Government hackers breached telecom giant Ribbon for months before getting caught


U.S. telecommunications giant Ribbon has confirmed that government-backed hackers had access to its network for almost a year before getting caught, according to a public filing.

The telco giant said in a 10-Q disclosure last week with the U.S. Securities and Exchange Commission that a suspected “nation-state actor had gained access to the company’s IT network” as early as December 2024. Ribbon said it notified law enforcement and that it believes the hackers are no longer in its network.

Read more…
Source: TechCrunch News


Sign up for the Cyber Security Review Newsletter
The latest cyber security news and insights delivered right to your inbox


Related:

  • Ransomware attack at DaVita impacted 2.7 million people, US health dept website shows

    August 21, 2025

    A ransomware attack that encrypted certain elements of dialysis firm DaVita’s network impacted 2.7 million people, the U.S. health department’s website showed on Thursday. The firm had disclosed in April that it was hit by a cyberattack. At the time, it said it would continue to provide patient care as it took measures to restore certain ...

  • FBI: Russian Government Cyber Actors Targeting Networking Devices, Critical Infrastructure

    August 20, 2025

    The Federal Bureau of Investigation (FBI) is warning the public, private sector, and international community of the threat posed to computer networks and critical infrastructure by cyber actors attributed to the Russian Federal Security Service’s (FSB) Center 16. The FBI detected Russian FSB cyber actors exploiting Simple Network Management Protocol (SNMP) and end-of-life networking devices running ...

  • Pharma giant Inotiv hit by ransomware attack, says operations were affected

    August 19, 2025

    Inotiv, an American pharmaceutical and biotech company, has confirmed it has suffered a ransomware attack which forced it to shut down parts of its IT infrastructure. In a report filed with the US Securities and Exchange Commission (SEC), the company said it spotted the attack on August 8, 2025. The initial investigation determined that someone broke ...

  • Deep dive into CVE‑2025‑29824 in Windows

    August 19, 2025

    On April 8, 2025, Microsoft patched 121 vulnerabilities across its products, including CVE-2025-29824—the only one known to be exploited in the wild. This particular flaw enabled adversaries to escalate Windows privileges by leveraging a bug in the clfs.sys driver. Microsoft Threat Intelligence discovered the issue during the Storm-2460 attacks targeting organizations in Saudi Arabia, Spain, Venezuela, ...

  • US spy chief says UK has dropped its Apple backdoor demand

    August 19, 2025

    The U.K has dropped its demand for special access to Apple’s cloud systems, or a “backdoor,” following negotiations with the Trump administration, according to U.S. National Intelligence Director Tulsi Gabbard. “As a result, the U.K. has agreed to drop its mandate for Apple to provide a ‘back door’ that would have enabled access to the protected ...

  • Workday hit by data breach targeting CRM systems

    August 18, 2025

    The US company was affected by a social engineering campaign that bears similarities to a recent wave of attacks by extortion group ShinyHunters. Enterprise software company Workday recently suffered a data breach after threat actors targeted a third-party customer relationship management (CRM) platform. According to a blogpost by the US company on Friday (15 August), threat ...