espionage

The Russia-based security software maker said its U.S. business is “no longer viable” following a U.S. Commerce Department sales ban.

Kaspersky to shut down US operations, lay off employees after US government ban

Featured Article

US disrupts China-backed hacking operation amid warning of threat to American infrastructure

The U.S. government announced Wednesday it had disrupted a China-backed hacking operation targeting U.S. critical infrastructure, amid warnings that Beijing is preparing to cause “real-world harm” to Americans in the event of a future conflict. Speaking during a U.S. House of Representatives committee hearing on cyber threats posed by China,…

US disrupts China-backed hacking operation amid warning of threat to American infrastructure

Google researchers say they have evidence that a notorious Russian-linked hacking group — tracked as “Cold River” — is evolving its tactics beyond phishing to target victims with data-stealing malware.…

Google says Russian espionage crew behind new malware campaign

U.S. authorities have indicted two hackers linked to Russia’s Federal Security Service (FSB) for allegedly carrying out a years-long cyber espionage campaign targeting government officials. The Department of Justice alleged…

US indicts alleged Russian hackers for years-long cyber espionage campaign against Western countries

The U.S. Securities and Exchange Commission has charged SolarWinds and its top cybersecurity executive Timothy Brown with fraud and internal control failures for allegedly misleading investors about the company’s cybersecurity…

SEC accuses SolarWinds CISO of misleading investors before Russian cyberattack

The International Criminal Court (ICC), the world’s only permanent international court with a mandate to investigate and prosecute genocide, crimes against humanity and war crimes, has determined that a September…

International Criminal Court says cyberattack was attempted espionage

Security researchers at Mandiant say China-backed hackers are likely behind the mass-exploitation of a recently discovered security flaw in Barracuda Networks’ email security gear, which prompted a warning to customers…

Mandiant says China-backed hackers exploited Barracuda zero-day to spy on governments

Security researchers have warned that North Korean government-backed hackers are impersonating journalists to gather strategic intelligence to help guide the country’s decision making. SentinelLabs researchers said on Tuesday that they…

North Korean hackers impersonated journalists to gather intel from academics and think tanks

Featured Article

Cybercriminals who targeted Ukraine are actually Russian government hackers, researchers say

For years, Russian government hackers have used several made-up personas to hide their tracks and try to trick security researchers and government agencies into pointing the blame in the wrong direction. They have pretended to be a lone Romanian hacktivist called Guccifer 2.0 when they hacked the Democratic National Committee;…

Cybercriminals who targeted Ukraine are actually Russian government hackers, researchers say

Featured Article

How the US dismantled a malware network used by Russian spies to steal government secrets

The U.S. government said it has disrupted a long-running Russian cyber espionage campaign that stole sensitive information from the U.S. and NATO governments, an operation that took the feds almost 20 years. The Justice Department announced on Tuesday that an FBI operation successfully dismantled the “Snake” malware network used by…

How the US dismantled a malware network used by Russian spies to steal government secrets

Featured Article

Meet the prolific Russian espionage crew hacking spymasters and lawmakers

A notorious hacking group with alleged ties to Russian intelligence services has claimed its latest victim: British lawmaker Stewart McDonald. McDonald, a member of Parliament for his constituency in Glasgow South, told BBC News that he fears he had been the victim of a “disinformation” campaign after his personal email…

Meet the prolific Russian espionage crew hacking spymasters and lawmakers

Security researchers say they have recently observed a Russian hacking crew who were behind the destructive WhisperGate malware cyberattacks, targeting Ukrainian entities with a new information-stealing malware. Symantec’s Threat Hunter…

Russian ‘WhisperGate’ hackers are using new data-stealing malware to target Ukraine

Hackers backed by the Iranian government targeted human rights activists, journalists, diplomats and politicians working in the Middle East during an ongoing social engineering and credential phishing campaign, according to…

Iran-backed hackers linked to espionage campaign targeting journalists and activists

The long hangover from a 2020 state-sponsored compromise still isn’t over for SolarWinds, as the software giant targeted by Russian government hackers has to pony up $26 million to shareholders…

SolarWinds says it’s facing SEC ‘enforcement action’ over 2020 hack

Featured Article

TechCrunch launches TheTruthSpy spyware lookup tool

TechCrunch today launched a spyware lookup tool that allows anyone to check if their Android device was compromised by a network of consumer-grade stalkerware apps, including TheTruthSpy. The aim is to help victims check if their device was compromised and reclaim control of their device. It follows a months-long investigation…

TechCrunch launches TheTruthSpy spyware lookup tool

Microsoft has linked the exploitation of several Windows and Adobe zero-days targeting organizations in Europe and Central America to a little-known Austrian spyware maker. The technology giant’s threat intelligence and…

Microsoft links Windows zero-day hacks to Austrian spyware maker

Security researchers have linked the discovery of an actively exploited but since-fixed zero-day vulnerability in Google Chrome to an Israeli spyware maker targeting journalists in the Middle East. Cybersecurity company…

Spyware maker Candiru linked to Chrome zero-day targeting journalists

The Russia-linked hacking group behind the infamous SolarWinds espionage campaign is now using Google Drive to stealthily deliver malware to its latest victims. That’s according to researchers at Palo Alto Networks’…

Russian hackers behind SolarWinds are now hiding malware in Google Drive

Researchers at cybersecurity company Proofpoint said they have observed the China-backed advanced persistent threat group, TA412, also known as Zirconium, engaging in several reconnaissance phishing campaigns since early last year.…

China-backed hackers targeted White House journalists before January 6

Apple said Wednesday it will bring a new “Lockdown Mode” to its upcoming iPhone and Mac software that will switch off certain features aimed at helping targeted individuals combat government-grade…

Apple says Lockdown Mode in iOS 16 will help block government spyware attacks

Featured Article

Google is notifying Android users targeted by Hermit government-grade spyware

Security researchers at Lookout recently tied a previously unattributed Android mobile spyware, dubbed Hermit, to Italian software house RCS Lab. Now, Google threat researchers have confirmed much of Lookout’s findings and are notifying Android users whose devices were compromised by the spyware. Hermit is a commercial spyware known to be…

Google is notifying Android users targeted by Hermit government-grade spyware

Security researchers at Lookout have released new details about an Android spyware deployed in targeted attacks by national governments, with victims in Kazakhstan, Syria and Italy. The spyware, which Lookout…

Researchers say Hermit, a powerful mobile spyware, is used by governments

Featured Article

NSO hacked new Pegasus victims weeks after Apple sought injunction

Investigators say they have found evidence that a Jordanian journalist and human rights defender’s iPhone was hacked with the Pegasus spyware just weeks after Apple sued the spyware’s maker NSO Group to stop it from targeting Apple’s customers. Award-winning journalist Suhair Jaradat’s phone was hacked with the notorious spyware as…

NSO hacked new Pegasus victims weeks after Apple sought injunction

The U.S. Department of Justice has announced charges against four Russian government employees for a years-long hacking campaign targeting critical infrastructure, including a U.S. nuclear power operator and a Saudi petrochemical…

US charges four Russian spies for hacking Saudi oil facility and US nuclear power plant

The European Parliament voted on Thursday to create a new “committee of inquiry” to investigate allegations that European member states acquired and used the powerful Pegasus mobile spyware. Lawmakers voted…

European lawmakers launch investigation into use of Pegasus spyware by EU states

Featured Article

Behind the stalkerware network spilling the private phone data of hundreds of thousands

It’s not just one spyware app exposing people’s phone data, but an entire fleet of Android spyware apps that share the same security vulnerability.

Behind the stalkerware network spilling the private phone data of hundreds of thousands

A Mexican businessman admitted in federal court this week to selling spyware and hacking tools from Italy and Israel to customers in the United States and Mexico. The Justice Department…

Spyware dealer who sold WhatsApp-hacking tech pleads guilty

The European Data Protection Supervisor (EDPS) has called for a bloc-wide ban on the controversial Pegasus spyware tool, warning its use could lead to an “unprecedented level of intrusiveness.” Israeli’s…

European data watchdog calls for EU-wide ban on Pegasus spyware

Featured Article

Poland’s phone spyware scandal raises doubts over 2019 election

A brewing scandal over the alleged historical use of controversial mobile spyware by Poland’s ruling party against an opposition lawmaker is raising questions over the legitimacy of the country’s 2019 parliamentary elections. Internet watchdog Citizen Lab found that the NSO Group’s notorious spyware Pegasus was used to spy on three…

Poland’s phone spyware scandal raises doubts over 2019 election

For threat intelligence teams, it appears old habits die hard. Many remain in the government intel mindset, focused on funneling data to the security operations center (SOC).

The coming reckoning: Showing ROI from threat intelligence