

The Hacker News
Konni Group Using Russian-Language Malicious Word Docs in Latest Attacks
Threat actor Konni, potentially tied to North Korea, deploys RAT in cyber espionage using Russian Word doc, exploiting WinRAR flaw.
The Hacker News
Threat actor Konni, potentially tied to North Korea, deploys RAT in cyber espionage using Russian Word doc, exploiting WinRAR flaw.
SecurityWeek
Broadcom has cleared all regulatory hurdles and will complete its $69 billion acquisition of cloud technology company VMware.
CyberNews
Novel approaches allow cyberattackers to bypass geoblocking defenses, flooding servers more frequently and for longer.
The Record
An alliance of rebel groups in northern Myanmar is preparing to lay siege to the city of Laukkaing — a hub of the country’s flourishing cyber-scamming industry that has drawn criticism from Beijing.
CyberNews
China and North Korea were behind most of state-sponsored cyberattacks in Russia, according to the country’s security firm Solar.
The Record
Ukraine's anti-corruption agency sent shockwaves through the country's cybersecurity agencies on Monday morning, when it announced that it had launched an investigation into the procurement practices of a handful of its top cyber officials.
The Record
Despite the countries' warm relationship, Russia is being targeted by North Korean and Chinese state hacking groups, a cybersecurity firm connected to Rostelecom claims.
CyberNews
The FBI is warning organizations to guard against the Scattered Spider ransom group, responsible for the MGM and Caesars hacks, plus dozens more US attacks this year.
The Record
The federal agency wants Virginia-based Global Tel*Link Corp. to improve its security practices and incident reporting policies.
The Record
The company acknowledged the cyberattack hours after the Medusa ransomware gang claimed to have stolen data from Toyota Financial Services.
SecurityWeek
The Australian Signals Directorate singled out Russia and China as among the country's greatest cyber threats in its latest threat report.
The Record
The Click Here podcast team reports on wartime technological improvisations: An activist unexpectedly leads an effort to identify the missing and the dead. And an English teacher finds a way to connect mobile phones as infrastructure collapses.
CSO
Fake folders and remote access tools are part of the MuddyWater advanced persistent threat (APT) espionage group’s latest campaign against Israeli targets, according to cybersecurity firm Deep Instinct.
The Hacker News
Iranian threat actor "Scarred Manticore" has launched a year-long cyber espionage campaign targeting the Middle East finance, government, military.
The Record
An Iranian nation-state threat actor is targeting high-profile organizations in the Middle East in an ongoing espionage campaign, according to a new report.
Bleeping Computer
The U.S. Securities and Exchange Commission (SEC) today charged SolarWinds with defrauding investors by allegedly concealing cybersecurity defense issues before a December 2020 linked to APT29, the Russian Foreign Intelligence Service (SVR) hacking division.
SecurityWeek
A 20-year-old Floridian was sentenced to prison for his role in a hacking scheme that led to the theft of $1 million in cryptocurrency.
The Record
Ukrainian hackers have temporarily disabled internet services in parts of the country’s territories that have been occupied by Russia.
DarkReading
The financially motivated English-speaking threat actors use advanced social engineering techniques, SIM swapping, and even threats of violence to breach targets.
Bleeping Computer
Ransomware attacks are increasing significantly, with reports indicating that last month was a record month for ransomware attacks in 2023.
The Hacker News
Cloudflare reported an industry-wide campaign that targeted AWS, Cloudflare, and Google Cloud, launching DDoS attacks exploiting HTTP/2 Rapid Reset.
Bleeping Computer
Chile's Grupo GTD warns that a cyberattack has impacted its Infrastructure as a Service (IaaS) platform, disrupting online services.
CSO
Submarine cable damage, natural disasters and cyberattacks triggered third quarter internet outages worldwide, according to a report from Cloudflare.
The Record
On a recent trip to Kyiv, the Click Here team spoke with Illia Vitiuk, head of the cyber department of the Security Service of Ukraine, about the importance of an early operation with U.S. hunt teams and why he considers attacks on civil infrastructure “to be nothing but a war crime.”
CyberNews
DDoS attacks are currently on the rise.
The Hacker News
Ukraine's CERT-UA discovered threat actors targeting 11 telecom providers between May and September 2023. The attacks caused service interruptions.
The Record
The infamous Russian state hacking group known as Sandworm has targeted at least eleven Ukrainian internet and telecom providers since May, according to a recent report from Ukrainian cybersecurity authorities.
The Record
Speaking on the same stage for the first time, the agency heads presented five principles they wanted businesses to adopt to keep staff and information secure.
The Record
As Russia’s war with Ukraine drags on, the Kremlin has doubled down on its efforts to take control of the internet on its own turf.
The Hacker News
Kaspersky sheds light on hacking group ToddyCat's latest arsenal of tools. Designed for data theft, their tactics are more advanced than ever.
The Hacker News
Cybersecurity experts uncover an ongoing threat to government and telecom entities in Asia.
The Record
Since Hamas fighters launched their assault on Saturday, nearly 60 groups have targeted Palestinian and Israeli entities.
The Hacker News
Gaza-based hacker group Storm-1133 targets Israeli energy, defense, and telecom. Microsoft's report exposes tactics.
The Record
Researchers at EclecticIQ attributed the campaign to a China-based group known as Budworm or APT27. The hacking campaign involved lures citing a major Taiwan microchip manufacturer.
The Record
The company began investigating after it became aware that customers were problems buying minutes and making calls.
The Record
The International Committee for the Red Cross asks hacktivists to comply with eight “humanitarian law-based rules” to protect themselves and avoid harming others.
Infosecurity News
Cybersecurity firm Sekoia has found new evidence that the Malagasy government has used Cytrox’s spyware ahead of the election
Bleeping Computer
A Chinese cyber-espionage hacking group tracked as Budworm has been observed targeting a telecommunication firm in the Middle East and a government entity in Asia using a new variant of its custom 'SysUpdate' backdoor.
The Hacker News
Budworm, a China-linked group, strikes again with updated malware tools, targeting government and telecom entities.
The Record
Hackers targeted a Middle Eastern telecom organization and an Asian government in a recent spying operation, according to a report published Thursday.
The Record
The Artificial Intelligence Security Center will serve as a “focal point” for various activities related to AI, including the security of the technology, the spy agency's director said.
Cyber Security News
A group that has never been seen before has said that they were able to break into all of Sony Group Corporation's computer systems.
Cyber Security News
Due to its vital infrastructure and the enormous quantity of sensitive data it manages, which includes both personal and business communications, the telecommunications sector is aggressively targeted by hackers.
SecurityWeek
Predator spyware delivered to iPhones and Android devices using iOS and Chrome zero-day vulnerabilities and MitM attacks.
The Hacker News
iPhone spyware attack! Former Egyptian parliament member Ahmed Eltantawy targeted by Predator spyware using 3 recent zero-day vulnerabilities.
Ars Technica
Apple patches 3 zero-days after they were used in a sophisticated attack.
Infosecurity News
SentinelLabs said the group’s tactics focus on stealthy lateral movements and minimal interactions
SecurityWeek
Noteworthy stories that might have slipped under the radar: Snowden file analysis, Yubico starts trading, election hacking event.
The Record
Ahmed Eltantawy was targeted between May and September with spyware that used three zero-day vulnerabilities in Apple products, researchers said.
DarkReading
The Sandman group's main malware is among the very few that use the Lua scripting language and its just-in-time compiler.
The Hacker News
Sandman, a new cyber threat actor, is targeting telecom providers across continents. Read more about this cyber espionage campai
Bleeping Computer
A previously unknown threat actor dubbed 'Sandman' targets telecommunication service providers in the Middle East, Western Europe, and South Asia, using a modular info-stealing malware named 'LuaDream.'
The Hacker News
China's Ministry of State Security accuses the U.S. of cyber espionage against Huawei servers since 2009.
Bleeping Computer
New malware named HTTPSnoop and PipeSnoop are used in cyberattacks on telecommunication service providers in the Middle East, allowing threat actors to remotely execute commands on infected devices.
The Hacker News
Telecom providers in the Middle East face a stealthy cyber threat called ShroudedSnooper. It uses HTTPSnoop to exploit Windows HTTP kernel drivers.
DarkReading
The threat cluster hasn't been seen before, but its custom Windows server backdoors have researchers intrigued thanks to their extremely effective stealth mechanisms.
The Hacker News
UNC3944 threat actor now turns to ransomware attacks, targeting critical systems. Understand their tactics, and learn how to protect your organization
DarkReading
Escalating incursions into military base infrastructure, telecom networks, utilities, and more signal that Beijing is laying the groundwork for mass disruption.
Cyber Security News
DDoS attack evolves with changing tech and attacker motivations, with recent cases involving significant damages and legal consequences.
CyberSecurity Dive
Security researchers link the threat group Scattered Spider to a wave of malicious activity as Caesars Entertainment confirms social engineering attack in regulatory filing.
The Hacker News
Suspected Chinese hacking group UNC4841 exploited zero-day flaw in Barracuda ESG appliances to target government, military, and tech companies.
The Record
Symantec says it found abuse of the legitimate Cobra DocGuard software by a previously unknown advanced persistent threat (APT) group that it's labeling as Carderbee.
The Hacker News
Indian President approves the Digital Personal Data Protection Bill, reinforcing the importance of lawful data processing while respecting privacy.
SecurityWeek
Weekly cybersecurity news roundup: VPN vulnerabilities, macOS threats, keyboard spying, layoffs, and security patches
SecurityWeek
Indian lawmakers approved a data protection legislation as several groups expressed concern over citizens’ privacy rights.
SecurityWeek
MoustachedBouncer is a cyberespionage group that targets foreign diplomats in Belarus via ISP adversary-in-the-middle attacks.
The Record
Four embassies in Belarus were targeted by an espionage campaign, including two from Europe and one each from South Asia and Africa.
The Record
In its latest report, the Cyber Safety Review Board called on the FCC and FTC to strengthen their oversight and enforcement activities around SIM swapping.
The Record
Reps. Mike Gallagher and Raja Krishnamoorthi, leaders of the House's panel on China, want to hear more from the FCC about Chinese-made cellular connectivity modules embedded in Internet of Things devices.
Bleeping Computer
The Federal Communications Commission (FCC) has announced a record-breaking $299,997,000 fine imposed on an international network of companies for placing five billion robocalls to more than 500 million phone numbers over three months in 2021.
The Record
The U.S. government is lagging behind other countries in instituting more stringent cybersecurity measures governing Border Gateway Protocol (BGP) – a set of technical rules responsible for routing data efficiently.
Bleeping Computer
Hacktivist groups that operate for political or ideological motives employ a broad range of funding methods to support their operations.
The Record
Sweeping federal privacy legislation now under debate in Congress is expected to move oversight of the telecom industry’s privacy practices from the Federal Communications Commission (FCC) to the Federal Trade Commission (FTC).
The Hacker News
U.S. cybersecurity agencies issue recommendations to strengthen security in 5G network slicing.
The Record
Russia- and China-produced technology isn't sophisticated enough to maintain SORM, the Kremlin's domestic surveillance system, according to a new paper from the Carnegie Endowment for International Peace.
The Record
Hacking groups — many based in Russia — pummeled companies in the second quarter of this year with well-planned distributed denial-of-service (DDoS) attacks, according to new research.
Ars Technica
AT&T, Verizon, Frontier, and Lumen all get hammered after lead-cable reports.
CyberSecurity Dive
The China-linked group, which Microsoft calls Storm-1558, has adopted new techniques after it took steps to disrupt their recent hacking activity.
Cyber Security News
Surprisingly, Microsoft remains unaware of how Chinese hackers acquired an inactive Microsoft account signing key to breach Exchange Online and Azure AD accounts.
The Record
An unknown hacker group compromised a Pakistani government app in order to infect victims with the China-linked Shadowpad malware, researchers have found.
CyberSecurity Dive
The hackers are known to use trojanized versions of legitimate software from Adobe, SolarWinds, KeePass and others.
Cyber Security News
An authentication bypass vulnerability exists in VMware SD-WAN (Edge). Upon successful exploitation, unauthorized attackers gain access.
The Hacker News
Learn how the DDoS attack landscape has changed in Q1-Q2 of 2023.
Infosecurity News
Individual is thought to be key figure in $30m gang
Infosecurity News
Individual is thought to be key figure in $30m gang
The Hacker News
Suspected leader of OPERA1ER hacking crew, responsible for $11 Million+ in theft, has been arrested in an international operation.
Security Affairs
RedEnergy is a sophisticated stealer-as-a-ransomware that was employed in attacks targeting energy utilities, oil, gas, telecom, and machinery sectors. Zscaler ThreatLabz researchers discovered a new Stealer-as-a-Ransomware named RedEnergy used in attacks against energy utilities, oil, gas, telecom, and machinery sectors. The malware allows operators to steal information from various browsers, it also supports ransomware capabilities. […]
Bleeping Computer
Law enforcement has detained a suspect believed to be a key member of the OPERA1ER cybercrime group, which has targeted mobile banking services and financial institutions in malware, phishing, and Business Email Compromise (BEC) campaigns.
The Hacker News
RedEnergy, a sophisticated stealer-as-a-ransomware threat, is targeting energy utilities, oil, gas, telecom, and machinery sectors.
The Record
A “suspected senior member” of the French-speaking OPERA1ER cybercrime gang is in custody, international police announced Wednesday.
The Hacker News
Swedish watchdog warns against using Google Analytics over Data Protection risks linked to U.S. surveillance.
DarkReading
Some 340,000 FortiGate SSL VPN appliances remain exposed to the threat more than three weeks after Fortinet released firmware updates to address the issue.
Cyber Security News
Recently, the cybersecurity analysts at Zscaler found a new variant of malware, RedEnergy, a new hybrid Stealer-as-a-Ransomware threat.
The Hacker News
Watch out, BPOs! Discover how 'Muddled Libra' cybercrime group is leveraging the 0ktapus phishing kit and social engineering tactics.
Cyber Security News
Best Penetration Testing Companies: 1. Crowdstrike 2. Secureworks 3. Rapid7 4. Acunetix 5. Trellix 6. Invicti 7. Cobalt 8. Intruder.
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Law enforcement shutdown a long-standing DDoS-for-hire service A Russian national charged for committing LockBit Ransomware attacks […]
DarkReading
Users urged to apply updates to FortiOS SSL-VPN after attackers may have leveraged a recently discovered vulnerability in attacks against government, manufacturing, and critical infrastructure organizations.
Bleeping Computer
VMware patched today a VMware ESXi zero-day vulnerability exploited by a Chinese-sponsored hacking group to backdoor Windows and Linux virtual machines and steal data.
ZDNet
Updated: A flaw in the SS7 protocol made hacking Facebook accounts easier than you'd think.
Security Affairs
Pro-Ukraine hackers Cyber Anarchy Squad claimed responsibility for the attack that hit Russian telecom provider Infotel JSC. Pro-Ukraine hacking group Cyber.Anarchy.Squad claimed responsibility for an attack on Russian telecom provider Infotel JSC. The company provides connectivity services to the Russian banking system, for this reason, the attack had a severe impact on the operations of […]
Bleeping Computer
A group of Ukrainian hackers known as the Cyber.Anarchy.Squad claimed an attack that took down Russian telecom provider Infotel JSC on Thursday evening.
Cyber Security News
Best Cloud Service Providers: 1. AWS 2. Google Cloud 3. Azure 4. Oracle Cloud 5. VMware 6. DigitalOcean 7. Rackspace 8. IBM Cloud.
ZDNet
Wondering if your information is posted online from a data breach? Here's how to check if your accounts are at risk and what to do next.
CSO
Keep up with news of CSO, CISO, and other senior security executive appointments.
The Hacker News
Discover the untold security secrets of 5G! Find out how encryption, privacy protection, and more are transforming mobile connectivity.
The Hacker News
New industrial malware COSMICENERGY unearthed – targeting electric transmission operations in Europe, Middle East, and Asia.
CyberScoop
The code designed to target industrial control systems joins the pantheon of dangerous malware that can cause cyber-physical harm.
DarkReading
According to Microsoft and researchers, the state-sponsored threat actor could very well be setting up a contingency plan for disruptive attacks on the US in the wake of an armed conflict in the South China Sea.
The Hacker News
OilAlpha, a hacking group with suspected ties to Yemen's Houthi movement, is on the rise.
Bleeping Computer
A financially motivated cybergang tracked by Mandiant as 'UNC3944' is using phishing and SIM swapping attacks to hijack Microsoft Azure admin accounts and gain access to virtual machines.
Security Affairs
The Lancefly APT group is using a custom powerful backdoor called Merdoor in attacks against organizations in South and Southeast Asia. Symantec researchers reported that the Lancefly APT group is using a custom-written backdoor in attacks targeting organizations in South and Southeast Asia, as part of a long-running campaign. The highly-targeted attacks aim at organizations […]
The Hacker News
Government, aviation, education, and telecom sectors in South and Southeast Asia are under attack!
The Hacker News
BPFDoor, an undetected malware variant, has resurfaced with enhanced evasiveness. Find out how this Linux backdoor has remained hidden for years.
The Hacker News
23-year-old mastermind behind the Twitter 2020 hack, which compromised 130 high-profile accounts (including those of Bill Gates and Elon Musk).
Infosecurity News
Some of the companies included in the list are Huawei, ZTE, Dahua and China Unicom
Infosecurity News
Trend Micro analyzed two separate Earth Longzhi campaigns between 2020 and 2022
The Hacker News
Telecoms are under threat from cybercriminals due to the sensitive information they hold. Learn how SaaS security can help protect their data.
DarkReading
Researchers observed downloads of installers for the APT's flagship backdoor, MgBot, when users at a Chinese NGO were updating legitimate applications.
The Hacker News
New politically-motivated surveillance campaign detected in Tajikistan, targeting government officials, telecom services.
Bleeping Computer
The Chinese APT hacking group known as 'Evasive Panda' are behind a mysterious attack that distributed the MsgBot malware as part of an automatic update for the Tencent QQ messaging app.
The Hacker News
Chinese threat actor Alloy Taurus has been caught using a Linux variant of a backdoor called PingPull to target financial institutions and governments
The Hacker News
Evasive Panda, a Chinese APT group, targeting international NGOs in Mainland China with MgBot modular malware framework.
The Hacker News
China-linked Bronze Highland hackers aka Daggerfly group is targeting telecom services providers in Africa using spear-phishing and MgBot malware.
CSO
An expanded data breach definition and the telcos’ desire to link notifications to “concrete harm” are among the most controversial aspects of the proposed FCC data breach reporting rules.
Bleeping Computer
The Dutch government will adopt the RPKI (Resource Public Key Infrastructure) standard on all its systems before the end of 2024 to upgrade the security of its internet routing.
CSO
Admins unable to update to the patched ThingsBoard version can manually change the default signing key.
CyberSecurity Dive
The data storage firm will face added pressure to its credit profile if the security incident further disrupts operations, one analyst said.
Trend Micro
Going further and faster with high-performance network security
Security Affairs
Telecommunications giant Lumen Technologies discovered two cybersecurity incidents, including a ransomware attack. In a filing to the Securities and Exchange Commission, on March 27, 2023, Lumen announced two cybersecurity incidents. One of the incidents is a ransomware attack that impacted a limited number of its servers that support a segmented hosting service. The company did […]
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. NCA infiltrates the cybercriminal underground with fake DDoS-for-hire sites Pwn2Own Vancouver 2023 awarded $1,035,000 and […]
Infosecurity News
The deployment of custom credential theft malware is the main novelty of the new campaign
The Hacker News
Middle East telecom providers under cyber attack from China-linked threat actors in a long-running campaign dubbed Operation Soft Cell.
The Hacker News
Emotet is back, now hiding in Microsoft OneNote email attachments to bypass macro-based security restrictions and compromise systems.
Trend Micro
This article focuses on the healthcare sector. Over the past two years, the healthcare sector has been in a constant state of emergency due to the COVID-19 pandemic, and as widely reported in the media, it has also been threatened by cyberattacks such as ransomware.
Infosecurity News
SentinelOne shared details about the new campaign in an advisory published on Thursday
DarkReading
AT&T, PayPal, and Microsoft top the list of domains that victims visit following a link in a phishing email, as firms fight to prevent fraud and credential harvesting.
CSO
The company’s marketing vendor suffered a security failure in January and exposed CPNI data that included first names, wireless account numbers, wireless phone numbers, and email addresses.
CyberSecurity Dive
Three in five records exposed in a data breach last year came from software, telecom, data processing and web hosting companies, Flashpoint found.
ZDNet
Healthcare and maritime are key sectors that can benefit from 5G connectivity with their need for low network latency, but they also have to prepare for higher security risks.
Infosecurity News
Small businesses are particularly vulnerable
DarkReading
The cyberattackers might have potentially accessed customer information, the service provider warns.
DarkReading
A threat actor has leaked data — purportedly, samples of Telus employee payroll data and source code — on a hacker site.
Bleeping Computer
Canada's second-largest telecom, TELUS is investigating a potential data breach after a threat actor shared samples online of what appears to be employee data. The threat actor subsequently shared screenshots apparently showing private source code repositories and payroll records held by the company.
The Record
Cyble says cybercriminals are setting up phishing websites that mimic the branding of ChatGPT, an AI tool that has exploded in popularity.
DarkReading
The primary victims so far have been employees of telcos in the Middle East, who were hit with custom backdoors via the cloud, in a likely precursor to a broader attack.
The Hacker News
Cybersecurity experts are cautioning of a new, previously unreported threat actor located in the Middle East that is targeting telecommunications s
CyberSecurity Dive
Five-year data from Hiscox shows businesses are facing more frequent and more costly attacks.
The Record
A group calling itself "Anonymous Sudan" took credit on Telegram for knocking the SAS website offline and exposing some customer data.
DarkReading
How newly exposed security weaknesses in industrial wireless, cloud-based interfaces, and nested PLCs serve as a wake-up call for hardening the physical process control layer of the OT network.
The Hacker News
Cloudflare on Monday disclosed that it thwarted a record-breaking DDoS attack.
Security Affairs
Australia’s Defense Department announced that they will remove surveillance cameras made by Chinese firms linked to the government of Beijing. Australia’s Defense Department is going to replace surveillance cameras made by Chinese firms Hikvision and Dahua, who are linked to the government of Beijing. The decision of the Australian government is aligned with similar decisions […]
CSO
Greater use of industrial cellular gateways and routers expose IIoT devices to attackers and increase the attack surface of OT networks.
Ars Technica
China will stop giving network-access permits to some legacy communication tech.
The Hacker News
A 20-year-old Sydney man has been sentenced for attempting to extort and defraud Optus customers by using their personal information from data breach.
The Hacker News
CERT-UA has issued a warning of cyber attacks targeting state authorities using a legitimate remote access software.
Trend Micro
In 2022, we discovered Earth Zhulong, a hacking group that has been targeting Vietnam's telecom, technology, and media sectors similar to another well-known threat actor. In this article, we unravel their new tactics, techniques and procedures that they apply on their misdeeds.
Trend Micro
In 2022, we discovered Earth Zhulong, a hacking group that has been targeting Asian firms similar to another well-known threat actor. In this article, we unravel their new tactics, techniques and procedures that they apply on their misdeeds.
The Record
The number of cybersecurity patent applications has skyrocketed over the past decade, with U.S. companies leading the way.
The Record
Russia faced a record number of distributed denial-of-service (DDoS) attacks last year, fueled by pro-Ukrainian hackers.
Bleeping Computer
Russia's largest internet service provider Rostelecom says 2022 was a record year for Distributed denial of service attacks (DDoS) targeting organizations in the country.
DarkReading
Use threat intelligence to reduce chance of success for malicious insider and Dark Web threats.
Bleeping Computer
A critical remote code execution (RCE) vulnerability affecting multiple Zoho ManageEngine products is now being exploited in attacks.
CSO
Customer data such as customer name, billing address, email, phone number, date of birth, T-Mobile account number and information such as the number of lines on the account and plan features were exposed in the breach.
CyberSecurity Dive
The gap between the threat actor’s intrusion and T-Mobile’s detection underscores multiple unresolved challenges.
DarkReading
The growing use of mobile devices for MFA and the proliferation of 5G and VoIP in general could result in more attacks in future, experts say.
The Hacker News
Researchers uncover a new wave of BackdoorDiplomacy's cyber attacks targeting Iranian government entities.
DarkReading
The bargain T95 Android TV device was delivered with preinstalled malware, adding to a trend of Droid devices coming out-of-the-box tainted.
The Hacker News
New Analysis Reveals Raspberry Robin Attack Infrastructure Can be Repurposed by Other Threat Actors
SecurityWeek
A cybercrime group tracked as Scattered Spider is exploiting an old vulnerability in Intel Ethernet diagnostics driver for Windows to bypass security products.
CyberSecurity Dive
Telecom operators are a primary target for threat actors. A change to breach reporting rules is long overdue, one analyst said.
The Record
The Serbian government announced on Saturday that the website and IT infrastructure of its Ministry of Internal Affairs had been hit by several “massive” distributed denial-of-service (DDoS) attacks.
Bleeping Computer
The U.S. Federal Communications Commission wants to strengthen federal law enforcement and modernize breach notification requirements for telecommunications companies so that they notify customers of security breaches faster.
The Hacker News
Bluebottle Cybercrime Group Preys on Financial Sector in French-Speaking African Nations
DarkReading
The cybercriminals switch up carriers and SIM cards regularly, making it difficult for either mobile users or telecom companies to block the barrage of malicious calls and voicemails.
SecurityWeek
Sixteen cybersecurity-related merger and acquisition (M&A) deals were announced in December 2022.
The Hacker News
Raspberry Robin worm is targeting financial and insurance sectors in Europe, especially Spanish and Portuguese-speaking organizations, and has evolved
CSO
This year’s appropriation bill covers a lot of cybersecurity territory, including threats from TikTok and foreign adversaries and steps to improve medical device security.
Bleeping Computer
The Royal Ransomware gang claimed responsibility for a cyber attack against telecommunications company Intrado on Tuesday.
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Expert found Backdoor credentials in ZyXEL LTE3301 M209 Raspberry Robin malware used in attacks against Telecom […]
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Expert found Backdoor credentials in ZyXEL LTE3301 M209 Raspberry Robin malware used in attacks against Telecom […]
Security Affairs
The Raspberry Robin worm attacks aimed at telecommunications and government office systems across Latin America, Australia, and Europe. Researchers from Trend Micro have uncovered a Raspberry Robin worm campaign targeting telecommunications and government office systems across Latin America, Australia, and Europe. The campaign has been active since at least September 2022, most of the infections have been observed in […]
Security Affairs
The Raspberry Robin worm attacks aimed at telecommunications and government office systems across Latin America, Australia, and Europe. Researchers from Trend Micro have uncovered a Raspberry Robin worm campaign targeting telecommunications and government office systems across Latin America, Australia, and Europe. The campaign has been active since at least September 2022, most of the infections have been observed in […]
Cyber Security News
Trend Micro researchers noticed Raspberry Robin in recent attacks on telecommunications service providers and government networks. The Raspberry Robin malware is now dropping a fake payload to evade detection when it detects it's being run within sandboxes and debugging tools.
Bleeping Computer
The U.S. Federal Communications Commission proposed today a record-breaking $300 million fine against an auto warranty robocall operation that made billions of calls to more than 550 million phones across the United States.
The Hacker News
Raspberry Robin worm has been attacking telecommunications and government systems in regions including Latin America, Australia, and Europe.
DarkReading
With 10 layers of obfuscation and fake payloads, the Raspberry Robin worm is nesting its way deep into organizations.
Trend Micro
We found samples of the Raspberry Robin malware spreading in telecommunications and government office systems beginning September. The main payload itself is packed with more than 10 layers for obfuscation and is capable of delivering a fake payload once it detects sandboxing and security analytics tools.
CyberScoop
The agency said it discovered the Russian hacking group in a satellite communications provider with critical infrastructure customers.
SecurityWeek
Australian telecoms firm TPG Telecom this week revealed unauthorized access to an Exchange service hosting the email accounts of 15,000 customers.
Bleeping Computer
The National Security Agency (NSA), the Cybersecurity and Infrastructure Security Agency (CISA), and the Office of the Director of National Intelligence (ODNI), have published a joint report that highlights the most likely risks and potential threats in 5G network slicing implementations.
CyberSecurity Dive
Few large enterprises meet Deloitte’s standards for high cyber maturity. The 21% that do recognize benefits not typically associated with security.
The Hacker News
China-linked APT group BackdoorDiplomacy has been spotted launching sophisticated cyber attacks against telecom companies in the Middle East.
SecurityWeek
A threat actor tracked as ‘Scattered Spider’ is targeting telecom and BPO companies to gain access to mobile carrier networks and perform SIM swapping.
The Hacker News
Alert: SIM swapping attacks are targeting telecom and BPO companies
Bleeping Computer
A financially motivated threat actor is hacking telecommunication service providers and business process outsourcing firms, actively reversing defensive mitigations applied when the breach is detected.
SecurityWeek
Thirty-five cybersecurity-related merger and acquisition (M&A) deals were announced in November 2022.
Bleeping Computer
The Spanish National Police have arrested 55 members of the 'Black Panthers' cybercrime group, including one of the organization's leaders based in Barcelona.
The Hacker News
Hackers behind the devastating cyberattack on Australian insurer Medibank have posted another dump of the stolen data on the dark web.
DarkReading
The bug could allow unauthorized access and takeover, earning it a spot on the Known Exploited Vulnerabilities Catalog.
Cyber Security News
Evina's security researcher Maxime Ingrao identified a fake Android SMS APP on Google Play ‘Symoo’, with 100,000 downloads actually serving as an SMS relay for a service that creates accounts for websites including Microsoft, Google, Instagram, Telegram, and Facebook.