Tag Archive for: Among

UK, Czech ministers among China’s hacking targets – POLITICO


Among the targets of the attacks: British Minister for Europe Nusrat Ghani, an IPAC member at the time of the attacks who was appointed in her role as minister on Tuesday, and Czech Foreign Minister Jan Lipavský, also a member of the group.

“This just proves the assessment in our Security Strategy, which states that the rising assertiveness of China is a systemic challenge that needs to be dealt with in coordination with our trans-Atlantic allies,” Lipavský told POLITICO in a comment. The cyberattacks took place about a year before Lipavský became a minister.

Ghani, while a parliament backbencher in 2021, told the U.K. parliament in July 2021 that China hacked IPAC accounts and called on the government to act swiftly. The U.S. indictment says China targeted 43 U.K. parliamentary accounts, most of whom were members of IPAC.

Invited to respond, Ghani did not dismiss she was among the group of politicians that was targeted by the campaign. The Foreign, Commonwealth and Development Office did not provide a comment in time for publication.

U.S. prosecutors said in their indictment that the Chinese hacking group had conducted cyberattacks on American political and state officials since at least 2015, including by posing as prominent American journalists to trick victims into clicking links that extract information on their whereabouts and digital devices.

The hackers used more harmful software tools in other campaigns targeted at the U.S.; the indictment did not say these tools were used against European targets in the 2021 email campaign targeted at IPAC members.

Source…

Polycab, Motilal Oswal, Bira91 Among Latest Companies To Be Hit By Ransomware Attacks



Polycab, Motilal Oswal, Bira91 among latest companies to be hit by ransomware attacksImage: Shutterstock

India is one of the most attacked countries in cyberspace, and ransomware attacks are the biggest growing threat. In the last two weeks, multiple reports published by global cybersecurity companies point out that ransomware and malware attacks have surged in the country. Despite this, only a handful of organisations have a formal ransomware plan in place, with some of them even resorting to paying the ransom demands.
On March 17, Polycab India was targeted by LockBit, the most active global ransomware group. According to Polycab, the incident did not impact the core systems and operations of India’s largest wire and cable maker. “The technical team of the company along with a specialised team of external cybersecurity experts are working actively on analysing the incident,” it said in a filing with the stock exchanges. There was no mention of any ransom paid in the filing.
Similarly, prominent brokerage firm Motilal Oswal (MOSL), which has over 6 million clients, was attacked by the same ransomware group in mid-February. LockBit claimed the attack on its dark website. MOSL detected a cyber-incident in the form of some malicious activity on a few of the employees’ computers. Their IT security team activated its cybersecurity incident response process to investigate, contain, and remediate the incident in an hour.
“This incident has not affected any of our business operations or IT environment. It is business as usual. We also proactively went ahead and reported this matter to relevant law enforcement and regulatory authorities immediately,” the company said in a formal statement.

Lockbit has hacked some of the world’s largest organisations recently. On February 19, Britain’s National Crime Agency, the US Federal Bureau of Investigation, Europol, and a coalition of international police agencies disrupted Lockbit’s operations by taking over its website. “This site is now under the control of the National Crime Agency of the UK, working in close cooperation with the FBI and the international law enforcement task force, ‘Operation Cronos’,” a post on the ransomware group’s website said.
Shortly…

Source…

The internet in Iran among the worst worldwide for connectivity


The internet in Iran is among the worst worldwide and the cause might be the government’s censorship boost.

Blocked websites, daily disruptions, slower speeds, and filtering saturation of IP addresses—that’s the grim scenario depicted by the Tehran Electronic Commerce Association (TECA).

Source…

UK among countries to sign ransomware payments agreement


The UK is among more than 40 countries to have signed a pledge agreeing that central government funds should not be used to pay ransomware demands to cyber criminals.

A joint statement from the Counter Ransomware Initiative (CRI) said the countries “would lead by example” by not paying ransomware demands and “strongly discourage anyone” from doing so.

The UK’s National Cyber Security Centre (NCSC) has always advised businesses and individuals to never pay ransomware demands, and it has been long-standing Government policy to not do so.

The agreement has also been signed by countries including the US, Australia, Canada, France, Germany, Japan and South Korea, as well as Interpol.

Security minister Tom TugendhatSecurity minister Tom Tugendhat

Security minister Tom Tugendhat hailed the pledge ‘an important step forward’ (PA)

Security minister Tom Tugendhat said the agreement would help set a new “global norm”.

“Crime shouldn’t pay. That’s why the UK and her allies are demonstrating leadership on cybersecurity by pledging not to pay off criminals when they try and extort the taxpayer using ransomware,” he said.

“This pledge is an important step forward in our efforts to disrupt highly organised and sophisticated cyber criminals, and sets a new global norm that will help disrupt their business models and deter them from targeting our country.”

Ransomware is a type of malicious software used by cyber criminals which often encrypts or steals data once it has gained access to a computer system.

The victim is then told to pay a large fee – often in cryptocurrency, which is harder to trace – in order to get their files back.

However, cybersecurity experts, including those at the NCSC, argue that paying a fee only benefits the criminals as it provides an incentive to continue offending and it does not guarantee the release of the affected data – a stance the CRI has now publicly backed in the agreement.

NCSC chief operating officer Felicity Oswald said: “Ransomware poses a significant threat to organisations in the UK and around the world and so international collaboration is essential for bearing down on cyber-criminal operations.

“The joint statement today demonstrates that the UK and a like-minded community of countries…

Source…