Tag: country
-
Australia Bans Kaspersky Software Over National Security and Espionage Concerns
by
in SecurityNewsAustralia has become the latest country to ban the installation of security software from Russian company Kaspersky, citing national security concerns.”After considering threat and risk analysis, I have determined that the use of Kaspersky Lab, Inc. products and web services by Australian Government entities poses an unacceptable security risk to Australian Government, networks and data,…
-
Top Polish anti-corruption official resigns amid spyware probe
by
in SecurityNewsThe head of the Polish government’s anti-corruption bureau resigned under pressure Thursday after officials leading the country’s commission investigating wide-scale spyware abuse criticized her for allegedly withholding information. First seen on therecord.media Jump to article: therecord.media/top-polish-anti-corruption-official-resigns-spyware-probe
-
German election targeted by Russian disinformation, security services warn
by
in SecurityNewsGermany’s security services warned on Friday that fake videos circulating online purporting to reveal ballot manipulation in the country’s upcoming federal elections were part of a Russian information operation. First seen on therecord.media Jump to article: therecord.media/german-election-targeted-by-russian-disinformation
-
Is Russia Reining In Ransomware-Wielding Criminals?
by
in SecurityNewsFlurry of Arrests a Potential Prelude to Russia-Ukraine Peace Negotiations Even before Donald Trump took office on Jan. 20, there were signs that Russian President Vladimir Putin ordered cybercriminals operating inside his country’s borders to be reined in, potentially as a bargaining chip in negotiations over Russia’s stalemated war of conquest against Ukraine. First seen…
-
Is Russia Reining-In Ransomware-Wielding Criminals?
by
in SecurityNewsFlurry of Arrests a Potential Prelude to Russia-Ukraine Peace Negotiations Even before Donald Trump took office on Jan. 20, there were signs that Russian President Vladimir Putin ordered cybercriminals operating inside his country’s borders to be reined in, potentially as a bargaining chip in negotiations over Russia’s stalemated war of conquest against Ukraine. First seen…
-
South Korea Suspends DeepSeek AI Downloads Over Privacy Violations
by
in SecurityNewsSouth Korea has formally suspended new downloads of Chinese artificial intelligence (AI) chatbot DeepSeek in the country until the service makes changes to its mobile apps to comply with data protection regulations.Downloads have been paused as of February 15, 2025, 6:00 p.m. local time, the Personal Information Protection Commission (PIPC) said in a statement. The…
-
Sweden’s PM on suspected cable sabotage: ‘We don’t believe random things suddenly happen quite often’
by
in SecurityNewsSweden’s Prime Minister Ulf Kristersson told the Munich Security Conference on Saturday that the country didn’t believe a series of submarine cable cuts in the Baltic Sea were simply coincidental. First seen on therecord.media Jump to article: therecord.media/sweden-pm-on-suspected-russian-cable-breaks-not-an-accident
-
Unusual attack linked to Chinese APT group combines espionage and ransomware
by
in SecurityNews
Tags: apt, attack, breach, china, cloud, country, credentials, crime, crimes, crypto, cyber, cybercrime, cyberespionage, data, encryption, espionage, exploit, finance, firewall, government, group, hacker, infection, insurance, intelligence, korea, microsoft, network, north-korea, ransom, ransomware, russia, software, tactics, technology, threat, veeam, vulnerabilityThe attacker demanded a $2-million ransom: The attack that resulted in the deployment of the RA World ransomware program, as well as data exfiltration, had the same chain: the toshdpdb.exe loading toshdpapi.dll then decrypting toshdp.dat which resulted in the PlugX variant being deployed. The difference is the attacker then chose to deploy the RA World…
-
India’s Cybercrime Problems Grow as Nation Digitizes
by
in SecurityNewsMore than half of attacks on Indian businesses come from outside the country, while 45% of those targeting consumers come from Cambodia, Myanmar, and Laos. First seen on darkreading.com Jump to article: www.darkreading.com/cyber-risk/indias-cybercrime-problems-nation-digitizes
-
CISA Places Election Security Staffers on Leave
The staffers were tasked with building relationships on the ground across the country in local election jurisdictions, teaching election officials tactics on mitigating cyber threats, cyber hygiene, combating misinformation and foreign influence, and more. First seen on darkreading.com Jump to article: www.darkreading.com/cyber-risk/cisa-election-security-staffers-on-leave
-
India’s RBI Introduces Exclusive “bank.in” Domain to Combat Digital Banking Fraud
by
in SecurityNewsIndia’s central bank, the Reserve Bank of India (RBI), said it’s introducing an exclusive “bank.in” internet domain for banks in the country to combat digital financial fraud.”This initiative aims to reduce cyber security threats and malicious activities like phishing; and, streamline secure financial services, thereby enhancing trust in digital banking and payment services,” the RBI…
-
CIOs and CISOs grapple with DORA: Key challenges, compliance complexities
by
in SecurityNews
Tags: access, automation, banking, business, cio, ciso, communications, compliance, control, country, cyber, cybersecurity, data, dora, finance, framework, GDPR, governance, jobs, law, monitoring, network, nis-2, penetration-testing, privacy, regulation, resilience, risk, risk-management, service, skills, supply-chain, technology, threat, tool, training, vulnerabilityIn force since January, the Digital Operational Resilience Act (DORA) has required considerable effort from CIOs and CISOs at 20 types of financial entities to achieve compliance. For many, the journey is not complete.”In the past months, financial entities targeted by DORA have been busy internally defining roles and responsibilities related to ICT security, identifying…
-
Basket of Bank Trojans Defraud Citizens of East India
by
in SecurityNewsCheap banking scams are often easier to pull off in a country with older devices, fewer regulations, and experienced fraudsters. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/bank-trojans-defraud-citizens-east-india
-
Anomalies are not Enough
by
in SecurityNews
Tags: ai, attack, ciso, communications, country, cybersecurity, data, data-breach, defense, email, government, LLM, mail, marketplace, mitre, ml, network, resilience, risk, service, siem, threat, toolMitre Att&ck as Context Introduction: A common theme of science fiction authors, and these days policymakers and think tanks, is how will the humans work with the machines, as the machines begin to surpass us across many dimensions. In cybersecurity humans and their systems are at a crossroads, their limitations daily exposed by ever more innovative,…
-
Taiwan Bans DeepSeek AI Over National Security Concerns, Citing Data Leakage Risks
by
in SecurityNewsTaiwan has become the latest country to ban government agencies from using Chinese startup DeepSeek’s Artificial Intelligence (AI) platform, citing security risks.”Government agencies and critical infrastructure should not use DeepSeek, because it endangers national information security,” according to a statement released by Taiwan’s Ministry of Digital Affairs, per Radio Free Asia.”DeepSeek First seen on thehackernews.com…
-
DeepSeek’s Popular AI App Is Explicitly Sending US Data to China
by
in SecurityNewsAmid ongoing fears over TikTok, Chinese generative AI platform DeepSeek says it’s sending heaps of US user data straight to its home country, potentially setting the stage for greater scrutiny. First seen on wired.com Jump to article: www.wired.com/story/deepseek-ai-china-privacy-data/
-
New ransomware group Funksec is quickly gaining traction
by
in SecurityNews
Tags: access, ai, attack, computer, control, country, cybercrime, data, data-breach, ddos, detection, email, encryption, extortion, government, group, leak, LLM, malware, password, powershell, ransom, ransomware, russia, rust, service, threat, tool, usa, windowsThreat reports for December showed a newcomer to the ransomware-as-a-service (RaaS) landscape quickly climbing the ranks. Called Funksec, this group appears to be leveraging generative AI in its malware development and its founders are tied to hacktivist activity.Funksec was responsible for 103 out of 578 ransomware attacks tracked by security firm NCC Group in December,…
-
Data Privacy Day 2025: A Chance to Take Control of Your Data
by
in SecurityNews
Tags: access, ai, awareness, business, cloud, compliance, control, country, data, encryption, governance, law, password, privacy, regulation, service, software, strategy, technology, toolData Privacy Day 2025: A Chance to Take Control of Your Data madhav Mon, 01/27/2025 – 09:19 Trust is the cornerstone of every successful relationship between businesses and their customers. On this Data Privacy Day, we reflect on the pivotal role trust plays in the digital age. It’s earned not just through excellent products or…
-
UK Mail Check: DMARC Reporting Changes to Know
by
in SecurityNewsThe UK National Cyber Security Centre (NCSC), the country’s technical authority for cyber security, has announced changes to its Mail Check program. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/01/uk-mail-check-dmarc-reporting-changes-to-know/
-
Australia’s 2025 Federal Election: EIAT Highlights Key Threats to Electoral Integrity
by
in SecurityNewsAs Australia prepares for its 2025 federal election, concerns surrounding the integrity of the electoral process have become a focal point. The Electoral Integrity Assurance Taskforce (EIAT) has played a critical role in highlighting various risks to the country’s democratic systems, offering strategic guidance and support to the Australian Electoral Commissioner to ensure a secure…
-
DONOT Group Deploys Malicious Android Apps in India
by
in SecurityNewsThe advanced persistent threat (APT) group is likely India-based and targeting individuals with connections to the country’s intelligence community. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/donot-group-malicious-android-apps-india
-
Philippines arrests Chinese national suspected of spying on critical infrastructure
by
in SecurityNewsPhilippine authorities have arrested a Chinese national and two Filipino citizens suspected of conducting surveillance on critical infrastructure, including military facilities, the country’s National Bureau of Investigation (NBI) said on Monday.]]> First seen on therecord.media Jump to article: therecord.media/philippines-arrests-chinese-nationa-spying-critical-infrastructure
-
Ukraine’s State Registers Restored Following Cyber-Attack
by
in SecurityNewsThe December 2024 cyber-attack on the country’s state registers, was attributed to Russian military intelligence services First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/ukraine-state-registers-restored/
-
Microsoft sues overseas threat actor group over abuse of OpenAI service
by
in SecurityNewsMicrosoft has filed suit against 10 unnamed people (“Does”), who are apparently operating overseas, for misuse of its Azure OpenAI platform, asking the Eastern District of Virginia federal court for damages and injunctive relief.The suit was filed in late December but was not made public until last Friday, when the initial sealed filings were revealed.…
-
UK domain registry Nominet confirms breach via Ivanti zero-day
Nominet, the official .UK domain registry and one of the largest country code registries, has confirmed that its network was breached two weeks ago using an Ivanti VPN zero-day vulnerability. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/uk-domain-registry-nominet-confirms-breach-via-ivanti-zero-day-vulnerability/
-
Pro-Russia hackers NoName057 targets Italy again after Zelensky’s visit to the country
by
in SecurityNewsOver the weekend, Italy faced new waves of DDoS attacks carried out by pro-Russia group NoName057(16). Pro-Russia hackers Noname057(16) targeted Italian ministries, institutions, critical infrastructure’s websites and private organizations over the weekend. The new wave of attacks coincides with the visit of Ukrainian President Volodymyr Zelensky to Italy. The group claimed responsibility for the attacks…
-
Slovakia’s land registry hit by biggest cyberattack in country’s history, minister says
by
in SecurityNewsSlovakia’s agriculture minister said there were “strong indications” the cyberattack originated from Ukraine, adding fuel to a dispute over Kyiv’s suspension of Russian gas transit through Slovakian territory.]]> First seen on therecord.media Jump to article: therecord.media/slovakia-registry-cyberattack-land-agriculture
-
China-linked APT group MirrorFace targets Japan
Japanese authorities attributed a cyber-espionage campaign targeting the country to the China-linked APT group MirrorFace. The National Police Agency (NPA) and the Cabinet Cyber Security Center in Japan have linked a long-running cyber-espionage campaign targeting local entities to the China-linked group MirrorFace (aka Earth Kasha). The campaign has been active since at least 2019, it…