FireEye

Pierluigi Paganini August 15, 2013
Chinese hackers that hit NYT are evolving their techniques

FireEye security experts discovered a new series of cyber attacks conducted by Chinese hackers targeted the US media in 2012, the attackers have improved the malware used in previous campaign against the New York Times. A new series of cyber attacks conducted by Chinese hackers targeted the US media, it seems that the responsible is […]

Pierluigi Paganini June 27, 2013
Comment Crew, China-based group of hackers is changing tactics

Chinese hackers Comment Crew is changing tactics, security firms suspected it due the analysis of principal cyber espionage campaigns targeted their clients. The Comment Crew is back again, security experts suspect the involvement of the Chinese group of hackers in the cyber dispute between U.S. and China.  In February The Mandiant Intelligence Center™ released an interesting report […]

Pierluigi Paganini April 27, 2013
FireEye report on advanced cyber attacks landscape

FireEye report on the evolution of sophisticated cyber threats and their diffusion on global scale FireEye security firm has published another interesting report, titled “FireEye report -The Advanced Cyber Attack Landscape”, that provides an overview of advanced cyber attack landscape, these events are a widespread global activity and during 2012.   FireEye experts detected  12 million malware communications seeking instructions, […]

Pierluigi Paganini April 04, 2013
FireEye on alarming evolution of advanced threats in H2 2012

FireEye is one of most interesting security companies, thanks to its investigations many cases have been discovered in the last months, such as the attack to Bit9 companies and the abuse of its certificate to sign malicious code. The security firm has just published a new interesting report titled “2H 2012 Advanced Threat Report” reporting […]

Pierluigi Paganini February 12, 2013
Adobe 0-days exploited for IEEE aerospace spearphishing attacks

Last week Adobe released a patch for Adobe Flash that fixed a zero day vulnerability, CVE-2013-0633, that is being exploited using Microsoft Office files with embedded flash content delivered via email. The vulnerability is not isolated, it is circulating the news of a new one coded CVE-2013-0634 being exploited trough web browsers such as Firefox and Safari […]

Pierluigi Paganini September 04, 2012
FireEye Advanced Threat Report…the inadequacy of the defense

The security firm FireEye has released  an interesting report  named “Advanced Threat Report” related first half of 2012 that provides an overview of the current threat landscape, evolving advanced malware and advanced persistent threat (APT) tactics, and the level of infiltration seen in organizations’ networks today. The report presents and alarming scenario, the organizations are […]