Five Eyes nations warn of evolving Russian cyberespionage practices targeting cloud environments

The advisory issued by the U.K.’s National Cyber Security Centre breaks down tactics and techniques from SVR hacking ops.

The post Five Eyes nations warn of evolving Russian cyberespionage practices targeting cloud environments appeared first on CyberScoop.

Continue reading Five Eyes nations warn of evolving Russian cyberespionage practices targeting cloud environments

Russian hackers target unpatched JetBrains TeamCity servers

Russian state-sponsored hackers have been exploiting CVE-2023-42793 to target unpatched, internet-facing JetBrains TeamCity servers since September 2023, US, UK and Polish cybersecurity and law enforcement authorities have warned. The targets APT 29 (a… Continue reading Russian hackers target unpatched JetBrains TeamCity servers

9 essential ransomware guides and checklists available for free

According to Fortinet, ransomware activity has intensified, registering an increase of 13 times compared to the beginning of 2023 in terms of all malware detections. The rise of Ransomware-as-a-Service has primarily driven this surge in ransomware vari… Continue reading 9 essential ransomware guides and checklists available for free

U.K’s National Cyber Security Centre Releases Its Annual Report – An Analysis

U.K’s National Cyber Security Centre has just released its 2021 annual report which includes some pretty interesting findings from what appears to be a pretty modern and relevant fraud report infrastructure in the U.K where users can report cyber fraud… Continue reading U.K’s National Cyber Security Centre Releases Its Annual Report – An Analysis

Ransomware fueled record year for UK cyber response

The U.K. National Cyber Security Centre fought a record number of digital intrusions in the past year, the agency reported, driven by a surge in ransomware and hackers targeting the health care sector during the COVID-19 pandemic. Over a 12-month period ending in September, the agency responded to 777 incidents, a more than 7% increase, the center said in its Nov. 17 annual report. Ransomware kept the center busy, with officials handling the same number of incidents in the first four months of 2021 that it did in all of 2020, itself triple the number of incidents in 2019. That made ransomware the “most significant cyber threat facing the U.K. this year,” the report states. Still, businesses aren’t taking it seriously enough, National Cyber Security Centre CEO Lindy Cameron wrote. “In my view it is now the most immediate cyber security threat to U.K. businesses and one that I think […]

The post Ransomware fueled record year for UK cyber response appeared first on CyberScoop.

Continue reading Ransomware fueled record year for UK cyber response

Russia’s SVR spy agency scanned for Microsoft Exchange Server bug, UK and US say

After pulling off a sweeping breach of U.S. government networks last year, Russia’s SVR foreign intelligence agency has been scanning the internet for a vulnerability in Microsoft software previously exploited by Chinese spies, British and American security agencies said Friday. It’s the third time in a month that U.S. security agencies have published information on hacking techniques allegedly used by the SVR, the Russian spy agency accused of exploiting software made by SolarWinds and other vendors to breach at least nine U.S. federal agencies. The discovery underscores how a bug in widely used technology can be valuable to spy agencies around the world, which bank on the possibility that some of the organizations they target fail to promptly update their software. The alert is part of a press from the U.S. and its allies against the same hacking group that broke into the Democratic National Committee ahead of the 2016 […]

The post Russia’s SVR spy agency scanned for Microsoft Exchange Server bug, UK and US say appeared first on CyberScoop.

Continue reading Russia’s SVR spy agency scanned for Microsoft Exchange Server bug, UK and US say

Defeating typosquatters: Staying ahead of phishing and digital fraud

It has become a mantra for businesses targeted by hackers to describe the incident as a “sophisticated cyber-attack”. Although true in some instances, the reality is that most cyber-attacks involve the use of easily preventable tactics including phishi… Continue reading Defeating typosquatters: Staying ahead of phishing and digital fraud

Manchester United attack illuminates the cyberthreats facing an overlooked sports sector

Manchester United, one of the wealthiest and most decorated soccer clubs in the word, is still recovering from a disruption of its computer systems that it revealed 11 days ago. Beyond a statement blaming “organized cybercriminals” for the incident, the club has declined to comment on who was behind the breach or whether it involved ransomware. The club said it took “swift action to contain the attack” and worked with outside security experts to minimize disruption to its IT systems. But the incident speaks for itself in some ways. It’s a stark reminder that major sports franchises have a target on their backs from cybercriminals, even if regulators and the press don’t apply the same amount of scrutiny to data protection strategies in athletics as in other sectors, like energy and finance. “We’ve seen more and more football clubs and other high-profile sporting businesses targeted by things like ransomware,” said Ciaran Martin, who until August headed the […]

The post Manchester United attack illuminates the cyberthreats facing an overlooked sports sector appeared first on CyberScoop.

Continue reading Manchester United attack illuminates the cyberthreats facing an overlooked sports sector

UK bill proposes stiff fines for companies that violate Huawei ban

The U.K. government is proposing big penalties for companies that fail to comply with telecommunications security requirements aimed at keeping technology from Huawei out of the country’s new high-speed networks. Legislation proposed Tuesday by Prime Minister Boris Johnson’s government would levy fines of as much as 100,000 pounds ($134,000) per day if companies don’t meet deadlines for new security requirements. The bill essentially would codify a decision by Johnson this summer to ban Huawei from the U.K.’s 5G and fiber optics networks because of security concerns. The U.S. had pressured Britain to block Huawei over its alleged ties to the Chinese state. The Trump administration has continued to expand restrictions on the company as the U.S. and China continue to battle over trade rules, internet policy and other tech issues. Huawei has denied it spies on customers at the behest of the Chinese government. The legislation clarifies what is expected […]

The post UK bill proposes stiff fines for companies that violate Huawei ban appeared first on CyberScoop.

Continue reading UK bill proposes stiff fines for companies that violate Huawei ban