5G Technology: How to Make Sure the Benefits Outweigh the Security Risks

It’s hard not to say that 5G technology brings a lot of benefits. 5G entails faster download speeds, and yes, if you have a 5G-enabled handset, you could hear and appreciate the speed increases for videos, gaming, etc. However, 5G provides added … Continue reading 5G Technology: How to Make Sure the Benefits Outweigh the Security Risks

Verizon is buying B2B videoconferencing firm BlueJeans

US carrier Verizon* has splashed out to buy veteran B2B videoconferencing platform, BlueJeans Network — shelling out less than $500 million on the acquisition, according to the Wall Street Journal which first reported the news. A Verizon spokeswoman confirmed to TechCrunch that the price-tag is sub-$500M but did not provide a more exact figure. Videoconferencing […] Continue reading Verizon is buying B2B videoconferencing firm BlueJeans

A worrisome increase in call traffic from fraudsters exploiting the pandemic

There’s a worrisome increase in call traffic from bad actors looking to cash in on new vulnerabilities created by the global COVID-19 pandemic, according to research from Next Caller. The report found that during the week of March 16 – whic… Continue reading A worrisome increase in call traffic from fraudsters exploiting the pandemic

Federal agencies recommend U.S. bar China Telecom over cybersecurity concerns

Several federal agencies recommended Thursday that U.S. regulators block a Chinese state-owned telecommunications firm from providing service to American customers. The Departments of Justice, Defense, and State urged the Federal Communications Commission to take action against China Telecom, a subsidiary of a Chinese state-owned telecommunications company, over cybersecurity and national security concerns, according to a Justice Department statement. The departments said the FCC should revoke China Telecom’s licenses to operate in the U.S. because, as a Beijing-based firm, China Telecom can “provide opportunities for [China] to engage in malicious cyber activity enabling economic espionage and disruption and misrouting of U.S. communications,” the department says. China Telecom has acted as a “common carrier,” meaning it connects domestic and international networks, since 2007. The U.S. government in recent years has warned that Chinese companies may not be able to refuse Beijing’s intelligence requests. This recommendation comes after U.S. intelligence officials have warned for years that the Chinese government could leverage another […]

The post Federal agencies recommend U.S. bar China Telecom over cybersecurity concerns appeared first on CyberScoop.

Continue reading Federal agencies recommend U.S. bar China Telecom over cybersecurity concerns

Microsoft launches Edge Zones for Azure

Microsoft today announced the launch of Azure Edge Zones, which will allow Azure users to bring their applications to the company’s edge locations. The focus here is on enabling real-time low-latency 5G applications. The company is also launching a version of Edge Zones with carriers (starting with AT&T) in preview, which connects these zones directly […] Continue reading Microsoft launches Edge Zones for Azure

Chinese hackers hit Citrix, Cisco vulnerabilities in sweeping campaign

Earlier this year, state-backed Chinese hackers embarked on one of the most sweeping Chinese espionage campaigns FireEye has seen in years, according to new research the security firm published Wednesday. The campaign, which lasted between January 20 and March 11, targeted 75 organizations ranging in nearly every economic sector: telecommunications, healthcare, government, defense, finance, petrochemical, manufacturing, and transportation. The campaign, believed to be run by APT41, targeted nonprofit, legal, real estate, travel, education, and media organizations as well. “This activity is one of the most widespread campaigns we have seen from China-nexus espionage actors in recent years,” researchers Christopher Glyer, Dan Perez, Sarah Jones, and Steve Miller said. “While APT41 has previously conducted activity with an extensive initial entry … this scanning and exploitation has focused on a subset of our customers, and seems to reveal a high operational tempo and wide collection requirements for APT41.” APT41 zeroed in on victims […]

The post Chinese hackers hit Citrix, Cisco vulnerabilities in sweeping campaign appeared first on CyberScoop.

Continue reading Chinese hackers hit Citrix, Cisco vulnerabilities in sweeping campaign

New TrickBot tool targets telecommunications in U.S., Hong Kong

The criminals behind the TrickBot banking trojan have retooled it for targeting telecommunications organizations in the U.S. and Hong Kong, according to new research from BitDefender. The new module, a malicious .dll file “rdpScanDll” allow attackers to run brute-forcing operations against Remote Desktop Protocols (RDPs). It’s just the latest update to TrickBot, which by design is built to be enhanced over time. The developers behind the banking trojan have not rested since it first sprouted up in 2016, and just earlier this year started using a new backdoor, according to SentinelOne research. BitDefender first saw a version of the module being developed in August of last year, Liviu Arsene, a global cybersecurity researcher at BitDefender, told CyberScoop. The multiple configurations TrickBot can take on will likely continue to be attractive for criminals’ and nation-states’ interests as they perpetually try to retool and maintain anonymity, according to Arsene. “That’s the beauty of everything you […]

The post New TrickBot tool targets telecommunications in U.S., Hong Kong appeared first on CyberScoop.

Continue reading New TrickBot tool targets telecommunications in U.S., Hong Kong

A massive increase in eCrime behavior can easily disrupt business operations

During 2019, financially motivated cybercrime activity occurred on a nearly continuous basis, according to a CrowdStrike report. There was an increase in incidents of ransomware, maturation of the tactics used, and increasing ransom demands from eCrime… Continue reading A massive increase in eCrime behavior can easily disrupt business operations

Mobile data roaming traffic generated by consumer and IoT devices expected to surge

Mobile data roaming traffic generated by consumer and IoT devices reached 737 Petabytes in 2019, according to Kaleido Intelligence. This is forecast to reach 2,000 Petabytes in 2024, representing an average annual growth of 22% over the period. Leading… Continue reading Mobile data roaming traffic generated by consumer and IoT devices expected to surge

How industries are evolving their DevOps and security practices

There’s significant variation in DevOps maturation and security integration across the financial services, government, retail, telecom, and technology industries, according to Puppet’s report based on nearly 3,000 responses. “Integrating se… Continue reading How industries are evolving their DevOps and security practices