For more than four years, the Global Research and Analysis Team (GReAT) at Kaspersky has been publishing quarterly summaries of advanced persistent threat (APT) activity. The SolarWinds incident reported last December stood out because of the extreme carefulness of the attackers and the high-profile nature of their victims.

Malware 140