Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
10 résultats taggé GoogleTAG  ✕
Cybercrime: A Multifaceted National Security Threat https://cloud.google.com/blog/topics/threat-intelligence/cybercrime-multifaceted-national-security-threat?hl=en
13/02/2025 14:53:47
QRCode
archive.org
thumbnail

Google Threat Intelligence Group discusses the current state of cybercrime, and why it must be considered a national security threat.

google EN 2025 GoogleTAG cybercrime analysis
State-backed attackers and commercial surveillance vendors repeatedly use the same exploits https://blog.google/threat-analysis-group/state-backed-attackers-and-commercial-surveillance-vendors-repeatedly-use-the-same-exploits/
29/08/2024 16:50:41
QRCode
archive.org
thumbnail

We’re sharing an update on suspected state-backed attacker APT29 and the use of exploits identical to those used by Intellexa and NSO.

GoogleTAG EN 2024 Mongolia APT29 NSO State-backed attackers identical
Spyware vendors use 0-days and n-days against popular platforms https://blog.google/threat-analysis-group/spyware-vendors-use-0-days-and-n-days-against-popular-platforms/
30/03/2023 22:29:01
QRCode
archive.org
thumbnail

Google’s Threat Analysis Group (TAG) tracks actors involved in information operations (IO), government backed attacks and financially motivated abuse. For years, TAG has been tracking the activities of commercial spyware vendors to protect users. Today, we actively track more than 30 vendors with varying levels of sophistication and public exposure selling exploits or surveillance capabilities to government backed actors. These vendors are enabling the proliferation of dangerous hacking tools, arming governments that would not be able to develop these capabilities in-house. While use of surveillance technologies may be legal under national or international laws, they are often found to be used by governments to target dissidents, journalists, human rights workers and opposition party politicians.

GoogleTAG EN 2023 0-days Spyware Italy Malaysia Kazakhstan CVE-2022-42856 Webkit Samsung CVE-2022-4262 CVE-2023-0266
Prigozhin interests and Russian information operations https://blog.google/threat-analysis-group/prigozhin-interests-and-russian-information-operations/
12/11/2022 12:11:08
QRCode
archive.org
thumbnail

TAG highlights four case studies involving Russian IO tied to the Internet Research Agency and Russian oligarch Yevgeny Prigozhin.

TAG EN 2022 GoogleTAG Russia information operations disifnormation influence propaganda Prigozhin
Spyware vendor targets users in Italy and Kazakhstan https://blog.google/threat-analysis-group/italian-spyware-vendor-targets-users-in-italy-and-kazakhstan/
23/06/2022 20:19:05
QRCode
archive.org
thumbnail

Today, alongside Google’s Project Zero, we are detailing capabilities provided by RCS Labs, an Italian vendor that uses a combination of tactics, including atypical drive-by downloads as initial infection vectors to target mobile users on both iOS and Android.

GoogleTAG EN 2022 spyware rcslab Italy Kazakhstan Hermit
Protecting Android users from 0-Day attacks https://blog.google/threat-analysis-group/protecting-android-users-from-0-day-attacks/
22/05/2022 16:26:48
QRCode
archive.org
thumbnail

To protect our users, Google’s Threat Analysis Group (TAG) routinely hunts for 0-day vulnerabilities exploited in-the-wild. In 2021, we reported nine 0-days affecting Chrome, Android, Apple and Microsoft, leading to patches to protect users from these attacks.

GoogleTAG EN 2022 EN Android 0-day 0day cytrox CVE-2021-1048 chrome
Update on cyber activity in Eastern Europe https://blog.google/threat-analysis-group/update-on-cyber-activity-in-eastern-europe/
04/05/2022 14:57:53
QRCode
archive.org
thumbnail

An update on cyber activity in eastern Europe.

GoogleTAG Eastern Europe APT28 Turla COLDRIVER Ghostwriter
Exposing initial access broker with ties to Conti https://blog.google/threat-analysis-group/exposing-initial-access-broker-ties-conti/
20/03/2022 10:48:30
QRCode
archive.org
thumbnail

Threat Analysis Group (TAG) observed a financially motivated threat actor we refer to as EXOTIC LILY, exploiting a 0day in Microsoft MSHTML (CVE-2021-40444). Investigating this group's activity, we determined they are an Initial Access Broker (IAB) who appear to be working with the Russian cyber crime gang known as FIN12 (Mandiant, FireEye) / WIZARD SPIDER (CrowdStrike).

GoogleTAG EXOTICLILY CVE-2021-40444 0day reseller Conti IAB
Belarus conducted widespread phishing campaigns against Ukraine, Poland, Google says https://www.washingtonpost.com/technology/2022/03/07/russia-belarus-conducted-widespread-phishing-campaigns-ukraine-google-says/
09/03/2022 08:50:49
QRCode
archive.org
thumbnail

Belarus conducted widespread phishing attacks against members of the Polish military as well as Ukrainian officials, security researchers said Monday, providing more evidence that its role in Russia’s invasion of Ukraine has gone beyond serving as a staging area for Russian troops

GoogleTAG Belarus EN 2022 Russia cyberwar phishing FancyBear washingtonpost
An update on the threat landscape https://blog.google/threat-analysis-group/update-threat-landscape-ukraine/
08/03/2022 14:28:40
QRCode
archive.org
thumbnail

Online security is extremely important for people in Ukraine and the surrounding region right now. Government agencies, independent newspapers and public service providers need it to function and individuals need to communicate safely. Google’s Threat Analysis Group (TAG) has been working around the clock, focusing on the safety and security of our users and the platforms that help them access and share important information.

google threat analysis 2022 EN Ukraine TAG GoogleTAG informations APT28 UNC1151 Ghostwriter FancyBear MustangPanda
4368 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio