Hackers force Russian military satellite operator offline

A group of unidentified hackers has taken credit for targeting prominent Russian satellite communications operator Dozor-Teleport.

The network disruption caused by the cyberattack impacted critical services utilised by energy companies, as well as the country's defense and security services.

The attack was perpetrated by an organisation claiming to be affiliated with the Wagner Group, a group of mercenaries financed by the Russian military that staged a coup last month...

Russia-linked hackers seek to ‘disrupt or destroy’ UK infrastructure

UK Cabinet Office Minister Oliver Dowden has warned that Russia-aligned hackers are seeking to disrupt or destroy Britain's critical infrastructure.

In a speech at the CyberUK conference in Belfast, Dowden unveiled new measures to support businesses "on the front line of our cyber defences" and described the hackers as "Wagner-like," a reference to the Russian mercenaries fighting in Ukraine that have been repeatedly accused of war crimes.

The National Cyber Security...

Hackers steal the data of millions of AT&T customers

A vendor hack has resulted in the data of millions of AT&T customers being stolen.

AT&T is sending emails to around nine million customers to alert them of the theft of their data.

The attackers did not breach AT&T directly but compromised the systems of a marketing vendor used by the US telecom giant.

All impacted users had CPNI (Customer Proprietary Network Information) stolen, including phone numbers, full names, and email addresses. A smaller...

Ukraine signs NATO cybersecurity centre accession

Ukraine has formally signed its accession to the NATO Cooperative Cyber Defence Centre of Excellence (CCDCOE).

The country applied for CCDCOE membership in August 2021. On 4 March 2022, existing CCDCOE members voted unanimously to accept Ukraine into the organisation.

“We have been actively cooperating with the NATO Cooperative Cyber Defence Centre of Excellence for the last year,” said Yurii Shchyhol, Head of the State Special Communications Service of...

T-Mobile suffers another large data breach

Tens of millions of T-Mobile customers have had their details stolen in the operator’s latest data breach.

T-Mobile says it first identified malicious activity on 5 January 2023 and contained it within a day. However, the operator believes the hackers have been stealing data since 25 November 2022.

Around 37 million postpaid and prepaid customers are impacted by the breach. The hackers used an API to steal the information.

Customer data such as their name,...

Cyberattack targets Ukrainian gov websites amid Russia tensions

A large cyberattack that hit Ukrainian government websites told visitors to “be afraid and expect the worst”.

Ukrainian authorities and companies regularly face cyberattacks that are suspected to primarily originate from Russian hackers, whether state-sponsored or acting independently. Many cyberattacks target critical infrastructure such as the power grid.

"Ukrainian! All your personal data was uploaded to the public network. All data on the computer is destroyed,...

Hacker calls T-Mobile’s security ‘awful’ after stealing 54M customers’ data

A hacker who stole the data of 54 million T-Mobile customers has called the carrier’s security “awful”.

John Binns, a 21-year-old American who now lives in Turkey, claimed responsibility for the hack on Thursday to the Wall Street Journal.

Binns claims he was able to gain access to the data of customers through a publicly exposed router.

"I was panicking because I had access to something big," he said. "Their security is awful."

Binns probed...

US plans ‘aggressive’ cyber offensive against Russia in retaliation for SolarWinds attack

The Biden administration is planning an “aggressive” cyber offensive against Russia in retaliation for the devastating SolarWinds attack that was traced back to the Kremlin.

According to The Telegraph, the attack is expected within the next fortnight and will not target civilian structures or networks.

Both US government agencies and private companies were infiltrated as part of the large SolarWinds attack that was detected late last year—the full extent of which...