Seoul police have accused the North Korean hacker group Andariel of stealing sensitive defense secrets from South Korean defense companies and laundering ransomware proceeds back to North Korea. The hackers stole 1.2TB of data, including information on advanced anti-aircraft weapons.
Suspected Chinese threat actors used a Gh0st RAT variant to target South Korean entities and the Uzbekistan Ministry of Foreign Affairs to gather intelligence. According to Talos Intelligence, SugarGh0st features additional capabilities that enable it to defeat signature-based detection tools.
The Indian government has exempted the national Computer Emergency Response Team from providing information to citizens under the Right to Information Act. Industry experts believe the move may dilute the agency’s public accountability and transparency.
The Japanese space exploration agency is investigating a cyberattack this summer that reportedly targeted an Active Directory server. Police detected the attack and alerted the space agency, which claims hackers did not access any personal information.
Hospitality giant Indian Hotels is probing the alleged theft of data from its systems after a criminal recently claimed they stole data pertaining to 1.5 million customers of the Taj hotel chain in 2020, which they're now advertising on a popular English-language cybercrime forum.
The Asia-Pacific region will dramatically increase its investment in offensive and security tools over the next decade, amid a worsening threat landscape and rising losses, experts predict. Telemetry data from IBM and BlackBerry highlights a sharp rise in attacks against organizations in the region.
The Australian government says it will mandate ransomware reporting by businesses, boost law enforcement capacity and fund startups with innovative cybersecurity solutions under a strategy unveiled Monday. "We cannot continue as we have," said Cyber Security and Home Affairs Minister Clare O'Neil.
Governments across Asia are raising concerns over growing misuse of artificial intelligence as adoption of AI technology surges. With organizations racing to exploit the latest AI capabilities, government leaders also want them to address AI-enabled cybercrime, AI bias and hallucinations.
The Australian government announced it will invest AU$18 million to help the country's small businesses better respond to cyberattacks and will spend AU$7.2 million to help businesses get cybersecurity assessment checks and AU$11 million to provide one-on-one assistance to deal with cyberattacks.
Financially driven cybercriminals exploit the human factor to commit online scams. Pooja Shimpi, CEO and co-founder of SyberNow, explained why it is necessary for netizens to practice online mindfulness and enhance cyber awareness to avoid becoming victims of innovative scams.
The Australian Cyber Security Center said in a report Wednesday that small and medium-sized businesses in Australia continue to face the bulk of cyberattacks. Cyber operations linked to financially motivated scams have grown by 23% over the past year.
Security company CrowdStrike said it had observed Iranian hacker group Imperial Kitten, also known as TA456, Crimson Sandstorm and Tortoiseshell, conducting web compromise operations between 2022 and 2023 to infiltrate Israeli logistics, transportation and technology companies.
The Indian government directed social media companies to clamp down on deepfakes and misinformation shortly after a deepfake video of a leading actress sparked public criticism. Social media firms must act within 36 hours of a complaint and potentially face prosecution.
Declining consumer spending and a looming cost-of-living crisis in Australia have forced a majority of small businesses to cut cybersecurity spending and devote available funds to revenue generation efforts such as customer acquisition, client relationships and growth.
The U.S., South Korea and Japan will establish a high-level cyber consultative body to strengthen their joint cyber capabilities to deter North Korea from using cyber activities to fund its weapons development program. The decision was first announced at a Camp David summit in August.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.asia, you agree to our use of cookies.