Warning: ini_set(): Session ini settings cannot be changed when a session is active in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 12

Warning: Trying to access array offset on value of type null in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1071

Warning: Trying to access array offset on value of type null in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1072

Warning: Undefined array key 1 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1105

Warning: Undefined array key 2 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1105

Warning: Undefined array key 3 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1105

Warning: Undefined array key 4 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1105

Warning: Undefined array key 5 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1105

Warning: Undefined variable $link_subfolder1 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1134

Warning: Undefined variable $meta_article in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 100

Warning: Undefined variable $meta_og in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 100

Warning: Undefined variable $meta_twitter in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 100

Warning: Undefined variable $login_loggedon_html in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 142
Noisy Bear APT Targets Kazakhstan Energy Sector With New Espionage Campaign | CyberSecurityBoard

Warning: Undefined variable $comments_html in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 527

Noisy Bear APT Targets Kazakhstan Energy Sector With New Espionage Campaign

Noisy Bear, a sophisticated APT group, has launched a targeted espionage campaign against Kazakhstan's energy sector, aiming to infiltrate critical infrastructure systems. This campaign involves advanced malware and phishing tactics to gain persistent access and exfiltrate sensitive data. The attackers exploit vulnerabilities in industrial control systems and leverage custom backdoors to maintain stealth. This operation highlights the increasing geopolitical tensions and the strategic importance of energy infrastructure cybersecurity. Organizations in the energy sector are urged to enhance their threat detection capabilities, apply timely patches, and conduct comprehensive security audits to mitigate risks posed by state-sponsored threat actors like Noisy Bear. Continuous monitoring and employee awareness training are critical to defend against such sophisticated cyber espionage activities.

This Cyber News was published on thehackernews.com. Publication date: Sun, 07 Sep 2025 22:29:04 +0000


Cyber News related to Noisy Bear APT Targets Kazakhstan Energy Sector With New Espionage Campaign

Renewable Energy Technology: Powering the Future - Engage in the discussion on how renewable energy technology is set to revolutionize our world and reshape the energy landscape for future generations. From rooftop solar panels to large solar farms, this renewable technology is leading us towards ...
1 year ago Securityzap.com
Noisy Bear APT Targets Kazakhstan Energy Sector With New Espionage Campaign - Noisy Bear, a sophisticated APT group, has launched a targeted espionage campaign against Kazakhstan's energy sector, aiming to infiltrate critical infrastructure systems. This campaign involves advanced malware and phishing tactics to gain ...
1 day ago Thehackernews.com Noisy Bear
Investing in Africa's Clean Energy Transition - Among our vision, we see the transition to clean energy not just as a necessity, but as a catalyst for inclusive growth and digital innovation. Africa's energy landscape is confronting a critical shortfall, with roughly 600 million people in ...
1 year ago Feedpress.me
U.S DOE Announces $70 Million Funding for Improving - Funding that will support research into tech Today, the U.S. Department of Energy announced funding of up to $70 million to support research into technologies intended to reduce risks and increase resilience to energy delivery infrastructure from a ...
1 year ago Cysecurity.news
What is an advanced persistent threat? - An advanced persistent threat is a prolonged and targeted cyber attack in which an intruder gains access to a network and remains undetected for an extended period. APT attacks are initiated to steal highly sensitive data rather than cause damage to ...
1 year ago Techtarget.com Cozy Bear APT29
Kazakhstan to extradite Russian cyber expert to Moscow despite US requests - Kazakhstan will reportedly extradite a prominent Russian cybersecurity expert to Moscow after refusing to send him to the U.S. Nikita Kislitsin, who was detained in Kazakhstan earlier in June at the request of the U.S., will face hacking and ...
1 year ago Therecord.media LAPSUS$
Smart Thermostats: Savings and Comfort at Your Fingertips - Smart thermostats offer a modern approach to home temperature control that can provide significant energy savings and enhanced comfort. Smart thermostats offer cost effectiveness, improved indoor air quality, enhanced comfort and convenience, and ...
1 year ago Securityzap.com Meow
Russian-Backed Hackers Target High-Value US, European Entities - Hackers linked to Russia's military intelligence unit exploited previously patched Microsoft vulnerabilities in a massive phishing campaign against U.S. and European organizations in such vectors as government, aerospace, and finance across North ...
1 year ago Securityboulevard.com CVE-2023-23397 CVE-2023-38831 Fancy Bear APT28
Energy-Efficient Home Automation: Saving the Planet and Your Wallet - Home automation solutions offer an array of benefits, from improved convenience to decreased energy bills. This article will explore the types of home automation systems available, as well as their cost and potential for energy efficiency. The ...
1 year ago Securityzap.com Meow
Russian APT exploiting JetBrains TeamCity vulnerability - A known JetBrains TeamCity vulnerability is now being exploited by two nation-state threat groups as some organizations have yet to patch the critical flaw. CISA issued a joint government advisory Wednesday to warn users that a Russian advanced ...
1 year ago Techtarget.com CVE-2023-42793 Cozy Bear APT29
'ChamelGang' APT Disguises Espionage Activities With Ransomware - A likely China-backed advanced persistent threat group has been systematically using ransomware to disguise its relatively prolific cyber-espionage operations for the past three years, at least. The threat actor, who researchers at SentinelOne are ...
1 year ago Darkreading.com APT41
A Plan to Protect Critical Infrastructure from 21st Century Threats - On April 30th, the White House released National Security Memorandum-22 on Critical Infrastructure Security and Resilience, which updates national policy on how the U.S. government protects and secures critical infrastructure from cyber and ...
1 year ago Cisa.gov
How a Group of Train Hackers Exposed a Right-to-Repair Nightmare - Earlier this month, Polish hackers known as Dragon Sector accused one of Poland's largest train makers, Newag, of intentionally bricking its own trains when they're repaired by third parties. Newag threatened to sue Dragon Sector, but the story ...
1 year ago Packetstormsecurity.com
New Power Parasites Phishing Attack Targeting Energy Companies and Major Brands - A sophisticated phishing campaign dubbed “Power Parasites” has been actively targeting global energy giants and major brands since 2024, according to a comprehensive threat report released this week. The ongoing campaign primarily ...
4 months ago Cybersecuritynews.com
Fancy Bear goes phishing in US, European high-value networks The Register - Fancy Bear, the Kremlin's cyber-spy crew, has been exploiting two previously patched bugs for large-scale phishing campaigns against high-value targets - like government, defense, and aerospace agencies in the US and Europe - since March, according ...
1 year ago Go.theregister.com CVE-2023-23397 CVE-2023-38831 CVE-2023-32231 Fancy Bear
Russian media, academia targeted in espionage campaign using Google Chrome zero-day exploit | The Record from Recorded Future News - Last June, Kaspersky discovered another espionage campaign, dubbed Operation Triangulation, that exploited two vulnerabilities in Apple devices. Russian security researchers discovered sophisticated new malware used in an espionage campaign targeting ...
5 months ago Therecord.media CVE-2025-2783
'The Mask' Espionage Group Resurfaces After 10-Year Hiatus - An advanced persistent threat group that has been missing in action for more than a decade has suddenly resurfaced in a cyber-espionage campaign targeting organizations in Latin America and Central Africa. Over that period, the Spanish-speaking ...
1 year ago Darkreading.com Kimsuky OilRig
'The Mask' Espionage Group Resurfaces After 10-Year Hiatus - An advanced persistent threat group that has been missing in action for more than a decade has suddenly resurfaced in a cyber-espionage campaign targeting organizations in Latin America and Central Africa. Over that period, the Spanish-speaking ...
1 year ago Darkreading.com Kimsuky OilRig
Third-party breaches shake the foundations of the energy sector - 90% of the world's largest energy companies experienced a third-party breach in the past 12 months, according to SecurityScorecard. Powering the global economy and everyday activities, the energy sector's significance makes it a key focus for cyber ...
1 year ago Helpnetsecurity.com
Third-party breaches hit 90% of top global energy companies - A new report from SecurityScorecard reveals a startling trend among the world's top energy companies, with 90% suffering from data breaches through third parties over the last year. This sheds light on the need for these energy companies to adopt a ...
1 year ago Securityintelligence.com
Russian Espionage Group Hammers Zero-Click Microsoft Outlook Bug - An espionage group linked to the Russian military continues to use a zero-click vulnerability in Microsoft Outlook in attempts to compromise systems and gather intelligence from government agencies in NATO countries, as well as the United Arab ...
1 year ago Darkreading.com CVE-2023-23397 Fancy Bear APT28
ESET APT Activity Report T3 2022 - ESET APT Activity Report T3 2022 summarizes the activities of selected advanced persistent threat groups that were observed, investigated, and analyzed by ESET researchers from September until the end of December 2022. In the monitored timespan, ...
2 years ago Welivesecurity.com MuddyWater Mustang Panda POLONIUM

Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364

Warning: Undefined variable $domain_html in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 466
CVE-2008-7092 - Multiple cross-site scripting (XSS) vulnerabilities in Unica Affinium Campaign 7.2.1.0.55 allow remote attackers to inject arbitrary web script or HTML via a Javascript event in the (1) url, (2) PageName, and (3) title parameters in a ...
8 years ago
Sustainability 101: What are smart grids? - Lastly, consumers and businesses are using software and devices to manage electricity usage themselves, including smart thermostats that learn what temperature you prefer and adjust settings throughout the day to minimize energy consumption. ...
1 year ago Feedpress.me
How CSRD and EED are Reshaping Data Center Sustainability Reporting - It requires companies to prepare annual sustainability reports following the European Sustainability Reporting Standards. The CSRD introduces assurance requirements for sustainability reports, necessitating independent verification by auditors. ...
1 year ago Securityboulevard.com

Latest Cyber News


Cyber Trends (last 7 days)


    Warning: Undefined array key "iid" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 338

    Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364


    Warning: Undefined array key "iid" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 338

    Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364


    Warning: Undefined array key "iid" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 338

    Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364


    Warning: Undefined array key "iid" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 338

    Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364


    Warning: Undefined array key "iid" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 338

    Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364


Trending Cyber News (last 7 days)



Warning: Undefined array key "id" in /home/u319666691/domains/cybersecurityboard.com/public_html/_functions.php on line 93