Tag: warfare
-
Western coalition supplying tech to Ukraine prepared for long war
Russia is deploying hybrid warfare against Europe as western nations supply critical IT and telecoms equipment to Ukraine’s front line First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366635678/Western-coalition-supplying-tech-to-Ukraine-prepared-for-long-war
-
Ukrainian Hackers Target Russian Aerospace and Defense Sectors
Multiple Ukrainian hacktivist groups have launched an extensive spearphishing campaign targeting Russia’s critical aerospace and defence industries, according to a new threat intelligence report by Intrinsec. The coordinated attacks between June and September 2025 represent an escalating cyber warfare strategy aimed at disrupting Russian military capabilities and civilian aviation operations.”‹ The campaign involves several prominent…
-
Ukrainian Hackers Target Russian Aerospace and Defense Sectors
Multiple Ukrainian hacktivist groups have launched an extensive spearphishing campaign targeting Russia’s critical aerospace and defence industries, according to a new threat intelligence report by Intrinsec. The coordinated attacks between June and September 2025 represent an escalating cyber warfare strategy aimed at disrupting Russian military capabilities and civilian aviation operations.”‹ The campaign involves several prominent…
-
As Space Becomes Warfare Domain, Cyber Is on the Frontlines
Ground Stations a Top Target in Any Future Conflict, Warns Intelligence Official. Space is becoming a domain of warfare, with private sector companies’ planet-side infrastructure on the front lines – and the first shots will likely be fired in cyberspace, a senior U.S. intelligence official warned this month. If someone owns the ground station, they…
-
Russian and North Korean Hackers Forge Global Cyberattack Alliance
Tags: cyber, cyberattack, group, hacker, infrastructure, korea, lazarus, north-korea, russia, threat, warfareState-sponsored hackers from Russia and North Korea are collaborating on shared infrastructure, marking a significant shift in cyber geopolitics. Security researchers have uncovered evidence suggesting that Gamaredon, a Russia-aligned advanced persistent threat (APT) group, and Lazarus, North Korea’s primary cyber warfare unit, may be operating jointly a development with profound implications for global security. Russia…
-
Iran-Linked Hackers Mapped Ship AIS Data Days Before Real-World Missile Strike Attempt
Threat actors with ties to Iran engaged in cyber warfare as part of efforts to facilitate and enhance physical, real-world attacks, a trend that Amazon has called cyber-enabled kinetic targeting.The development is a sign that the lines between state-sponsored cyber attacks and kinetic warfare are increasingly blurring, necessitating the need for a new category of…
-
The Rise of Hybrid Threat Actors: Digital Meets Physical
The distinction between cyber warfare and traditional military operations is disappearing. Recent investigations by Amazon threat intelligence teams have identified a troubling trend: cyber-enabled kinetic targeting, in which nation-state actors systematically leverage cyber operations to enable and enhance physical military attacks. This represents a fundamental shift in how adversaries conduct warfare cyber reconnaissance is no…
-
Bridging the Skills Gap: How Military Veterans Are Strengthening Cybersecurity
From intelligence analysts to surface warfare officers, military veterans of all backgrounds are successfully pivoting to cybersecurity careers and strengthening the industry’s defense capabilities. First seen on darkreading.com Jump to article: www.darkreading.com/cybersecurity-operations/military-veterans-strengthening-cybersecurity
-
Scientists Need a Positive Vision for AI
For many in the research community, it’s gotten harder to be optimistic about the impacts of artificial intelligence. As authoritarianism is rising around the world, AI-generated “slop” is overwhelming legitimate media, while AI-generated deepfakes are spreading misinformation and parroting extremist messages. AI is making warfare more precise and deadly amidst intransigent conflicts. AI companies are…
-
Scientists Need a Positive Vision for AI
For many in the research community, it’s gotten harder to be optimistic about the impacts of artificial intelligence. As authoritarianism is rising around the world, AI-generated “slop” is overwhelming legitimate media, while AI-generated deepfakes are spreading misinformation and parroting extremist messages. AI is making warfare more precise and deadly amidst intransigent conflicts. AI companies are…
-
Scientists Need a Positive Vision for AI
For many in the research community, it’s gotten harder to be optimistic about the impacts of artificial intelligence. As authoritarianism is rising around the world, AI-generated “slop” is overwhelming legitimate media, while AI-generated deepfakes are spreading misinformation and parroting extremist messages. AI is making warfare more precise and deadly amidst intransigent conflicts. AI companies are…
-
Electronic Warfare Puts Commercial GPS Users on Notice
Interference with the global positioning system (GPS) isn’t just a problem for airlines, but for shipping, trucking, car navigation, agriculture, and even the financial sector. First seen on darkreading.com Jump to article: www.darkreading.com/cybersecurity-operations/electronic-warfare-commercial-gps-users-notice
-
The architecture of lies: Bot farms are running the disinformation war
Bot farms have moved into the center of information warfare, using automated accounts to manipulate public opinion, influence elections, and weaken trust in institutions. … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/10/07/bot-farms-misinformation-activity/
-
The architecture of lies: Bot farms are running the disinformation war
Bot farms have moved into the center of information warfare, using automated accounts to manipulate public opinion, influence elections, and weaken trust in institutions. … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/10/07/bot-farms-misinformation-activity/
-
Salt Typhoon: China’s State-Sponsored Espionage Group Infiltrates Global Telecoms for Long-Term Cyber Warfare
The post Salt Typhoon: China’s State-Sponsored Espionage Group Infiltrates Global Telecoms for Long-Term Cyber Warfare appeared first on Daily CyberSecurity. First seen on securityonline.info Jump to article: securityonline.info/salt-typhoon-chinas-state-sponsored-espionage-group-infiltrates-global-telecoms-for-long-term-cyber-warfare/
-
The GoLaxy papers: Inside China’s AI persona army
A cache of leaked documents from the Beijing-based company called GoLaxy lays out a chilling new approach to information warfare: an army of AI personas, engineered to look like us, think like us, and win our trust. First seen on therecord.media Jump to article: therecord.media/golaxy-china-artificial-intelligence-papers
-
The GoLaxy papers: Inside China’s AI persona army
A cache of leaked documents from the Beijing-based company called GoLaxy lays out a chilling new approach to information warfare: an army of AI personas, engineered to look like us, think like us, and win our trust. First seen on therecord.media Jump to article: therecord.media/golaxy-china-artificial-intelligence-papers
-
Deepfakes are rewriting the rules of geopolitics
Deception and media manipulation have always been part of warfare, but AI has taken them to a new level. Entrust reports that deepfakes were created every five minutes in … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/09/10/deepfakes-and-misinformation-in-geopolitics/
-
Deepfakes are rewriting the rules of geopolitics
Deception and media manipulation have always been part of warfare, but AI has taken them to a new level. Entrust reports that deepfakes were created every five minutes in … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/09/10/deepfakes-and-misinformation-in-geopolitics/
-
Deepfakes are rewriting the rules of geopolitics
Deception and media manipulation have always been part of warfare, but AI has taken them to a new level. Entrust reports that deepfakes were created every five minutes in … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/09/10/deepfakes-and-misinformation-in-geopolitics/
-
Deepfakes are rewriting the rules of geopolitics
Deception and media manipulation have always been part of warfare, but AI has taken them to a new level. Entrust reports that deepfakes were created every five minutes in … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/09/10/deepfakes-and-misinformation-in-geopolitics/
-
Deepfakes are rewriting the rules of geopolitics
Deception and media manipulation have always been part of warfare, but AI has taken them to a new level. Entrust reports that deepfakes were created every five minutes in … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/09/10/deepfakes-and-misinformation-in-geopolitics/
-
APT37 Deploys New Rust and Python Malware Targeting Windows Systems
The North Korean-aligned threat group APT37, also known as ScarCruft, Ruby Sleet, and Velvet Chollima, has evolved its cyber warfare capabilities by deploying sophisticated Rust and Python-based malware in recent campaigns targeting Windows systems. Active since 2012, this advanced persistent threat group continues to focus on South Korean individuals connected to the North Korean regime…
-
APT Groups Weaponize Infostealer Malware in Precision Attacks
Tags: apt, attack, credentials, cyber, cybersecurity, espionage, group, intelligence, malware, threat, tool, warfareThe cybersecurity landscape has witnessed a dangerous evolution as Advanced Persistent Threat (APT) groups increasingly weaponize opportunistic infostealer malware for sophisticated espionage campaigns. What once served as broad-spectrum credential harvesting tools are now being repurposed into precision instruments of geopolitical warfare, targeting diplomatic institutions worldwide with devastating effectiveness. Recent threat intelligence from Hudson Rock’s Cavalier…
-
Amazon Takes Down Russian APT29 Infrastructure Targeting Users
Tags: cyber, cybersecurity, group, hacking, infrastructure, intelligence, network, russia, threat, warfareAmazon’s cybersecurity team has successfully disrupted a sophisticated watering hole campaign orchestrated by APT29, a notorious hacking group linked to Russia’s Foreign Intelligence Service. The August 2025 operation represents the latest chapter in an ongoing cyber warfare battle between tech giants and state-sponsored threat actors seeking to infiltrate global networks and harvest sensitive credentials. APT29’s…
-
Anthropic detects the inevitable: genAI-only attacks, no humans involved
Tags: ai, attack, business, ciso, control, cybercrime, cybersecurity, defense, dns, infrastructure, injection, intelligence, malicious, malware, open-source, openai, RedTeam, threat, tool, warfarenot find.”There is potentially a lot of this activity we’re not seeing. Anthropic being open about their platform being used for malicious activities is significant, and OpenAI has recently shared the same as well. But will others open up about what is already likely happening?” Brunkard asked. “Or maybe they haven’t shared because they don’t…
-
ISMG Editors: Voice Phishing Attacks Breach Google and Cisco
Tags: attack, breach, cisco, cyber, cybersecurity, google, government, phishing, technology, threat, update, warfareAlso: US Cyber Grants Are Dwindling; Hybrid Threats Renew Focus on OT Resilience. In this week’s update, four ISMG editors examined the voice phishing attacks linked to the Google and Cisco breaches, the funding gap in U.S. cybersecurity support for local governments and the implications of hybrid warfare on operational technology resilience. First seen on…
-
UK blames Russia’s infamous ‘Fancy Bear’ group for Microsoft cloud hacks
Authentic Antics malware tool to target Microsoft cloud accounts were the handiwork of the notorious Russian Fancy Bear hacking group, the UK’s National Cyber Security Centre (NCSC) has said.Authentic Antics was discovered after a cyberattack in 2023 which prompted an NCSC technical teardown of the malware that it published in May this year. The agency…
-
China-linked hackers target Taiwan chip firms in a coordinated espionage campaign
Tags: access, ai, attack, china, compliance, control, credentials, cyber, cybersecurity, detection, email, espionage, exploit, finance, framework, government, group, hacker, intelligence, international, login, monitoring, network, phishing, software, supply-chain, technology, threat, warfareInvestment banks in the crosshairs: A second group, UNK_DropPitch, targeted the financial ecosystem surrounding Taiwan’s semiconductor industry. This group conducted phishing campaigns against investment banks, focusing on individuals specializing in Taiwanese semiconductor analysis. The phishing emails purported to come from fictitious financial firms seeking collaboration opportunities.The third group, UNK_SparkyCarp, focused on credential harvesting through sophisticated…

