Information Security News mailing list archives

FBI says an Iranian hacking group is attacking F5 networking devices


From: InfoSec News <alerts () infosecnews org>
Date: Tue, 11 Aug 2020 06:53:26 +0000 (UTC)

https://www.zdnet.com/article/fbi-says-an-iranian-hacking-group-is-attacking-f5-networking-devices/

By Catalin Cimpanu
Zero Day
ZDNet.com
August 10, 2020

A group of elite hackers associated with the Iranian government has been detected attacking the US private and government sector, according to a security alert sent by the FBI last week.

While the alert, called a Private Industry Notification, didn't identify the hackers by name, sources have told ZDNet that the group is tracked by the larger cyber-security community under codenames such as Fox Kitten or Parisite.


IRAN'S CYBER OPERATIONS "SPEAR TIP"

A former government cyber-security analyst, now working for a private security firm, called the group as Iran's "spear tip" when it comes to cyber-attacks.

He described the group's primary task as having to provide an "initial beachead" to other Iranian hacking groups — such as APT33 (Shamoon), Oilrig (APT34), or Chafer.

[...]

--
Subscribe to InfoSec News
https://www.infosecnews.org/subscribe-to-infosec-news/
Follow InfoSec News on Twitter
https://twitter.com/infosecnews_
Follow InfoSec News on LinkedIn
https://www.linkedin.com/company/infosecnews/

Current thread: