AT&T will display brand logos on calls from verified numbers

AT&T has partnered with TransUnion to display brand names and logos for outgoing business calls, providing an extra layer of authentication and trust for customers.

The companies are offering two industry-first features: allowing brand logos to appear without a special app installed on the receiver's phone, and verifying the calls through STIR/SHAKEN standards to confirm the number has not been illegally spoofed.

This new ‘TruContact Branded Call Display’ service...

BT misses Huawei equipment ban deadline

The deadline set by the UK government for telecoms operators to remove Huawei equipment from their core networks has elapsed, with BT falling a bit short.

In November 2022, the government issued formal legal notices to telecoms operators – including BT – outlining their obligations to eliminate Huawei kit due to security concerns. 

The initial deadline of 28 January 2023 was later extended to 31 December 2023 as several operators expressed difficulties in...

CISA urges manufacturers to end default passwords

The US Cybersecurity and Infrastructure Security Agency (CISA) has urged manufacturers to end default passwords on internet-exposed systems due to the severe risks posed by malicious actors.

In a recent alert, CISA highlighted the exploitation of operational technology devices by Iranian threat actors affiliated with the Islamic Revolutionary Guard Corps (IRGC) who used default passwords to gain access to critical infrastructure systems in the US.

“IRGC-affiliated...

Ukrainians grapple with telecoms outages following cyberattack

Ukrainian civilians grappled with a second day of extensive cellular phone and internet outages following a devastating cyberattack on Tuesday.

The attack – orchestrated by Kremlin-backed hackers – targeted Kyivstar, the country's largest mobile phone and Internet provider, affecting 24.3 million mobile subscribers and over 1.1 million home Internet users.

Two hacking groups, Killnet and Solntsepek – both linked to the Russian government – claimed responsibility...

UK accuses Russia of sustained hacking campaign

The UK Government has accused Russia's Security Service, the FSB, of orchestrating a sustained cyber-hacking campaign targeted at politicians and public figures.

The group – identified as FSB Centre 18 – is alleged to have stolen and disseminated sensitive data through cyber-attacks, including materials related to the 2019 election.

Despite Russia's persistent denials, Foreign Secretary David Cameron condemned the group's actions as "completely...

NCSC warns UK’s critical infrastructure is too vulnerable

The UK's National Cyber Security Centre (NCSC) has raised the alarm about escalating threats to the nation's Critical National Infrastructure (CNI) and warned that resilience is not at the required level.

"The threat is evolving. While we are making progress building resilience in our most critical sectors, we aren't where we need to be," states a NCSC report this week.

Dominic Trott, Director of Strategy and Alliances at Orange Cyberdefense, commented on the pressing...

Google will help deliver two new transpacific subsea cables

In a bid to bolster digital connectivity and enhance the resilience of Pacific networks, Google has unveiled its ambitious South Pacific Connect initiative.

The project aims to lay down two groundbreaking transpacific subsea cables – Honomoana and Tabua – facilitating digital communications between the US, Australia, Fiji, and French Polynesia.

This venture – a collaboration with partners including Fiji International Telecommunications, Office of Posts and...

UK joins leading nations to strengthen telecoms security and innovation

The UK has teamed up with key global players – including Australia, Canada, Japan, and the US – to enhance telecom security, resilience, and innovation.

The initiative, named the Global Coalition on Telecommunications, was officially launched today. The collaboration aims to safeguard critical communications networks in the face of challenges such as supply chain disruptions and cyberattacks.

Michelle Donelan, Secretary of State for Science, Innovation, and...

NETSCOUT unveils surge in global DDoS attacks in 1H2023

netscout ddos attacks threat intelligence report security cyber cybersecurity

NETSCOUT has released its 1H2023 DDoS Threat Intelligence Report, shedding light on the escalating threat landscape.

Cybercriminals launched a staggering 7.9 million distributed denial of service (DDoS) attacks in the first half of 2023, marking a concerning 31 percent year-over-year increase.

The surge in DDoS attacks has been propelled by a confluence of global events, with the Russia-Ukraine conflict and NATO-related activities serving as key catalysts.

In...

Microsoft: UN treaty creates ‘ideal conditions’ for cybercrime

Amy Hogan-Burney, Associate General Counsel, Cybersecurity Policy & Protection at Microsoft, has voiced concerns about a Russia-led United Nations (UN) cybercrime treaty. 

As the global menace of cybercrime gains sophistication and extends its reach, a united front is crucial to effectively combat these digital threats. Concerted cooperation between law enforcement agencies, governmental bodies, international partners, and private corporations is required.

However,...