Scott Jasper
@ScotJasperNaval Postgraduate School, Senior Lecturer, PhD. Author of Russian Cyber Operations: Coding the Boundaries of Conflict - Paperback with New Preface @SpartanRace
Similar User
@Thales_Cyber
@CrisIanculovici
@KCL_CSRG
@BrianL1775
@DMFezzaReed
@ChrisHanlonCA
@obfusc8d
@nmourtzinos
@johngiordani
@PCISecurityTips
@Ascension_GT
@EUprivacynet
@GerhardKnecht
@Maxwsmeets
@SecureSteveG
Please enjoy my article Chinese and Russian Legitimate Tool Attacks Mandate AI-Enabled Cyber Defenses at The Cyber Edge by Signal Magazine @NPS_Monterey @Georgetown_UP @AFCEA #CyberAttack #UkraineWar #China #AI afcea.org/signal-media/c…
Hundreds of private cybersecurity firms, technology services providers, and universities are helping China's state apparatus develop offensive cyber capabilities to support the country's strategic military, economic, and geopolitical goals. bit.ly/4912m9Q
CyberVolk | A Deep Dive into the Hacktivists, Tools and Ransomware Fueling Pro-Russian Cyber Attacks | sentinelone.com/labs/cybervolk… @LabsSentinel
Sandworm, a group linked to Russian intelligence, has been hacking Ukrainian targets in recent years, but “we’re now seeing that they’re interested in the energy sector across Europe” | politico.eu/article/russia… @POLITICOEurope
Sen. Mark Warner, chairman of the Senate Intelligence Committee, calls Salt Typhoon “worst telecom hack in our nation’s history” The Chinese state-affiliated hackers moved from telco network to another. They listened in real-time to calls. 1/ washingtonpost.com/national-secur…
Hamas Hackers Spy on Mideast Gov'ts, Disrupt Israel: bit.ly/4eunVRt by Nate Nelson #DRGlobal
Joint Statement from #FBI and @CISAgov on the People's Republic of China Targeting of Commercial Telecommunications Infrastructure: fbi.gov/news/press-rel…
China's Volt Typhoon crew and its botnet are back, compromising old Cisco routers once again to break into critical infrastructure networks and kick off cyberattacks, according to security researchers. theregister.com/2024/11/13/chi… @TheRegister
Today, the Office of the Director of National Intelligence (@ODNIgov), the Federal Bureau of Investigation (FBI), and the Cybersecurity and Infrastructure Security Agency (@CISAgov) released the following statement: fbi.gov/news/press-rel…
INSANE writeup from @SophosXOps I read it and re-read it a few times when it came out, just to wrap my mind around all of the incredible tradecraft from both attacker and defender. Hats off to the team at @Sophos for documenting this so thoroughly. news.sophos.com/en-us/2024/10/…
Defense strikes back! @SophosXOps hacked back ("counter-offensive") their China-based 🇨🇳 #APT attackers by installing an implant on the hacked box. Impose cost, attribution matters.
Sophos X-Ops is happy to collaborate with others and share additional detailed IOCs on a case-by-case basis. Contact us via pacific_rim[@]sophos.com. For the full story, please see our landing page: sophos.com/en-us/content/…
Microsoft warns that Russia's "Midnight Blizzard" hacking team is using a digitally signed Remote Desktop Protocol (RDP) configuration file in its spear-phishing emails. Heads up: darkreading.com/cyberattacks-d…
Report to Congress on Chinese Hacks of U.S. Telecoms | news.usni.org/2024/10/30/rep… @USNINews
We've witnessed a notable tactical evolution in DPRK-affiliated Jumpy Pisces' recent activity: teaming up with established ransomware operation Play. This marks the first documented joint effort of this North Korean state-funded group and a ransom network. bit.ly/3YG0q3g
Microsoft Threat Intelligence has observed Russian threat actor Midnight Blizzard sending a series of highly targeted spear-phishing emails to individuals in government, academia, defense, non-governmental organizations, and other sectors. msft.it/6011W3CGX
Russia's SVR hacking group used malicious domain names designed to seem like they were associated with Amazon Web Services (AWS) in an effort to steal Windows credentials. informatech.co/48pbqVJ
US says Chinese hackers breached multiple telecom providers - @billtoulas bleepingcomputer.com/news/security/…">bleepingcomputer.com/news/security/… bleepingcomputer.com/news/security/…">bleepingcomputer.com/news/security/…
SEC Fines Companies Millions for Downplaying SolarWinds Breach: informatech.co/3YjNKxE by @nerdiegaga
The BlackBasta ransomware operation has moved its social engineering attacks to Microsoft Teams, posing as corporate help desks contacting employees to assist them with an ongoing spam attack. bleepingcomputer.com/news/security/…">bleepingcomputer.com/news/security/… bleepingcomputer.com/news/security/…">bleepingcomputer.com/news/security/…
Joint Statement by FBI and CISA on People's Republic of China Activity Targeting Telecommunications fbi.gov/news/press-rel…
US election disinformation campaign by Russia is in full force, especially on X -- where many of the so-called Operation Overload fake news gets traction. The details: informatech.co/40fWYgI
United States Trends
- 1. South Korea 561 B posts
- 2. #GivingTuesday 37,8 B posts
- 3. $NUT 6.790 posts
- 4. Yoon 242 B posts
- 5. #applemusicreplay 7.073 posts
- 6. Chapman 8.042 posts
- 7. Toronto 34,6 B posts
- 8. #ysltrial 8.236 posts
- 9. Kendrick and SZA 7.422 posts
- 10. #alieninvasion 3.596 posts
- 11. National Assembly 136 B posts
- 12. Snow White 9.942 posts
- 13. Parliament 290 B posts
- 14. Thug 23,9 B posts
- 15. Seoul 107 B posts
- 16. #HappyBirthdayJin 141 B posts
- 17. Manfred 6.757 posts
- 18. Johnny Somali 2.502 posts
- 19. Debbie Nelson 4.759 posts
- 20. Dana Dimel N/A
Who to follow
-
Thales Cyber Solutions
@Thales_Cyber -
Cristian Ianculovici
@CrisIanculovici -
KCL_CSRG
@KCL_CSRG -
Brian Lozada
@BrianL1775 -
Debra M. Fezza Reed
@DMFezzaReed -
Chris Hanlon
@ChrisHanlonCA -
obfusc8d
@obfusc8d -
Nikos Mourtzinos
@nmourtzinos -
John Giordani, DIA
@johngiordani -
Eric Smith
@PCISecurityTips -
Cybersecurity | Compliance | Risk Management
@Ascension_GT -
EU Privacy & Infosec
@EUprivacynet -
Dr Gerhard Knecht, PhD
@GerhardKnecht -
Max Smeets
@Maxwsmeets -
SecureSteve
@SecureSteveG
Something went wrong.
Something went wrong.