FacebookInstagramTwitterContact

 

These 3 Stars Are Losing Weight Fast — Thanks To Stellar Winds Way Stronger Than The Sun's           >>           Tesla is reportedly laying off more than 10 percent of its workforce           >>           Adobe previews AI object addition and removal for Premiere Pro           >>           Zinc Supplementation Can Benefit Individuals With Erectile Dysfunction, Reveals Study           >>           Shiitake Mushrooms Are A Powerful Medicinal Superfood           >>           Regular Exercise Can Significantly Lower Your Risk Of Developing Cancer           >>           Various Knowledge Learned Prior To Open a Business           >>           Kobe Bryant’s Daughter Natalia Details How Parents Made Her A Taylor Swift Fan           >>           Pregnant Jenna Dewan Seeking Millions From Ex Channing Tatum’s Magic Mike Income           >>           This Is Why Dozens Of Men Decided To Tie Their Moustaches Together           >>          

 

SHARE THIS ARTICLE




REACH US


GENERAL INQUIRY

[email protected]

 

ADVERTISING

[email protected]

 

PRESS RELEASE

[email protected]

 

HOTLINE

+673 222-0178 [Office Hour]

+673 223-6740 [Fax]

 



Upcoming Events





Prayer Times


The prayer times for Brunei-Muara and Temburong districts. For Tutong add 1 minute and for Belait add 3 minutes.


Imsak

: 05:01 AM

Subuh

: 05:11 AM

Syuruk

: 06:29 AM

Doha

: 06:51 AM

Zohor

: 12:32 PM

Asar

: 03:44 PM

Maghrib

: 06:32 PM

Isyak

: 07:42 PM

 



The Business Directory


 

 



World Business


  Home > World Business


MOVEit Hack: BBC, BA And Boots Among Cyber Attack Victims


GETTY IMAGES

 


 June 6th, 2023  |  09:19 AM  |   279 views

ENGLAND

 

The BBC, British Airways, Boots and Aer Lingus are among a growing number of organisations affected by a mass hack.

 

Staff have been warned personal data including national insurance numbers and in some cases bank details may have been stolen.

 

The cyber criminals broke into a prominent piece of software to gain access to multiple companies in one go.

 

There are no reports of ransom demands being sought or money stolen.

 

In the UK, the payroll services provider Zellis is one of the companies affected and it said data from eight of its client firms had been stolen.

 

It would not reveal names, but organisations are independently issuing warnings to staff.

 

In an email to employees, the BBC said data stolen included staff ID numbers, dates of birth, home addresses and national insurance numbers.

 

Staff at British Airways have been warned that some may have had bank details stolen.

 

The UK's National Cyber Security Centre said it was monitoring the situation and urged organisations using the compromised software to carry out security updates.

 

The hack was first disclosed last week when US company Progress Software said hackers had found a way to break into their MOVEit Transfer tool. MOVEit is software designed to move sensitive files securely and is popular around the world with most of its customers in the US.

 

Progress Software said it alerted its customers as soon as the hack was discovered and quickly released a downloadable security update.

 

A spokesperson said the firm is working with police to "combat increasingly sophisticated and persistent cybercriminals intent on maliciously exploiting vulnerabilities in widely used software products".

 

The US Cybersecurity and Infrastructure Security Agency issued a warning on Thursday to firms that use MOVEit, instructing them to download a security patch to stop further breaches.

 

But security researcher Kevin Beaumont said internet scans revealed thousands of company databases could still be vulnerable as many affected firms are yet to install the fix.

 

"Early indications are there are a large number of prominent organisations impacted," he said.

 

Experts said it is likely the cyber criminals will attempt to extort money from organisations rather than individuals.

 

No ransom demands have been made public yet but it is expected cyber criminals will begin emailing affected organisations to demand payment.

 

They will likely threaten to publish the stolen data online for other hackers to pick through.

 

Victim organisations are reminding staff to be vigilant of any suspicious emails that could lead to further cyber attacks.

 

Although no official attribution has been made, Microsoft said it believed the criminals responsible are linked to the notorious Cl0p ransomware group, thought to be based in Russia.

 

In a blog post the US tech giant said it was attributing attacks to Lace Tempest, known for ransomware operations and running the Cl0p extortion website where victim data is published. The company said the hackers responsible have used similar techniques in the past to steal data and extort victims.

 

"This latest round of attacks is another reminder of the importance of supply chain security," said John Shier, from cyber security company Sophos.

 

"While Cl0p has been linked to this active exploitation it is probable that other threat groups are prepared to use this vulnerability as well," he added.

 

The National Crime Agency told the BBC that it was aware that a number of UK-based organisations had been "impacted by a cyber incident", as a result of a previously unknown security flaw relating to MOVEit Transfer.

 

The NCA added it was "working with partners to support those organisations and understand the full impact on the UK".

 


 

Source:
courtesy of BBC NEWS

by Joe Tidy

 

If you have any stories or news that you would like to share with the global online community, please feel free to share it with us by contacting us directly at [email protected]

 

Related News


Lahad Datu Murder: Remand Of 13 Students Extende

 2024-03-30 07:57:54

Sydney Church Stabbing: Boy, 15, Arrested After Bishop Attacked

 2024-04-16 00:15:00

Tesla Lays Off More Than 10% Of Its Workforce

 2024-04-16 01:41:21