Tag: country
-
Anomalies are not Enough
Tags: ai, attack, ciso, communications, country, cybersecurity, data, data-breach, defense, email, government, LLM, mail, marketplace, mitre, ml, network, resilience, risk, service, siem, threat, toolMitre Att&ck as Context Introduction: A common theme of science fiction authors, and these days policymakers and think tanks, is how will the humans work with the machines, as the machines begin to surpass us across many dimensions. In cybersecurity humans and their systems are at a crossroads, their limitations daily exposed by ever more innovative,…
-
Taiwan Bans DeepSeek AI Over National Security Concerns, Citing Data Leakage Risks
Taiwan has become the latest country to ban government agencies from using Chinese startup DeepSeek’s Artificial Intelligence (AI) platform, citing security risks.”Government agencies and critical infrastructure should not use DeepSeek, because it endangers national information security,” according to a statement released by Taiwan’s Ministry of Digital Affairs, per Radio Free Asia.”DeepSeek First seen on thehackernews.com…
-
DeepSeek’s Popular AI App Is Explicitly Sending US Data to China
Amid ongoing fears over TikTok, Chinese generative AI platform DeepSeek says it’s sending heaps of US user data straight to its home country, potentially setting the stage for greater scrutiny. First seen on wired.com Jump to article: www.wired.com/story/deepseek-ai-china-privacy-data/
-
New ransomware group Funksec is quickly gaining traction
Tags: access, ai, attack, computer, control, country, cybercrime, data, data-breach, ddos, detection, email, encryption, extortion, government, group, leak, LLM, malware, password, powershell, ransom, ransomware, russia, rust, service, threat, tool, usa, windowsThreat reports for December showed a newcomer to the ransomware-as-a-service (RaaS) landscape quickly climbing the ranks. Called Funksec, this group appears to be leveraging generative AI in its malware development and its founders are tied to hacktivist activity.Funksec was responsible for 103 out of 578 ransomware attacks tracked by security firm NCC Group in December,…
-
Data Privacy Day 2025: A Chance to Take Control of Your Data
Tags: access, ai, awareness, business, cloud, compliance, control, country, data, encryption, governance, law, password, privacy, regulation, service, software, strategy, technology, toolData Privacy Day 2025: A Chance to Take Control of Your Data madhav Mon, 01/27/2025 – 09:19 Trust is the cornerstone of every successful relationship between businesses and their customers. On this Data Privacy Day, we reflect on the pivotal role trust plays in the digital age. It’s earned not just through excellent products or…
-
UK Mail Check: DMARC Reporting Changes to Know
The UK National Cyber Security Centre (NCSC), the country’s technical authority for cyber security, has announced changes to its Mail Check program. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/01/uk-mail-check-dmarc-reporting-changes-to-know/
-
Australia’s 2025 Federal Election: EIAT Highlights Key Threats to Electoral Integrity
As Australia prepares for its 2025 federal election, concerns surrounding the integrity of the electoral process have become a focal point. The Electoral Integrity Assurance Taskforce (EIAT) has played a critical role in highlighting various risks to the country’s democratic systems, offering strategic guidance and support to the Australian Electoral Commissioner to ensure a secure…
-
DONOT Group Deploys Malicious Android Apps in India
The advanced persistent threat (APT) group is likely India-based and targeting individuals with connections to the country’s intelligence community. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/donot-group-malicious-android-apps-india
-
Philippines arrests Chinese national suspected of spying on critical infrastructure
Philippine authorities have arrested a Chinese national and two Filipino citizens suspected of conducting surveillance on critical infrastructure, including military facilities, the country’s National Bureau of Investigation (NBI) said on Monday.]]> First seen on therecord.media Jump to article: therecord.media/philippines-arrests-chinese-nationa-spying-critical-infrastructure
-
Ukraine’s State Registers Restored Following Cyber-Attack
The December 2024 cyber-attack on the country’s state registers, was attributed to Russian military intelligence services First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/ukraine-state-registers-restored/
-
Microsoft sues overseas threat actor group over abuse of OpenAI service
Microsoft has filed suit against 10 unnamed people (“Does”), who are apparently operating overseas, for misuse of its Azure OpenAI platform, asking the Eastern District of Virginia federal court for damages and injunctive relief.The suit was filed in late December but was not made public until last Friday, when the initial sealed filings were revealed.…
-
UK domain registry Nominet confirms breach via Ivanti zero-day
Nominet, the official .UK domain registry and one of the largest country code registries, has confirmed that its network was breached two weeks ago using an Ivanti VPN zero-day vulnerability. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/uk-domain-registry-nominet-confirms-breach-via-ivanti-zero-day-vulnerability/
-
Pro-Russia hackers NoName057 targets Italy again after Zelensky’s visit to the country
Over the weekend, Italy faced new waves of DDoS attacks carried out by pro-Russia group NoName057(16). Pro-Russia hackers Noname057(16) targeted Italian ministries, institutions, critical infrastructure’s websites and private organizations over the weekend. The new wave of attacks coincides with the visit of Ukrainian President Volodymyr Zelensky to Italy. The group claimed responsibility for the attacks…
-
Slovakia’s land registry hit by biggest cyberattack in country’s history, minister says
Slovakia’s agriculture minister said there were “strong indications” the cyberattack originated from Ukraine, adding fuel to a dispute over Kyiv’s suspension of Russian gas transit through Slovakian territory.]]> First seen on therecord.media Jump to article: therecord.media/slovakia-registry-cyberattack-land-agriculture
-
China-linked APT group MirrorFace targets Japan
Japanese authorities attributed a cyber-espionage campaign targeting the country to the China-linked APT group MirrorFace. The National Police Agency (NPA) and the Cabinet Cyber Security Center in Japan have linked a long-running cyber-espionage campaign targeting local entities to the China-linked group MirrorFace (aka Earth Kasha). The campaign has been active since at least 2019, it…
-
MirrorFace hackers targeting Japanese govt, politicians since 2019
The National Police Agency (NPA) and the Cabinet Cyber Security Center in Japan have linked a cyber-espionage campaign targeting the country to the Chinese state-backed “MirrorFace” hacking group. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/mirrorface-hackers-targeting-japanese-govt-politicians-since-2019/
-
India Readies Overhauled National Data Privacy Rules
The country awaits implementation guidelines for a framework that gives Indians greater autonomy and security over their personal data, and recognizes a right to personal privacy. First seen on darkreading.com Jump to article: www.darkreading.com/cybersecurity-operations/india-overhauled-national-data-privacy-rules
-
MirrorFace Leverages ANEL and NOOPDOOR in Multi-Year Cyberattacks on Japan
Japan’s National Police Agency (NPA) and National Center of Incident Readiness and Strategy for Cybersecurity (NCSC) accused a China-linked threat actor named MirrorFace of orchestrating a persistent attack campaign targeting organizations, businesses, and individuals in the country since 2019.The primary objective of the attack campaign is to steal information related to Japan’s national First seen…
-
Japanese Businesses Hit By a Surge In DDoS Attacks
DDoS Attacks Primarily Target Logistics, Government and Financial Entities. A spate of distributed denial-of-service attacks during the end-of-year holiday season disrupted operations at multiple Japanese organizations, including the country’s largest airline, wireless carrier and prominent banks. The effect of the attacks has been temporary. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/japanese-businesses-hit-by-surge-in-ddos-attacks-a-27216
-
Russia orders Yandex to scrub maps and images of strategic oil refinery
A Russian court ordered the local tech giant to block access to maps and images of one of the country’s largest oil refineries, citing Ukraine’s repeated drone attacks on the facility. First seen on therecord.media Jump to article: therecord.media/yandex-refinery-russia-censor-images
-
US Congress Authorizes $3B to Replace Chinese Telecom Gear
Federal ‘Rip-and-Replace’ Program Gets Funding Boost in Defense Bill. The 2025 National Defense Authorization Act includes $3 billion to fund an FCC program aimed at replacing Chinese-made telecommunications equipment across the country amid heightened threats from Beijing following the discovery of the Salt Typhoon cyberespionage campaign. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/us-congress-authorizes-3b-to-replace-chinese-telecom-gear-a-27160
-
Year In Review: Australia Expands Cyber Regulation
2024 Marked the Government’s Increasing Role Mandating Cybersecurity. Australia announced a flurry of cybersecurity legislation and regulations in 2024, spotlighting the government’s intent to fortify the nation’s cybersecurity in the wake of the Medibank and Optus incidents. The government vowed to transform the country into the world’s most cyber-secure. First seen on govinfosecurity.com Jump to…
-
Russia fires its biggest cyberweapon against Ukraine
Tags: access, attack, breach, cisa, communications, country, cyber, cyberattack, defense, email, governance, government, group, incident response, infrastructure, intelligence, microsoft, mitigation, mobile, risk, russia, service, strategy, threat, ukraine, vulnerability, warfareUkraine has faced one of the most severe cyberattacks in recent history, targeting its state registries and temporarily disrupting access to critical government records.Ukrainian Deputy Prime Minister Olga Stefanishyna attributed the attack to Russian operatives, describing it as an attempt to destabilize the country’s vital digital infrastructure amid the ongoing war.”It’s already clear that the…
-
US eyes ban on TP-Link routers amid cybersecurity concerns
Tags: attack, business, china, compliance, computer, corporate, country, cyber, cyberattack, cybercrime, cybersecurity, ddos, defense, espionage, exploit, flaw, government, hacking, infrastructure, intelligence, law, malicious, microsoft, network, risk, router, technology, threat, vulnerability, wifiThe US government is investigating TP-Link, a Chinese company that supplies about 65% of routers for American homes and small businesses, amid concerns about national security risks. Reports suggest these routers have vulnerabilities that cybercriminals exploit to compromise sensitive enterprise data.Investigations by the Commerce, Defense, and Justice Departments indicate that the routers may have been…
-
UAC-0125 Abuses Cloudflare Workers to Distribute Malware Disguised as Army+ App
The Computer Emergency Response Team of Ukraine (CERT-UA) has disclosed that a threat actor it tracks as UAC-0125 is leveraging Cloudflare Workers service to trick military personnel in the country into downloading malware disguised as Army+, a mobile app that was introduced by the Ministry of Defence back in August 2024 in an effort to…
-
16th December Threat Intelligence Report
The Romanian National Cybersecurity Directorate (DNSC) has disclosed a ransomware attack conducted by Lynx ransomware gang on the country’s energy provider Electrica Group, which provides services to more than 3.8M people across […] First seen on research.checkpoint.com Jump to article: research.checkpoint.com/2024/16th-december-threat-intelligence-report/
-
Russia blocks Viber in latest attempt to censor communications
Russian telecommunications watchdog Roskomnadzor has blocked the Viber encrypted messaging app, used by hundreds of millions worldwide, for violating the country’s legislation. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/russia-blocks-viber-in-latest-attempt-to-censor-communications/
-
Bitcoin ATM Giant Byte Federal Hit by Hackers, 58,000 Users Impacted
SUMMARY Byte Federal, the US’s largest Bitcoin ATM operator offering around 1,200 Bitcoin ATMs across the country, recently… First seen on hackread.com Jump to article: hackread.com/bitcoin-atm-byte-federal-hackers-users-impacted/

