Tumgik
#Kaspersky cloud
afcmdg · 6 months
Text
En 2023, estos son algunos de los principales tipos de software de gestión:
•Software de planificación de recursos empresariales (ERP):
Los sistemas ERP integran y automatizan procesos de negocio clave, como la gestión financiera, la cadena de suministro, el control de inventario y la gestión de recursos humanos. Estas soluciones pueden optimizar las operaciones y mejorar la toma de decisiones. Ejemplos populares incluyen SAP, Oracle y Microsoft Dynamics.
•Software de gestión de relaciones con clientes (CRM):
Los sistemas CRM ayudan a las empresas a gestionar y analizar las interacciones con sus clientes, mejorando la retención y fidelización de estos. Algunos de los CRM más populares son Salesforce, HubSpot y Zoho CRM.
•Software de gestión de proyectos (PM):
Estas soluciones permiten a las empresas planificar, organizar y monitorear proyectos, asignar recursos y evaluar el progreso. Algunos ejemplos notables incluyen Trello, Asana y Microsoft Project.
•Software de gestión de recursos humanos (HRM):
Los sistemas HRM facilitan la gestión del personal, la contratación, la capacitación y el seguimiento del rendimiento. Workday, BambooHR y Gusto son ejemplos de soluciones HRM populares.
•Software de gestión de la cadena de suministro (SCM):
Estas soluciones ayudan a las empresas a optimizar sus procesos de cadena de suministro, desde la adquisición y producción hasta la distribución y entrega. Algunos ejemplos de SCM incluyen JDA Software, Infor y BluJay Solutions.
•Software de inteligencia empresarial (BI) y análisis de datos:
Las soluciones BI permiten a las empresas recopilar, analizar y visualizar datos para obtener información valiosa y tomar decisiones informadas. Tableau, Microsoft Power BI y QlikView son ejemplos populares de software de BI.
•Software de gestión del conocimiento (KM):
Estas soluciones ayudan a las empresas a gestionar y compartir conocimientos e información entre los empleados, mejorando la colaboración y la innovación. Confluence, Notion y Microsoft SharePoint son ejemplos notables de software KM.
•Software de automatización de procesos robóticos (RPA):
El software RPA permite a las empresas automatizar tareas y procesos repetitivos, liberando tiempo y recursos humanos para actividades de mayor valor. UiPath, Automation Anywhere y Blue Prism son ejemplos de soluciones RPA populares.
•Software de gestión de la ciberseguridad:
Las soluciones de gestión de la ciberseguridad ayudan a proteger los datos y la infraestructura de las empresas de posibles amenazas cibernéticas y vulnerabilidades. Estas soluciones incluyen firewalls, sistemas de prevención de intrusiones y software de monitoreo de seguridad. Algunos ejemplos notables incluyen Norton, Kaspersky y Cisco.
•Software de colaboración y comunicación:
Estas herramientas facilitan la comunicación y la colaboración entre los empleados, tanto dentro como fuera de la empresa, mejorando la productividad y la eficiencia. Slack, Microsoft Teams y Google Workspace son ejemplos populares de software de colaboración y comunicación.
•Software de gestión de activos digitales (DAM):
Estas soluciones permiten a las empresas almacenar, organizar, buscar y compartir fácilmente activos digitales, como imágenes, videos y documentos. Ejemplos de software DAM incluyen Adobe Experience Manager, Widen Collective y Bynder.
•Software de gestión de la experiencia del cliente (CXM):
Estas herramientas ayudan a las empresas a analizar y optimizar la experiencia del cliente en todos los puntos de contacto, desde el marketing y las ventas hasta el soporte al cliente y las redes sociales. Ejemplos de software CXM incluyen Adobe Experience Cloud, Sitecore y Sprinklr.
2 notes · View notes
Text
Brazilian hackers target Portuguese financial institutions
The sophisticated hacking effort is the latest in a long line of financially motivated malware campaigns emanating from Brazil.
Tumblr media
A Brazilian hacking crew targeted users of more than 30 Portuguese financial institutions earlier this year in a campaign that provides the latest example of potent, financially motivated hackers in Brazil hitting targets outside the country’s borders, according to a report released Thursday by SentinelLabs.
The ongoing campaign — dubbed Operation Magalenha — initially relied on cloud service providers like DigitalOcean and Dropbox, but as these firms have tightened rules on how their services are used, the operation has pivoted to the Russia-based web hosting provider TimeWeb, researchers Aleksandar Milenkoski and Tom Hegel said in a report released Thursday. The operation began at the start of this year, but the bulk of the attacks took place last month.
The Brazilian malware ecosystem has a rich history, first catching the attention of the information security industry nearly a decade ago as increasingly sophisticated hacking groups based in Brazil carried out operations together with malware developers based abroad, including in Eastern Europe and Russia. Brazil continues to be the epicenter of potent financially-focused malware, such as a grouping of four banking trojans dubbed the “Tetrade” by Kaspersky researchers in 2020.
Operation Magalenha illustrates the persistent nature of the Brazilian cybercriminal underground and the evolving threat posed by its threat actors. These groups demonstrate “a consistent capacity to update their malware arsenal and tactics, allowing them to remain effective in their campaigns,” Milenkoski and Hegel write in their report.
Continue reading.
7 notes · View notes
fahmi-mf · 2 years
Text
Opini : Perkembangan Sistem Penunjang Keputusan (SPK) Pada Perangkat Elektronik
Sistem penunjang keputusan (SPK) merupakan bagian dari metode keilmuan dari AI (artificia intelegent), pada masa saat ini dimana teknologi berkembang sangat cepat sehingga banyak sekali perkembangan AI pada beberapa sektor. Misalnya pada sektor alat pintar dilingkungan rumah atau biasa kita sebut smart home, perkembangan dan penerapan AI pada alat rumah begitu banyak kita temui sehingga dapat mempermudah aktivitas dan mungkin membantu beberapa pekerjaan rumah kita.
Tumblr media
Kita ambil salah satu contoh yaitu smart cctv perangkat pintar yang dapat membantu kita dalam memantu dan mengawasi lingungan sekitar, pada perangkat cctv yang sudah terdapat sistem AI atau smart cctv maka pastinya cctv tersebut harus terhubung dengan internet guna menyimpan rekaman pada cloud (penyimpan online) yang disediakan oleh pihak pengembang dengan cara berlangganan baik perbulan maupun tahunan dan sebagai media untuk mengontrol cctv tersebut,
Smart cctv juga yang pasti memiliki beberapa fitur yang sangat berguna. Seperti, cctv akan beralih dari rekam mode normal ke rekam mode malam, dapat mencari arah sebuah suara berasal, dapat mendeteksi gerakan dan banyak kegunaan lainnya.
Dari beberapa keunggulan tersebut, kita harus waspada tentang bahaya kejahatan cyber atau kejahatan yang terjadi dalam internet, karena pastinya smart cctv terhubung dengan internet dan mungkin memiliki beberapa celah yang dapat dimanfaatkan oleh pelaku untuk memata-matai kegiatan kita saat berada dirumah.
Maka dari itu sebaiknya kita sebagai manusia yang bernalar tidak di anjurkan untuk memasang smart cctv didalam ruangan privasi kita. Seperti, kamar tidur dan kamar mandi, demi menghindari hal-hal yang dapat membocorkan privasi kita dikemudian hari.
Namun, apakah kamera CCTV ini telah di desain dengan memikirkan sisi keamanan? Bagaimana jika kamera CCTV malah berbalik memperhatikan kamu dan bukannya mengawasi rumah kamu?
Berdasarkan hasil analisis yang pernah dilakukan oleh banyak periset keamanan lain, kamera CCTV pada umumnya cenderung memiliki kerentanan keamanan pada tingkatan yang berbeda-beda.
"Seperti yang kita ketahui, mining merupakan salah satu jenis ancaman keamanan utama yang harus dihadapi bisnis, IoT mining merupakan tren yang muncul karena meningkatnya prevalensi perangkat IoT, dan akan terus meningkat," kata Vladimir Dashchenko, Head of Vulnerabilities Research Group di Kaspersky Lab ICS CERT dalam keterangannya, Senin (19/3/2018).
Namun, dalam penelitian terbaru, para ahli Kaspersky Lab menemukan sesuatu yang luar biasa: tidak hanya satu, namun seluruh lini kamera CCTV dari produsen tertentu ternyata rentan terhadap sejumlah serangan jarak jauh yang bisa merusak.
Maka Sepatutnya kita tetap waspada dengan perkembangan AI yang ada dilingkungan sekitar kita.
2 notes · View notes
Text
Some US Kaspersky customers find their security software replaced by 'UltraAV' - Information Global Web https://www.merchant-business.com/some-us-kaspersky-customers-find-their-security-software-replaced-by-ultraav/?feed_id=210078&_unique_id=66f2475ecb95c #GLOBAL - BLOGGER BLOGGER Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity named “UltraAV” – a change they didn’t ask for, and which has delivered them untested and largely unknown software from a source with a limited track record.The reason for the unheralded change is the US government ban on Kaspersky selling its products stateside, updating them or even adding fresh malware signatures. The ban was implemented over fears Russia could use Kaspersky’s products to spy on US citizens. Authorities have not offered details to back that assertion, and Kaspersky offered to hand over its source code for checking by US officials. That offer was ignored.Kaspersky complied with the ban, and announced it would automatically transition US-based users of its consumer-grade products to UltraAV, which is provided by a domestic vendor.That plan is now in force, and Kaspersky software is currently being automatically replaced by UltraAV on Windows systems – presumably using the permissions already granted to the old application. Apple and Android users will have to download and install it manually, UltraAV told us.Ultra who?Many consumers won’t pause to think about this change, but perhaps they should.UltraAV’s wares will soon be trusted to do an important job on myriad PCs – yet the brand has an unusually low profile.“We’ve a very close knit community in the AV business, so having a complete unknown is really unusual,” a source at one infosec biz told us on condition of anonymity. “I can talk to competitors around the world because we all know, or know of, each other – so this under-the-radar stuff got people talking.”UltraAV is part of Boston-based Pango, which runs a portfolio of security related products. Pango and Kaspersky already had a relationship, with the Russian biz licensing one of the former’s products. Pango itself was bought by another Massachusetts entity, named Aura, earlier this month.The Register has learned that the antivirus engine in UltraAV is derived from Indian vendor Max Secure Software, which Aura acquired “about two years ago.”UltraAV told us its chief scientist for the product is Dr Zulfikar Ramzan – he’s listed as an employee of Aura rather than UltraAV. He holds a PhD in computer science from MIT and spent over six years at RSA, rising to the role of chief technology officer, and before that was CTO at cloud security startup Elastica.Low profile protectionMost major anti-malware vendors allow independent testers to assess their products to demonstrate their abilities and features – something neither UltraAV nor Max Secure has done. We contacted all the major antivirus testing laboratories and almost none of them had even seen UltraAV’s code.“We did not run a full test – we only had a quick look,” one tester told The Register. “But let’s put it this way: There is room for improvement in the protection and usability.”UltraAV doesn’t appear to have been put through its paces by the Anti-Malware Testing Standards Organization (AMTSO), the international non-profit that is supposed to keep the industry honest. UltraAV tells us a third-party test “is planned for the end of this year.”There’s no formal requirement for security software vendors to have their products assessed – but in a product category that’s all about trust, doing so is table stakes for many vendors. For UltraAV, an independent test could be more valuable – a little light Googling yields results including complaints about its products in the years before its acquisition by Aura.You have one week leftOn September 30 Kaspersky will cease its US operations, leaving its consumer customers a choice: stick with UltraAV, or go to another security supplier.
“Users will maintain the price for UltraAV that they were being billed for Kaspersky,” an Aura spokesperson told us.“If any customers were to cancel their plan and then repurchase UltraAV, it would cost them $47.88 per year, billed annually for the first year and then would renew at the full price of UltraAV, $149.99. This plan would not include the added identity protection features being offered under the Kaspersky transition.”Kaspersky sent out its last set of bills in June, and payments to UltraAV will begin in October. Users of the free version of Kaspersky’s code will still be supported.Consumers are infamously indifferent to many aspects of their PCs’ operations, so many won’t care about the appearance of UltraAV on their systems. UltraAV therefore appears to have acquired itself some market share without much effort – and hopefully without creating future hassles for its new customers. ®“Back story to replacement for banned security app isn’t enormously reassuring Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity…”Source Link: https://go.theregister.com/feed/www.theregister.com/2024/09/24/ultraav_kaspersky_antivirus/ http://109.70.148.72/~merchant29/6network/wp-content/uploads/2024/09/g629ff21ae42d789f81714eb78211394aa368bdf157f7b3a63002e84e0aed84bb6f8444f5de6c2d9a7283251335fca59aa0c.jpeg Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity named “UltraAV” – a change they didn’t ask for, and which has delivered them untested and largely unknown software from a source with a limited track record. The reason for the unheralded change is the US … Read More
0 notes
bravecompanynews · 1 day
Text
Some US Kaspersky customers find their security software replaced by 'UltraAV' - Information Global Web - #GLOBAL https://www.merchant-business.com/some-us-kaspersky-customers-find-their-security-software-replaced-by-ultraav/?feed_id=210077&_unique_id=66f2475dd2a7e Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity named “UltraAV” – a change they didn’t ask for, and which has delivered them untested and largely unknown software from a source with a limited track record.The reason for the unheralded change is the US government ban on Kaspersky selling its products stateside, updating them or even adding fresh malware signatures. The ban was implemented over fears Russia could use Kaspersky’s products to spy on US citizens. Authorities have not offered details to back that assertion, and Kaspersky offered to hand over its source code for checking by US officials. That offer was ignored.Kaspersky complied with the ban, and announced it would automatically transition US-based users of its consumer-grade products to UltraAV, which is provided by a domestic vendor.That plan is now in force, and Kaspersky software is currently being automatically replaced by UltraAV on Windows systems – presumably using the permissions already granted to the old application. Apple and Android users will have to download and install it manually, UltraAV told us.Ultra who?Many consumers won’t pause to think about this change, but perhaps they should.UltraAV’s wares will soon be trusted to do an important job on myriad PCs – yet the brand has an unusually low profile.“We’ve a very close knit community in the AV business, so having a complete unknown is really unusual,” a source at one infosec biz told us on condition of anonymity. “I can talk to competitors around the world because we all know, or know of, each other – so this under-the-radar stuff got people talking.”UltraAV is part of Boston-based Pango, which runs a portfolio of security related products. Pango and Kaspersky already had a relationship, with the Russian biz licensing one of the former’s products. Pango itself was bought by another Massachusetts entity, named Aura, earlier this month.The Register has learned that the antivirus engine in UltraAV is derived from Indian vendor Max Secure Software, which Aura acquired “about two years ago.”UltraAV told us its chief scientist for the product is Dr Zulfikar Ramzan – he’s listed as an employee of Aura rather than UltraAV. He holds a PhD in computer science from MIT and spent over six years at RSA, rising to the role of chief technology officer, and before that was CTO at cloud security startup Elastica.Low profile protectionMost major anti-malware vendors allow independent testers to assess their products to demonstrate their abilities and features – something neither UltraAV nor Max Secure has done. We contacted all the major antivirus testing laboratories and almost none of them had even seen UltraAV’s code.“We did not run a full test – we only had a quick look,” one tester told The Register. “But let’s put it this way: There is room for improvement in the protection and usability.”UltraAV doesn’t appear to have been put through its paces by the Anti-Malware Testing Standards Organization (AMTSO), the international non-profit that is supposed to keep the industry honest. UltraAV tells us a third-party test “is planned for the end of this year.”There’s no formal requirement for security software vendors to have their products assessed – but in a product category that’s all about trust, doing so is table stakes for many vendors. For UltraAV, an independent test could be more valuable – a little light Googling yields results including complaints about its products in the years before its acquisition by Aura.You have one week leftOn September 30 Kaspersky will cease its US operations, leaving its consumer customers a choice: stick with UltraAV, or go to another security supplier.
“Users will maintain the price for UltraAV that they were being billed for Kaspersky,” an Aura spokesperson told us.“If any customers were to cancel their plan and then repurchase UltraAV, it would cost them $47.88 per year, billed annually for the first year and then would renew at the full price of UltraAV, $149.99. This plan would not include the added identity protection features being offered under the Kaspersky transition.”Kaspersky sent out its last set of bills in June, and payments to UltraAV will begin in October. Users of the free version of Kaspersky’s code will still be supported.Consumers are infamously indifferent to many aspects of their PCs’ operations, so many won’t care about the appearance of UltraAV on their systems. UltraAV therefore appears to have acquired itself some market share without much effort – and hopefully without creating future hassles for its new customers. ®“Back story to replacement for banned security app isn’t enormously reassuring Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity…”Source Link: https://go.theregister.com/feed/www.theregister.com/2024/09/24/ultraav_kaspersky_antivirus/ http://109.70.148.72/~merchant29/6network/wp-content/uploads/2024/09/g629ff21ae42d789f81714eb78211394aa368bdf157f7b3a63002e84e0aed84bb6f8444f5de6c2d9a7283251335fca59aa0c.jpeg BLOGGER - #GLOBAL
0 notes
boldcompanynews · 1 day
Text
Some US Kaspersky customers find their security software replaced by 'UltraAV' - Information Global Web - BLOGGER https://www.merchant-business.com/some-us-kaspersky-customers-find-their-security-software-replaced-by-ultraav/?feed_id=210076&_unique_id=66f2475cc5ffe Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity named “UltraAV” – a change they didn’t ask for, and which has delivered them untested and largely unknown software from a source with a limited track record.The reason for the unheralded change is the US government ban on Kaspersky selling its products stateside, updating them or even adding fresh malware signatures. The ban was implemented over fears Russia could use Kaspersky’s products to spy on US citizens. Authorities have not offered details to back that assertion, and Kaspersky offered to hand over its source code for checking by US officials. That offer was ignored.Kaspersky complied with the ban, and announced it would automatically transition US-based users of its consumer-grade products to UltraAV, which is provided by a domestic vendor.That plan is now in force, and Kaspersky software is currently being automatically replaced by UltraAV on Windows systems – presumably using the permissions already granted to the old application. Apple and Android users will have to download and install it manually, UltraAV told us.Ultra who?Many consumers won’t pause to think about this change, but perhaps they should.UltraAV’s wares will soon be trusted to do an important job on myriad PCs – yet the brand has an unusually low profile.“We’ve a very close knit community in the AV business, so having a complete unknown is really unusual,” a source at one infosec biz told us on condition of anonymity. “I can talk to competitors around the world because we all know, or know of, each other – so this under-the-radar stuff got people talking.”UltraAV is part of Boston-based Pango, which runs a portfolio of security related products. Pango and Kaspersky already had a relationship, with the Russian biz licensing one of the former’s products. Pango itself was bought by another Massachusetts entity, named Aura, earlier this month.The Register has learned that the antivirus engine in UltraAV is derived from Indian vendor Max Secure Software, which Aura acquired “about two years ago.”UltraAV told us its chief scientist for the product is Dr Zulfikar Ramzan – he’s listed as an employee of Aura rather than UltraAV. He holds a PhD in computer science from MIT and spent over six years at RSA, rising to the role of chief technology officer, and before that was CTO at cloud security startup Elastica.Low profile protectionMost major anti-malware vendors allow independent testers to assess their products to demonstrate their abilities and features – something neither UltraAV nor Max Secure has done. We contacted all the major antivirus testing laboratories and almost none of them had even seen UltraAV’s code.“We did not run a full test – we only had a quick look,” one tester told The Register. “But let’s put it this way: There is room for improvement in the protection and usability.”UltraAV doesn’t appear to have been put through its paces by the Anti-Malware Testing Standards Organization (AMTSO), the international non-profit that is supposed to keep the industry honest. UltraAV tells us a third-party test “is planned for the end of this year.”There’s no formal requirement for security software vendors to have their products assessed – but in a product category that’s all about trust, doing so is table stakes for many vendors. For UltraAV, an independent test could be more valuable – a little light Googling yields results including complaints about its products in the years before its acquisition by Aura.You have one week leftOn September 30 Kaspersky will cease its US operations, leaving its consumer customers a choice: stick with UltraAV, or go to another security supplier.
“Users will maintain the price for UltraAV that they were being billed for Kaspersky,” an Aura spokesperson told us.“If any customers were to cancel their plan and then repurchase UltraAV, it would cost them $47.88 per year, billed annually for the first year and then would renew at the full price of UltraAV, $149.99. This plan would not include the added identity protection features being offered under the Kaspersky transition.”Kaspersky sent out its last set of bills in June, and payments to UltraAV will begin in October. Users of the free version of Kaspersky’s code will still be supported.Consumers are infamously indifferent to many aspects of their PCs’ operations, so many won’t care about the appearance of UltraAV on their systems. UltraAV therefore appears to have acquired itself some market share without much effort – and hopefully without creating future hassles for its new customers. ®“Back story to replacement for banned security app isn’t enormously reassuring Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity…”Source Link: https://go.theregister.com/feed/www.theregister.com/2024/09/24/ultraav_kaspersky_antivirus/ http://109.70.148.72/~merchant29/6network/wp-content/uploads/2024/09/g629ff21ae42d789f81714eb78211394aa368bdf157f7b3a63002e84e0aed84bb6f8444f5de6c2d9a7283251335fca59aa0c.jpeg #GLOBAL - BLOGGER Some US-based users of Kaspersky an... BLOGGER - #GLOBAL
0 notes
Text
Some US Kaspersky customers find their security software replaced by 'UltraAV' - Information Global Web - BLOGGER https://www.merchant-business.com/some-us-kaspersky-customers-find-their-security-software-replaced-by-ultraav/?feed_id=210075&_unique_id=66f2475b32889 Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity named “UltraAV” – a change they didn’t ask for, and which has delivered them untested and largely unknown software from a source with a limited track record.The reason for the unheralded change is the US government ban on Kaspersky selling its products stateside, updating them or even adding fresh malware signatures. The ban was implemented over fears Russia could use Kaspersky’s products to spy on US citizens. Authorities have not offered details to back that assertion, and Kaspersky offered to hand over its source code for checking by US officials. That offer was ignored.Kaspersky complied with the ban, and announced it would automatically transition US-based users of its consumer-grade products to UltraAV, which is provided by a domestic vendor.That plan is now in force, and Kaspersky software is currently being automatically replaced by UltraAV on Windows systems – presumably using the permissions already granted to the old application. Apple and Android users will have to download and install it manually, UltraAV told us.Ultra who?Many consumers won’t pause to think about this change, but perhaps they should.UltraAV’s wares will soon be trusted to do an important job on myriad PCs – yet the brand has an unusually low profile.“We’ve a very close knit community in the AV business, so having a complete unknown is really unusual,” a source at one infosec biz told us on condition of anonymity. “I can talk to competitors around the world because we all know, or know of, each other – so this under-the-radar stuff got people talking.”UltraAV is part of Boston-based Pango, which runs a portfolio of security related products. Pango and Kaspersky already had a relationship, with the Russian biz licensing one of the former’s products. Pango itself was bought by another Massachusetts entity, named Aura, earlier this month.The Register has learned that the antivirus engine in UltraAV is derived from Indian vendor Max Secure Software, which Aura acquired “about two years ago.”UltraAV told us its chief scientist for the product is Dr Zulfikar Ramzan – he’s listed as an employee of Aura rather than UltraAV. He holds a PhD in computer science from MIT and spent over six years at RSA, rising to the role of chief technology officer, and before that was CTO at cloud security startup Elastica.Low profile protectionMost major anti-malware vendors allow independent testers to assess their products to demonstrate their abilities and features – something neither UltraAV nor Max Secure has done. We contacted all the major antivirus testing laboratories and almost none of them had even seen UltraAV’s code.“We did not run a full test – we only had a quick look,” one tester told The Register. “But let’s put it this way: There is room for improvement in the protection and usability.”UltraAV doesn’t appear to have been put through its paces by the Anti-Malware Testing Standards Organization (AMTSO), the international non-profit that is supposed to keep the industry honest. UltraAV tells us a third-party test “is planned for the end of this year.”There’s no formal requirement for security software vendors to have their products assessed – but in a product category that’s all about trust, doing so is table stakes for many vendors. For UltraAV, an independent test could be more valuable – a little light Googling yields results including complaints about its products in the years before its acquisition by Aura.You have one week leftOn September 30 Kaspersky will cease its US operations, leaving its consumer customers a choice: stick with UltraAV, or go to another security supplier.
“Users will maintain the price for UltraAV that they were being billed for Kaspersky,” an Aura spokesperson told us.“If any customers were to cancel their plan and then repurchase UltraAV, it would cost them $47.88 per year, billed annually for the first year and then would renew at the full price of UltraAV, $149.99. This plan would not include the added identity protection features being offered under the Kaspersky transition.”Kaspersky sent out its last set of bills in June, and payments to UltraAV will begin in October. Users of the free version of Kaspersky’s code will still be supported.Consumers are infamously indifferent to many aspects of their PCs’ operations, so many won’t care about the appearance of UltraAV on their systems. UltraAV therefore appears to have acquired itself some market share without much effort – and hopefully without creating future hassles for its new customers. ®“Back story to replacement for banned security app isn’t enormously reassuring Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity…”Source Link: https://go.theregister.com/feed/www.theregister.com/2024/09/24/ultraav_kaspersky_antivirus/ http://109.70.148.72/~merchant29/6network/wp-content/uploads/2024/09/g629ff21ae42d789f81714eb78211394aa368bdf157f7b3a63002e84e0aed84bb6f8444f5de6c2d9a7283251335fca59aa0c.jpeg BLOGGER - #GLOBAL Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity named “UltraAV” – a change they didn’t ask for, and which has delivered them untested and largely unknown software from a source with a limited track record. The reason for the unheralded change is the US … Read More
0 notes
Text
Some US Kaspersky customers find their security software replaced by 'UltraAV' - Information Global Web https://www.merchant-business.com/some-us-kaspersky-customers-find-their-security-software-replaced-by-ultraav/?feed_id=210074&_unique_id=66f2462f7946b Some US-based users of Kaspersky an... BLOGGER - #GLOBAL Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity named “UltraAV” – a change they didn’t ask for, and which has delivered them untested and largely unknown software from a source with a limited track record.The reason for the unheralded change is the US government ban on Kaspersky selling its products stateside, updating them or even adding fresh malware signatures. The ban was implemented over fears Russia could use Kaspersky’s products to spy on US citizens. Authorities have not offered details to back that assertion, and Kaspersky offered to hand over its source code for checking by US officials. That offer was ignored.Kaspersky complied with the ban, and announced it would automatically transition US-based users of its consumer-grade products to UltraAV, which is provided by a domestic vendor.That plan is now in force, and Kaspersky software is currently being automatically replaced by UltraAV on Windows systems – presumably using the permissions already granted to the old application. Apple and Android users will have to download and install it manually, UltraAV told us.Ultra who?Many consumers won’t pause to think about this change, but perhaps they should.UltraAV’s wares will soon be trusted to do an important job on myriad PCs – yet the brand has an unusually low profile.“We’ve a very close knit community in the AV business, so having a complete unknown is really unusual,” a source at one infosec biz told us on condition of anonymity. “I can talk to competitors around the world because we all know, or know of, each other – so this under-the-radar stuff got people talking.”UltraAV is part of Boston-based Pango, which runs a portfolio of security related products. Pango and Kaspersky already had a relationship, with the Russian biz licensing one of the former’s products. Pango itself was bought by another Massachusetts entity, named Aura, earlier this month.The Register has learned that the antivirus engine in UltraAV is derived from Indian vendor Max Secure Software, which Aura acquired “about two years ago.”UltraAV told us its chief scientist for the product is Dr Zulfikar Ramzan – he’s listed as an employee of Aura rather than UltraAV. He holds a PhD in computer science from MIT and spent over six years at RSA, rising to the role of chief technology officer, and before that was CTO at cloud security startup Elastica.Low profile protectionMost major anti-malware vendors allow independent testers to assess their products to demonstrate their abilities and features – something neither UltraAV nor Max Secure has done. We contacted all the major antivirus testing laboratories and almost none of them had even seen UltraAV’s code.“We did not run a full test – we only had a quick look,” one tester told The Register. “But let’s put it this way: There is room for improvement in the protection and usability.”UltraAV doesn’t appear to have been put through its paces by the Anti-Malware Testing Standards Organization (AMTSO), the international non-profit that is supposed to keep the industry honest. UltraAV tells us a third-party test “is planned for the end of this year.”There’s no formal requirement for security software vendors to have their products assessed – but in a product category that’s all about trust, doing so is table stakes for many vendors. For UltraAV, an independent test could be more valuable – a little light Googling yields results including complaints about its products in the years before its acquisition by Aura.You have one week leftOn September 30 Kaspersky will cease its US operations, leaving its consumer customers a choice: stick with UltraAV, or go to another security supplier.
“Users will maintain the price for UltraAV that they were being billed for Kaspersky,” an Aura spokesperson told us.“If any customers were to cancel their plan and then repurchase UltraAV, it would cost them $47.88 per year, billed annually for the first year and then would renew at the full price of UltraAV, $149.99. This plan would not include the added identity protection features being offered under the Kaspersky transition.”Kaspersky sent out its last set of bills in June, and payments to UltraAV will begin in October. Users of the free version of Kaspersky’s code will still be supported.Consumers are infamously indifferent to many aspects of their PCs’ operations, so many won’t care about the appearance of UltraAV on their systems. UltraAV therefore appears to have acquired itself some market share without much effort – and hopefully without creating future hassles for its new customers. ®“Back story to replacement for banned security app isn’t enormously reassuring Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity…”Source Link: https://go.theregister.com/feed/www.theregister.com/2024/09/24/ultraav_kaspersky_antivirus/ http://109.70.148.72/~merchant29/6network/wp-content/uploads/2024/09/g629ff21ae42d789f81714eb78211394aa368bdf157f7b3a63002e84e0aed84bb6f8444f5de6c2d9a7283251335fca59aa0c.jpeg #GLOBAL - BLOGGER Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity named “UltraAV” – a change they didn’t ask for, and which has delivered them untested and largely unknown software from a source with a limited track record. The reason for the unheralded change is the US … Read More
0 notes
Text
Some US Kaspersky customers find their security software replaced by 'UltraAV' - Information Global Web - BLOGGER https://www.merchant-business.com/some-us-kaspersky-customers-find-their-security-software-replaced-by-ultraav/?feed_id=210073&_unique_id=66f2462e8d71b Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity named “UltraAV” – a change they didn’t ask for, and which has delivered them untested and largely unknown software from a source with a limited track record.The reason for the unheralded change is the US government ban on Kaspersky selling its products stateside, updating them or even adding fresh malware signatures. The ban was implemented over fears Russia could use Kaspersky’s products to spy on US citizens. Authorities have not offered details to back that assertion, and Kaspersky offered to hand over its source code for checking by US officials. That offer was ignored.Kaspersky complied with the ban, and announced it would automatically transition US-based users of its consumer-grade products to UltraAV, which is provided by a domestic vendor.That plan is now in force, and Kaspersky software is currently being automatically replaced by UltraAV on Windows systems – presumably using the permissions already granted to the old application. Apple and Android users will have to download and install it manually, UltraAV told us.Ultra who?Many consumers won’t pause to think about this change, but perhaps they should.UltraAV’s wares will soon be trusted to do an important job on myriad PCs – yet the brand has an unusually low profile.“We’ve a very close knit community in the AV business, so having a complete unknown is really unusual,” a source at one infosec biz told us on condition of anonymity. “I can talk to competitors around the world because we all know, or know of, each other – so this under-the-radar stuff got people talking.”UltraAV is part of Boston-based Pango, which runs a portfolio of security related products. Pango and Kaspersky already had a relationship, with the Russian biz licensing one of the former’s products. Pango itself was bought by another Massachusetts entity, named Aura, earlier this month.The Register has learned that the antivirus engine in UltraAV is derived from Indian vendor Max Secure Software, which Aura acquired “about two years ago.”UltraAV told us its chief scientist for the product is Dr Zulfikar Ramzan – he’s listed as an employee of Aura rather than UltraAV. He holds a PhD in computer science from MIT and spent over six years at RSA, rising to the role of chief technology officer, and before that was CTO at cloud security startup Elastica.Low profile protectionMost major anti-malware vendors allow independent testers to assess their products to demonstrate their abilities and features – something neither UltraAV nor Max Secure has done. We contacted all the major antivirus testing laboratories and almost none of them had even seen UltraAV’s code.“We did not run a full test – we only had a quick look,” one tester told The Register. “But let’s put it this way: There is room for improvement in the protection and usability.”UltraAV doesn’t appear to have been put through its paces by the Anti-Malware Testing Standards Organization (AMTSO), the international non-profit that is supposed to keep the industry honest. UltraAV tells us a third-party test “is planned for the end of this year.”There’s no formal requirement for security software vendors to have their products assessed – but in a product category that’s all about trust, doing so is table stakes for many vendors. For UltraAV, an independent test could be more valuable – a little light Googling yields results including complaints about its products in the years before its acquisition by Aura.You have one week leftOn September 30 Kaspersky will cease its US operations, leaving its consumer customers a choice: stick with UltraAV, or go to another security supplier.
“Users will maintain the price for UltraAV that they were being billed for Kaspersky,” an Aura spokesperson told us.“If any customers were to cancel their plan and then repurchase UltraAV, it would cost them $47.88 per year, billed annually for the first year and then would renew at the full price of UltraAV, $149.99. This plan would not include the added identity protection features being offered under the Kaspersky transition.”Kaspersky sent out its last set of bills in June, and payments to UltraAV will begin in October. Users of the free version of Kaspersky’s code will still be supported.Consumers are infamously indifferent to many aspects of their PCs’ operations, so many won’t care about the appearance of UltraAV on their systems. UltraAV therefore appears to have acquired itself some market share without much effort – and hopefully without creating future hassles for its new customers. ®“Back story to replacement for banned security app isn’t enormously reassuring Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity…”Source Link: https://go.theregister.com/feed/www.theregister.com/2024/09/24/ultraav_kaspersky_antivirus/ http://109.70.148.72/~merchant29/6network/wp-content/uploads/2024/09/g629ff21ae42d789f81714eb78211394aa368bdf157f7b3a63002e84e0aed84bb6f8444f5de6c2d9a7283251335fca59aa0c.jpeg Some US Kaspersky customers find their security software replaced by 'UltraAV' - Information Global Web - #GLOBAL BLOGGER - #GLOBAL
0 notes
Text
Some US Kaspersky customers find their security software replaced by 'UltraAV' - Information Global Web https://www.merchant-business.com/some-us-kaspersky-customers-find-their-security-software-replaced-by-ultraav/?feed_id=210072&_unique_id=66f2462d9c2b1 #GLOBAL - BLOGGER BLOGGER Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity named “UltraAV” – a change they didn’t ask for, and which has delivered them untested and largely unknown software from a source with a limited track record.The reason for the unheralded change is the US government ban on Kaspersky selling its products stateside, updating them or even adding fresh malware signatures. The ban was implemented over fears Russia could use Kaspersky’s products to spy on US citizens. Authorities have not offered details to back that assertion, and Kaspersky offered to hand over its source code for checking by US officials. That offer was ignored.Kaspersky complied with the ban, and announced it would automatically transition US-based users of its consumer-grade products to UltraAV, which is provided by a domestic vendor.That plan is now in force, and Kaspersky software is currently being automatically replaced by UltraAV on Windows systems – presumably using the permissions already granted to the old application. Apple and Android users will have to download and install it manually, UltraAV told us.Ultra who?Many consumers won’t pause to think about this change, but perhaps they should.UltraAV’s wares will soon be trusted to do an important job on myriad PCs – yet the brand has an unusually low profile.“We’ve a very close knit community in the AV business, so having a complete unknown is really unusual,” a source at one infosec biz told us on condition of anonymity. “I can talk to competitors around the world because we all know, or know of, each other – so this under-the-radar stuff got people talking.”UltraAV is part of Boston-based Pango, which runs a portfolio of security related products. Pango and Kaspersky already had a relationship, with the Russian biz licensing one of the former’s products. Pango itself was bought by another Massachusetts entity, named Aura, earlier this month.The Register has learned that the antivirus engine in UltraAV is derived from Indian vendor Max Secure Software, which Aura acquired “about two years ago.”UltraAV told us its chief scientist for the product is Dr Zulfikar Ramzan – he’s listed as an employee of Aura rather than UltraAV. He holds a PhD in computer science from MIT and spent over six years at RSA, rising to the role of chief technology officer, and before that was CTO at cloud security startup Elastica.Low profile protectionMost major anti-malware vendors allow independent testers to assess their products to demonstrate their abilities and features – something neither UltraAV nor Max Secure has done. We contacted all the major antivirus testing laboratories and almost none of them had even seen UltraAV’s code.“We did not run a full test – we only had a quick look,” one tester told The Register. “But let’s put it this way: There is room for improvement in the protection and usability.”UltraAV doesn’t appear to have been put through its paces by the Anti-Malware Testing Standards Organization (AMTSO), the international non-profit that is supposed to keep the industry honest. UltraAV tells us a third-party test “is planned for the end of this year.”There’s no formal requirement for security software vendors to have their products assessed – but in a product category that’s all about trust, doing so is table stakes for many vendors. For UltraAV, an independent test could be more valuable – a little light Googling yields results including complaints about its products in the years before its acquisition by Aura.You have one week leftOn September 30 Kaspersky will cease its US operations, leaving its consumer customers a choice: stick with UltraAV, or go to another security supplier.
“Users will maintain the price for UltraAV that they were being billed for Kaspersky,” an Aura spokesperson told us.“If any customers were to cancel their plan and then repurchase UltraAV, it would cost them $47.88 per year, billed annually for the first year and then would renew at the full price of UltraAV, $149.99. This plan would not include the added identity protection features being offered under the Kaspersky transition.”Kaspersky sent out its last set of bills in June, and payments to UltraAV will begin in October. Users of the free version of Kaspersky’s code will still be supported.Consumers are infamously indifferent to many aspects of their PCs’ operations, so many won’t care about the appearance of UltraAV on their systems. UltraAV therefore appears to have acquired itself some market share without much effort – and hopefully without creating future hassles for its new customers. ®“Back story to replacement for banned security app isn’t enormously reassuring Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity…”Source Link: https://go.theregister.com/feed/www.theregister.com/2024/09/24/ultraav_kaspersky_antivirus/ http://109.70.148.72/~merchant29/6network/wp-content/uploads/2024/09/g629ff21ae42d789f81714eb78211394aa368bdf157f7b3a63002e84e0aed84bb6f8444f5de6c2d9a7283251335fca59aa0c.jpeg Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity named “UltraAV” – a change they didn’t ask for, and which has delivered them untested and largely unknown software from a source with a limited track record. The reason for the unheralded change is the US … Read More
0 notes
Text
Some US Kaspersky customers find their security software replaced by 'UltraAV' - Information Global Web - #GLOBAL https://www.merchant-business.com/some-us-kaspersky-customers-find-their-security-software-replaced-by-ultraav/?feed_id=210071&_unique_id=66f2462cad972 Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity named “UltraAV” – a change they didn’t ask for, and which has delivered them untested and largely unknown software from a source with a limited track record.The reason for the unheralded change is the US government ban on Kaspersky selling its products stateside, updating them or even adding fresh malware signatures. The ban was implemented over fears Russia could use Kaspersky’s products to spy on US citizens. Authorities have not offered details to back that assertion, and Kaspersky offered to hand over its source code for checking by US officials. That offer was ignored.Kaspersky complied with the ban, and announced it would automatically transition US-based users of its consumer-grade products to UltraAV, which is provided by a domestic vendor.That plan is now in force, and Kaspersky software is currently being automatically replaced by UltraAV on Windows systems – presumably using the permissions already granted to the old application. Apple and Android users will have to download and install it manually, UltraAV told us.Ultra who?Many consumers won’t pause to think about this change, but perhaps they should.UltraAV’s wares will soon be trusted to do an important job on myriad PCs – yet the brand has an unusually low profile.“We’ve a very close knit community in the AV business, so having a complete unknown is really unusual,” a source at one infosec biz told us on condition of anonymity. “I can talk to competitors around the world because we all know, or know of, each other – so this under-the-radar stuff got people talking.”UltraAV is part of Boston-based Pango, which runs a portfolio of security related products. Pango and Kaspersky already had a relationship, with the Russian biz licensing one of the former’s products. Pango itself was bought by another Massachusetts entity, named Aura, earlier this month.The Register has learned that the antivirus engine in UltraAV is derived from Indian vendor Max Secure Software, which Aura acquired “about two years ago.”UltraAV told us its chief scientist for the product is Dr Zulfikar Ramzan – he’s listed as an employee of Aura rather than UltraAV. He holds a PhD in computer science from MIT and spent over six years at RSA, rising to the role of chief technology officer, and before that was CTO at cloud security startup Elastica.Low profile protectionMost major anti-malware vendors allow independent testers to assess their products to demonstrate their abilities and features – something neither UltraAV nor Max Secure has done. We contacted all the major antivirus testing laboratories and almost none of them had even seen UltraAV’s code.“We did not run a full test – we only had a quick look,” one tester told The Register. “But let’s put it this way: There is room for improvement in the protection and usability.”UltraAV doesn’t appear to have been put through its paces by the Anti-Malware Testing Standards Organization (AMTSO), the international non-profit that is supposed to keep the industry honest. UltraAV tells us a third-party test “is planned for the end of this year.”There’s no formal requirement for security software vendors to have their products assessed – but in a product category that’s all about trust, doing so is table stakes for many vendors. For UltraAV, an independent test could be more valuable – a little light Googling yields results including complaints about its products in the years before its acquisition by Aura.You have one week leftOn September 30 Kaspersky will cease its US operations, leaving its consumer customers a choice: stick with UltraAV, or go to another security supplier.
“Users will maintain the price for UltraAV that they were being billed for Kaspersky,” an Aura spokesperson told us.“If any customers were to cancel their plan and then repurchase UltraAV, it would cost them $47.88 per year, billed annually for the first year and then would renew at the full price of UltraAV, $149.99. This plan would not include the added identity protection features being offered under the Kaspersky transition.”Kaspersky sent out its last set of bills in June, and payments to UltraAV will begin in October. Users of the free version of Kaspersky’s code will still be supported.Consumers are infamously indifferent to many aspects of their PCs’ operations, so many won’t care about the appearance of UltraAV on their systems. UltraAV therefore appears to have acquired itself some market share without much effort – and hopefully without creating future hassles for its new customers. ®“Back story to replacement for banned security app isn’t enormously reassuring Some US-based users of Kaspersky antivirus products have found their software replaced by product from by a low-profile entity…”Source Link: https://go.theregister.com/feed/www.theregister.com/2024/09/24/ultraav_kaspersky_antivirus/ http://109.70.148.72/~merchant29/6network/wp-content/uploads/2024/09/g629ff21ae42d789f81714eb78211394aa368bdf157f7b3a63002e84e0aed84bb6f8444f5de6c2d9a7283251335fca59aa0c.jpeg BLOGGER - #GLOBAL
0 notes
zerosecurity · 10 days
Text
LianSpy: New Android Spyware Targeting Russian Users
Tumblr media
Cybersecurity researchers at Kaspersky have uncovered a previously unknown Android spyware called LianSpy. This sophisticated malware has been actively targeting Russian users since July 2021. LianSpy's primary functions include capturing screencasts, exfiltrating user files, and harvesting call logs and app lists.
Evasion Techniques
LianSpy employs various evasion techniques to avoid detection: - Using Yandex Disk, a Russian cloud service, for command and control (C2) communications - Avoiding dedicated infrastructure to remain undetected - Disguising itself as a legitimate app like Alipay or system services - Bypassing Android 12's privacy indicators by modifying settings - Hiding notifications from background services - Suppressing status bar notifications with specific phrases
Deployment and Initialization
The exact deployment method for LianSpy remains unclear, but researchers suspect it involves either an unknown vulnerability or direct physical access to the victim's device. Upon installation, the spyware: - Checks for system app status to obtain necessary permissions automatically - Requests permissions for screen overlay, notifications, background activity, contacts, and call logs if not a system app - Verifies it's not being executed in a controlled environment - Sets up its configuration with predefined values - Stores configuration in SharedPreferences for persistence across reboots
Operational Mechanisms
Once activated, LianSpy: - Hides its icon - Registers a built-in broadcast receiver to receive system intents - Triggers various malicious activities, including screen capturing and data exfiltration - Updates its configuration by searching for specific files on the threat actor's Yandex Disk every 30 seconds
Data Collection and Encryption
LianSpy stores collected data in an SQL table called Con001, which includes the data type and its SHA-256 hash. The encryption process involves: - Generating an AES key using a secure pseudorandom number generator - Encrypting the AES key with a hardcoded public RSA key This approach ensures that only someone with the corresponding private RSA key can decrypt the stolen data.
Advanced Evasion and Exfiltration
LianSpy demonstrates advanced capabilities for evading detection and exfiltrating data: - Capturing screenshots stealthily using the screencap command with root access - Utilizing cloud and Pastebin services to obscure malicious activity - Encrypting exfiltrated data to prevent victim identification - Gaining root access through a modified su binary
Command and Control Infrastructure
Instead of using its infrastructure, LianSpy relies on Yandex Disk for data exfiltration and storing configuration commands. The communication with its C2 server is unidirectional, with the malware handling update checks and data exfiltration independently. Yandex Disk credentials can be updated via a hardcoded Pastebin URL, which may vary among malware variants. Read the full article
0 notes
b2bcybersecurity · 1 month
Text
EastWind-Kampagne: China-Hacker vs. russische Regierung
Tumblr media
Es ist eine etwas überraschendes Ereignis: Kaspersky hat die chinesische Hacker-Gruppe ATP31 entdeckt, die neue CloudSorcerer-Angriffe auf Regierungsorganisationen in Russland durchführt. ATP31 soll allerdings von der chinesischen Regierung gesteuert sein. Ende Juli 2024 identifizierten Kaspersky Experte eine aktive Serie gezielter Cyberangriffe auf Dutzende Computer russischer Regierungsorganisationen und IT-Unternehmen. Bei diesen Angriffen infizierten Angreifer Geräte mithilfe von Phishing-E-Mails mit Anhängen, die sch��dliche Verknüpfungsdateien enthielten. Beim Klicken auf die Verknüpfungen wurde Schadsoftware installiert, die anschließend Befehle über den Dropbox-Cloudspeicher erhielt. Mit dieser Software haben die Angreifer weitere Trojaner auf infizierte Computer heruntergeladen, insbesondere Tools der chinesischen Cybergruppe APT31 sowie eine aktualisierte CloudSorcerer-Hintertür. Die Kaspersky-Experten haben diese Kampagne EastWind genannt. APT31? Die gehören eigentlich zu China Laut Experten von Mandiant gehört ATP31 zu China und wird auch vermutlich von staatlichen Organen gelenkt. Die Gruppe zielt auf Regierungen, internationale Finanzorganisationen, Luft- und Raumfahrt- und Verteidigungsorganisationen sowie Hightech, Bau und Ingenieurwesen, Telekommunikation, Medien und Versicherungen. Mandiant schreibt: APT31 ist ein Cyber-Spionage-Akteur mit China-Verbindung, dessen Schwerpunkt auf der Beschaffung von Informationen liegt, die der chinesischen Regierung und staatlichen Unternehmen politische, wirtschaftliche und militärische Vorteile verschaffen können. EastWind nutzt Trojaner per Dropbox Der von Angreifern aus dem Cloud-Speicher Dropbox heruntergeladene Trojaner wird seit mindestens 2021 von der APT31-Gruppe verwendet. Kaspersky nennt ihn GrewApacha. Die CloudSorcerer-Backdoor, die Experten bereits Anfang Juli 2024 beschrieben haben, wurden seither aktualisiert. Die Angriffe nutzen ein bisher unbekanntes Implantat mit der Funktionalität einer klassischen Hintertür. Es wird über die CloudSorcerer-Hintertür geladen, verfügt über einen umfangreichen Befehlssatz und unterstützt drei verschiedene Protokolle für die Kommunikation mit der Kommandozentrale. Die Kasperky-Experten beschreiben in einem Blog-Beitrag den kompletten Angriffsablauf und die dabei verwendeten Komponenten.     Passende Artikel zum Thema Lesen Sie den ganzen Artikel
0 notes
lifetechweb · 2 months
Text
Novo Spyware Android LianSpy Evita Detecção Usando Yandex Cloud
Usuários na Rússia foram alvos de um spyware pós-comprometimento do Android, anteriormente não documentado, chamado Lian Espião desde pelo menos 2021. O fornecedor de segurança cibernética Kaspersky, que descobriu o malware em março de 2024, destacou o uso do Yandex Cloud, um serviço de nuvem russo, para comunicações de comando e controle (C2) como uma forma de evitar ter uma infraestrutura…
Tumblr media
View On WordPress
0 notes
the-hacker-news · 3 months
Text
New APT Group "CloudSorcerer" Targets Russian Government Entities
The Hacker News : A previously undocumented advanced persistent threat (APT) group dubbed CloudSorcerer has been observed targeting Russian government entities by leveraging cloud services for command-and-control (C2) and data exfiltration. Cybersecurity firm Kaspersky, which discovered the activity in May 2024, said the tradecraft adopted by the threat actor bears similarities with that of CloudWizard, but http://dlvr.it/T9Rx1d Posted by : Mohit Kumar ( Hacker )
0 notes
jayudah · 3 months
Text
Cloud Adoption Outpaces Security: Study Finds Half of Enterprises Struggle with Data Protection
More and more, the change of organizations is being transferred to hybrid cloud environments and containerization technologies. However, with this great chance, it bears the risk of new security challenges that are challenging for the traditional solutions to combat. A joint study by Kaspersky and ISG highlights this which involved surveying 310 large company leaders, […]
from https://alltechmagazine.com/cloud-adoption-outpaces-security/
from https://alltechmagazine0.blogspot.com/2024/07/cloud-adoption-outpaces-security-study.html
from https://clarissaneville.blogspot.com/2024/07/cloud-adoption-outpaces-security-study.html
from https://rolandholman.blogspot.com/2024/07/cloud-adoption-outpaces-security-study.html
from https://alicefabian.blogspot.com/2024/07/cloud-adoption-outpaces-security-study.html
From https://mattiestinson.blogspot.com/2024/07/cloud-adoption-outpaces-security-study.html
0 notes