Sea Turtle

July 9, 2019

THREAT RESEARCH

Sea Turtle Keeps on Swimming

1 min read

By Danny Adamitis with contributions from Paul Rascagneres. Executive summary After several months of activity, the actors behind the "Sea Turtle" DNS hijacking campaign are not slowing down. Cisco Talos recently discovered...

April 17, 2019

THREAT RESEARCH

DNS Hijacking Abuses Trust In Core Internet Service

1 min read

This blog post discusses the technical details of a state-sponsored attack manipulating DNS systems. While this incident is limited to targeting primarily national security organizations in the Middle East and...