Critical Infrastructure Protection


Today’s interdependent and interconnected world requires joint efforts and holistic approaches to protect critical infrastructure assets from the growing number of attacks and to address ever-evolving cyber threats to government, energy, healthcare, education, banking, transportation, telecommunication and other critical sectors.

With a dedicated section focusing on Critical Infrastructure protection, we aim to enhance cooperation and engage security professionals through news, articles and in-depth analysis of emerging threats and technologies.


NEWS

  • Hezbollah’s cyber unit hacked into telecoms and ISPs

    January 28, 2021

    A Hezbollah-affiliated threat actor known as Lebanese Cedar has been linked to intrusions at telco operators and internet service providers in the US, the UK, Israel, Egypt, Saudi Arabia, Lebanon, Jordan, the Palestinian Authority, and the UAE. The year-long hacking campaign started in early 2020 and was discovered by Israeli cyber-security firm Clearsky. In a report published ...

  • US Department of Justice Launches Global Action Against NetWalker Ransomware

    January 27, 2021

    The Department of Justice today announced a coordinated international law enforcement action to disrupt a sophisticated form of ransomware known as NetWalker. NetWalker ransomware has impacted numerous victims, including companies, municipalities, hospitals, law enforcement, emergency services, school districts, colleges, and universities. Attacks have specifically targeted the healthcare sector during the COVID-19 pandemic, taking advantage of the ...

  • Tesla sues ex-employee over alleged ‘brazen’ theft of confidential code

    January 25, 2021

    Tesla is suing a former member of staff for allegedly stealing confidential information and attempting to cover his tracks in the aftermath. The lawsuit, filed in the US Northern District of California Court, names Alex Khatilov as the alleged perpetrator, a Quality Assurance software engineer. According to Tesla’s complaint, only three days after being hired on December ...

  • Russian government warns of US retaliatory cyberattacks

    January 23, 2021

    The Russian government has issued a security warning to organizations in Russia about possible retaliatory cyberattacks by the USA for the SolarWinds breach. Last month, the SolarWinds network management company disclosed that they suffered a sophisticated cyberattack that led to a supply chain attack affecting 18,000 customers. The US government believes that this attack was conducted by ...

  • Malware found on laptops given out by UK government

    January 23, 2021

    Some of the laptops given out in England to support vulnerable children home-schooling during lockdown contain malware, BBC News has learned. Teachers shared details on an online forum about suspicious files found on devices sent to a Bradford school. The malware, which they said appeared to be contacting Russian servers, is believed to have been found on ...

  • CISA Issues Supply Chain Compromise Alert, Forms Coordination Group with Other Government Agencies

    January 21, 2021

    The Cybersecurity and Infrastructure Security Agency (CISA) recently issued an alert regarding an advanced persistent threat (APT) compromising government agencies, critical infrastructures, and private sector organizations. According to CISA, the APT actor is accountable for the compromise of the SolarWinds Orion supply chain. The actor is also responsible for the abuse of commonly used authentication mechanisms. ...

  • UK government urged to undertake digital overhaul

    January 21, 2021

    If the UK is to become a world leader in digital technologies, while at the same time becoming more sustainable, it’s in need of a significant digital overhaul. This is the conclusion of a new report recently released by Public Policy Projects (PPP), Anderson Strategy and Huawei. The “Connected Citizen” report argues, first and foremost, that ...

  • NSA urges system administrators to replace obsolete TLS protocols

    January 20, 2021

    The US National Security Agency has issued a security advisory this month urging system administrators in federal agencies and beyond to stop using old and obsolete TLS protocols. “NSA recommends that only TLS 1.2 or TLS 1.3 be used; and that SSL 2.0, SSL 3.0, TLS 1.0, and TLS 1.1 not be used,” the agency ...

  • Raindrop Backdoor: New Malware Discovered in SolarWinds Investigation

    January 20, 2021

    Symantec, a division of Broadcom, has uncovered an additional piece of malware used in the SolarWinds attacks which was used against a select number of victims that were of interest to the attackers. Raindrop (Backdoor.Raindrop) is a loader which delivers a payload of Cobalt Strike. Raindrop is very similar to the already documented Teardrop tool, but ...