Friday, September 18, 2020

US charges Iranian hackers for breaching US satellite companies | ZDNet

US officials talk about all the methods the Chinese government and its agents have been using to target US companies and universities to steal intellectual property.

Three Iranian nationals have been indicted on charges of hacking US aerospace and satellite companies, the US Department of Justice announced today.

Federal prosecutors accused Said Pourkarim Arabi, Mohammad Reza Espargham, and Mohammad Bayati of orchestrating a years-long hacking campaign on behalf of the Iranian government.

logo
Publisher: ZDNet
Author: Catalin Cimpanu
Twitter: @ZDNet
Reference: (Read more) Visit Source



Other things to check out:

Trump administration targets Iran-backed hackers with sanctions, charges - UPI.com

Treasury Secretary Steven Mnuchin announced sanctions imposed against the Iranian cyber threat group called Advanced Persistent Threat 39, including 45 associates and a front company over a multi-year malware campaign targeting Iranian dissidents, journalists and international travel-sector companies in at least 15 countries.

The indictment unsealed Thursday charges Iranian nationals Said Pourkarim Arabi, 34; Mohammad Reza Espargham, 25; and Mohammad Bayati, 34, with conspiracy to commit computer intrusions, obtaining information by unauthorized access to protect computers, four counts of intentional damage to protected computers, three counts of aggravated identity theft and conspiracy to commit wire fraud. Advertisement

Publisher: UPI
Date: 2020-09-17T23:47:34-04:00
Twitter: @UPI
Reference: (Read more) Visit Source



Hackers pumped and dumped GAS cryptocurrency for $16.8 million, alleges US DOJ - Security

US authorities have charged two Russian men with allegedly defrauding cryptocurrency exchanges and their customers out of at least $16.8 million.

The men – Danil "Cronuswar" Potekhin, 25, and 35-year-old Dmitrii Karasavidi, of Voronezh and Moscow respectively – are said to be responsible for a phishing campaign that targeted customers of cryptocurrency exchanges between July 2017 until at least October 2018.

Potekhin is said to have created and managed at least 13 fake domains posing as the Poloniex exchange. Similarly, sites were set up posing as the Binance and Gemini exchange platforms.

logo
Publisher: Security Boulevard
Date: 2020-09-17T11:53:21 00:00
Twitter: @securityblvd
Reference: (Read more) Visit Source



Hackers are getting more hands-on with their attacks. That's not a good sign | ZDNet

There's been a sharp rise in sophisticated hands-on hacking campaigns over the course of this year, with the first six months of 2020 seeing more of these intrusions than the total number for the whole of 2019.

The rise in attacks is attributed to a combination of cyber criminals continuing to evolve their tools, techniques and procedures, as well as the way hacking groups have exploited the rise in remote working driven by the COVID-19 pandemic as a means of gaining access to accounts and networks .

Publisher: ZDNet
Author: Danny Palmer
Twitter: @ZDNet
Reference: (Read more) Visit Source



Were you following this:

Ransomware warning: Hackers are launching fresh attacks against universities | ZDNet

Cyber criminals are increasingly targeting universities with ransomware attacks and academic institutions are being urged to make sure their networks are resilient enough to protect against them.

The NCSC says it dealt with several ransomware attacks against universities that caused varying levels of destruction depending on the level of cybersecurity the institutions already had in place.

And with colleges and universities gearing up to start the new academic year and welcome new students – while already facing challenges because of the ongoing coronavirus pandemic – they've been urged to make sure their cybersecurity infrastructure is ready to defend the additional challenge of a ransomware attack.

logo
Publisher: ZDNet
Author: Danny Palmer
Twitter: @ZDNet
Reference: (Read more) Visit Source



APT41 Operatives Indicted as Sophisticated Hacking Activity Continues | Threatpost

Five alleged members of the APT41 threat group have been indicted by a federal grand jury, in two separate actions that were unsealed this week.

APT41 (a.k.a. Barium, Winnti , Wicked Panda or Wicked Spider) is known for nation-state-backed cyber-espionage activity as well as financial cybercrime. The Department of Justice alleges that the group “facilitated the theft of source code, software code-signing certificates, customer-account data and valuable business information,” which in turn “facilitated other criminal schemes, including ransomware and cryptojacking.”

Twitter: @threatpost
Reference: (Read more) Visit Source



Happening on Twitter

No comments:

Post a Comment