Tag Archive for: GOVT.

Nigerian govt indicts hospital’s Chief Medical Director for job racketeering


An investigative panel set up by the Federal Ministry of Health and Social Welfare on Sunday revealed why some health workers at the Obafemi Awolowo University Teaching Hospital (OAUTH), Ile-Ife, Osun State, have been unpaid for months.

The investigative panel led by Aderemi Azeez found that the former Acting Chief Medical Director of the hospital, Afolabi Owojuyigbe, carried out over-employment in the hospital, without provision in the personnel budget. Mr Owojuyigbe and his accomplices are also culpable of job racketeering, according to the panel.

The ministry confirmed the development in a statement signed by its Director of Press, Patricia Deworitshe, noting that the government waded into the matter to set the record straight.

According to the statement, the panel disclosed that Mr Owojuyigbe, a Consultant Anaesthetist, employed over 1,973 staff as against the waiver for 450 vacancies granted to the hospital in the 2022 employment process by the Office of the Head of the Civil Service of the Federation.

Protests

There were reports that some health workers accused the management of OAUTH of subjecting them to penury over unpaid salaries for 10 months.

The accusers lamented that they resorted to begging to feed their families “due to the hardship the non-payment of their salaries subjected them to.”

Many had also accused the hospital management of commercialising the job opportunities by allegedly selling the slots for as high as N500,000.

In response to the allegations, the Minister of Health and Social Welfare, Muhammad Pate, on his verified X handle @muhammadpate on 13 October, confirmed that an investigation had been completed on the matter.

“We are addressing the OAUTH situation. The investigation has just been completed on this unfortunate situation. We understand the difficulties being faced by numerous innocent health workers and will do our best to resolve it equitably,” the minister posted at the time.

Findings

In a statement on Sunday by the ministry, which is titled, ‘OAUTH Ife and the Unrest,’ it noted that the unrest was attributed to the alleged job racketeering, and over-employment saga under Mr Owojuyigbe.

The statement termed the…

Source…

apple: Apple sounds alarm over hacking, govt orders probe


Messages from Apple to iPhones of several Opposition lawmakers and journalists warning them that they could be potential targets of an unspecified ‘state-sponsored’ privacy attack raised a furore in India Tuesday, prompting New Delhi to order a probe of the reported bids to hack into the seemingly breach-proof mobile devices caught in the poll-season political maelstrom.

“The Government of Bharat takes its role of protecting the privacy and security of all citizens very seriously and will investigate to get to the bottom of these notifications,” electronics and IT minister Ashwini Vaishnaw said in a post on social platform X. “In light of such information and widespread speculation, we have asked Apple to join the probe with real, accurate information on the alleged state-sponsored attacks.”

Elevate Your Tech Prowess with High-Value Skill Courses

Offering College Course Website
Indian School of Business ISB Product Management Visit
IIM Kozhikode IIMK Advanced Data Science For Managers Visit
IIM Lucknow IIML Executive Programme in FinTech, Banking & Applied Risk Management Visit

Users facing such attacks are “individually targeted because of who they are or what they do”, said Apple’s alert message. The company later said in a statement that it did not attribute to a “specific state-sponsored attacker” the threat warnings sent to the iPhone-users.

Also read | ETtech Explainer: why Apple sent emails about ‘state-sponsored attacks’ to opposition leaders

MoS for electronics and IT Rajeev Chandrasekhar said that the government will investigate these threat notifications and also Apple’s claims of being secure and privacy compliant devices.

Untitled

Discover the stories of your interest

‘Can’t Provide Info on Cause’

“After today’s ‘threat notifications’ being received by many people including MPs and those in geopolitics, we expect Apple to clarify the following: If its devices are secure, why are these ‘threat notifications’ sent to people in over 150 countries? Because, Apple has repeatedly claimed their products are designed for privacy,” Chandrasekhar said on X.Since early Tuesday, Opposition leaders such as Trinamool Congress’ Mohua Moitra, Shiv Sena (Uddhav)’s

Source…

Kazakhstan-based hackers targeting gov’t websites in Central Asia, Cisco says


Hackers believed to be based in Kazakhstan are targeting other members of the Commonwealth of Independent States in a wide-ranging espionage campaign, according to new research.

Cisco’s Talos group has spent months tracking YoroTrooper — a hacking group focused on espionage that first emerged in June 2022. Researchers said the group’s targets, use of Kazakh currency, and fluency in Kazakh and Russian is part of what led them to believe the hackers are based in Kazakhstan.

YoroTrooper appears to have performed defensive actions in protecting the Kazakhstani state-owned email service and have only ever attacked the Kazakh government’s Anti-Corruption Agency.

Asheer Malhotra, a Cisco Talos threat researcher, told Recorded Future News that the group has actively tried to disguise its operations to make it seem like the attacks are coming from Azerbaijan in an attempt to “generate false flags and mislead attribution.”

“In terms of their modus operandi, their tactics and tools aren’t very sophisticated, however YoroTrooper has still enjoyed a substantial amount of success compromising targets in CIS [Commonwealth of Independent States] countries over the past two years, owing to their aggressive attempts to target their victims. Further, the threat actor shows no signs of slowing down in spite of Cisco Talos’ initial disclosure detailing YoroTrooper’s activities earlier this year,” Malhotra said.

Cisco Talos tracked attacks involving institutions and officials in Azerbaijan, Tajikistan, Kyrgyzstan, Uzbekistan, using VPN services to make it look like their hacks come from Azerbaijan.

The hackers compromised multiple state-owned websites and accounts belonging to government officials between May 2023 and August 2023.

Most of the attacks start with phishing emails and deploy custom-made malware that allows the group to steal data and credentials.

Screen Shot 2023-10-25 at 2.54.41 PM.png
Countries attacked by YoroTrooper. Image: Cisco Talos

Researchers found the hackers using Russian in their attempts to debug their tools while also visiting numerous websites written in Kazakh. In June the hackers began using Uzbek in their code, another language spoken widely in Kazakhstan.

The hackers use cryptocurrency…

Source…

Security awareness training among govt workers needed • BusinessMirror Editorial


Hacking incidents have affected many big companies and government agencies in recent years, including a 2018 Facebook data breach that enabled attackers to access millions of user data. That year, it was discovered that political consulting firm Cambridge Analytica had obtained access to the personal information of millions of Facebook users without their consent. This was made possible by access control vulnerability in the social media’s application programming interface (API) that allowed third-party developers to access user data.

The scandal brought to light the issue of data privacy and the need for stricter access control measures. Facebook faced widespread criticism for mishandling users’ personal information and was fined $5 billion by the US Federal Trade Commission for violating users’ privacy.

No one knows the number of hackers around the world since many of those with malicious intentions are unidentified. However, some hackers join the ethical hacking community. Based on the 2018 Hacker Report, there are more than 166,000 registered ethical hackers worldwide.

India and the United States were the top countries where hackers were located, with 43 percent combined representatives. Russia, Pakistan, and the United Kingdom follow, with 14 percent combined representatives, according to the HackerOne hacker community.

CrowdStrike, the company that discovered that the Russians had hacked the Democratic National Committee, said that Russian hackers are known to be the fastest hackers. They can access a computer network in just 18 minutes, while Korean hackers gain access in two and a half hours, and Chinese hackers need four hours.

In the Philippines, a recent hacking incident stole personally identifiable information (PII) of Philippine Health Insurance Corp. members and its employees. PhilHealth was hacked by the Medusa group, and the hackers were demanding a $300-million ransom in exchange for the deletion of the stolen PhilHealth files posted on the dark web. PhilHealth President and CEO Emmanuel Ledesma Jr. said the insurer will not pay the ransom, but it had to spend P172 million to buttress its cyber defense.

This is the “unfortunate…

Source…