Chinese government hackers targeted U.S. internet providers with zero-day exploit, researchers say | TechCrunch
Lee saw that ICS-CERT statement as practically a cover-up. By questioning BlackEnergy’s role in the attack, or even its existence on the utilities’ network, the DHS was obscuring a key fact: that the hackers who’d planted that malware had used the same tool to target American utilities just a year earlier—that Americans, too, were at risk. “The mes
... See moreAndy Greenberg • Sandworm
Microsoft Exposes Russian Hackers' Sneaky Phishing Tactics via Microsoft Teams Chats
info@thehackernews.com (The Hacker News)thehackernews.comStephen Weigand • 2024 cybersecurity forecast: Regulation, consolidation and mothballing SIEMs
Zack Whittaker • Government spyware is another reason to use an ad blocker | TechCrunch
Other governments’ intelligence agencies have access to this data as well. Several Israeli companies—Insanet, Patternz, and Rayzone—have built similar tools to VISR and sell it to national security and public safety entities around the world, according to reports. Rayzone has even developed the capability to deliver malware through targeted ads, ac
... See moreByron Tau • How the Pentagon Learned to Use Targeted Ads to Find Its Targets—and Vladimir Putin
Grace Isford • Venture Investing in the Age of the Coronavirus
In those physics, NotPetya reminds us, distance is no defense. Every barbarian is already at every gate. And the network of entanglements in that ether, which have unified and elevated the world for the past twenty-five years, can, over a few hours on a summer day, bring it to a crashing halt.