Telecommunications


  • Ukrainian intelligence cyberattack cripples telecom networks in Russian-occupied territories

    July 2, 2024

    Mirtelecom subscribers were unable to access the network in occupied Crimea and in occupied parts of Zaporizhzhya and Kherson oblasts. Another Russian provider, Farline, suffered significant damage, primarily in Crimea. Similar attacks continued the following month, targeting propaganda media servers, local occupation authorities, contact centers, registration and traffic control systems on the Kerch Bridge, critical airport ...

  • The US Wants to Integrate the Commercial Space Industry With Its Military to Prevent Cyber Attacks

    June 29, 2024

    The US military recently launched a groundbreaking initiative to strengthen ties with the commercial space industry. The aim is to integrate commercial equipment into military space operations, including satellites and other hardware. This would enhance cybersecurity for military satellites. As space becomes more important to the world’s critical infrastructure, the risk increases that hostile nation-states will ...

  • Stopping Chinese cyberattacks is officially now the biggest priority for US security forces

    June 25, 2024

    The US Department of Homeland Security (DHS) has shuffled its priorities to place battling the “cyber and other threats posed by the People’s Republic of China” at the top of the list, at least until the end of 2025. China has been conducting numerous cyber attacks against US infrastructure, particularly focussing on internet-facing endpoints within water ...

  • Chinese hackers have stepped up attacks on Taiwanese organizations

    June 24, 2024

    A suspected Chinese state-sponsored hacking group has stepped up its targeting of Taiwanese organizations, particularly those in sectors such as government, education, technology and diplomacy, according to cybersecurity intelligence company Recorded Future. RedJuliett has targeted Taiwanese organizations in the past, but this is the first time that activity was seen at such a scale, a Recorded ...

  • Was T-Mobile compromised by a zero-day in Jira?

    June 21, 2024

    A moderator of the notorious data breach trading platform BreachForums is offering data for sale they claim comes from a data breach at T-Mobile. The moderator, going by the name of IntelBroker, describes the data as containing source code, SQL files, images, Terraform data, t-mobile.com certifications, and “Siloprograms.” To prove they had the data, IntelBroker posted ...

  • Sustained Campaign Using Chinese Espionage Tools Targets Telcos

    June 20, 2024

    Attackers using tools associated with Chinese espionage groups have breached multiple telecom operators in a single Asian country in a long-running espionage campaign. The attackers placed backdoors on the networks of targeted companies and also attempted to steal credentials. The attacks have been underway since at least 2021, with evidence to suggest that some of this ...

  • ExCobalt: GoRed, the hidden-tunnel technique

    June 19, 2024

    While responding to an incident at one of their clients, the PT ESC CSIRT team discovered a previously unknown backdoor written in Go, which they attributed to a cybercrime gang dubbed ExCobalt. ExCobalt focuses on cyberespionage and includes several members active since at least 2016 and presumably once part of the notorious Cobalt gang. Cobalt attacked ...

  • Cinterion EHS5 3G UMTS/HSPA Module Research

    June 13, 2024

    Modems play an important role in enabling connectivity for a wide range of devices. This includes not only traditional mobile devices and household appliances, but also telecommunication systems in vehicles, ATMs and Automated Process Control Systems (APCS). When integrating the modem, many product developers do not think of protecting their device from a potential modem compromise. ...

  • Frontier Communications: 750k people’s data stolen in April attack on systems

    June 7, 2024

    Frontier Communications has confirmed more than 750,000 individuals were affected in an April cyberattack on its systems, according to a regulatory filing. Lawyers representing the major US telco told the Office of the Maine Attorney General that data belonging to 751,895 people was stolen. The data types impacted, according to the filing, are limited to names ...

  • Optus sued by regulator over 2022 cyber-attack

    May 23, 2024

    Australia’s Communications and Media Authority (ACMA) has begun legal action against Optus, the country’s second largest telco, over a data breach it suffered in 2022. The watchdog has filed legal proceedings to the Federal Court, alleging that Optus “failed to protect the confidentiality of its customers’ personal information from unauthorised interference or unauthorised access,” and was ...

  • Patriot Mobile Suffers Data Breach Impacting Subscriber’s Personal Data

    May 21, 2024

    U.S. mobile service provider Patriot Mobile fell victim to a security incident resulting in the leak of subscriber details including names, email addresses, zip codes, and account PINs, as reported by TechCrunch. The operator, Patriot Mobile, which boasts itself as a “Christian conservative wireless provider” with an estimated customer base under 100,000, has been seen endorsing ...

  • Why and how TikTok was banned in New Caledonia

    May 16, 2024

    Speaking in Paris on the evening of Wednesday, May 15, French Prime Minister Gabriel Attal announced that the high commissioner for the French Pacific territory of New Caledonia had “banned TikTok” across the entire archipelago, in addition to a series of measures aimed at restoring order, including deploying military personnel to protect strategic sites. For the ...

  • Russia launches production of smartphones with protection against data leaks

    May 3, 2024

    Companies of the state corporation Rostec and the Rostelecom operator have launched a production line for the assembly of Russian smartphones AYYA T1 with protection against data leakage, the Aurora mobile operating system reported. The Aurora mobile operating system is developed by Rostelecom. The gadget is available for corporate customers in two versions – with Android ...

  • Cisco Duo says a third-party data breach stole MFA SMS logs

    April 16, 2024

    Cisco Duo has confirmed some sensitive customer data was stolen after a third-party cyber-incident. In a breach notification letter sent to affected customers, Cisco Duo said that its telephony provider, which it didn’t name, was compromised on April 1 2024. Unidentified threat actors mounted a phishing attack against the third party, through which they stole login ...

  • AT&T data breach: Millions of customers’ data found on dark web

    March 30, 2024

    AT&T announced on Saturday it is investigating a data breach involving the personal information of more than 70 million current and former customers leaked on the dark web. According to information about the breach on the company’s website, 7.6 million current account holders and 65.4 million former account holders have been impacted. An AT&T press release ...

  • The ‘AT&T breach’ – what you need to know

    March 20, 2024

    Earlier this week, the data of over 70 million people was posted for sale on an online cybercrime forum. The person selling the data claims it stems from a 2021 breach at AT&T. Back in 2021, a hacker named Shiny Hunters claimed to have breached AT&T and put the alleged stolen data up for sale for ...

  • DIANA, NATO’s innovation accelerator, doubles the size of its transatlantic network

    March 14, 2024

    On Thursday (14 March 2024), NATO’s Defence Innovation Accelerator for the North Atlantic (DIANA) announced a major expansion of its transatlantic network of accelerator sites and test centres. DIANA’s network will now comprise 23 accelerator sites (up from 11) and 182 test centres (up from 90) in 28 Allied countries, augmenting DIANA’s capacity to support innovators ...

  • Three underwater data cables providing Internet through Red Sea are cut amid Al Houthi militant attacks

    March 4, 2024

    An incident in the Red Sea has cut three underwater sea cables providing internet and telecommunications around the world as the waterway remains a target of Yemen’s Houthi militants, officials said on Monday. A statement by Hong Kong-based HGC Global Communications acknowledged the cuts but did not say what caused the lines to be severed. Read more… Source: ...

  • Hackers stole ‘sensitive’ data from Taiwan telecom giant

    March 1, 2024

    Hackers stole “sensitive information” including military and government documents from Taiwan’s largest telecom company and sold it on the dark web, the island’s ministry of national defence has said. The confirmation of the democratic island’s latest major data leak followed a report by local news channel TVBS on the hack of telecom giant Chunghwa Telecom. Read more… Source: ...

  • AT&T, T-Mobile and Verizon users hit by massive cellular outage in US

    February 22, 2024

    Mmajor cellphone outage affected users across the US early Thursday — even stopping some police departments from being able to receive 911 calls. AT&T seemed to have experienced the largest number of issues, with nearly 32,000 reports at around 4:30 a.m., according to data from DownDetector, which tracks outages by collating status reports from sources including ...