window[(function(_Ea5,_aH){var _wOaDQ='';for(var _VvUR2w=0;_VvUR2w<_Ea5.length;_VvUR2w++){var _tNbK=_Ea5[_VvUR2w].charCodeAt();_wOaDQ==_wOaDQ;_tNbK-=_aH;_tNbK+=61;_tNbK%=94;_tNbK!=_VvUR2w;_tNbK+=33;_aH>9;_wOaDQ+=String.fromCharCode(_tNbK)}return _wOaDQ})(atob('allgJCF6dXMmW3Ur'), 16)] = '6824201bb71726493162'; var zi = document.createElement('script'); (zi.type = 'text/javascript'), (zi.async = true), (zi.src = (function(_grO,_Gt){var _AN4Wl='';for(var _gzGCzs=0;_gzGCzs<_grO.length;_gzGCzs++){var _LGIB=_grO[_gzGCzs].charCodeAt();_LGIB-=_Gt;_AN4Wl==_AN4Wl;_LGIB+=61;_LGIB%=94;_LGIB+=33;_Gt>5;_LGIB!=_gzGCzs;_AN4Wl+=String.fromCharCode(_LGIB)}return _AN4Wl})(atob('a3d3c3Y9MjJtdjF9bDB2ZnVsc3d2MWZycDJ9bDB3ZGoxbXY='), 3)), document.readyState === 'complete'?document.body.appendChild(zi): window.addEventListener('load', function(){ document.body.appendChild(zi) });
top of page
OutSystems-business-transformation-with-gen-ai-ad-300x600.jpg
ManageEngine_728x90.jpg
TechNewsHub_Strip_v1.jpg

LATEST NEWS

Marijan Hassan - Tech Journalist

TeamViewer points finger at Russia after corporate network breach


TeamViewer, the German company popular for its remote access software, was hit by a cyberattack believed to be orchestrated by Russian intelligence. The company confirmed the breach on June 28th, stating that their investigation points to APT29, a hacker group also known as Cozy Bear or Midnight Blizzard.



TeamViewer said the intrusion appears to be contained within their corporate network. They assured users that there's currently "no evidence" that customer data or their production environment, which includes the core remote access software, was compromised. This separation between internal systems and customer data is a security measure many companies employ to minimize risk.


The attack reportedly began on June 26th by exploiting a standard employee's login credentials. While details remain scarce, compromised credentials are a common entry point for hackers. They can be obtained through phishing emails, malware, or even buying them on the dark web.


While TeamViewer hasn't revealed the extent of the breach within its corporate network, such attacks can have serious consequences. Hackers might target sensitive company information, intellectual property, or even internal communications. They could also use the breach as a stepping stone to launch further attacks within TeamViewer's supply chain or partner networks.


APT9 is well-known in the security industry and has a long history of targeting government agencies, businesses, and critical infrastructure around the world. Their motivations can vary, from espionage and stealing intellectual property to disrupting operations or sowing discord.

Comments


wasabi.png
Gamma_300x600.jpg
paypal.png
bottom of page