X

Vous n'êtes pas connecté

Rubriques :

Maroc Maroc - ITSECURITYNEWS.INFO - A La Une - 14/Aug 18:32

China-linked APT Earth Baku targets Europe, the Middle East, and Africa

China-linked threat actor Earth Baku expanded its operations in Europe, the Middle East, and Africa starting in late 2022. China-linked APT group Earth Baku (a threat actor associated with APT41) has expanded its operations beyond the Indo-Pacific region to Europe, the Middle…

Articles similaires

Sorry! Image not available at this time

TIDRONE APT targets drone manufacturers in Taiwan

securityaffairs.co - 09/Sep 10:10

A previously undocumented threat actor tracked TIDRONE targets organizations in military and satellite industries in Taiwan. Trend Micro spotted an...

Sorry! Image not available at this time

TIDRONE APT targets drone manufacturers in Taiwan

securityaffairs.co - 09/Sep 10:10

A previously undocumented threat actor tracked TIDRONE targets organizations in military and satellite industries in Taiwan. Trend Micro spotted an...

Sorry! Image not available at this time

Chinese Hackers Exploit Visual Studio Code in Southeast Asian Cyberattacks

itsecuritynews.info - 09/Sep 14:32

The China-linked advanced persistent threat (APT) group known as Mustang Panda has been observed weaponizing Visual Studio Code software as part of...

Sorry! Image not available at this time

Chinese Hackers Exploit Visual Studio Code in Southeast Asian Cyberattacks

itsecuritynews.info - 09/Sep 14:32

The China-linked advanced persistent threat (APT) group known as Mustang Panda has been observed weaponizing Visual Studio Code software as part of...

Sorry! Image not available at this time

Chinese-Speaking Hacker Group Targets Human Rights Studies in Middle East

itsecuritynews.info - 05/Sep 17:32

Unnamed government entities in the Middle East and Malaysia are the target of a persistent cyber campaign orchestrated by a threat actor known as...

Sorry! Image not available at this time

APT-C-60 Exploits WPS Office Vulnerabilities

thecyberthrone.in - 29/Aug 15:04

Security researchers from ESET have identified two vulnerabilities in WPS Office for Windows, widely exploited by the APT-C-60 cyberespionage group,...

Islamic State’s Global Threat Endures – OpEd

eurasiareview.com - 03/Sep 22:25

By Dalia Al-Aqidi The persistent threat posed by Daesh is a stark reminder that terrorism remains a major concern worldwide. Even though...

US Alliances In The Indo-Pacific: Counterbalancing China’s Rise? – OpEd

eurasiareview.com - 10/Sep 15:20

As China's influence grows across the Indo-Pacific, the United States has been doubling down on its alliances in the region to maintain a balance of...

US Alliances In The Indo-Pacific: Counterbalancing China’s Rise? – OpEd

eurasiareview.com - 10/Sep 15:20

As China's influence grows across the Indo-Pacific, the United States has been doubling down on its alliances in the region to maintain a balance of...

Sorry! Image not available at this time

South Korea-linked group APT-C-60 exploited a WPS Office zero-day

securityaffairs.co - 30/Aug 11:09

South Korea-linked group APT-C-60 exploited a zero-day in the Windows version of WPS Office to target East Asian countries. South Korea-linked group...