Hackers target the US election campaign

Fireeye News

Share post

Microsoft warns Cyber ​​attacks on people and organizationsrelated to the US election campaign. John Hultquist, Senior Director of Analysis at Mandiant Threat Intelligence, is particularly concerned about the aggressive campaigns of the Russian military intelligence service.

“Political cyber espionage activities have in common that they target political organizations, because parties and campaigns are good sources of information about planned politics. The APT28 hacker group has a unique history that raises fears that devastating activities and information campaigns may be launched upon us.

Russian military intelligence service regularly violates international norms

In addition to the hacking campaign during the 2016 US election, Russian military intelligence carried out many of the most brazen and aggressive cyber attacks known - including the economically devastating NotPetya attacks and the attempted disruption of the Pyeongchang Olympics. The Russian military intelligence service regularly violates international norms and has not been deterred by charges and other attempts to stop its malicious activities. "

 

More on this at FireEye.de

 


About Trellix

Trellix is ​​a global company redefining the future of cybersecurity. The company's open and native Extended Detection and Response (XDR) platform helps organizations facing today's most advanced threats gain confidence that their operations are protected and resilient. Trellix security experts, along with an extensive partner ecosystem, accelerate technology innovation through machine learning and automation to support over 40.000 business and government customers.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more