Cyberattacks Surge 325% in Philippines Amid South China Sea Standoff

By Deeba Ahmed
The Philippines finds itself under an online siege as tensions escalate in the South China Sea (SCS) with China, claims cybersecurity firm Resecurity. 
This is a post from HackRead.com Read the original post: Cyberattacks Surge 325% in P… Continue reading Cyberattacks Surge 325% in Philippines Amid South China Sea Standoff

DDoS Attacks on Rappler Linked to Proxy Service Providers in US and Russia

By Waqas
On Thursday, November 30, 2023, Rappler, the prominent online media giant based in the Philippines, fell victim to a relentless series of Distributed Denial of Service (DDoS) attacks.
This is a post from HackRead.com Read the original post: DD… Continue reading DDoS Attacks on Rappler Linked to Proxy Service Providers in US and Russia

Smashing Security podcast #345: Cyber sloppiness, and why does Google really want to hide your IP address?

Ahoy! There’s trouble in the South China Seas as Filipino organisations fail to secure their systems, we take a close look at Google IP protection, and we take a look at just how so much genetic profile data leaked out of 23andMe.

All this and much … Continue reading Smashing Security podcast #345: Cyber sloppiness, and why does Google really want to hide your IP address?

Dark Pink, a newly discovered hacking campaign, threatens Southeast Asian military, government organizations

The unattributed activity employs a sophisticated approach to steal data and monitor targets, researchers say.

The post Dark Pink, a newly discovered hacking campaign, threatens Southeast Asian military, government organizations appeared first on CyberScoop.

Continue reading Dark Pink, a newly discovered hacking campaign, threatens Southeast Asian military, government organizations

Months-long Interpol crackdown nets more than 1,000 online fraud arrests

An Interpol operation to combat online fraud concluded with the arrests of 1,003 people and the interception of $27 million in illicit funds, according to the international police organization, which conducted the crackdown alongside 20 countries. Waged from June to September of this year, “Operation HAECHI-II” targeted online crime like romance scams, investment fraud and money laundering associated with illegal online gambling. But it also turned up a business email compromise scheme in Colombia and led to alerts about malware tied to the popular Netflix show “Squid Game.” Interpol said the crackdown demonstrated how cybercrime has risen to new levels since the outbreak of the coronavirus. It’s the latest international warning about how the pandemic has fueled a crime wave, even setting aside attacks targeting the health care sector or exploiting COVID-19 that have flourished over the past two years. “The results of Operation HAECHI-II show that the surge in […]

The post Months-long Interpol crackdown nets more than 1,000 online fraud arrests appeared first on CyberScoop.

Continue reading Months-long Interpol crackdown nets more than 1,000 online fraud arrests

An espionage campaign spread its wings from Myanmar to the Philippines, raising new questions

A cyberespionage campaign that spread through Myanmar last fall at first looked like many others of the genre: a handpicked set of targets affected by highly tailored break-in methods. After all, scattershot attacks historically are not only less likely to hit valuable victims, but they also equal a greater chance of being caught and halted before the hackers gather the information they want. Then something changed, according to the security firm Kaspersky. What began as a small campaign — ultimately affecting approximately 100 Myanmar victims that Kaspersky identified — leapfrogged to another country, the Philippines, where the victim count exploded to 1,400 and included some government entities. Kaspersky researchers on Wednesday detailed the extent of the campaign, and who they believe is behind it. But they remain unsure why it evolved the way it did, even if they have some informed guesses. The investigators attributed the infections to a group […]

The post An espionage campaign spread its wings from Myanmar to the Philippines, raising new questions appeared first on CyberScoop.

Continue reading An espionage campaign spread its wings from Myanmar to the Philippines, raising new questions

Ransomware strikes AXA shortly after insurer announces it will stop covering extortion fees

Ransomware gangs have now struck two cybersecurity insurers in as many months, with AXA confirming over the weekend that an attack had affected its Asian operations. AXA joins CNA Insurance, which in April confirmed that a ransomware incident had forced the company to take its operations offline. The attack on AXA, though, comes shortly after the French insurer said it would no longer reimburse ransomware payments under new policies it writes in that country, although a source familiar with the attack said there was no connection between AXA’s decision and the attack on its own networks. The so-called Avaddon ransomware operators posted screenshots of information online that they said they obtained from AXA’s Asia Assistance subsidiary. The screenshots include a claim that the operators stole three terabytes of data, such as customer medical reports and claims, customer IDs and bank account papers, payments to customers and other health information. “Asia […]

The post Ransomware strikes AXA shortly after insurer announces it will stop covering extortion fees appeared first on CyberScoop.

Continue reading Ransomware strikes AXA shortly after insurer announces it will stop covering extortion fees

Angel Redoble – PLDT Group, ePLDT Group & Smart Communications FVP & Group CISO

Chief Information Security Officers (CISO) are driven. Angel Redoble, the First Vice President and Group CISO for PLDT Group, ePLDT Group, and Smart Communications, epitomizes that attribute. In addition to his position at PLDT Group, the largest telecommunications company in the Philippines and the only Philippine company listed on the New York Stock Exchange, Redoble…

The post Angel Redoble – PLDT Group, ePLDT Group & Smart Communications FVP & Group CISO appeared first on SecurityCurrent.

Continue reading Angel Redoble – PLDT Group, ePLDT Group & Smart Communications FVP & Group CISO

Flaw in Philippines’ contact-tracing app served up data on 30K health care providers, research finds

A web and mobile phone application that the Philippines government uses to track coronavirus cases contained a flaw that could have allowed access to the names of tens of thousands of health care providers that use the app in that country, according to new research. The flaw has been fixed, but it stands out as another cautionary tale of how software tools used to combat the pandemic can open up new fronts in data insecurity. Multinational company Dure Technologies and officials from the World Health Organization and the Philippines Department of Health developed the app to efficiently report COVID-19 cases and help with contact tracing, and released it in June. But when researchers from the University of Toronto’s Citizen Lab investigated the app’s code, they found pressing security issues. A web version of the app, which is known as COVID-KAYA, had a flaw in its authentication logic that revealed the […]

The post Flaw in Philippines’ contact-tracing app served up data on 30K health care providers, research finds appeared first on CyberScoop.

Continue reading Flaw in Philippines’ contact-tracing app served up data on 30K health care providers, research finds

COVID-19 Data-Sharing App Leaked Healthcare Worker Info

Philippines COVID-KAYA app allowed for unauthorized access typically protected by ‘superuser’ credentials and also may have exposed patient data. Continue reading COVID-19 Data-Sharing App Leaked Healthcare Worker Info