Risk Register 2023: Infrastructure cyberattack could harm thousands

In a stark warning, the UK government has alerted the public to the impact of a cyberattack on critical infrastructure.

The findings come from the latest National Risk Register report, which is based on the government’s classified National Security Risk Assessment and considers malicious risks like terrorism and cyberattacks alongside non-malicious risks such as severe weather incidents.

The government estimates there’s a 5-25 percent likelihood of a serious...

FCC announces plan to halt SIM-swappers

The FCC has unveiled a set of rules aimed at safeguarding consumers against scams that seek to commandeer their cell phone accounts.

The proposed regulations, designed to protect citizens' freedom to choose their preferred device and provider, require wireless providers to implement secure authentication methods when swapping SIM cards or porting phone numbers to another carrier.

FCC Chairwoman Jessica Rosenworcel said: “Every consumer has a right to expect that their...

Over 338K FortiGate firewalls remain unpatched to critical bug

A critical vulnerability in FortiGate firewalls, known as CVE-2023-27997, has left more than 338,000 devices exposed to potential exploitation.

The flaw, which allows for remote code execution, was patched by Fortinet last month, but a significant number of devices have yet to be updated.

Infosec company Bishop Fox has even developed an example exploit to demonstrate the severity of the vulnerability.

Rated 9.8 out of 10 in terms of CVSS severity, the...

Hackers force Russian military satellite operator offline

A group of unidentified hackers has taken credit for targeting prominent Russian satellite communications operator Dozor-Teleport.

The network disruption caused by the cyberattack impacted critical services utilised by energy companies, as well as the country's defense and security services.

The attack was perpetrated by an organisation claiming to be affiliated with the Wagner Group, a group of mercenaries financed by the Russian military that staged a coup last month...

UK Government stops publishing Huawei security reports

The UK's annual report investigating potential security risks posed by Chinese telecoms company Huawei has not been made public for nearly two years, raising concerns about government transparency.

The decision to shelve the publication of the Huawei Cyber Security Evaluation Centre (HCSEC) report was reportedly made by the then-culture secretary, Nadine Dorries, according to the Telegraph.

The HCSEC report, which analyses potential risks to the UK's national...

Russian cybercriminals attack US government agencies

Several US federal government agencies have fallen victim to a global cyberattack by Russian cybercriminals.

The attack exploits a vulnerability in widely used software, leading to concerns about data breaches and potential disruptions. The US Cybersecurity and Infrastructure Security Agency (CISA) is working urgently to understand the impacts and facilitate timely remediation.

Colin Little, Security Engineer at Centripetal, said:

"Given the scope of this...

Nozomi introduces AI cybersecurity engine to protect critical infrastructure

vantage iq iot security cybersecurity networks

IoT security solutions firm Nozomi has announced the launch of Vantage IQ, an AI-based analysis and response engine designed to address security gaps and resource limitations in critical operational infrastructure.

Vantage IQ is an add-on to Nozomi’s SaaS-based security management platform, Vantage, and leverages artificial intelligence (AI) and machine learning (ML) to automate time-consuming tasks related to network analysis, asset management, and alert...

NATO CCDCOE welcomes Ukraine, Japan, Iceland and Ireland as members

nato ccdcoe ukraine japan ireland iceland cybersecurity security infosec members

NATO Cooperative Cyber Defence Centre of Excellence (CCDCOE) celebrated its 15th anniversary by welcoming Ukraine, Japan, Iceland, and Ireland as new member nations. 

The CCDCOE’s headquarters in Tallinn raised the flags of each nation, signifying their integration into the cyber defense family. The inclusion of these nations is expected to enhance cooperation, knowledge sharing, and collective efforts in addressing cyber threats.

CCDCOE Director Mart Noorma expressed...

BT launches Fortinet-secured SD-WAN service

BT has announced the launch of a new all-in-one networking and security service that will enable its business and public sector customers to manage their connectivity across multiple sites.

The service will bring together SD-WAN, SD-Branch, and security in one place. It will be fully managed by BT’s expert team, reducing cyber risk and supporting customers in moving data and applications into the cloud. The service is purpose-built to support retailers better in meeting customer...

Russia-linked hackers seek to ‘disrupt or destroy’ UK infrastructure

UK Cabinet Office Minister Oliver Dowden has warned that Russia-aligned hackers are seeking to disrupt or destroy Britain's critical infrastructure.

In a speech at the CyberUK conference in Belfast, Dowden unveiled new measures to support businesses "on the front line of our cyber defences" and described the hackers as "Wagner-like," a reference to the Russian mercenaries fighting in Ukraine that have been repeatedly accused of war crimes.

The National Cyber Security...