Remove Cybercrime Remove Information Security Remove Technology Remove Telecommunications
article thumbnail

Operation Lyrebird: Group-IB assists INTERPOL in identifying suspect behind numerous cybercrimes worldwide

Security Affairs

The alleged perpetrator, who turned out to be a citizen of Morocco, was arrested in May by the Moroccan police based on the data about his cybercrimes that was provided by Group-IB. According to the DNS data analysis, this name was used to register at least two domains, which were created using the email from the phishing kit.

article thumbnail

GUEST ESSAY: Preparing for the dire cybersecurity consequences of Russia’s invasion of Ukraine

The Last Watchdog

Additionally, there are also Russian cybercrime organizations that are not state-sponsored but are allowed to operate. Although there’s no one magic solution to eliminating cyberattacks and cybercrime risks, there are steps you can take to reduce the chances of becoming a victim. businesses called #ShieldsUp.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Raspberry Robin malware used in attacks against Telecom and Governments

Security Affairs

The Raspberry Robin worm attacks aimed at telecommunications and government office systems across Latin America, Australia, and Europe. Researchers from Trend Micro have uncovered a Raspberry Robin worm campaign targeting telecommunications and government office systems across Latin America, Australia, and Europe.

article thumbnail

FBI chief says China is preparing to attack US critical infrastructure

Security Affairs

In the most recent campaign, the group targeted organizations in the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors. The APT group is using almost exclusively living-off-the-land techniques and hands-on-keyboard activity to evade detection.

article thumbnail

Lapsus$ gang claims to have hacked Microsoft source code repositories

Security Affairs

Microsoft announced that is investigating claims that the Lapsus$ cybercrime gang breached their internal Azure DevOps source code repositories and stolen data. Their scope of interests includes – major telecommunications companies such as Claro, Telefonica and AT&T.

Hacking 94
article thumbnail

G7 calls on Russia to dismantle operations of ransomware gangs within its borders

Security Affairs

The G7 members highlights the importance to collaborate to increase the security of supply chains, the statement also recognizes the foundational role that telecommunications infrastructure, including 5G and future communication technologies, plays and will play in underpinning our wider digital and ICT infrastructure.

article thumbnail

Lapsus$ extortion gang leaked the source code for some Microsoft projects

Security Affairs

Microsoft recently announced that is investigating claims that the Lapsus$ cybercrime gang breached their internal Azure DevOps source code repositories and stolen data. Now the cybercrime gang claims to have leaked the source code for some Microsoft projects, including Bing and Cortana.