Remove Data collection Remove Passwords Remove Surveillance Remove VPN
article thumbnail

A chink in the armor of China-based hacking group Nickel

Malwarebytes

For initial access, the DCU noticed Nickel using older, and patched, vulnerabilities in Microsoft products like Microsoft Exchange and SharePoint, but also compromised VPN suppliers or obtained stolen credentials. For lateral movement the DCU saw Nickel actors using Mimikatz, WDigest, NTDSDump, and other password dumping tools during attacks.

Hacking 100
article thumbnail

Microsoft disrupts China-based hacking group Nickel

Malwarebytes

For initial access, the DCU noticed Nickel using older, and patched, vulnerabilities in Microsoft products like Microsoft Exchange and SharePoint, but also compromised VPN suppliers or obtained stolen credentials. For lateral movement the DCU saw Nickel actors using Mimikatz, WDigest, NTDSDump, and other password dumping tools during attacks.

Hacking 77
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Best Wi-Fi Security & Performance Testing Tools for 2022

eSecurity Planet

With other vulnerabilities such as sharing devices and Wi-Fi access with family members or lax password hygiene, security becomes a real challenge. To catch them, administration policies on continuous surveillance and periodic assessments should be in place. Read next: Best Enterprise VPN Solutions. Wi-Fi Surveyor.

article thumbnail

Top VC Firms in Cybersecurity of 2022

eSecurity Planet

Company Sector Year Status Perimeter81 VPN and zero trust 2020 Private Wiz Cloud security 2020 Private OneTrust Privacy management 2019 Private Darktrace AI network security 2017 Private Recorded Future Threat intelligence 2017 Acquired: Insight Thycotic Access management 2015 Private Checkmarx Application security 2015 Acquired: P.E.