article thumbnail

NCSC: New UK law bans default passwords on smart devices

Security Affairs

The UK National Cyber Security Centre (NCSC) orders smart device manufacturers to ban default passwords starting from April 29, 2024. National Cyber Security Centre (NCSC) is urging manufacturers of smart devices to comply with new legislation that bans default passwords. ” reads the announcement published by NCSC.

Passwords 101
article thumbnail

Alleged China-Tied Hackers Are Targeting Telecommunications Sector

SecureWorld News

Since 2016, this cybercrime organization has been building customized tools to invade the world's telecommunications sector. According to the blog, at least 13 telecommunications companies have been breached by LightBasin since 2019. LightBasin hacks critical infrastructure with intention and competence.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Optus Australia suffers serious data breach after Cyber Attack

CyberSecurity Insiders

Optus aka Singtel Optus PVT Limited has apparently suffered a cyber attack resulting in the leak of personal information of customers that includes names, date of births, phone details, and email addresses. The post Optus Australia suffers serious data breach after Cyber Attack appeared first on Cybersecurity Insiders.

article thumbnail

GUEST ESSAY: Preparing for the dire cybersecurity consequences of Russia’s invasion of Ukraine

The Last Watchdog

Each of these organizations performs cyber operations for various reasons. The Russian government, military, and intelligence service may wish to achieve some operational effect, for example, disrupting the power grid or interfering with telecommunications infrastructure, which may be part of a larger war plan. Cyber attack targets.

article thumbnail

Britain introduces IOT Device Security Legislation

CyberSecurity Insiders

Dubbed as “The Product Security and Telecommunications Infrastructure(PSTI) bill, it requests those involved in the manufacturing of Internet of Things such as smart TVs, CCTVs, smart phones and fitness trackers; to follow basic standards while offering service and products to consumers.

IoT 139
article thumbnail

T-Mobile data breach: CPNI (Customer Proprietary Network Information) exposed

Security Affairs

.” T-Mobile said that threat actors did not access names on the account, physical or email addresses, financial data, credit card information, social security numbers, tax ID, passwords, or PINs. T-Mobile discovered that the attackers had access to the CPNI (Customer Proprietary Network Information).

article thumbnail

T-Mobile customers were hit with SIM swapping attacks

Security Affairs

The telecommunications giant T-Mobile disclosed a data breach after some of its customers were apparently affected by SIM swap attacks. The telecommunications provider T-Mobile has disclosed a data breach after it became aware that some of its customers were allegedly victims of SIM swap attacks.

Mobile 88