article thumbnail

Chinese cyber espionage growing across all industry sectors

CIO

The report also highlighted that Chinese groups continue to share malware tools a long-standing hallmark of Chinese cyber espionage with the KEYPLUG backdoor serving as a prime example. Vault Panda has used many malware families shared by Chinese threat actors, including KEYPLUG, Winnti, Melofee, HelloBot, and ShadowPad.

Industry 198
article thumbnail

Chinese cyber espionage growing across all industry sectors

CIO

The report also highlighted that Chinese groups continue to share malware tools a long-standing hallmark of Chinese cyber espionage with the KEYPLUG backdoor serving as a prime example. Vault Panda has used many malware families shared by Chinese threat actors, including KEYPLUG, Winnti, Melofee, HelloBot, and ShadowPad.

Industry 147
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Cybersecurity Snapshot: CISA Warns of Global Spear-Phishing Threat, While OWASP Releases AI Security Resources

Tenable

Meanwhile, cybercriminals have amplified their use of malware for fake software-update attacks. That’s the main takeaway from the Center for Internet Security’s list of the 10 most prevalent malware used during the third quarter. Collectively, they accounted for 77% of the quarter’s malware infections.

article thumbnail

Stoked — Manifesting Innovation in Shared Threat Intelligence

Palo Alto Networks

The CTA's automated threat intelligence sharing platform allows members to exchange information on malware, phishing, mobile threats and other malicious activities. This creates a constant cat-and-mouse game where both defenders and attackers evolve their strategies based on the latest shared intelligence.

article thumbnail

Radar Trends to Watch: November 2024

O'Reilly Media - Ideas

It’s not about gaming; it’s about asking AI about the things you see. These days, it’s not a surprise that a computer can play chess and other board games. OpenAI has shut down the accounts of threat actors using GPT for a number of activities including developing malware, generating and propagating misinformation, and phishing.

article thumbnail

Game Change: Three Reasons Why #SonyHack Will Change Security

CTOvision

See the interview here: Tactics Not Malware Are the Story. The hackers captured and exfiltrated hundreds of terabytes of data then torched the network with wiper malware. This is not to say the exploits or the malware were sophisticated — they are not. Game Change.

Security 112
article thumbnail

Top 5 Security Trends for CIOs

CIO

With every such change comes opportunity–for bad actors looking to game the system. A second, more pernicious risk is the fact that ChatGPT can write malware. Sometimes the malware has errors, but with simple repetition the hacker can generate multiple working versions of the code. Adversaries continue to innovate.

Trends 190