Hackers force Russian military satellite operator offline

A group of unidentified hackers has taken credit for targeting prominent Russian satellite communications operator Dozor-Teleport.

The network disruption caused by the cyberattack impacted critical services utilised by energy companies, as well as the country's defense and security services.

The attack was perpetrated by an organisation claiming to be affiliated with the Wagner Group, a group of mercenaries financed by the Russian military that staged a coup last month...

Russian cybercriminals attack US government agencies

Several US federal government agencies have fallen victim to a global cyberattack by Russian cybercriminals.

The attack exploits a vulnerability in widely used software, leading to concerns about data breaches and potential disruptions. The US Cybersecurity and Infrastructure Security Agency (CISA) is working urgently to understand the impacts and facilitate timely remediation.

Colin Little, Security Engineer at Centripetal, said:

"Given the scope of this...

Russia-linked hackers seek to ‘disrupt or destroy’ UK infrastructure

UK Cabinet Office Minister Oliver Dowden has warned that Russia-aligned hackers are seeking to disrupt or destroy Britain's critical infrastructure.

In a speech at the CyberUK conference in Belfast, Dowden unveiled new measures to support businesses "on the front line of our cyber defences" and described the hackers as "Wagner-like," a reference to the Russian mercenaries fighting in Ukraine that have been repeatedly accused of war crimes.

The National Cyber Security...

Hackers steal the data of millions of AT&T customers

A vendor hack has resulted in the data of millions of AT&T customers being stolen.

AT&T is sending emails to around nine million customers to alert them of the theft of their data.

The attackers did not breach AT&T directly but compromised the systems of a marketing vendor used by the US telecom giant.

All impacted users had CPNI (Customer Proprietary Network Information) stolen, including phone numbers, full names, and email addresses. A smaller...

Russian hackers disrupt NATO comms used for earthquake relief

Russian hacking group Killnet has claimed responsibility for disrupting communications between NATO and other organisations providing earthquake relief in Turkey and Syria.

The devastating earthquake has claimed at least 28,000 lives and efforts continue to pull victims from the rubble. Countries and NGOs worldwide dispatched resources to provide humanitarian aid, including aircraft with transport and airlift capabilities.

Strategic Airlift Capability (SAC) is a...

Ukraine signs NATO cybersecurity centre accession

Ukraine has formally signed its accession to the NATO Cooperative Cyber Defence Centre of Excellence (CCDCOE).

The country applied for CCDCOE membership in August 2021. On 4 March 2022, existing CCDCOE members voted unanimously to accept Ukraine into the organisation.

“We have been actively cooperating with the NATO Cooperative Cyber Defence Centre of Excellence for the last year,” said Yurii Shchyhol, Head of the State Special Communications Service of...

Japan joins NATO cyber defense centre

Japan has become the latest member of the NATO Cooperative Cyber Defence Centre of Excellence (CCDCOE).

While there have been thankfully few cases of conventional warfare on Western territories for decades, in no small part thanks to NATO, the planet has remained locked in a cyber World War.

In April, members of the Five Eyes intelligence alliance issued a joint cybersecurity advisory warning of increased attacks on critical infrastructure from Russia. These attacks...

Five Eyes warn of Russian cyberattacks on critical infrastructure

A joint cybersecurity advisory issued by members of the Five Eyes alliance warns of increased attacks on critical infrastructure from Russia.

The Five Eyes alliance consists of the US, UK, Australia, Canada, and New Zealand. Members cooperate in signals intelligence.

Canadian academic Srdjan Vucetic believes the Five Eyes’ originated from Winston Churchill's Iron Curtain speech in 1946, in which the British PM warned of open conflict with the Soviet Union unless the...

China: Attacks from US IP addresses are using resources to target Russia

According to the Cyberspace Administration of China (CAC), a large number of cyberattacks the country has received from US IP addresses are now using compromised resources to target Russia.

In a post on the CAC’s website, the agency wrote:

“Since late February, my country’s internet has been continuously attacked by overseas cyberattacks.

Overseas organizations controlled computers in China through attacks, and then carried out cyberattacks on Russia,...

Cyberattack targets Ukrainian gov websites amid Russia tensions

A large cyberattack that hit Ukrainian government websites told visitors to “be afraid and expect the worst”.

Ukrainian authorities and companies regularly face cyberattacks that are suspected to primarily originate from Russian hackers, whether state-sponsored or acting independently. Many cyberattacks target critical infrastructure such as the power grid.

"Ukrainian! All your personal data was uploaded to the public network. All data on the computer is destroyed,...