Commonwealth agencies failing to comply with cyber security requirements

Commonwealth agencies failing to comply with cyber security requirements

The Department of the Prime Minister and Cabinet and the Attorney-General’s Department are not ‘cyber resilient’ and have overstated their implementation of the federal government’s mandatory strategies to mitigate cyber security incidents, an audit has found. Non-corporate commonwealth entities have been required to implement the Australian Signals Directorate’s (ASD) Top Four mitigation strategies since 2013,…

British Army To Be Reduced By About 10,000 Soldiers As Part of Move Towards Robots, Drones, and Cyber Warfare

British Army To Be Reduced By About 10,000 Soldiers As Part of Move Towards Robots, Drones, and Cyber Warfare

An anonymous reader quotes a report from the BBC: The size of the Army is to be reduced to 72,500 soldiers by 2025 as part of a move towards drones and cyber warfare. Defence Secretary Ben Wallace said “increased deployability and technological advantage” meant greater effect could be delivered by fewer people. He set out…

Attackers Exploiting F5 Networks BIG-IP Server Vulnerability

Attackers Exploiting F5 Networks BIG-IP Server Vulnerability

3rd Party Risk Management , Breach Notification , Cybercrime Flaw in Network Traffic Security Management Platform Ranked as Highly Critical Akshaya Asokan (asokan_akshaya) • March 21, 2021     Attackers are exploiting a critical remote code vulnerability in F5 Networks’ BIG-IP platform, tracked as CVE-2021-22986, for which the company released patches on March 10. See…

Centrify Research Reveals 90% of Cyberattacks on Cloud Environments Involve Compromised Privileged Credentials

Centrify Research Reveals 90% of Cyberattacks on Cloud Environments Involve Compromised Privileged Credentials

Prevalence of breach attempts can be attributed to reliance on cloud as work-from-home era continues March 17, 2021― An overwhelming percentage (90%) of cyberattacks on cloud environments in the last 12 months involved compromised privileged credentials, according to new research from , a leading provider of modern privileged access management (PAM) solutions. The new study,…

REvil ransomware targets Acer’s Microsoft Exchange Server: source – Security

REvil ransomware targets Acer’s Microsoft Exchange Server: source – Security

The notorious REvil ransomware gang recently targeted a Microsoft Exchange server on Taiwanese PC giant Acer’s domain, according to Advanced Intelligence CEO Vitali Kremez. Advanced Intel’s Andariel cyber-intelligence platform detected that an affiliate of REvil attempted had to weaponize Microsoft Exchange, Kremez told CRN. Data collected by Andariel on March 5 shows that Acer’s Exchange…

Neo-Nazi groups use Instagram to recruit young people, warns Hope Not Hate – Security news

Neo-Nazi groups use Instagram to recruit young people, warns Hope Not Hate – Security news

Campaigners call platform ‘a fertile recruitment ground’ and say it must take urgent action to protect childrenInstagram has become a hub for young neo-Nazis to recruit young people to far-right groups, a report from an anti-racism group has warned.The recommendations-driven platform and focus on visual media make it ideal for spreading propaganda, Hope Not Hate…

New malware “BlackRock” disguised as Android Clubhouse app

New malware “BlackRock” disguised as Android Clubhouse app

The malware can also intercept text messages regardless of the fact that SMS-based two-factor authentication may be in use. A Trojan malware dubbed “BlackRock” is disguising as an Android version of the invite-only audio chat app called Clubhouse. It is worth noting that the app has no Android version at this moment. The cybersecurity researchers…

Popular Netop Remote Learning Software Found Vulnerable to Hacking

Popular Netop Remote Learning Software Found Vulnerable to Hacking

Popular Netop Remote Learning Software Found Vulnerable to Hacking | IT Security News 22. March 2021 Cybersecurity researchers on Sunday disclosed multiple critical vulnerabilities in remote student monitoring software Netop Vision Pro that a malicious attacker could abuse to execute arbitrary code and take over Windows computers.“These findings allow for elevation of privileges and ultimately remote…

Cyber-Espionage Operation APT31 Believed to Be Behind the Finnish Parliament Hack

Cyber-Espionage Operation APT31 Believed to Be Behind the Finnish Parliament Hack

Supo is the security and intelligence agency of Finland that handles national security matters, such as counter-intelligence and counter-terrorism, under the jurisdiction of the Interior Ministry. According to Supo, the state cyber-espionage operation APT31 might be responsible for the cyber attack on Finland’s Parliament last autumn.  Last year, the Security Police has identified a state…