Tag: communications
-
The biggest data breach fines, penalties, and settlements so far
Tags: access, apache, attack, breach, business, china, ciso, communications, compliance, control, credentials, credit-card, cyberattack, cybercrime, cybersecurity, data, data-breach, email, finance, flaw, framework, GDPR, google, hacker, Hardware, identity, Internet, law, leak, linkedin, microsoft, mobile, monitoring, network, office, phone, privacy, regulation, risk, service, software, technology, tool, training, update, vulnerabilitySizable fines assessed for data breaches in recent years suggest that regulators are getting more serious about cracking down on organizations that don’t properly protect consumer data.Hit with a $ 1.3 billion fine for unlawfully transferring personal data from the European Union to the US, Meta tops the list of recent big-ticket sanctions, with one…
-
How CISOs can forge the best relationships for cybersecurity investment
Tags: access, ai, business, ceo, cio, ciso, communications, control, cyber, cybersecurity, data, finance, framework, group, guide, metric, network, privacy, risk, risk-analysis, risk-management, threat, tool, zero-trustWhen it comes to securing cybersecurity investments there are many things at play. The key often lies in the CISO’s ability to build relationships with key stakeholders across the organization. However, CISOs are being tasked with protecting their organizations while navigating budget constraints.Although nearly two-thirds of CISOs report budget increases, funding is only up 8%…
-
Telegram hands over data on thousands of users to US law enforcement
Telegram reveals that the communications platform has fulfilled 900 U.S. government requests, sharing the phone number or IP address information of 2,253 users with law enforcement. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/legal/telegram-hands-over-data-on-thousands-of-users-to-us-law-enforcement/
-
China’s Hacking of US Telecoms: Officials Name More Victims
Reportedly Hacked: Charter Communications, Consolidated Communications, Windstream. The nine known victims of a broad and significant cyberespionage campaign the White House has tied to China reportedly include Charter Communications, Consolidated Communications and Windstream, as officials said the hackers’ earliest known telecom network penetration began in mid-2023. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/chinas-hacking-us-telecoms-officials-name-more-victims-a-27222
-
Vulnerable Moxa devices expose industrial networks to attacks
Industrial networking and communications provider Moxa is warning of a high-severity and a critical vulnerability that impact various models of its cellular routers, secure routers, and network security appliances. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/vulnerable-moxa-devices-expose-industrial-networks-to-attacks/
-
Three More Telecom Providers Impacted In China-Linked Hacks: Report
The attacks by the Chinese threat group tracked as Salt Typhoon also impacted Charter Communications, Windstream and Consolidated Communications, in addition to previously reported breaches of major telecoms, according to a Wall Street Journal report. First seen on crn.com Jump to article: www.crn.com/news/security/2025/three-more-telecom-providers-impacted-in-china-linked-hacks-report
-
More telecom firms were breached by Chinese hackers than previously reported
Tags: access, at&t, attack, breach, china, cisco, communications, cyber, cyberespionage, cybersecurity, data, defense, disinformation, espionage, exploit, finance, fortinet, framework, government, group, hacker, Hardware, infrastructure, intelligence, international, microsoft, mobile, network, phone, regulation, risk, risk-management, router, spy, technology, threat, vulnerabilityChinese hackers linked to the Salt Typhoon cyberespionage operation have breached even more US telecommunications firms than initially reported.New victims, Charter Communications, Consolidated Communications, and Windstream, add to a growing list that already includes AT&T, Verizon, T-Mobile, and Lumen Technologies.Earlier, the US authorities informed that nine telecom firms have been affected by the Chinese espionage…
-
China-linked Salt Typhoon APT compromised more US telecoms than previously known
China-linked Salt Typhoon group that breached multiple US telecoms compromised more firms than previously known, WSJ says. The China-linked cyberespionage group Salt Typhoon targeted more US telecoms than previously known, as The Wall Street Journal reported. According to WSJ, wich cited people familiar with the matter, the Chinese cyberspies also compromised Charter Communications and Windstream.…
-
12 cybersecurity resolutions for 2025
Tags: advisory, ai, api, attack, awareness, breach, business, ceo, chatgpt, china, ciso, communications, control, crowdstrike, cyber, cyberattack, cybersecurity, data, data-breach, deep-fake, defense, detection, email, identity, insurance, jobs, law, malicious, phishing, ransomware, risk, risk-assessment, risk-management, strategy, supply-chain, technology, threat, tool, training, vulnerabilityAs cyber threats continue to evolve, CISOs must prepare for an increasingly complex threat landscape. From dealing with AI-driven attacks to managing changing regulatory requirements, it’s clear that 2025 will be another big year for CISOs.But staying ahead requires more than just implementing the next cutting-edge set of tools or technologies. It demands a shift…
-
Hackerangriff auf US-Telekommunikation weitreichender als bisher bekannt
Das Ausmaß der chinesischen Cyberattacken auf US-amerikanische Telekommunikationsunternehmen ist offenbar größer als bislang angenommen. Wie das Wall Street Journal unter Berufung auf mit der Angelegenheit vertraute Personen berichtet, waren neben den bereits bekannten Zielen auch Charter Communications, Consolidated Communications und Windstream von den Angriffen betroffen. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/hackerangriff-auf-us-telekommunikation-weitreichender-als-bisher-bekannt
-
French govt contractor Atos denies Space Bears ransomware attack claims
French tech giant Atos, which secures communications for the country’s military and secret services, has denied claims made by the Space Bears ransomware gang that they compromised one of its databases. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/french-govt-contractor-atos-denies-space-bears-ransomware-attack-claims/
-
Atos, contractor for French military and intelligence agencies, dismisses ransomware attack claims
Atos, the company that secures communications for France’s military and intelligence services, says a ransomware group’s claims are “unfounded.”]]> First seen on therecord.media Jump to article: therecord.media/atos-dismisses-ransomware-claims
-
Apple to Pay Siri Users $20 Per Device in Settlement Over Accidental Siri Privacy Violations
Apple has agreed to pay $95 million to settle a proposed class action lawsuit that accused the iPhone maker of invading users’ privacy using its voice-activated Siri assistant.The development was first reported by Reuters.The settlement applies to U.S.-based individuals current or former owners or purchasers of a Siri-enabled device who had their confidential voice communications…
-
AT&T and Verizon Say Chinese Hackers Ejected From Networks
9 Telcos Have Been Breached by Beijing-Backed ‘Salt Typhoon,’ White House Says. U.S. telecommunications giants AT&T and Verizon Communications believe they have finally ejected Chinese cyber espionage hackers from their networks. The White House said the Salt Typhoon nation-state hackers infiltrated at least nine U.S. telcos’ infrastructure, and have been hard to eject. First seen…
-
ATT and Verizon Hacked Salt Typhoon Compromised The Network For High Profiles
AT&T and Verizon Communications, two of America’s largest telecommunications providers, have confirmed they were targeted by the China-linked Salt Typhoon hacking operation, though both companies now report their networks are clear of the intrusion. In a statement released Saturday, Dallas-based AT&T revealed that hackers attempted to gather foreign intelligence information. The company emphasized that >>a…
-
Feds Identify Ninth Telecom Victim in Salt Typhoon Hack
Officials Say Chinese Hackers Maintained ‘Broad and Full’ Access to Telecom Systems. Federal officials told reporters Friday that ongoing investigations into the Salt Typhoon cyberespionage campaign have identified a ninth victim company affected by the attack, in which hackers maintained broad and full access to vulnerable communications infrastructure across the country. First seen on govinfosecurity.com…
-
Brazilian Hacker Charged for Extorting $3.2M in Bitcoin After Breaching 300,000 Accounts
A Brazilian citizen has been charged in the United States for allegedly threatening to release data stolen by hacking into a company’s network in March 2020.Junior Barros De Oliveira, 29, of Curitiba, Brazil has been charged with four counts of extortionate threats involving information obtained from protected computers and four counts of threatening communications, the…
-
How are you securing your communications in the wake of the Volt Typhoon revelations?
Tags: access, advisory, android, apple, apt, attack, authentication, business, china, cisa, cisco, cloud, communications, computer, control, cyber, cybersecurity, detection, email, endpoint, espionage, exploit, firewall, firmware, government, group, Hardware, infrastructure, Internet, Intruder, microsoft, network, phishing, ransomware, risk, service, software, technology, threat, tool, update, vpn, vulnerability, windows, zero-dayThe FBI recently released information that text messages between Apple and Android texting systems were insecure and that attackers could listen in and access those communications, more fallout from the revelation that a Chinese-affiliated threat actor had breached telecommunications companies.The announcement that the group known as Salt Typhoon had compromised networks of major global telecommunications…
-
FCC ‘rip and replace’ provision for Chinese tech tops cyber provisions in defense bill
The bill allocates $3 billion to a Federal Communications Commission program, commonly called “rip and replace,” to get rid of Chinese networking equipment due to national security concerns.]]> First seen on therecord.media Jump to article: therecord.media/fcc-rip-and-replace-china-tech-tops-ndaa
-
Use Signal or other secure communications app
In the wake of the widespread compromise of US telecom giants’ networks by Chinese hackers and the FBI advising Americans to use end-to-end encrypted communications, … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/12/20/cisa-guide-secure-communications-mfa-iphone-android-signal/
-
Russia fires its biggest cyberweapon against Ukraine
Tags: access, attack, breach, cisa, communications, country, cyber, cyberattack, defense, email, governance, government, group, incident response, infrastructure, intelligence, microsoft, mitigation, mobile, risk, russia, service, strategy, threat, ukraine, vulnerability, warfareUkraine has faced one of the most severe cyberattacks in recent history, targeting its state registries and temporarily disrupting access to critical government records.Ukrainian Deputy Prime Minister Olga Stefanishyna attributed the attack to Russian operatives, describing it as an attempt to destabilize the country’s vital digital infrastructure amid the ongoing war.”It’s already clear that the…
-
CISA Released Secure Mobile Communication Best Practices 2025
Tags: best-practice, china, cisa, communications, cyber, cybersecurity, espionage, infrastructure, malicious, mobile, threatThe Cybersecurity and Infrastructure Security Agency (CISA) has released new best practice guidance to safeguard mobile communications amid rising concerns over cyber espionage activities linked to People’s Republic of China (PRC)-affiliated threat actors. These malicious actors have been targeting commercial telecommunications infrastructure to intercept call records and compromise the private communications of highly targeted individuals,…
-
ConnectOnCall Data Breach, 900,000 Customers Data Exposed
The healthcare communication platform ConnectOnCall, operated by ConnectOnCall.com, LLC, has confirmed a significant data breach that compromised the personal information of 900,000 patients and healthcare providers. The platform, designed to streamline after-hours communications between patients and healthcare providers, discovered the breach in May of this year. The breach was identified onMay 12, 2024, prompting an…
-
Clop Ransomware Takes Responsibility for Cleo Mass Exploits
File-Transfer Software Being Exploited by One or More Groups; Vendor Pushes Patches. The ransomware group Clop is claiming credit for the mass exploitation of managed file-transfer software built by Cleo Communications, following on from the similar targeting of MOVEit file-transfer in 2023. Many large organizations rely on the MFT server software to securely transfer files.…
-
Cyberangriff auf einen Telekommunikationsdienstleister in Neuseeland
Kiwi telco Compass Communications confirms ransomware attack First seen on cyberdaily.au Jump to article: www.cyberdaily.au/security/11490-exclusive-kiwi-telco-compass-communications-confirms-ransomware-attack
-
The Hidden Risks of Mobile Calls and Messages: Why EndEnd Encryption is Just the Starting Line
Tags: access, android, breach, business, communications, control, cybercrime, cybersecurity, data, encryption, endpoint, espionage, government, identity, intelligence, mobile, network, risk, service, startup, technology, threat, tool, update, vulnerabilityThe recent breaches of sovereign telecom networks in the United States, underscores how highly connected but fragmented public networks are increasingly vulnerable to sophisticated attacks. Another rising concern is the blind trust organizations and individuals put into consumer-grade messaging apps such as WhatsApp to share government and commercially-sensitive information. Some of the biggest risks concerning these…
-
Germany Disrupts BADBOX Malware on 30,000 Devices Using Sinkhole Action
Germany’s Federal Office of Information Security (BSI) has announced that it has disrupted a malware operation called BADBOX that came preloaded on at least 30,000 internet-connected devices sold across the country.In a statement published earlier this week, authorities said they severed the communications between the devices and their command-and-control (C2) servers by sinkholing the domains…
-
Why the Recent Telecom Hack Underscores the Need for EndEnd Encryption
The recent massive telecom hack by the Chinese state-sponsored group Salt Typhoon has highlighted critical vulnerabilities in traditional communication systems. The breach targeted major U.S. telecom providers, including Verizon, AT&T, and T-Mobile, compromising sensitive communications of government officials, political entities, and businesses. Attackers accessed call records, unencrypted text messages, and even live call audio by……

