News – October 2024


  • Modern TVs have “unprecedented capabilities for surveillance and manipulation”

    October 11, 2024

    Your television is debuting the latest, most captivating program: You. In a report titled “How TV Watches Us: Commercial Surveillance in the Streaming Era,” the Center for Digital Democracy (CDD) spotlighted a massive data-driven surveillance apparatus that ensnares the public through modern television sets. In cooperation with data brokers, streaming video programming networks, Connected Television (CTV) ...

  • Internet Archive data breach exposes more than 31 million user accounts

    October 11, 2024

    The Internet Archive, a popular digital library known for its Wayback Machine, was hacked and suffered a data breach that reportedly exposed 31 million user accounts. Founder Brewster Kahle confirmed in a post on the social media platform X that a cyberattack on Tuesday knocked the website offline. He also said that usernames, emails, and encrypted ...

  • Nokia Report Highlights Surge in Cyber Attacks on Telecom Infrastructure

    October 11, 2024

    The latest findings from Nokia’s Threat Intelligence Report reveal an alarming increase in cybercriminal activity targeting telecom infrastructure, largely fueled by advances in Generative AI and automation. This escalation has significant implications for network security and operational reliability within the telecommunications sector. The report indicates that the frequency of distributed denial of service (DDoS) attacks has ...

  • Digital arrests – the newest deepfake tool used by cybercriminals

    October 11, 2024

    An Indian textile baron has revealed that he was duped out of 70 million rupees ($833,000) by online scammers impersonating federal investigators and even the Supreme Court chief justice. The fraudsters posing as officers from India’s Central Bureau of Investigation (CBI) called SP Oswal, chairman and managing director of the textile manufacturer Vardhman, on August 28 ...

  • Building cyber resilience key in securing future of Africa’s people

    October 11, 2024

    An average of 2 960 attacks: that is the number of cyber attacks to which the ordinary organisation in Africa is subjected each and every week. It is a staggering revelation and what makes it more worrying is that this is growing rapidly every year. This year’s figure is up 37% on the previous year, according ...

  • Education under siege: How cybercriminals target our schools​​

    October 10, 2024

    Education is essentially an “industry of industries,” with K-12 and higher education enterprises handling data that could include health records, financial data, and other regulated information. At the same time, their facilities can host payment processing systems, networks that are used as internet service providers (ISPs), and other diverse infrastructure. The cyberthreats that Microsoft observes across ...

  • Exploited Vulnerability in Multiple Fortinet Products

    October 10, 2024

    Fortinet has released a security advisory to address a critical vulnerability in the FortiOS fgfmd daemon. CVE-2024-23113 is a ‘use of externally-controlled format string’ vulnerability with a CVSSv3 score of 9.8. A remote unauthenticated attacker could send specially crafted requests to execute arbitrary code (ACE) or commands. Affected organisations are encouraged to review Fortinet PSIRT Advisory ...

  • RDDoS Attack: What to Do if Hackers Demand a Ransom

    October 10, 2024

    DDoS attacks have evolved from simple disruptions into serious threats, with cybercriminals using them to demand ransoms and fill their cryptocurrency wallets. These attackers often operate like modern-day mafiosi, issuing threats and demanding payments. Pay up, or face two outcomes: either the attacks will start, or they simply won’t stop. In this article, StormWall researchers will ...

  • FBI: Update on SVR Cyber Operations and Vulnerability Exploitation

    October 10, 2024

    The Federal Bureau of Investigation (FBI) and pertners are releasing this joint Cybersecurity Advisory (CSA) to highlight the tactics, techniques, and procedures (TTPs) employed by the Russian Federation’s Foreign Intelligence Service (SVR) in recent cyber operations and provide network defenders with information to help counter SVR cyber threats. Since at least 2021, Russian SVR cyber actors ...

  • European Council adopts new law on security requirements for digital products

    October 10, 2024

    The Council adopted today a new law on cybersecurity requirements for products with digital elements with a view to ensuring that products, such as connected home cameras, fridges, TVs, and toys, are safe before they are placed on the market (cyber resilience act). The new regulation aims to fill the gaps, clarify the links, and make ...