UK accuses Russia of sustained hacking campaign

The UK Government has accused Russia's Security Service, the FSB, of orchestrating a sustained cyber-hacking campaign targeted at politicians and public figures.

The group – identified as FSB Centre 18 – is alleged to have stolen and disseminated sensitive data through cyber-attacks, including materials related to the 2019 election.

Despite Russia's persistent denials, Foreign Secretary David Cameron condemned the group's actions as "completely...

NCSC warns UK’s critical infrastructure is too vulnerable

The UK's National Cyber Security Centre (NCSC) has raised the alarm about escalating threats to the nation's Critical National Infrastructure (CNI) and warned that resilience is not at the required level.

"The threat is evolving. While we are making progress building resilience in our most critical sectors, we aren't where we need to be," states a NCSC report this week.

Dominic Trott, Director of Strategy and Alliances at Orange Cyberdefense, commented on the pressing...

UK joins leading nations to strengthen telecoms security and innovation

The UK has teamed up with key global players – including Australia, Canada, Japan, and the US – to enhance telecom security, resilience, and innovation.

The initiative, named the Global Coalition on Telecommunications, was officially launched today. The collaboration aims to safeguard critical communications networks in the face of challenges such as supply chain disruptions and cyberattacks.

Michelle Donelan, Secretary of State for Science, Innovation, and...

NETSCOUT unveils surge in global DDoS attacks in 1H2023

netscout ddos attacks threat intelligence report security cyber cybersecurity

NETSCOUT has released its 1H2023 DDoS Threat Intelligence Report, shedding light on the escalating threat landscape.

Cybercriminals launched a staggering 7.9 million distributed denial of service (DDoS) attacks in the first half of 2023, marking a concerning 31 percent year-over-year increase.

The surge in DDoS attacks has been propelled by a confluence of global events, with the Russia-Ukraine conflict and NATO-related activities serving as key catalysts.

In...

Microsoft: UN treaty creates ‘ideal conditions’ for cybercrime

Amy Hogan-Burney, Associate General Counsel, Cybersecurity Policy & Protection at Microsoft, has voiced concerns about a Russia-led United Nations (UN) cybercrime treaty. 

As the global menace of cybercrime gains sophistication and extends its reach, a united front is crucial to effectively combat these digital threats. Concerted cooperation between law enforcement agencies, governmental bodies, international partners, and private corporations is required.

However,...

BT partners with NATS to modernise UK air traffic operations

BT has established a seven-year partnership with NATS, a leading provider of air traffic control services.

The strategic collaboration aims to bolster NATS' technological foundation, creating a robust and adaptable network architecture to support air traffic operations across the UK.

NATS currently manages a staggering 2.5 million flights annually, underscoring the critical role it plays in ensuring safe and efficient air travel. The new long-term contract with BT is...

Risk Register 2023: Infrastructure cyberattack could harm thousands

In a stark warning, the UK government has alerted the public to the impact of a cyberattack on critical infrastructure.

The findings come from the latest National Risk Register report, which is based on the government’s classified National Security Risk Assessment and considers malicious risks like terrorism and cyberattacks alongside non-malicious risks such as severe weather incidents.

The government estimates there’s a 5-25 percent likelihood of a serious...

Russian hackers attack UK airports’ websites

UK airports have become the latest target of cyberattacks, with claims of hacking attempts by pro-Kremlin groups.

On Wednesday afternoon, London City Airport's website experienced downtime which coincided with an apparent claim of a hack by a pro-Kremlin group called UserSec.

Shortly afterwards, another group – Anonymous Russia – claimed to have launched a similar attack on Birmingham Airport's website. However, the website remained operational at the...

FCC announces plan to halt SIM-swappers

The FCC has unveiled a set of rules aimed at safeguarding consumers against scams that seek to commandeer their cell phone accounts.

The proposed regulations, designed to protect citizens' freedom to choose their preferred device and provider, require wireless providers to implement secure authentication methods when swapping SIM cards or porting phone numbers to another carrier.

FCC Chairwoman Jessica Rosenworcel said: “Every consumer has a right to expect that their...

Over 338K FortiGate firewalls remain unpatched to critical bug

A critical vulnerability in FortiGate firewalls, known as CVE-2023-27997, has left more than 338,000 devices exposed to potential exploitation.

The flaw, which allows for remote code execution, was patched by Fortinet last month, but a significant number of devices have yet to be updated.

Infosec company Bishop Fox has even developed an example exploit to demonstrate the severity of the vulnerability.

Rated 9.8 out of 10 in terms of CVSS severity, the...