X

Vous n'êtes pas connecté

Rubriques :

Maroc Maroc - ITSECURITYNEWS.INFO - A La Une - 14/Aug 18:32

China-linked APT Earth Baku targets Europe, the Middle East, and Africa

China-linked threat actor Earth Baku expanded its operations in Europe, the Middle East, and Africa starting in late 2022. China-linked APT group Earth Baku (a threat actor associated with APT41) has expanded its operations beyond the Indo-Pacific region to Europe, the Middle…

Articles similaires

Sorry! Image not available at this time

TIDRONE APT targets drone manufacturers in Taiwan

securityaffairs.co - 09/Sep 10:10

A previously undocumented threat actor tracked TIDRONE targets organizations in military and satellite industries in Taiwan. Trend Micro spotted an...

Sorry! Image not available at this time

TIDRONE APT targets drone manufacturers in Taiwan

securityaffairs.co - 09/Sep 10:10

A previously undocumented threat actor tracked TIDRONE targets organizations in military and satellite industries in Taiwan. Trend Micro spotted an...

Sorry! Image not available at this time

Chinese Hackers Exploit Visual Studio Code in Southeast Asian Cyberattacks

itsecuritynews.info - 09/Sep 14:32

The China-linked advanced persistent threat (APT) group known as Mustang Panda has been observed weaponizing Visual Studio Code software as part of...

Sorry! Image not available at this time

Chinese Hackers Exploit Visual Studio Code in Southeast Asian Cyberattacks

itsecuritynews.info - 09/Sep 14:32

The China-linked advanced persistent threat (APT) group known as Mustang Panda has been observed weaponizing Visual Studio Code software as part of...

Sorry! Image not available at this time

Chinese-Speaking Hacker Group Targets Human Rights Studies in Middle East

itsecuritynews.info - 05/Sep 17:32

Unnamed government entities in the Middle East and Malaysia are the target of a persistent cyber campaign orchestrated by a threat actor known as...

Islamic State’s Global Threat Endures – OpEd

eurasiareview.com - 03/Sep 22:25

By Dalia Al-Aqidi The persistent threat posed by Daesh is a stark reminder that terrorism remains a major concern worldwide. Even though...

US Alliances In The Indo-Pacific: Counterbalancing China’s Rise? – OpEd

eurasiareview.com - 10/Sep 15:20

As China's influence grows across the Indo-Pacific, the United States has been doubling down on its alliances in the region to maintain a balance of...

US Alliances In The Indo-Pacific: Counterbalancing China’s Rise? – OpEd

eurasiareview.com - 10/Sep 15:20

As China's influence grows across the Indo-Pacific, the United States has been doubling down on its alliances in the region to maintain a balance of...

Sorry! Image not available at this time

Earth Lusca adds multiplatform malware KTLVdoor to its arsenal

securityaffairs.co - 05/Sep 13:15

The Chinese-speaking threat actor Earth Lusca used the new backdoor KTLVdoor in an attack against a trading company in China. Trend Micro Researchers...

The Role Of Indonesia In The EU’s Indo-Pacific Strategy For 2024 – Analysis

eurasiareview.com - 11/Sep 15:46

The relationship between Indonesia and the European Union (EU) is set to become more strategically significant in the year 2024. This is due to the...