Security News in Review: SolarWinds Threat Group Launches New Phishing Campaign
Community Chats Webinars Library Security News in Review: SolarWinds Threat Group Launches New Phishing Campaign
Welcome to your weekly roundup of cybersecurity news. In the current edition, you’ll find information about a new campaign by the threat group behind the SolarWinds supply chain attack, Belgian authorities closing a campaign they think originated in China, and information on a new cybersecurity directive for pipeline operators.
Read on for the news!
SolarWinds hackers are behind a widespread phishing campaign impersonating USAID, Microsoft says The same adversary group behind the SolarWinds supply chain attack is now sending out phishing emails masquerading as USAID, Microsoft said in a new report. The threat group is targeting 150 organizations across 24 countries and has targeted 3,000 individual accounts in a blitz of phishing emails since May 25. They’re currently us
As per a report published in the Security Week, the Belgium interior ministry has revealed that they were at the receiving end of a ‘sophisticated cyber attack’. They are calling it ‘cyber espionage’. However, the spokesperson of the ministry has confirmed that the most sensitive data is still protected and the cyber attack was not The post Belgium’s Interior Ministry Faces Cyber Attack appeared first on Kratikal Blogs.
Belgium's interior ministry, Federal Public Service Interior, is investigating an attack against its network that appears to have the hallmarks of a cyberespionage
May 26, 2021
Belgium’s Interior Ministry uncovers 2-year-long compromise of its network
Belgium’s Federal Public Service Interior (i.e., the country’s Interior Ministry) has suffered a “complex, sophisticated and targeted cyberattack.”
What happened?
When Microsoft released out-of-band security updates for Exchange Server in early March to fix zero-day vulnerabilities exploited by the Hafnium threat actor, the FBS Interior called in the Center for Cybersecurity Belgium (CCB) to help with the patching of their Exchange servers.
While doing that, the CCB also carried out more extensive monitoring and “found subtle leads to questionable acts on the network of the FPS Interior.”