#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

Search results for defense contractor | Breaking Cybersecurity News | The Hacker News

Russian COLDRIVER Hackers Expand Beyond Phishing with Custom Malware

Russian COLDRIVER Hackers Expand Beyond Phishing with Custom Malware

Jan 18, 2024 Cyber Threat / Malware
The Russia-linked threat actor known as COLDRIVER has been observed evolving its tradecraft to go beyond credential harvesting to deliver its first-ever custom malware written in the Rust programming language. Google's Threat Analysis Group (TAG), which shared details of the latest activity, said the attack chains leverage PDFs as decoy documents to trigger the infection sequence. The lures are sent from impersonation accounts. COLDRIVER, also known by the names Blue Callisto, BlueCharlie (or TAG-53), Calisto (alternately spelled Callisto), Dancing Salome, Gossamer Bear, Star Blizzard (formerly SEABORGIUM), TA446, and UNC4057, is known to be active since 2019, targeting a wide range of sectors. This includes academia, defense, governmental organizations, NGOs, think tanks, political outfits, and, recently, defense-industrial targets and energy facilities. "Targets in the U.K. and U.S. appear to have been most affected by Star Blizzard activity, however activity has al
Turns Out Kaspersky Labs Helped FBI Catch Alleged NSA Leaker

Turns Out Kaspersky Labs Helped FBI Catch Alleged NSA Leaker

Jan 10, 2019
Remember " The Shadow Brokers " and the arrest of a former NSA contractor accused of stealing 50 Terabytes of top secret documents from the intelligence agency? It turns out that, Kaspersky Lab, which has been banned in US government computers over spying fears, was the one who tipped off the U.S. government and helped the FBI catch NSA contractor Harold T. Martin III , unnamed sources familiar with the investigation told Politico. In October 2016, the U.S. government arrested and charged Martin, 51, with theft of highly classified documents, including most sensitive NSA hacking tools and top-secret information about "national defense," that he siphoned from government computers over the period of two decades. The breach is believed to be the largest heist of classified government material in America's history, far bigger than Edward Snowden leaks . According to the sources, the Antivirus firm learned about Martin after he sent unusual direct messag
Pentera's 2024 Report Reveals Hundreds of Security Events per Week

Pentera's 2024 Report Reveals Hundreds of Security Events per Week

Apr 22, 2024Red Team / Pentesting
Over the past two years, a shocking  51% of organizations surveyed in a leading industry report have been compromised by a cyberattack.  Yes, over half.  And this, in a world where enterprises deploy  an average of 53 different security solutions  to safeguard their digital domain.  Alarming? Absolutely. A recent survey of CISOs and CIOs, commissioned by Pentera and conducted by Global Surveyz Research, offers a quantifiable glimpse into this evolving battlefield, revealing a stark contrast between the growing risks and the tightening budget constraints under which cybersecurity professionals operate. With this report, Pentera has once again taken a magnifying glass to the state of pentesting to release its annual report about today's pentesting practices. Engaging with 450 security executives from North America, LATAM, APAC, and EMEA—all in VP or C-level positions at organizations with over 1,000 employees—the report paints a current picture of modern security validation prac
Ex-NSA Contractor Pleads Guilty to 20-Year-Long Theft of Classified Data

Ex-NSA Contractor Pleads Guilty to 20-Year-Long Theft of Classified Data

Mar 29, 2019
A former National Security Agency contractor—who stole an enormous amount of sensitive information from the agency and then stored it at his home and car for over two decades—today changed his plea to guilty. The theft was labeled as the largest heist of classified government material in America's history. Harold Thomas Martin III, a 54-year-old Navy veteran from Glen Burnie, abused his top-secret security clearances to stole at least 50 terabytes of classified national defense data from government computers over two decades while working for a number of NSA departments between 1996 and 2016. In August 2016, the FBI arrested Martin at his Maryland home and found "six full bankers' boxes" worth of documents, many of which were marked "Secret" and "Top Secret," in his home and car. At the time of his arrest in August 2016, Martin also worked for Booz Allen Hamilton Holding Corp, the same company that previously employed  Edward Snowden  
cyber security

SaaS Security Buyers Guide

websiteAppOmniSaaS Security / Threat Detection
This guide captures the definitive criteria for choosing the right SaaS Security Posture Management (SSPM) vendor.
90,000 Military Email Accounts Leaked in Latest #AntiSec Attack

90,000 Military Email Accounts Leaked in Latest #AntiSec Attack

Jul 11, 2011
90,000 Military Email Accounts Leaked in Latest #AntiSec Attack In latest tweet by AnonymousIRC , Hackers leaks  90,000 Military Email Accounts from Booz Allen Hamilton is a massive American consulting firm for #AntiSec. Anonymous call it " Military Meltdown Monday: Mangling Booz Allen Hamilton " . The Leak include 90,000 logins of military personnel—including personnel from US CENTCOM, SOCOM, the Marine Corps, various Air Force facilities, Homeland Security, State Department staff, and what looks like private sector contractors. They Release it via Torrent of 130.5 MB archive file. Press Release by Anonymous is : Hello Thar! Today we want to turn our attention to Booz Allen Hamilton, whose core business  is contractual work completed on behalf of the US federal government, foremost  on defense and homeland security matters, and limited engagements of foreign  governments specific to U.S. military assistance programs. So in this line of work you'
Colorado Springs sent to prison for hacking into TSA computer !

Colorado Springs sent to prison for hacking into TSA computer !

Jan 13, 2011
A federal judge Tuesday sentenced a Colorado Springs man to two years in prison for trying to damage a high-security government computer system used to screen airline passengers. Judge David M. Ebel also ordered Douglas James Duchak to pay $60,587 in restitution to the U.S. Transportation Security Administration for repairs needed after he introduced a code into the system that would have disrupted the agency's ability to compare arrest warrants against the names of air travelers. According to court records, the incident occurred on Oct. 23, 2009, while Duchak worked at the TSA's operations center in Colorado Springs, days after he had been notified by a TSA contractor that his job was about to be terminated. Investigators said security cameras and other data showed Duchak entering the operation center after hours that night about the same time that the unauthorized code was entered. If activated, the code would have disrupted TSA's ability to vet names against its "no fly" list tempo
4 Ways Hackers use Social Engineering to Bypass MFA

4 Ways Hackers use Social Engineering to Bypass MFA

Feb 12, 2024 Cyber Threat / Password Security
When it comes to access security, one recommendation stands out above the rest: multi-factor authentication (MFA). With passwords alone being simple work for hackers, MFA provides an essential layer of protection against breaches. However, it's important to remember that MFA isn't foolproof. It can be bypassed, and it often is.  If a password is compromised, there are several options available to hackers looking to circumvent the added protection of MFA. We'll explore four social engineering tactics hackers successfully use to breach MFA and emphasize the importance of having a strong password as part of a layered defense.  1. Adversary-in-the-middle (AITM) attacks AITM attacks involve deceiving users into believing they're logging into a genuine network, application, or website. But really, they're giving up their information to a fraudulent lookalike. This lets hackers intercept passwords and manipulate security measures, including MFA prompts. For instance, a spear-phish
Ex-NSA Employee Arrested for Trying to Sell U.S. Secrets to a Foreign Government

Ex-NSA Employee Arrested for Trying to Sell U.S. Secrets to a Foreign Government

Oct 03, 2022
A former U.S. National Security Agency (NSA) employee has been arrested on charges of attempting to sell classified information to a foreign spy, who was actually an undercover agent working for the Federal Bureau of Investigation (FBI). Jareh Sebastian Dalke, 30, was employed at the NSA for less than a month from June 6, 2022, to July 1, 2022, serving as an Information Systems Security Designer as part of a temporary assignment in Washington D.C. According to an  affidavit  filed by the FBI, Dalke was also a member of the U.S. Army from about 2015 to 2018 and held a Secret security clearance, which he received in 2016. The defendant further held a Top Secret security clearance during his tenure at the NSA. "Between August and September 2022, Dalke used an encrypted email account to transmit excerpts of three classified documents he had obtained during his employment to an individual Dalke believed to be working for a foreign government," the Justice Department (DoJ)  sai
Chinese Spies Stole Australia’s New F-35 Lightning-II fighter Jet Design, Snowden Reveals

Chinese Spies Stole Australia's New F-35 Lightning-II fighter Jet Design, Snowden Reveals

Jan 19, 2015
The latest document release by Edward Snowden revealed the industrial-scale cyber-espionage operation of China to learn the secrets of Australia's next front-line fighter aircraft – the US-built F-35 Joint Strike Fighter (JSF) . Chinese spies stole " many terabytes of data " about the design of Australia's Lockheed Martin F-35 Lightning II JSF, according to top secret documents disclosed by former US National Security Agency intelligence contractor Edward Snowden to German magazine Der Spiegel . Chinese spies allegedly stole as much as 50 terabytes of data, including the details of the fighter's radar systems, engine schematics, "aft deck heating contour maps," designs to cool exhaust gases and the method the jet uses to track targets. So far, the F-35 Lightning II JSF is the most expensive defence project in the US history. The fighter aircraft, manufactured by US-based Lockheed Martin, was developed at a cost of around $400 billion (£230 billion). Beijin
FBI 'Double Agent' Pleads Guilty to Selling 'Classified Information' to China

FBI 'Double Agent' Pleads Guilty to Selling 'Classified Information' to China

Aug 02, 2016
An FBI electronics technician has pleaded guilty to acting as a Chinese secret agent and passing along sensitive information about the Feds to a Chinese government official. Kun Shan "Joey" Chun , 46, admitted in federal court in Manhattan on Monday that he violated his security clearance on several occasions between 2011 and 2016 in an effort to pass on secret information to China in exchange for money. Chun is a 19-year FBI veteran from Brooklyn who was born in China but was employed by the FBI in 1997. His duties with the FBI included " accessing sensitive and, in some instance, classified information ." The g-man, as a double agent, sent confidential government information – including the identity and travel plans of an FBI special agent, the internal structure of the FBI and spying technology used by the Bureau – to a Chinese official. Chun, who was initially arrested in March, got a top secret security clearance in 1998, at the time he did not reveal h
Student Faces 10 Years In Prison For Creating And Selling Limitless Keylogger

Student Faces 10 Years In Prison For Creating And Selling Limitless Keylogger

Jan 14, 2017
A 21-year-old former Langley High School student, who won a Programmer of the Year Award in high school, pleaded guilty on Friday to charges of developing and selling custom key-logging malware that infected thousands of victims. Zachary Shames from Virginia pleaded guilty in a federal district court and now faces a maximum penalty of up to 10 years in prison for his past deeds. Shames was arrested this summer while he was working as a technical intern at Northrop Grumman, a security and defense government contractor, developing front-end site code and backend Java software and managing a MySQL database, according to what appears on his Linkedin page. According to a press release from the U.S. Department of Justice, Shames developed a keylogger in 2013 that allowed users to steal sensitive information, including passwords and banking credentials, from a victim's computer, while he was still a high school student in 2013. Keylogger is malicious software designed to recor
US Prosecutor drops Criminal charges against Barrett Brown

US Prosecutor drops Criminal charges against Barrett Brown

Mar 07, 2014
U.S. Prosecutors decided not to pursue crucial criminal charges against journalist and activist Barrett Brown , and dismiss a majority of charges related to sharing a link to a dump of credit card numbers connected to the breach of intelligence firm Stratfor. Supporters say Brown just copied the hyperlink from an the Internet chat room and then reposted the link on his own internet chat room, Project PM , that linked to stolen documents from the US government contractor, Stratfor Global Intelligence , included 860,000 e-mail addresses for Stratfor subscribers and 60,000 credit card details. Just hours after Brown's lawyers filed their comprehensive argument, the DOJ has filed a motion to dismiss all 11 charges, on Thursday.  Apart from computer fraud charges, Brown is also facing prosecution for allegedly threatening an FBI agent and for alleged obstruction of justice. The Electronic Frontier Foundation (EFF) , a non-profit organization defending civil libertie
Core Secrets — NSA Used ‘Undercover Agents’ In Foreign Companies

Core Secrets — NSA Used 'Undercover Agents' In Foreign Companies

Oct 12, 2014
Sometimes we wonder that how the National Security Agency ( NSA ) reached such a wide range of its Surveillance operation across the world – which you can measure from several secret documents released by the former NSA contractor Edward Snowden. This hell parameter of the NSA's operation was not reached by its agents sitting in the NSA headquarter in United States, but by its undercover agents working in foreign companies based in China, Germany, and South Korea to infiltrate and compromise foreign networks and devices, according to documents obtained by The Intercept . NSA INTERCEPTING FOREIGN NETWORKS AND DATA CENTRES The latest document from the Snowden's desk talks about a program called " physical subversion ," under which the NSA's undercover operatives were infiltrating foreign networks to acquire sensitive data and access to systems in the global communications industry and possibly even some American firms. The document describes the details regarding vario
Anonymous Hacker Group Helps Take Down Insupportable Websites !

Anonymous Hacker Group Helps Take Down Insupportable Websites !

Mar 10, 2011
Hacker group Anonymous takes down websites across the world for the greater good: peace, freedom of information and solidarity. Anonymous, which began as a movement in 2003 on a series of internet chat boards, has gone from targeting small time hypocrites to large multinational corporations bringing it from the background of hacker culture to the forefront of global politics. Anonymous is considered a "hackivist" movement that became globally recognized in 2010 after shutting down Mastercard, Visa, and Paypal during what they called Operation Payback. These major corporations stopped providing their services to Wikileaks, which had been using them to accept donations into the Wikileaks defense fund. This action on the part of Visa, Mastercard and PayPal offended the Anonymous community as an affront to freedom and justice. Anonymous stated on Al Jazeera that they could have taken down the infrastructure of all three websites but didn't because they wanted people to still be able to u
Cybersecurity Resources