Telecommunications


  • China accuses US of cyber breaches at national time centre

    October 20, 2025

    China has accused the U.S. of stealing secrets and infiltrating the country’s national time centre, warning that serious breaches could have disrupted communication networks, financial systems, the power supply and the international standard time. The U.S. National Security Agency has been carrying out a cyberattack operation on the National Time Service Center over an extended period ...

  • Europol: 7 arrested in Cybercrime-as-a-Service takedown

    October 17, 2025

    An action day performed in Latvia on 10 October 2025 led to the arrest of five cybercriminals of Latvian nationality and the seizure of infrastructure used to enable crimes against thousands of victims across Europe. During the operation codenamed ‘SIMCARTEL’, law enforcement arrested two further suspects, took down five servers and seized 1 200 SIM box ...

  • Satellites found exposing unencrypted data, including phone calls and some military comms

    October 14, 2025

    Security researchers have discovered that as many as half of all geostationary satellites in Earth’s orbit are carrying unencrypted sensitive consumer, corporate, and military information, making this data wide open to eavesdropping. The researchers at UC San Diego and the University of Maryland spent $800 on an off-the-shelf satellite receiver and pointed it at the sky ...

  • Microsoft terminates services for Israeli military after investigation into mass surveillance of Palestinians

    September 25, 2025

    Microsoft has terminated a set of services for the Israeli military after an investigation suggested Israel was using the company’s cloud computing technology for mass surveillance of Palestinians. In a statement posted the company’s blog, Microsoft President Brad Smith said the company had “ceased and disabled a set of services to a unit within the Israel ...

  • South Korea’s KT admits data breach

    September 11, 2025

    KT Corp has become the second South Korean mobile operator this year to report a cybersecurity breach to the country’s data protection authorities, with the operator confirming on Thursday that 5,561 customers may have had their subscriber data stolen by hackers. While the reported breach is nowhere near the magnitude of SK Telecom’s disastrous data breach, ...

  • Orange Belgium informs its customers about a cyberattack

    August 20, 2025

    At the end of July, Orange Belgium detected a cyberattack on one of its IT systems, resulting in unauthorised access to certain data from 850,000 customer accounts. No critical data was compromised: no passwords, email addresses, bank or financial details were hacked. However, the hacker gained access to one of our IT systems containing the following ...

  • Australia’s second-largest internet provider iiNet customers’ data exposed in cyber attack

    August 19, 2025

    Hundreds of thousands of customers of Australia’s second-largest internet provider have had their email addresses or phone numbers compromised in a cyber attack. A list of about 280,000 active email addresses and roughly 20,000 active landline phone numbers were extracted from iiNet’s order management system, parent company TPG said. Another 10,000-odd iiNet user names, street addresses ...

  • Telco giant Colt suffers attack, takes systems offline

    August 15, 2025

    Multinational telco Colt Technology Services says a “cyber incident” is to blame for its customer portal and other services being down for a number of days Per its status page, the issues began on August 12 when a reported incident led to disrupted services for some customers. The London-headquartered company’s customer portal, Colt Online, was the ...

  • Bouygues Telecom data breach could affect millions of customers

    August 8, 2025

    French telco giatn Bouygues Telecom has confirmed suffering a cyberattack in which it lost sensitive customer data. In a short announcement published on its website, the company said it detected the attack on August 4, and following an investigation, determined threat actors stole people’s contact details, contract data, civil status data (or company details), and IBAN ...

  • Telecom giant Orange warns of disruption amid ongoing cyberattack

    July 29, 2025

    Orange, a French telecommunications giant and one of the largest phone providers in the world, announced on Monday that it was the victim of an unspecified cyberattack. In the announcement, the company said that it detected a cyberattack “on one of its information systems” on July 25, and that it proceeded to “isolate potentially affected services ...

  • US Army soldier pleads guilty to hacking telcos and extortion

    July 15, 2025

    Former U.S. Army soldier Cameron John Wagenius pleaded guilty to hacking telecommunication companies and attempting to extort them by threatening to release stolen files, the Department of Justice announced on Tuesday. According to the DOJ, Wagenius, who went online with the nickname “kiberphant0m,” conspired to defraud 10 victim companies by stealing their login credentials, using brute ...

  • A major security flaw in top eSIM system could put billions of devices at risk

    July 14, 2025

    Security researchers have discovered a vulnerability in eSIM technology used in virtually all smartphones and many other internet-connected, smart devices. In theory, the flaw could have been abused to intercept or manipulate communications, extract sensitive data, inject malicious applets, and more. There are more than two billion eSIM-enabled devices that could be potentially impacted by this ...

  • US, French authorities confirm arrest of BreachForums hackers

    June 26, 2025

    U.S. and French authorities have confirmed the arrests of five hackers accused of being behind several major hacks and being part of a notorious cybercrime forum. On Thursday, the U.S. Department of Justice announced the indictment of British national Kai West, 25, accusing him of being “a serial hacker” known as IntelBroker. U.S. authorities allege West ...

  • AT&T agrees to $177 million settlement over data breach

    June 25, 2025

    Current and former AT&T customers may be eligible for a payout from a $177 million settlement connected to two data breaches. A U.S. judge granted preliminary approval on June 20 to the settlement that resolves lawsuits against AT&T over the 2019 and 2024 incidents. The company announced in July 2024 that call and text message records ...

  • Internet collapses across Iran, say web-monitoring firms

    June 18, 2025

    Internet connectivity in Iran almost completely disappeared on Wednesday, according to web-monitoring firms, as war with Israel enters its sixth day. NetBlocks, a firm that tracks internet access across the world, wrote on X that Iran is “now in the midst of a near-total national internet blackout.” The firm’s assessment was confirmed by other internet-monitoring organizations. ...

  • Mitel Releases Security Advisory for Mitel SIP Phones

    May 12, 2025

    Mitel has released security advisory addressing two vulnerabilities in Mitel SIP Phones including Mitel 6800 Series, 6900 Series, 6900w Series and 6970 Conference Unit. CVE-2025-47188 has a CVSSv3 base score of 9.8 and is a ‘command injection’ vulnerability that could allow an unauthenticated attacker to inject and execute arbitrary commands on the device. Exploitation could lead ...

  • Turkish intel busts cyber espionage ring stealing personal data

    May 10, 2025

    Türkiye’s National Intelligence Organization (MIT) has dismantled a cyber espionage network that sought to steal personal and financial data from citizens by imitating corporate identities through fake cell towers, security sources said Saturday. After months of investigations and surveillance, seven foreign nationals were caught red-handed in a joint operation with Istanbul police and prosecutors, sources said, ...

  • A timeline of South Korean telco giant SKT’s data breach

    May 8, 2025

    In April, South Korea’s telco giant SK Telecom (SKT) was hit by a cyberattack that led to the theft of personal data on approximately 23 million customers, equivalent to almost half of the country’s 52 million residents. At a National Assembly hearing in Seoul on Thursday, SKT chief executive Young-sang Ryu said about 250,000 users have ...

  • Earth Kurma APT Campaign Targets Southeast Asian Government, Telecom Sectors

    April 25, 2025

    Trend Research uncovered a sophisticated APT campaign targeting government and telecommunications sectors in Southeast Asia. Named Earth Kurma, the attackers use advanced custom malware, rootkits, and cloud storage services for data exfiltration. Earth Kurma demonstrates adaptive malware toolsets, strategic infrastructure abuse, and complex evasion techniques. This campaign poses a high business risk due to targeted espionage, ...

  • FBI Seeking Tips about PRC-Targeting of US Telecommunications

    April 24, 2025

    FBI is issuing this announcement to ask the public to report information about PRC-affiliated activity publicly tracked as “Salt Typhoon” and the compromise of multiple US telecommunications companies, especially information about specific individuals behind the campaign. Investigation into these actors and their activity revealed a broad and significant cyber campaign to leverage access into these ...