article thumbnail

MI5 seized Boris Johnson’s phone over security risk fears

Security Affairs

In April, media reported that Boris Johnson ‘s personal mobile phone number has been freely available on the internet for the past 15 years after it was published in a think tank press release in 2006, but never deleted. ” The case raises the importance of a good cyber security posture for politicians and government officials.

Risk 362
article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

The government alleges the men used malware-laced phishing emails and “supply chain” attacks to steal data from companies and their customers. backed media outlet that ran stories examining the Chinese government’s treatment of Uyghur people living in its Xinjian region.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Light at the End of Liberty Reserve’s Demise?

Krebs on Security

Prompted by assurances that the government would one day afford Liberty Reserve users a chance to reclaim any funds seized as part of the takedown, KrebsOnSecurity filed a claim shortly thereafter to see if and when this process might take place. Attorney for the Southern District of New York — went unanswered.

article thumbnail

When Your Smart ID Card Reader Comes With Malware

Krebs on Security

government employees and contractors have been issued a secure smart ID card that enables physical access to buildings and controlled spaces, and provides access to government computer networks and systems at the cardholder’s appropriate security level. government smart cards. government smart cards.

article thumbnail

US DoJ indicts Chinese hackers over state-sponsored cyber espionage

Security Affairs

The US Department of Justice charged two Chinese hackers for hacking numerous companies and government agencies in a dozen countries, US Indicts Two Chinese Government Hackers Over Global Hacking Campaign.

article thumbnail

US CISA added 17 flaws to its Known Exploited Vulnerabilities Catalog

Security Affairs

One of the issues added this week is a vulnerability in the October CMS, tracked as CVE-2021-32648 , which was recently exploited in attacks against websites of the Ukrainian government. The company pointed out that all the attack attempts failed.

CMS 290
article thumbnail

The role of a secret Dutch mole in the US-Israeli Stuxnet attack on Iran

Security Affairs

In 2006, the researchers conducted a sabotage test with centrifuges, and President George Bush authorized the operation. Symantec researchers discovered that the Stuxnet code was updated over time, in May 2006 and in February 2007, when the Iran’s government began installing the centrifuges at Natanz.

Military 275