Catalin Cimpanu reports: Vodafone Portugal said today that a large chunk of its customer data services went offline overnight following “a deliberate and malicious cyberattack intended to cause damage and disruption.” The company’s 4G and 5G mobile networks, along with fixed voice, television, SMS, and voice/digital answering services are still offline following the attack. Read…
Microsoft Details Malware Attacks on Ukrainian Organizations
Lindsey O’Donnell-Welch reports: A known Russia-linked threat group has been targeting an array of organizations in Ukraine – including government, military, law enforcment, non-profit and judiciary entities – in an attempt to steal sensitive data. Microsoft detailed several malware campaigns over the past six months by the Actinium threat group (also known as Gamaredon or…
Microsoft plans to kill malware delivery via Office macros
If you use Word and always feel concerned when you “enable macros” because of the risk of malware, here’s some good news. Sergiu Gatlan reports: Microsoft announced today that it will make it difficult to enable VBA macros downloaded from the Internet in several Microsoft Office apps starting in early April, effectively killing a popular…
‘They pretty much had access to everything’: WFAA reveals the masterminds behind last year’s Dallas ISD cyber breach. And it’s not who you think.
Tanya Eiserer and Jason Trahan report: The email arrived just after midnight on a Sunday last August. Addressed to Dallas Independent School District trustees and other top officials, the anonymous authors said the district had been the victim of a massive cyberbreach. They claimed to have access and downloaded huge amounts of student grade information,…
Indicators of Compromise Associated with LockBit 2.0 Ransomware and Additional Mitigations
On February 4, the FBI issued a Flash Alert: Indicators of Compromise Associated with LockBit 2.0 Ransomware Today, HHS’s Cybersecurity Program issued its companion HC3 alert. It says, in part: Impact to HPH Sector Although the LockBit 2.0 cybercrime gang claims to not attack healthcare organizations, all ransomware continues to act as a major cyber…
Ethical hackers face tough sanction under Jamaican law
From the threats-to-ethical-hacking-and-a-free-press department, Edmond Campbell reports: Ethical hackers who find vulnerabilities on government or private websites in Jamaica could face a $3-million fine and three-year prison sentence if a provision in the Cybercrimes Act, 2015, remains and receives the nod from Parliament. That threat could penalise actors such as Zack Whittaker, the security editor at…