#spear-phishing

[ follow ]
#cybersecurity
Theregister
1 month ago
Information security

China-aligned cyber-crooks operating since 2018 unmasked

Bitdefender exposes Chinese cyber-espionage group Unfading Sea Haze, utilizing sophisticated methods for espionage, remaining elusive and targeting government and military entities. [ more ]
TechRepublic
4 months ago
Privacy professionals

Spear Phishing vs Phishing: What Are The Main Differences?

Phishing is the most common attack vector, with 1.6 billion potentially harmful emails sent in 2023.
Spear phishing is a highly targeted form of phishing that can cause greater damage. [ more ]
Theregister
1 month ago
Information security

China-aligned cyber-crooks operating since 2018 unmasked

Bitdefender exposes Chinese cyber-espionage group Unfading Sea Haze, utilizing sophisticated methods for espionage, remaining elusive and targeting government and military entities. [ more ]
TechRepublic
4 months ago
Privacy professionals

Spear Phishing vs Phishing: What Are The Main Differences?

Phishing is the most common attack vector, with 1.6 billion potentially harmful emails sent in 2023.
Spear phishing is a highly targeted form of phishing that can cause greater damage. [ more ]
morecybersecurity
Theregister
4 months ago
Privacy professionals

US charges Iranian with attacks against defense contractors

Iranian national indicted for cyber espionage
Spear phishing and hacking techniques used to compromise US targets [ more ]
Medium
4 months ago
Artificial intelligence

AI-Driven Solutions to Battle Spear Phishing Attacks

Cybercriminals utilize spear phishing targeting human weaknesses.
AI can help businesses detect and prevent spear phishing attacks. [ more ]
#Russia
TechCrunch
6 months ago
Privacy professionals

US indicts alleged Russian hackers for years-long cyber espionage campaign against Western countries | TechCrunch

U.S. authorities have indicted two hackers linked to Russia's Federal Security Service (FSB) for cyber espionage.
The hackers targeted government officials, think tanks, and journalists using spear-phishing emails. [ more ]
www.nytimes.com
6 months ago
Privacy professionals

U.K. Says Russia Has Spent Years Targeting Lawmakers and Others in Cyberattacks

Russia's intelligence service has carried out a long-term cyberattack campaign targeting politicians, public servants, journalists, and others in the UK.
The attacks were part of unsuccessful attempts to interfere in UK political processes, including the 2019 general election. [ more ]
www.aljazeera.com
6 months ago
Europe politics

UK accuses Russia of attempted election interference through cyberattacks

Moscow denies UK claims of a cyber-espionage campaign aimed at meddling in the next general election.
Two Russian operatives have been sanctioned for their involvement in spear-phishing campaigns. [ more ]
TechCrunch
6 months ago
Privacy professionals

US indicts alleged Russian hackers for years-long cyber espionage campaign against Western countries | TechCrunch

U.S. authorities have indicted two hackers linked to Russia's Federal Security Service (FSB) for cyber espionage.
The hackers targeted government officials, think tanks, and journalists using spear-phishing emails. [ more ]
www.nytimes.com
6 months ago
Privacy professionals

U.K. Says Russia Has Spent Years Targeting Lawmakers and Others in Cyberattacks

Russia's intelligence service has carried out a long-term cyberattack campaign targeting politicians, public servants, journalists, and others in the UK.
The attacks were part of unsuccessful attempts to interfere in UK political processes, including the 2019 general election. [ more ]
www.aljazeera.com
6 months ago
Europe politics

UK accuses Russia of attempted election interference through cyberattacks

Moscow denies UK claims of a cyber-espionage campaign aimed at meddling in the next general election.
Two Russian operatives have been sanctioned for their involvement in spear-phishing campaigns. [ more ]
moreRussia
[ Load more ]