Remove 2006 Remove Hacking Remove Technology
article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

Justice Department this week indicted seven Chinese nationals for a decade-long hacking spree that targeted more than 100 high-tech and online gaming companies. Security firm FireEye dubbed that hacking blitz “one of the broadest campaigns by a Chinese cyber espionage actor we have observed in recent years.” Image: FBI.

Antivirus 363
article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Nikita Kislitsin , formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. ”] Kislitsin was hired by Group-IB in January 2013, nearly six months after the Formspring hack. Department of Justice.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

When Your Smart ID Card Reader Comes With Malware

Krebs on Security

The trouble with Saicoo’s apparently infected drivers may be little more than a case of a technology company having their site hacked and responding poorly. “The Army Reserve started using CAC logon in May 2006,” Danberry wrote on his “About” page. Don’t worry.” Image: Militarycac.com.

Malware 356
article thumbnail

US DoJ indicts Chinese hackers over state-sponsored cyber espionage

Security Affairs

The US Department of Justice charged two Chinese hackers for hacking numerous companies and government agencies in a dozen countries, US Indicts Two Chinese Government Hackers Over Global Hacking Campaign. ” reads the press release published by the DoJ.

article thumbnail

The Role of Differential Privacy in Protecting Sensitive Information in the Era of Artificial Intelligence

Security Affairs

Cynthia Dwork (2006) introduced the fundamental idea, established its mathematical basis, and illustrated how privacy guarantees can be attained by adding numerical work. Research and technological advancements will help refine differential privacy techniques to use AI to balance data security and analytical effectiveness.

article thumbnail

Experts found three new 15-year-old bugs in a Linux kernel module

Security Affairs

The flaws were present in the component since it was being developed in 2006. This driver became more visible due to a fairly new technology (RDMA) and default behavior based on compatibility instead of risk.” SecurityAffairs – hacking, Linux). ” reads the analysis published by GRIMM researchers. Pierluigi Paganini.

Hacking 145
article thumbnail

The role of a secret Dutch mole in the US-Israeli Stuxnet attack on Iran

Security Affairs

In 2000, cyberspies from AIVD hacked the email system of a key Iranian defense organization to obtain more information about Iran’s nuclear program. Symantec researchers discovered that the Stuxnet code was updated over time, in May 2006 and in February 2007, when the Iran’s government began installing the centrifuges at Natanz.

Malware 110