Tag Archive for: investigates

OAUTH: FG investigates unpaid staff salaries  


The federal government through the Federal Ministry of Health and Social Welfare has set up a joint action committee and is currently investigating the matter of unpaid salaries at the Obafemi Awolowo University Teaching Hospital. 

This was disclosed by a statement released by the Ministry of Health and Social Welfare.  

The health ministry said it is fully aware of the lingering crisis at the teaching hospital over the issue of unpaid staff salaries and has begun an investigation on the directive of the health minister, Prof. Muhammad Ali Pate.  

According to the statement, the findings of the committee would be released to the public within the next 10 days with clear recommendations on how to effect a fair and equitable resolution to the problem.  

The ministry expressed concern, particularly about the plight of individuals affected by the unfortunate situation and has urged for patience as it determines to unravel the issue and make sure that such a situation doesn’t reoccur elsewhere in the future. 

What you should know  

  • The Ministry of Health and Social Welfare was prompted to intervene at the Obafemi Awolowo University Teaching Hospital due to unrest in November 2023. 
  • This unrest was due to the job racketeering and over-employment saga that occurred under the leadership of the former Chief Medical Director, Dr. Owojuyigbe Olumuyiwa and the acting director of admin, Mr. Balogun Tajudeen.  
  • The former CMD employed a total of 2,423 staff, a clear violation of the 450 vacancies waiver granted by the Office of the Head of the Civil Service of the Federation for the 2022 employment.  
  • This resulted in 1,973 staff members being employed in excess of the waiver.  
  • An investigation by the hospital’s service department revealed that there were no provisions in the personnel budget for the illegally employed 1,973 workers.  

Reactions 

Mallam Preceiux wrote, 

“As much as I appreciate the ministry for breaking the silence and giving us something tangible to hold on to, I also hope the recommendations don’t come after individuals finally lose the fight to depression. People are going through a lot.” 

Source…

Boeing Investigates LockBit Ransomware Breach Claims


Aerospace giant Boeing says it is “assessing” claims by a notorious ransomware group that it has stolen a “tremendous amount” of sensitive data from the firm, according to reports.

The US aircraft and defense manufacturer was forced to respond after a new entry appeared on the leak site of LockBit, one of the most prolific ransomware-as-a-service (RaaS) groups operating today.

“Sensitive data was exfiltrated and ready to be published if Boeing do not contact within the deadline!” it noted. “For now we will not send lists or samples to protect the company but we will not keep it like that until the deadline.”

Boeing has until November 2 to pay an undisclosed ransom, or it will risk this data ending up in the public domain.

 “We are assessing this claim,” a Boeing spokeswoman told Reuters.

Read more on LockBit: LockBit Dominates Ransomware Campaigns in 2022: Deep Instinct

LockBit is one of the most successful RaaS groups around. An alert from allied security agencies in June claimed it was the most deployed ransomware variant of 2022 and accounted for around 1700 attacks in the US since 2020.

The agencies claimed LockBit had made an estimated $91m from US victims alone since January 2020.

Picus Security researcher, Hüseyin Can Yuceel, argued that the quality of the exfiltrated data will determine Boeing’s response in the coming days – whether it negotiates with LockBit or dismisses its demands.

“LockBit is a financially motivated ransomware group that is well known to provide the decryption key after the ransom is paid. Were that not the case, they could not operate their ransomware business,” he added.

“However, organizations should know that they are dealing with criminals, and there is always a risk that they may not recover their files even if the ransom is paid. Paying ransom to ransomware gangs is also illegal in many countries. The best option for organizations infected with ransomware is to contact their countries’ cybersecurity agencies, such as CISA, NCSC, and JPCERT.”

Source…

FBI investigates hack of its own computer network


Feb 17 (Reuters) – The FBI is investigating a hack of its computer network, in an isolated incident that was now contained, the agency said on Friday.

“The FBI is aware of the incident and is working to gain additional information,” the agency said in an emailed statement to Reuters, without providing further details.

CNN, which first reported the incident citing people briefed on the matter, said FBI officials believe it involved computers at its New York office which were used to investigate child sexual exploitation.

It was not immediately clear when the incident occurred. One source told CNN the origin of the hack was still being probed.

The FBI breach is the latest in a series of high-profile U.S. government hacking incidents over the last decade. In late 2020, officials discovered a widespread cyber espionage operation within numerous federal networks by hackers tied to Russian intelligence.

In 2015, the Office of Personnel Management (OPM) announced it too had been hacked and that federal employee records were stolen. The OPM breach was later attributed to Chinese hackers.

Latest Updates

View 2 more stories

Reporting by Maria Ponnezhath and Anirudh Saligrama in Bengaluru
Additional reporting by Susan Heavey in Washington
Editing by Chizu Nomiyama and Matthew Lewis

Our Standards: The Thomson Reuters Trust Principles.

Source…

Hacking Forum Exposes Entire US No Fly List Of Over 1.5M Names As TSA Investigates


hero hacking forum exposes us no fly list tsa investigates news
Earlier this month, a Swiss hacker who goes by the name maia arson crimew exfiltrated a copy the US government’s No Fly List from an insecure server. This list, which names individuals who are forbidden from flying anywhere within US borders, is a subset of the Terrorist Screening Database and is kept hidden from the public. However, this list is now publicly available after an unknown actor posted the version accessed by crimew to BreachForums.

Crimew originally came into possession of this list when browsing the Jenkins servers on ZoomEye, which, similar to Shodan, lets users search for servers connected to the internet. The hacker happened to come across a Jenkins server operated by the airline CommuteAir. After digging through this server for a time, crimew discovered credentials for the company’s Amazon Web Services (AWS) infrastructure. The hacker then used the credentials to connect to this infrastructure, which crimew found to contain a 2019 copy of the No Fly List, as well as a “selectee” list. This second list likely names all those who are subject to Secondary Security Screening Selection (SSSS).

In a blog post published by crimew, the hacker acknowledges that these lists are sensitive in nature before stating, “[I] believe it is in the public interest for this list to be made available to journalists and human rights organizations.” Crimew accordingly made the lists available for access upon request, requiring that applicants be journalists, researchers, or other parties with legitimate interest. The service hosting the lists, Distributed Denial of Secrets, further states that requests will probably be rejected if interested individuals don’t provide sufficient information to verify their identities and if said individuals are “hacktivist[s] that want to exploit the data” or “researcher[s] without a clear journalist or academic project.”

breach forums post tsa no fly list
BreachForums post sharing the No Fly List (click to enlarge)

Despite the apparent limitations on who can access this information, someone managed to obtain a copy of the lists and posted them for free on BreachForums. According to BleepingComputer, the No Fly List contains 1,566,062 entries and the…

Source…