Remove 2014 Remove Government Remove IT Remove Security
article thumbnail

IT Governance Podcast 08.09.23: Electoral Commission (again), Meta, Pôle emploi

IT Governance

This week, we discuss security issues at the Electoral Commission, Meta’s appeal against daily GDPR fines, and a breach affecting 10 million users of the French unemployment agency Pôle emploi. Transcript: Hello and welcome to the IT Governance podcast for Friday, 8 September 2023.

article thumbnail

The British government aims at improving its offensive cyber capability

Security Affairs

The news is not surprising for people working in the cyber security sector, the British military claims to have had an offensive cyber capability for a decade. Intelligence experts pointed out that the British government already conducted offensive hacking operations, including the one that targeted the ISIS in 2017.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Booter Boss Interviewed in 2014 Pleads Guilty

Krebs on Security

net prior to our phone call in 2014. In February 2014, KrebsOnSecurity reached out to Usatyuk’s father Peter Usatyuk , an assistant professor at the University of Illinois at Chicago. Usatyuk of Orland Park, Ill. in , quezstresser[.]com com , betabooter[.]com com , databooter[.]com com , instabooter[.]com com , polystress[.]com

article thumbnail

Chinese Hackers Stole an NSA Windows Exploit in 2014

Schneier on Security

Check Point has evidence that (probably government affiliated) Chinese hackers stole and cloned an NSA Windows hacking tool years before (probably government affiliated) Russian hackers stole and then published the same tool. This allows someone with a foothold on a machine to commandeer the whole box.

article thumbnail

Is Gelsemium APT behind a targeted attack in Southeast Asian Government?

Security Affairs

A stealthy APT group tracked as Gelsemium was observed targeting a Southeast Asian government between 2022 and 2023. Palo Alto Unit42 researchers an APT group tracked as Gelsemium targeting a Southeast Asian government. Gelsemium is a group focused on cyberespionage that has been active since at least 2014.

article thumbnail

Singapore Government will run its third bug bounty program

Security Affairs

Singapore has announced the third bug bounty program aimed at assessing the security of government systems exposed online. The government of Singapore has announced its third bug bounty program aimed at assessing the level of security implemented for government systems exposed online. Pierluigi Paganini.

article thumbnail

The Australian government wants to respond to attacks on critical infrastructure

Security Affairs

The Australian government aims at giving itself the power to manage the response of private enterprises to cyber attacks on critical infrastructure. The Australian government wants to increase the security of critical infrastructure, for this reason, it plans to manage the response of private enterprises to cyber attacks targeting them.