

The Record
Potentially hundreds of UK law firms affected by cyberattack on IT provider CTS
The managed service provider CTS confirmed it had experienced a "cyber-incident." At least one report said the CitrixBleed bug was involved.
The Record
The managed service provider CTS confirmed it had experienced a "cyber-incident." At least one report said the CitrixBleed bug was involved.
Infosecurity News
NHS worker broke strict rules governing the special category data
Infosecurity News
Famed institution warns of ongoing disruption
The Record
Legislation that would have, in the government’s own words, “better protected” essential services in the country — including in the water, energy and transport sectors — is now unlikely to be introduced to Parliament until 2025, and probably won’t take effect until 2026 at the earliest.
Infosecurity News
Regulator highlights major data handling errors
CSO
AI Safety Institute will examine, evaluate, and test new types of artificial intelligence
CSO
The UK Information Commissioner’s Office has reprimanded seven organizations in the past 14 months for data breaches affecting victims of domestic abuse.
Infosecurity News
ICO says handling of domestic abuse victims’ data must improve
Ars Technica
SprySOCKS borrows from open source Windows malware and adds new tricks.
CSO
While medical devices are the most susceptible to unpatched CVEs, operational technology assets are the most attacked.
Infosecurity News
Blast radius appears limited to international students
Security Affairs
UK govt contractor MPD FM left an open instance that exposed employee passports, visas, and other sensitive data MPD FM, a facility management and security company providing services to various UK government departments, left an open instance that exposed employee passports, visas, and other sensitive data. MPD FM boasts of being the UK’s leading “facility […]
Infosecurity News
Patients’ personal data was shared on the app for years
Infosecurity News
Electronic patient records unavailable for over a week
Security Affairs
Swedish software firm Ortivus suffered a cyberattack that has resulted in at least two British ambulance services losing access to electronic patient records. Two British ambulance services were not able to access electronic patient records after a cyber attack that hit their software provider Ortivus. Ortivus was a Swedish software company specializing in providing solutions […]
The Record
A cyberattack impacting Swedish software company Ortivus has left at least two British ambulance services without access to electronic patient records.
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Russia-linked APT Gamaredon starts stealing data from victims between 30 and 50 minutes after the initial […]
Infosecurity News
HCA Healthcare said personal data of approximately 11 million patients was published on an online forum
The Hacker News
New variants of TrueBot malware targeting U.S. and Canadian organizations, exploiting a critical vulnerability in Netwrix Auditor.
Bleeping Computer
CISA and the FBI warned today of new Truebot malware variants deployed on networks compromised using a critical remote code execution (RCE) vulnerability in the Netwrix Auditor software in attacks targeting organizations across the United States and Canada.
Infosecurity News
In a survey, over half of UK citizens expressed privacy and security concerns over AI being used to analyze patient data
Infosecurity News
Most had data stolen, according to Emsisoft
Cyber Security News
The University of Manchester has recently been affected by a Ransomware Hack that impact creates to stolen 1.1 Million NHS patients’ information across 200 hospitals.
Infosecurity News
The British tech trade association called for more collaboration between government and industry actors to improve the security of critical sectors
Infosecurity News
Claimants bombarded by phishing emails, phone calls and texts
Bleeping Computer
Business process outsourcing firm Capita is warning customers to assume that their data was stolen in a cyberattack that affected its systems in early April.
Infosecurity News
IT outsourcer claims customer, employee and supplier info may be at risk
Infosecurity News
The cybersecurity challenges of the Internet of Medical Things (IoMT) are still largely unanswered
Bleeping Computer
British outsourcing services provider Capita announced today that a cyberattack on Friday prevented access to its internal Microsoft Office 365 applications.
Infosecurity News
Firm has billions of pounds worth of government contracts
Infosecurity News
ICO issues call after reprimanding NHS Highland
Bleeping Computer
A digitally signed and trojanized version of the 3CX Voice Over Internet Protocol (VOIP) desktop client is reportedly being used to target the company's customers in an ongoing supply chain attack.
Bleeping Computer
A digitally signed and trojanized version of the 3CX Voice Over Internet Protocol (VOIP) desktop client is reportedly being used to target the company's customers in an ongoing supply chain attack.
Infosecurity News
During the Cloud & Cyber Security Expo, cloud security experts attributed the security shortcomings of cloud users to misconceptions over their responsibility
Infosecurity News
Email snafu at Liverpool University Hospital Foundation Trust
The Record
The search is on for one of the British intelligence community's most important roles — the director of GCHQ.
ZDNet
There's still huge disruption from ransomware attacks - and there's no sign that criminals intend to give up.
Infosecurity News
Incident thought to stem from 2022 ransomware attack
Security Affairs
US. rail and locomotive company Wabtec Corporation disclosed a data breach after it was hit with Lockbit ransomware attack. Wabtec Corporation is an American company formed by the merger of the Westinghouse Air Brake Company (WABCO) and MotivePower Industries Corporation in 1999. It manufactures products for locomotives, freight cars and passenger transit vehicles, and builds new locomotives up to 6,000 horsepower. The company employs […]
Infosecurity News
Millions of suspicious emails were reported in 2022
Bleeping Computer
U.S. rail and locomotive company Wabtec Corporation has disclosed a data breach that exposed personal and sensitive information.
DarkReading
The cybercriminals switch up carriers and SIM cards regularly, making it difficult for either mobile users or telecom companies to block the barrage of malicious calls and voicemails.
The Hacker News
Chinese international students in the U.K. have been facing persistent scams for over a year by Chinese-speaking fraudsters.
Cyber Security News
2022 was a noteworthy year in cybersecurity. We saw a steady rise in cybercrime, continuing the trend from previous years. But we also saw a greater variety of anti-cybercrime measures, including significant cybersecurity budget increases in governments and organizations worldwide. Here are some notable events and trends from the cybersecurity world in 2022 and what […]
The Record
The UK's data protection regulator published the details of more than two dozen data protection incidents in which it reprimanded organizations.
The Record
The British government is introducing a new mandatory reporting obligation on managed service providers (MSPs) to disclose cyber incidents.
ZDNet
Ransomware attacks are often talked about in terms of the financial cost. But in reality, these incidents can have a much bigger impact.
Infosecurity News
UK regulator reduces penalty by 90%
ZDNet
The true impact of ransomware is unclear because some victims aren't disclosing that they've been attacked.
The Record
French police sources have named the Lockbit ransomware group as the culprits behind the devastating attack on a hospital in France.
Bleeping Computer
It was a very busy week for ransomware news and attacks, especially with the disclosure that Cisco was breached by a threat actor affiliated with the Yanluowang ransomware gang.
Infosecurity News
Managed service provider Advanced publishes update on recent cyber incident
The Record
The U.K.’s National Health Service said it is working with the country’s National Cyber Security Centre to investigate a recent ransomware attack on a major IT vendor.
Bleeping Computer
Managed service provider (MSP) Advanced confirmed that a ransomware attack on its systems caused the disruption of emergency services (111) from the United Kingdom's National Health Service (NHS).
CyberNews
The National Health Service's millions of patients could be affected by the data breach against software provider Advanced.
Infosecurity News
Former NHS employee ordered to pay victims compensation
Infosecurity News
Digital supplier hit by suspected ransomware
Bleeping Computer
United Kingdom's National Health Service (NHS) 111 emergency services are affected by a major outage triggered by a cyberattack that hit the systems of managed service provider (MSP) Advanced.
The Hacker News
What is Ransomware? How to Defend Your Business Against Ransomware?
Infosecurity News
In the fifth edition of its Active Cyber Defence report, the NCSC evidenced how convincing vaccine lures have successfully stolen data.
CSO
As security pros reminisce about the ransomware’s anniversary, some note the more things change, the more they stay the same.
Infosecurity News
Real-time data sharing with ISPs could stop fraud at scale
Bleeping Computer
The NCSC (National Cyber Security Centre) in the UK reports having served 33 million alerts to organizations signed up for its "Early Warning" service. Additionally, the government agency has dealt with a record number of online scams in 2021, removing more than 2.7 million from the internet.
Bleeping Computer
The United Kingdom's National Cyber Security Centre (NCSC) today released a new email security check service to help organizations easily identify vulnerabilities that could allow attackers to spoof emails or can lead to email privacy breaches.
ZDNet
The NCSC says it's making progress in stopping people from falling for cyber scams.
Infosecurity News
National Cyber Security Centre wants even closer public-private co-operation
Infosecurity News
Phishing campaign relied on individually compromised users
Bleeping Computer
For about half a year, work email accounts belonging to over 100 employees of the National Health System (NHS) in the U.K. were used in several phishing campaigns, some aiming to steal Microsoft logins.
CyberSecurity Dive
Top ransomware operators, including Hive and Conti, are exploiting flawed systems to launch new attacks, researchers warn.
Infosecurity News
Only 0.32% of messages were opened on average
DarkReading
Threat actors are exploiting the vulnerability to drop Web shells and cryptominers, security vendor says.
ZDNet
Updated: Everything you need to know about ransomware - how it started, why it's booming, how to protect against it.
ZDNet
NCSC celebrates the success of the Suspicious Email Reporting Service - and urges people to use strong passwords and apply multi-factor authentication to protect their accounts from cyberattacks.
Cyber Security News
The Endpoint Ecosystem 2022 Study shows a staggering lack of cohesiveness between employers and employees when it comes to cybersecurity. Commissioned by Mobile Mentor, the study was conducted by the Center for Generational Kinetics in late 2021. Survey respondents were chosen across four regulated disciplines, with healthcare professionals making up 33% of Americans surveyed. The […]
ZDNet
To be hit by a dual ransomware attack is a nightmare scenario for any organisation, say security researchers.
Security Affairs
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Anonymous breached the internal network of Belarusian railways Feb 7- Feb 27 Ukraine – […]
Security Affairs
The UK’s NHS Digital agency warns of an RCE in the Windows client for the Okta Advanced Server Access authentication management platform. The UK’s NHS Digital agency published a security advisory to warn organizations of a remote code execution flaw, tracked as CVE-2022-24295, impacting the Windows client for the Okta Advanced Server Access authentication management […]
Bleeping Computer
The UK's NHS Digital agency is warning organizations to apply new security updates for a remote code execution vulnerability in the Windows client for the Okta Advanced Server Access authentication management platform.
Infosecurity News
Costs have already topped €40m
Bleeping Computer
An Iranian-aligned hacking group tracked as TunnelVision was spotted exploiting Log4j on VMware Horizon servers to breach corporate networks in the Middle East and the United States.
CyberSecurity Dive
While a software bill of materials could improve supply chain security, users still download vulnerable versions of software.
ZDNet
BlackBerry researchers found evidence correlating attacks from an initial access broker group with the exploitation of the Log4J vulnerability in VMware Horizon.
CyberSecurity Dive
The threat actor primarily installed cryptomining software onto affected systems. In some cases, however, it deployed Cobalt Strike beacons, Blackberry found.
Bleeping Computer
VMware is urging customers to patch critical Log4j security vulnerabilities impacting Internet-exposed VMware Horizon servers targeted in ongoing attacks.
Bleeping Computer
In a warning issued on Thursday, the Dutch National Cybersecurity Centre (NCSC) says organizations should still be aware of risks connected to Log4j attacks and remain vigilant for ongoing threats.
ZDNet
VMware has urged customers to apply the latest guidance as a way to resolve vulnerabilities CVE-2021-44228 and CVE-2021-4504.
CyberSecurity Dive
Researchers say the threat emulation tool may endanger thousands of vulnerable servers.
ZDNet
A new China-based double extortion ransomware has started exploiting the Log4Shell bug in VMware server products.
ZDNet
NHS Digital issues an advisory urging organisations to take action to protect themselves.
Bleeping Computer
UK's National Health Service (NHS) has published a cyber alert warning of an unknown threat group targeting VMware Horizon deployments with Log4Shell exploits.
The Record
The security team of the UK National Health Service (NHS) said that it detected an unknown threat actor using the Log4Shell vulnerability to hack VMWare Horizon servers and plant web shells for future attacks.
ThreatPost
Omicron COVID-19 variant anxiety inspires new phishing scam offering fake NHS tests to steal data.
Bleeping Computer
Phishing actors have quickly started to exploit the emergence of the Omicron COVID-19 variant and now use it as a lure in their malicious email campaigns.
The DFIR Report
In this intrusion, we will take a look at a Trickbot infection, where soon after gaining access, the threat actor started to enumerate the target network and dump credential information. A setup file, which attempted to masquerade as a legitimate software installer, was deployed on several systems to fetch additional Cobalt Strike beacons.