CISA urges manufacturers to end default passwords

The US Cybersecurity and Infrastructure Security Agency (CISA) has urged manufacturers to end default passwords on internet-exposed systems due to the severe risks posed by malicious actors.

In a recent alert, CISA highlighted the exploitation of operational technology devices by Iranian threat actors affiliated with the Islamic Revolutionary Guard Corps (IRGC) who used default passwords to gain access to critical infrastructure systems in the US.

“IRGC-affiliated...

Ukrainians grapple with telecoms outages following cyberattack

Ukrainian civilians grappled with a second day of extensive cellular phone and internet outages following a devastating cyberattack on Tuesday.

The attack – orchestrated by Kremlin-backed hackers – targeted Kyivstar, the country's largest mobile phone and Internet provider, affecting 24.3 million mobile subscribers and over 1.1 million home Internet users.

Two hacking groups, Killnet and Solntsepek – both linked to the Russian government – claimed responsibility...

UK accuses Russia of sustained hacking campaign

The UK Government has accused Russia's Security Service, the FSB, of orchestrating a sustained cyber-hacking campaign targeted at politicians and public figures.

The group – identified as FSB Centre 18 – is alleged to have stolen and disseminated sensitive data through cyber-attacks, including materials related to the 2019 election.

Despite Russia's persistent denials, Foreign Secretary David Cameron condemned the group's actions as "completely...

Google will help deliver two new transpacific subsea cables

In a bid to bolster digital connectivity and enhance the resilience of Pacific networks, Google has unveiled its ambitious South Pacific Connect initiative.

The project aims to lay down two groundbreaking transpacific subsea cables – Honomoana and Tabua – facilitating digital communications between the US, Australia, Fiji, and French Polynesia.

This venture – a collaboration with partners including Fiji International Telecommunications, Office of Posts and...

UK joins leading nations to strengthen telecoms security and innovation

The UK has teamed up with key global players – including Australia, Canada, Japan, and the US – to enhance telecom security, resilience, and innovation.

The initiative, named the Global Coalition on Telecommunications, was officially launched today. The collaboration aims to safeguard critical communications networks in the face of challenges such as supply chain disruptions and cyberattacks.

Michelle Donelan, Secretary of State for Science, Innovation, and...

NETSCOUT unveils surge in global DDoS attacks in 1H2023

netscout ddos attacks threat intelligence report security cyber cybersecurity

NETSCOUT has released its 1H2023 DDoS Threat Intelligence Report, shedding light on the escalating threat landscape.

Cybercriminals launched a staggering 7.9 million distributed denial of service (DDoS) attacks in the first half of 2023, marking a concerning 31 percent year-over-year increase.

The surge in DDoS attacks has been propelled by a confluence of global events, with the Russia-Ukraine conflict and NATO-related activities serving as key catalysts.

In...

Russian hackers suspected of cyberattack exposing data of 40M citizens

A cyberattack targeting the UK Electoral Commission has exposed the data of up to 40 million citizens. British intelligence services have uncovered evidence linking the cyberattack to Russian hackers.

The attack, described as a "complex cyber attack," targeted the Electoral Commission's computer systems, gaining unauthorised access to sensitive information. The breach was not detected until 14 months after the initial intrusion, prompting questions about the organisation's...

FCC announces plan to halt SIM-swappers

The FCC has unveiled a set of rules aimed at safeguarding consumers against scams that seek to commandeer their cell phone accounts.

The proposed regulations, designed to protect citizens' freedom to choose their preferred device and provider, require wireless providers to implement secure authentication methods when swapping SIM cards or porting phone numbers to another carrier.

FCC Chairwoman Jessica Rosenworcel said: “Every consumer has a right to expect that their...

Over 338K FortiGate firewalls remain unpatched to critical bug

A critical vulnerability in FortiGate firewalls, known as CVE-2023-27997, has left more than 338,000 devices exposed to potential exploitation.

The flaw, which allows for remote code execution, was patched by Fortinet last month, but a significant number of devices have yet to be updated.

Infosec company Bishop Fox has even developed an example exploit to demonstrate the severity of the vulnerability.

Rated 9.8 out of 10 in terms of CVSS severity, the...

Russian cybercriminals attack US government agencies

Several US federal government agencies have fallen victim to a global cyberattack by Russian cybercriminals.

The attack exploits a vulnerability in widely used software, leading to concerns about data breaches and potential disruptions. The US Cybersecurity and Infrastructure Security Agency (CISA) is working urgently to understand the impacts and facilitate timely remediation.

Colin Little, Security Engineer at Centripetal, said:

"Given the scope of this...