article thumbnail

Finnish intelligence warns of Russia’s cyberespionage activities

Security Affairs

The Finnish Security Intelligence Service ( SUPO ) warns Russia will highly likely intensify its cyber activity over the winter. The Finnish Security Intelligence Service ( Suojelupoliisi or SUPO ) warn of a highly likely intensification of cyberespionage activities conducted by Russia-linked threat actors over the winter.

article thumbnail

Russia-linked Nobelium APT targets orgs in the global IT supply chain

Security Affairs

NOBELIUM focuses on government organizations, non-government organizations (NGOs), think tanks, military, IT service providers, health technology and research, and telecommunications providers. ” states Microsoft.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

RevengeRAT and AysncRAT target aerospace and travel sectors

SC Magazine

Microsoft Security Intelligence earlier this week tweeted out that it has been tracking a campaign of remote access trojans (RATs) targeting the aerospace and travel industries with spear-phishing emails that distribute an actively developed loader, which then delivers RevengeRAT or AysncRAT. Photo by Joe Raedle/Getty Images).

Phishing 126
article thumbnail

Demand, CyberInsurance, and Automation/AI Are the Future of InfoSec

Daniel Miessler

I think there are four main trends that will play out in the field of information security in the next 20 years. New IT platforms will require less configuration, have more security built in, will include continuous asset management, as well as continuous configuration monitoring. Image from information-age.com.

InfoSec 255
article thumbnail

Canadian intelligence agencies CSE and CSIS are divided on Huawei 5G ban

Security Affairs

The Canadian Security Intelligence Service (CSIS) and the Communications Security Establishment (CSE) are divided over the ban of Huawei 5G technology. The Canadian Security Intelligence Service (CSIS) and the Communications Security Establishment (CSE) agencies are divided over the ban of Huawei 5G technology.

article thumbnail

Updated Kmsdx botnet targets IoT devices

Security Affairs

The Akamai Security Intelligence Response Team (SIRT) discovered a new version of the KmsdBot botnet that employed an updated Kmsdx binary targeting Internet of Things (IoT) devices. The malicious code was used in attacks targeting multiple sectors including the gaming industry, technology industry, and luxury car manufacturers.

IoT 91
article thumbnail

Microsoft found Shrootless bug in macOS that could bypass System Integrity Protection

Security Affairs

Get details: [link] — Microsoft Security Intelligence (@MsftSecIntel) October 28, 2021. System Integrity Protection (also referred to as rootless) is a macOS security feature introduced in OS X El Capitan (2015) (OS X 10.11).