Nation-State Attacker of Telecommunications Networks
Schneier on Security
OCTOBER 22, 2021
CrowdStrike Intelligence assesses that LightBasin is a targeted intrusion actor that will continue to target the telecommunications sector.
Schneier on Security
OCTOBER 22, 2021
CrowdStrike Intelligence assesses that LightBasin is a targeted intrusion actor that will continue to target the telecommunications sector.
Security Affairs
MARCH 24, 2023
Researchers reported that China-linked hackers targeted telecommunication providers in the Middle East in the first quarter of 2023. In the first quarter of 2023, SentinelLabs researchers spotted the initial phases of attacks against telecommunication providers in the Middle East.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Approachable Cyber Threats
MARCH 9, 2023
Category Awareness, News, Case Study As one of the world’s fastest-growing industries, telecommunication has become a highly vulnerable target for cybersecurity threats. In short, telecommunications (telecom) is a fundamental and critical component of our global infrastructure.
Trend Micro
JULY 29, 2021
We summarize the characteristics, threats, and recommendations to improve the security posture of enterprises' and telecommunications companies' IT infrastructure.
Security Affairs
JUNE 27, 2022
The Ukrainian CERT-UA warns of attacks against Ukrainian telecommunications operators involving the DarkCrystal RAT. The post Ukrainian telecommunications operators hit by DarkCrystal RAT malware appeared first on Security Affairs.
Tech Republic Security
MARCH 16, 2021
The security company said the attacks were attributed to RedDelta and Mustang Panda, both of which are allegedly based in China
Tech Republic Security
JUNE 13, 2022
The post State-sponsored Chinese threat actors compromise telecommunications and network services providers appeared first on TechRepublic.
The State of Security
APRIL 19, 2022
Telecommunication is the first, and most robust network ever invented. The post What Makes Telecommunication Companies Such a Fertile Ground for Attack? Featured Articles IT Security and Data Protection phone PII telecommunications telephone Utilities
Zero Day
AUGUST 3, 2021
Previously unknown campaigns center around "Chinese state interests
SecureWorld News
OCTOBER 21, 2021
Since 2016, this cybercrime organization has been building customized tools to invade the world's telecommunications sector. According to the blog, at least 13 telecommunications companies have been breached by LightBasin since 2019.
Security Boulevard
JULY 27, 2022
The post RiskLens Fast Facts on Cyber Risk in the Telecommunications Industry appeared first on Security Boulevard. On July 22, 2022, T-Mobile agreed to settle the class action suit brought on behalf of 76 million customers whose PII was stolen in a data breach in 2021.
Dark Reading
OCTOBER 19, 2021
LightBasin has displayed in-depth knowledge of telecom architectures and protocols in its attacks, security vendor warns
Security Boulevard
SEPTEMBER 1, 2022
One of the most cutthroat customer-facing sectors is telecommunications. The post How does Identity Verification enhance Remote Onboarding in Telecommunications?
Heimadal Security
AUGUST 6, 2021
The malicious campaigns were targeting networks belonging to major telecommunications companies from Southeast Asia. The post Southeast Asian Telecommunications Firms Targeted by APT Attacks appeared first on Heimdal Security Blog. Three cyber espionage campaigns have been discovered.
Heimadal Security
MAY 3, 2022
The post Hacking Group Moshen Dragon Targets Asian Telecommunication Companies appeared first on Heimdal Security Blog. Moshen Dragon is a strong hacking organization that has the capacity to change its strategy based on the kind of defenses they are encountering.
Dark Reading
OCTOBER 6, 2021
Since at least 2018, "MalKamak" group has targeted firms in the Middle East, Russia, and other areas to steal sensitive data, security vendor says
Security Boulevard
OCTOBER 11, 2022
The post API protection in Telecommunication: Time to Value – From under attack to protected in less than 30 minutes appeared first on Cequence Security.
Tech Republic Security
OCTOBER 24, 2019
Here's how the telecommunications sector can benefit Blockchain isn't reserved for bitcoin.
Dark Reading
AUGUST 29, 2018
New report cites higher volume and increased sophistication of threats to the sector
Security Affairs
OCTOBER 31, 2019
China-linked APT41 group is targeting telecommunications companies with a new piece of malware used to spy on text messages of highly targeted individuals. The experts found the MessageTap backdoor installed on a Linux-based Short Message Service Center (SMSC) server belonging to an unnamed telecommunications company. “Named MESSAGETAP, the tool was deployed by APT41 in a telecommunications network provider in support of Chinese espionage efforts.”
Security Boulevard
MAY 17, 2021
The post CPDP 2021 – Moderator: Rob Van Eijk ‘Technical Standards Bringing Together Data Protection With Telecommunications Regulation, Digital Regulations And Procurement’ appeared first on Security Boulevard. Speakers: Paul F. Nemitz,Mikuláš Peksa, Amelia Andersdotter, Clara Neppel, Francesca Bria, Our sincere thanks to CPDP 2021 - Computers, Privacy & Data Protection Conference for publishing their well-crafted videos on the organization's YouTube channel. Enjoy!
Krebs on Security
APRIL 16, 2021
An analysis of the malicious file and other submissions by the same VirusTotal user suggest the account that initially flagged the backdoor as suspicious belongs to IT personnel at the National Telecommunications and Information Administration (NTIA), a division of the U.S. On Aug.
Security Boulevard
SEPTEMBER 8, 2022
Increasing competition within the broadband market, multi-access edge computing and private cellular networks and the demand for cybersecurity risk management in the 5G era are gaining momentum in telecommunications.
Cisco Security
DECEMBER 13, 2022
In our last blog , we gave a rundown of what the Telecommunications (Security) Act (TSA) is, why it’s been introduced, who it affects, when it starts, and how firms can prepare. Security telecommunications TSR UK Zero Trust
Security Affairs
OCTOBER 20, 2021
A China-linked hacking group, tracked as LightBasin (aka UNC1945 ), hacked mobile telephone networks around the globe and used specialized tools to access calling records and text messages from telecommunications companies.
Security Boulevard
JUNE 28, 2022
Analytics & Intelligence Cybersecurity Mobile Security Security Awareness Security Boulevard (Original) Threat Intelligence Threats & Breaches Vulnerabilities 5G Network Security telecommunicationsThe industry is buzzing about 5G technology and its potential.
Cisco Security
OCTOBER 3, 2022
In November 2020, the Telecommunications (Security) Bill was formally introduced to the UK’s House of Commons by the department for Digital, Culture, Media & Sport. What is the Telecommunications (Security) Act? Why has the Telecommunications (Security) Act been introduced?
Security Boulevard
SEPTEMBER 27, 2021
Cyberlaw Cybersecurity Featured Governance, Risk & Compliance Security Boulevard (Original) Spotlight china Huawei Iran sanctions Skycom Tech telecommunications
eSecurity Planet
SEPTEMBER 1, 2021
The National Telecommunications and Information Administration (NTIA) released its National Strategy to Secure 5G implementation plan starting in January. Mobile Threats Trends 4g 5G cybersecurity DDOS IoT Slicing telecommunications wireless network
Tech Republic Security
JANUARY 25, 2023
Unless you've been living under a rock for the past decade, you’ve probably heard of 5G telecommunications. But what is it? The post The risks of 5G security appeared first on TechRepublic. 5G Security 5g 5g security
Malwarebytes
FEBRUARY 19, 2022
This would also require the National Telecommunications and Information Administration to setup a program where researchers could apply for data sets from these social media platforms.
Security Boulevard
AUGUST 17, 2021
Data Security Mobile Security Security Bloggers Network Threats & Breaches Critical Infrastructure cyberattack Data breaches enterprise security personally identifiable information pii Privacy Security Controls T-Mobile telecommunications telecoms
The Security Ledger
MARCH 11, 2020
One of the industries feeling the weight of these changes is telecommunications, where profitable legacy businesses like fixed line telephony and text messaging are falling victim to technology fueled changes.
Malwarebytes
NOVEMBER 25, 2021
To help address this cybersecurity and privacy problem, the UK government will soon roll out the Product Security and Telecommunications Infrastructure (PSTI) Bill that bans the use of default passwords for all internet-connected devices for the home, which we all call the Internet of Things (IoT).
Security Boulevard
OCTOBER 6, 2021
In July 2021, the Cybereason Nocturnus and Incident Response Teams responded to Operation GhostShell , a highly-targeted cyber espionage campaign targeting the Aerospace and Telecommunications industries mainly in the Middle East, with additional victims in the U.S.,
Security Boulevard
SEPTEMBER 30, 2021
His talk will focus on the rise in cyber attacks against global telecommunications companies. Security Bloggers Network Threats & Breaches Advanced persistent threat APT china cyberattack DeadRinger Espionage Govware conference Lior Div Sam Curry telecommunications telecoms
The Security Ledger
JUNE 26, 2019
The security firm Cybereason has uncovered a persistent cyber espionage attack on telecommunications companies worldwide to steal data on high-profile users and then spy on them. APT Business China critical infrastructure data breach Hacks & Hackers Telecommunications Threats Top Stories cyber espionage cyber warfare cyberattacks cybercrime cybersecurity hacking state sponsored telecommunications
Security Boulevard
AUGUST 3, 2021
In the beginning of 2021, the Cybereason Nocturnus Team investigated clusters of intrusions detected targeting the telecommunications industry across Southeast Asia. Security Bloggers Network APT china Nation-state Attack national security research ResearchCat telecommunications
Security Boulevard
APRIL 16, 2021
An analysis of the malicious file and other submissions by the same VirusTotal user suggest the account that initially flagged the backdoor as suspicious belongs to IT personnel at the National Telecommunications and Information Administration (NTIA), a division of the U.S. On Aug.
Security Boulevard
AUGUST 16, 2021
Cybereason recently discovered several previously unidentified attack campaigns targeting the telecoms industry across Southeast Asia that are assessed to be the work of multiple Chinese APT groups.
Malwarebytes
OCTOBER 6, 2022
The agreement is intended to speed up the process of data requests made by one nation to another with regard to telecommunications providers in the other region’s jurisdiction. News Data access agreement DAA UK US crime criminal telecommunications request share data
WIRED Threat Level
OCTOBER 30, 2022
Open-internet advocates are breathing a sigh of relief after a recent election for the International Telecommunications Union's top leadership. Security Security / National Security
Malwarebytes
JUNE 16, 2022
It involved 76 countries taking social engineers and telecommunications fraudsters to task, with multiple wins for those involved. Multiple national call centres suspected of telecommunications fraud were also raided.
Let's personalize your content