Teenager arrested following cyber attack on Transport for London

A 17-year-old boy has been arrested following a cyber attack on Transport for London. Hackers may have accessed the bank details and home addresses of at least 5,000 customers, TfL admitted on Thursday. The Information Commissioner has been informed. National Read More …

Russian Military Cyber Actors Target U.S. and Global Critical Infrastructure

The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and National Security Agency (NSA) assess that cyber actors affiliated with the Russian General Staff Main Intelligence Directorate (GRU) 161st Specialist Training Center (Unit 29155) are responsible for Read More …

Transport for London dealing with ‘ongoing cyber security incident’

Transport for London (TfL) is dealing with whats it calls an “ongoing cyber security incident”. The organisation, which is responsible for most of London’s transport network, has not shared specific details of the incident but it confirmed there is currently Read More …

Should State Governments Ban Ransomware Payments?

In 2021, North Carolina became the first state to prohibit public ransomware payments, even going so far as to ban negotiations with cyber criminals. It was a groundbreaking move. Florida followed suit in 2022, but its legislation took a less Read More …

Head Mare: adventures of a unicorn in Russia and Belarus

Head Mare is a hacktivist group that first made itself known in 2023 on the social network X (formerly Twitter). In their public posts, the attackers reveal information about some of their victims, including organization names, internal documents stolen during Read More …

Cyber security in critical industries: challenges, solutions, and the road ahead

In an era of rapid digital transformation, cyber security has emerged as a paramount concern, particularly for critical industries such as energy, healthcare, and transportation. As we approach the IET’s Cyber Security for Critical Industries 2024 conference, it is essential Read More …

#StopRansomware: RansomHub Ransomware

The Federal Bureau of Investigation (FBI) and partners are releasing this joint advisory to disseminate known RansomHub ransomware IOCs and TTPs. These have been identified through FBI threat response activities and third-party reporting as recently as August 2024. RansomHub is Read More …

Heriot-Watt University begins work on new £2.5m cyber attack station

Work has begun on the development of a new optical ground station at Heriot-Watt University in Edinburgh. The £2.5m facility will demonstrate and test satellite quantum secure communications and is scheduled to be fully operational by late autumn this year. Read More …

Europe’s leading solar power grid is ‘vulnerable’ to hackers

A recent study by a cybersecurity firm confirmed that the Dutch solar energy grid is vulnerable to multiple types of attacks on its system. A new study by a cybersecurity firm confirmed that one of Europe’s largest solar energy grids Read More …

BVI Electricity Corporation suffers cyber attack

The BVI Electricity Corporation (BVIEC) announced on Monday, August 19, that it had fallen victim to a cyberattack. The power company stated that the attack has impacted both their internal and external operations. While the full details of the cyberattack Read More …