Security News

Content farm impersonates 60+ major news outlets, like BBC, CNN, CNBC
2024-03-02 16:31

Content farm operates 60+ 'news' websites. BleepingComputer has identified a network of more than five dozen "News" websites that impersonate leading media outlets like the BBC, Bloomberg, CNBC, CNN, Crunchbase, Forbes, Huffington Post, The Guardian, The Metro, The Mirror, The Telegraph, Reuters, Washington Times, and Washington Post.

News farm impersonates 60+ major outlets: BBC, CNN, CNBC, Guardian...
2024-03-02 16:31

Content farm operates 60+ 'news' websites. BleepingComputer has identified a network of more than five dozen "News" websites that impersonate leading media outlets like the BBC, Bloomberg, CNBC, CNN, Crunchbase, Forbes, Huffington Post, The Guardian, The Metro, The Mirror, The Telegraph, Reuters, Washington Times, and Washington Post.

BBC, British Airways, Boots hit with hackers’ ultimatum after suffering MOVEit supply-chain attack
2023-06-09 21:34

British Airways, BBC and Boots have all been served an ultimatum after they were hit with a supply-chain attack by the ransomware group Clop. In February 2023, Clop claimed responsibility for a supply-chain attack that affected more than 130 organizations, including data belonging to CHS Healthcare patients.

MOVEit Transfer hack fallout: BBC, Aer Lingus, Boots among the victims
2023-06-06 10:37

The fallout of the MOVEit Transfer hack via CVE-2023-34362 by the Cl0p gang is expanding, as several UK-based companies have now confirmed that some of their data has been stolen. Caitlin Condon, Senior Manager of Security Research at Rapid7, told Help Net Security that the company has responded to MOVEit Transfer alerts across a wide range of organizations, from small businesses to enterprises with tens of thousands of assets.

British Airways, Boots, BBC payroll data stolen in MOVEit supply-chain attack
2023-06-05 19:29

British Airways, the BBC, and UK pharmacy chain Boots are among the companies whose data has been compromised after miscreants exploited a critical vulnerability in deployments of the MOVEit document-transfer app. Instead, payroll services provider Zellis on Monday admitted its MOVEit installation had been exploited, and as a result "a small number of our customers" - including the aforementioned British trio - had their information stolen.

BBC to staff: Uninstall TikTok from our corporate kit unless you can 'justify' having it
2023-03-20 12:34

The world's oldest national broadcaster, the venerable British Broadcasting Corporation, has told staff they shouldn't keep the TikTok app on a BBC corporate device unless there is a "Justified business reason." The national broadcaster told staffers in the in-house mag that while they could do what they liked with their personal phones "Based on your individual circumstances and data considerations," if the device is a BBC corporate device "And you do not need TikTok for business reasons," they must delete TikTok promptly.

BBC targeted with 383,278 spam, phishing and malware attacks every day
2022-03-07 04:30

The BBC were the target of nearly 50 million malicious email attacks between 1st October 2021 and the end of January 2022. This means the BBC is facing an average of 383,278 email threats a day, which is a 35 per cent increase from the daily figure of 283,597 email attacks blocked per day observed by Parliament Street in Summer 2020.

BBC points Russians to the Tor version of itself
2022-03-04 15:30

Russia has reportedly blocked access to Western media outlets including the BBC to netizens within its borders, as suspicions rise that the country has begun implementing a "Splinternet" plan to seal itself off from the wider internet. These frequencies can be received clearly in Kyiv and parts of Russia.

Sir Tim Berners-Lee and the BBC stage a very British coup to rescue our data from Facebook and friends
2021-10-04 08:30

BBC R&D discovered it too didn't much like the way personal data was in the hands of the wrong people. You keep your personal data stored on an edge device you control.

University of California San Francisco pays ransomware gang $1.14m as BBC publishes 'dark web negotiations'
2020-06-29 16:29

A California university which is dedicated solely to public health research has paid a $1.14m ransom to a criminal gang in the hopes of regaining access to its data. The University of California San Francisco paid out in the apparently successful hope that the Netwalker group would send it a decryption utility for its illicitly encrypted files, which it referred to as "Data ... important to some of the academic work we pursue as a university serving the public good".