CINXE.COM
Cyber Security News | The Record from Recorded Future News
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Cyber Security News | The Record from Recorded Future News</title><meta property="og:site_name" content="The Record from Recorded Future"/><meta property="og:title" content="Cyber Security News | The Record from Recorded Future News"/><meta property="og:type" content="article"/><meta property="og:description" content="Stay updated on the latest cyber security news. The Record from Recorded Future News gives exclusive access to leaders, policymakers, and the cyber underground."/><meta name="description" content="Stay updated on the latest cyber security news. The Record from Recorded Future News gives exclusive access to leaders, policymakers, and the cyber underground."/><meta property="og:image" content="https://cms.therecord.media/uploads/primary_logo_rgb_carrot_d6e486d746.svg"/><meta name="twitter:title" content="Cyber Security News | The Record from Recorded Future News"/><meta name="twitter:image" content="https://cms.therecord.media/uploads/primary_logo_rgb_carrot_d6e486d746.svg"/><meta name="twitter:description" content="Stay updated on the latest cyber security news. The Record from Recorded Future News gives exclusive access to leaders, policymakers, and the cyber underground."/><meta name="twitter:card" content="summary_large_image"/><link rel="icon" href="/favicon.ico"/><link rel="alternate" hrefLang="x-default" href="https://therecord.media/"/><link rel="icon" sizes="16x16 32x32 64x64" href="/favicon.ico"/><link rel="icon" type="image/png" sizes="196x196" href="/favicon-192.png"/><link rel="icon" type="image/png" sizes="32x32" href="/favicon-32.png"/><link rel="icon" type="image/png" sizes="16x16" href="/favicon-16.png"/><link rel="apple-touch-icon" sizes="180x180" href="/favicon-180.png"/><script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src= 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f); })(window,document,'script','dataLayer','GTM-PVJ5W86');</script><script>var _paq = window._paq = window._paq || []; /* tracker methods like "setCustomDimension" should be called before "trackPageView" */ _paq.push(["setDocumentTitle", document.domain + "/" + document.title]); _paq.push(["setCookieDomain", "*.therecord.media"]); _paq.push(['trackPageView']); _paq.push(['enableLinkTracking']); (function() { var u="https://recordedfuture.matomo.cloud/"; _paq.push(['setTrackerUrl', u+'matomo.php']); _paq.push(['setSiteId', '2']); var d=document, g=d.createElement('script'), s=d.getElementsByTagName('script')[0]; g.type='text/javascript'; g.async=true; g.src='//cdn.matomo.cloud/recordedfuture.matomo.cloud/matomo.js'; s.parentNode.insertBefore(g,s); })();</script><script>var _mtm = window._mtm = window._mtm || []; _mtm.push({'mtm.startTime': (new Date().getTime()), 'event': 'mtm.Start'}); var d=document, g=d.createElement('script'), s=d.getElementsByTagName('script')[0]; g.type='text/javascript'; g.async=true; g.src='https://cdn.matomo.cloud/recordedfuture.matomo.cloud/container_41sBJe2I.js'; s.parentNode.insertBefore(g,s);</script><link rel="preload" as="image" imageSrcSet="https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=256 256w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=384 384w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=640 640w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=750 750w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=828 828w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=1080 1080w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=1200 1200w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=1920 1920w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=2048 2048w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=3840 3840w" imageSizes="(max-width: 768px) 100vw, (max-width: 1200px) 50vw, 33vw" fetchpriority="high"/><link rel="preload" as="image" imageSrcSet="https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=640 640w, https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=750 750w, https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=828 828w, https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=1080 1080w, https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=1200 1200w, https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=1920 1920w, https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=2048 2048w, https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=3840 3840w" imageSizes="100vw" fetchpriority="high"/><link rel="preload" as="image" imageSrcSet="https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=640 640w, https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=750 750w, https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=828 828w, https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=1080 1080w, https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=1200 1200w, https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=1920 1920w, https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=2048 2048w, https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=3840 3840w" imageSizes="100vw" fetchpriority="high"/><link rel="preload" as="image" imageSrcSet="https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=640 640w, https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=750 750w, https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=828 828w, https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=1080 1080w, https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=1200 1200w, https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=1920 1920w, https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=2048 2048w, https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=3840 3840w" imageSizes="100vw" fetchpriority="high"/><link rel="preload" as="image" imageSrcSet="https://cms.therecord.media/uploads/format_webp/small_tech_china_03c860c198.jpg?w=384 1x, https://cms.therecord.media/uploads/format_webp/small_tech_china_03c860c198.jpg?w=640 2x" fetchpriority="high"/><link rel="preload" as="image" imageSrcSet="https://cms.therecord.media/uploads/format_webp/small_Hoboken_station_b47c072868.jpg?w=384 1x, https://cms.therecord.media/uploads/format_webp/small_Hoboken_station_b47c072868.jpg?w=640 2x" fetchpriority="high"/><link rel="preload" as="image" imageSrcSet="https://cms.therecord.media/uploads/format_webp/small_swati_b_tbgc_AQ_3_Er5_I_unsplash_c5eefd45a9.jpg?w=384 1x, https://cms.therecord.media/uploads/format_webp/small_swati_b_tbgc_AQ_3_Er5_I_unsplash_c5eefd45a9.jpg?w=640 2x" fetchpriority="high"/><meta name="next-head-count" content="29"/><link data-next-font="" rel="preconnect" href="/" crossorigin="anonymous"/><link rel="preload" href="/_next/static/css/fbf7067790ba6067.css" as="style"/><link rel="stylesheet" href="/_next/static/css/fbf7067790ba6067.css" data-n-g=""/><link rel="preload" href="/_next/static/css/ef46db3751d8e999.css" as="style"/><link rel="stylesheet" href="/_next/static/css/ef46db3751d8e999.css" data-n-p=""/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="/_next/static/chunks/polyfills-c67a75d1b6f99dc8.js"></script><script src="/_next/static/chunks/webpack-6af0e3c12b874bb0.js" defer=""></script><script src="/_next/static/chunks/framework-0c7baedefba6b077.js" defer=""></script><script src="/_next/static/chunks/main-7af7d5359a6145de.js" defer=""></script><script src="/_next/static/chunks/pages/_app-64658befb81a7ed5.js" defer=""></script><script src="/_next/static/chunks/61-4f7ac79331020880.js" defer=""></script><script src="/_next/static/chunks/683-3b70ca2ab56335bf.js" defer=""></script><script src="/_next/static/chunks/pages/%5B%5B...slug%5D%5D-f6ec259bb8856c0d.js" defer=""></script><script src="/_next/static/4bXBtBL1jdOqnt37suGz2/_buildManifest.js" defer=""></script><script src="/_next/static/4bXBtBL1jdOqnt37suGz2/_ssgManifest.js" defer=""></script></head><body><div id="__next"><div class=""><section class="flex flex-col min-h-screen"><noscript><p><img alt="" src="https://recordedfuture.matomo.cloud/matomo.php?idsite=2&rec=1" style="border:0"/></p></noscript><noscript><iframe height="0" src="https://www.googletagmanager.com/ns.html?id=GTM-PVJ5W86" style="display:none;visibility:hidden" title="Google Tag Manager" width="0"></iframe></noscript><header class="header z-30 bg-white"><div class="mx-auto px-5 md:px-8 lg:px-12 xl:px-20 2xl:px-40 max-w-layout w-full"><div class="flex flex-wrap items-center z-100"><h1 class="header__logo"><a href="/"><img alt="Cyber Security News | The Record" fetchpriority="high" decoding="async" data-nimg="fill" style="position:absolute;height:100%;width:100%;left:0;top:0;right:0;bottom:0;object-fit:contain;color:transparent" sizes="(max-width: 768px) 100vw, (max-width: 1200px) 50vw, 33vw" srcSet="https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=256 256w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=384 384w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=640 640w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=750 750w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=828 828w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=1080 1080w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=1200 1200w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=1920 1920w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=2048 2048w, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=3840 3840w" src="https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=3840"/></a></h1><button class="header__nav-btn lg:hidden" id="nav-btn-mobile" role="button" aria-label="Toggle navigation menu"><span class="text-orange text-lg icon-menu"></span></button><div class="header__menu "><ul class="header__nav header__nav--primary"><li><a href="/news/leadership"><span class="wysiwyg-parsed-content"><p>Leadership</p></span></a></li><li><a href="/news/cybercrime"><span class="wysiwyg-parsed-content"><p>Cybercrime</p></span></a></li><li><a href="/news/nation-state"><span class="wysiwyg-parsed-content"><p>Nation-state</p></span></a></li><li><a href="/news/elections"><span class="wysiwyg-parsed-content"><p>Elections</p></span></a></li><li><a href="/news/technology"><span class="wysiwyg-parsed-content"><p>Technology</p></span></a></li></ul><ul class="header__nav header__nav--secondary"><li><a href="https://therecord.media/subscribe"><span class="wysiwyg-parsed-content"><p>Cyber Daily®</p></span></a></li><li><a href="/podcast"><span class="wysiwyg-parsed-content"><p>Click Here Podcast</p></span></a></li></ul><div class="header__search lg:hidden"><div class="search-bar search-bar--header"><form><span class="text-black text-sm icon-search"></span><input name="s" placeholder="Search…" type="text" value=""/><button type="submit">Go</button></form></div></div><div class="lg:hidden header__newsletter"><button class="flex items-center"><svg class="inline-block mr-[5px]" width="27px" height="27px" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M3.75 5.25L3 6V18L3.75 18.75H20.25L21 18V6L20.25 5.25H3.75ZM4.5 7.6955V17.25H19.5V7.69525L11.9999 14.5136L4.5 7.6955ZM18.3099 6.75H5.68986L11.9999 12.4864L18.3099 6.75Z" fill="#000000"></path></svg>Subscribe to The Record</button></div><button class="hidden lg:block header__search-btn " id="search-btn" role="button" aria-label="Open search input"><span class="text-black text-md icon-search"></span></button><a class="header__cta hidden lg:block !leading-[140%]" href="/subscribe"><span class="text-[16px] font-bold flex items-center justify-center"><span class="wysiwyg-parsed-content"><p>✉️ Free Newsletter</p></span></span></a></div></div></div></header><div class="-mt-[20px] mb-[20px] mx-auto px-5 md:px-8 lg:px-12 xl:px-20 2xl:px-40 max-w-layout w-full"><div class="news-ticker__wrap"><div class="news-ticker__popup" tabindex="-1"></div></div></div><div class="flex-auto mx-auto px-5 md:px-8 lg:px-12 xl:px-20 2xl:px-40 max-w-layout w-full"><main class="page-main transition duration-500" style="filter:blur(0px)"><div class="featured-articles"><a class="featured-articles__article" href="/starbucks-bic-morrisons-blue-yonder-supply-chain-attack-ransomware"><div class="featured-articles__img"><img alt="starbucks" fetchpriority="high" decoding="async" data-nimg="fill" style="position:absolute;height:100%;width:100%;left:0;top:0;right:0;bottom:0;object-fit:cover;color:transparent" sizes="100vw" srcSet="https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=640 640w, https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=750 750w, https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=828 828w, https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=1080 1080w, https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=1200 1200w, https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=1920 1920w, https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=2048 2048w, https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=3840 3840w" src="https://cms.therecord.media/uploads/format_webp/small_starbucks_8de87c5f89.jpg?w=3840"/></div><div class="featured-articles__details"><h2>BIC, Starbucks, Morrisons continue recovery after Blue Yonder ransomware attack</h2></div></a><a class="featured-articles__article" href="/us-air-force-base-uk-drones-surveillance"><div class="featured-articles__img"><img alt="air force" fetchpriority="high" decoding="async" data-nimg="fill" style="position:absolute;height:100%;width:100%;left:0;top:0;right:0;bottom:0;object-fit:cover;color:transparent" sizes="100vw" srcSet="https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=640 640w, https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=750 750w, https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=828 828w, https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=1080 1080w, https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=1200 1200w, https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=1920 1920w, https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=2048 2048w, https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=3840 3840w" src="https://cms.therecord.media/uploads/format_webp/small_us_air_force_airplanes_2f367a41cf.jpg?w=3840"/></div><div class="featured-articles__details"><h2>Drones repeatedly flown over US airbases in UK prompt hostile reconnaissance fears</h2></div></a><a class="featured-articles__article" href="/india-telecom-act-cyber-regulations-privacy-concerns"><div class="featured-articles__img"><img alt="India" fetchpriority="high" decoding="async" data-nimg="fill" style="position:absolute;height:100%;width:100%;left:0;top:0;right:0;bottom:0;object-fit:cover;color:transparent" sizes="100vw" srcSet="https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=640 640w, https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=750 750w, https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=828 828w, https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=1080 1080w, https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=1200 1200w, https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=1920 1920w, https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=2048 2048w, https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=3840 3840w" src="https://cms.therecord.media/uploads/format_webp/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg?w=3840"/></div><div class="featured-articles__details"><h2>India’s new cyber rules for telecoms come with big privacy risks, experts say</h2></div></a></div><section class="my-10 lg:my-12 first-of-type:mt-0"><div class="latest-articles"><h2 class="latest-articles__heading">Latest Cyber Security News</h2><div class="latest-articles__list"><a class="flex flex-wrap flex-col" href="/british-government-demands-china-company-hire-cso-uk-clearances"><div class="w-full mb-2"><div class="w-full pt-[58%] relative"><img alt="tech china" fetchpriority="high" width="300" height="290" decoding="async" data-nimg="1" class="w-full h-full absolute inset-0" style="color:transparent;object-fit:cover" srcSet="https://cms.therecord.media/uploads/format_webp/small_tech_china_03c860c198.jpg?w=384 1x, https://cms.therecord.media/uploads/format_webp/small_tech_china_03c860c198.jpg?w=640 2x" src="https://cms.therecord.media/uploads/format_webp/small_tech_china_03c860c198.jpg?w=640"/></div></div><div class="flex-1"><h2 class="text-lg mb-2 leading-7 md:leading-6 font-bold">British government demands Chinese-owned company appoint a security chief with UK clearances</h2><div class="divide-x gap-2"><span class="text-xs pr-2"><span class="article-tile__meta__editor">Alexander Martin<br/></span></span><span class="text-xs border-none">November 27th, 2024</span></div></div></a><a class="flex flex-wrap flex-col" href="/hoboken-closes-city-hall-ransomware"><div class="w-full mb-2"><div class="w-full pt-[58%] relative"><img alt="Hoboken" fetchpriority="high" width="300" height="290" decoding="async" data-nimg="1" class="w-full h-full absolute inset-0" style="color:transparent;object-fit:cover" srcSet="https://cms.therecord.media/uploads/format_webp/small_Hoboken_station_b47c072868.jpg?w=384 1x, https://cms.therecord.media/uploads/format_webp/small_Hoboken_station_b47c072868.jpg?w=640 2x" src="https://cms.therecord.media/uploads/format_webp/small_Hoboken_station_b47c072868.jpg?w=640"/></div></div><div class="flex-1"><h2 class="text-lg mb-2 leading-7 md:leading-6 font-bold">Hoboken closes city hall, local courts after pre-Thanksgiving ransomware attack</h2><div class="divide-x gap-2"><span class="text-xs pr-2"><span class="article-tile__meta__editor">Jonathan Greig<br/></span></span><span class="text-xs border-none">November 27th, 2024</span></div></div></a><a class="flex flex-wrap flex-col" href="/tornado-cash-crypto-mixer-judge-overturns-sanctions"><div class="w-full mb-2"><div class="w-full pt-[58%] relative"><img alt="Tornado Cash" fetchpriority="high" width="300" height="290" decoding="async" data-nimg="1" class="w-full h-full absolute inset-0" style="color:transparent;object-fit:cover" srcSet="https://cms.therecord.media/uploads/format_webp/small_swati_b_tbgc_AQ_3_Er5_I_unsplash_c5eefd45a9.jpg?w=384 1x, https://cms.therecord.media/uploads/format_webp/small_swati_b_tbgc_AQ_3_Er5_I_unsplash_c5eefd45a9.jpg?w=640 2x" src="https://cms.therecord.media/uploads/format_webp/small_swati_b_tbgc_AQ_3_Er5_I_unsplash_c5eefd45a9.jpg?w=640"/></div></div><div class="flex-1"><h2 class="text-lg mb-2 leading-7 md:leading-6 font-bold">Appeals court overturns Treasury sanctions against crypto mixer Tornado Cash</h2><div class="divide-x gap-2"><span class="text-xs pr-2"><span class="article-tile__meta__editor">James Reddick<br/></span></span><span class="text-xs border-none">November 27th, 2024</span></div></div></a><a class="flex flex-wrap flex-col" href="/judge-rejects-bid-to-throw-out-data-broker-police-privacy-case"><div class="w-full mb-2"><div class="w-full pt-[58%] relative"><img alt="police" loading="lazy" width="300" height="290" decoding="async" data-nimg="1" class="w-full h-full absolute inset-0" style="color:transparent;object-fit:cover" srcSet="https://cms.therecord.media/uploads/format_webp/small_police_officer_9832d9b93c.jpg?w=384 1x, https://cms.therecord.media/uploads/format_webp/small_police_officer_9832d9b93c.jpg?w=640 2x" src="https://cms.therecord.media/uploads/format_webp/small_police_officer_9832d9b93c.jpg?w=640"/></div></div><div class="flex-1"><h2 class="text-lg mb-2 leading-7 md:leading-6 font-bold">Judge rejects data brokers’ bid to throw out case brought by law enforcement officers</h2><div class="divide-x gap-2"><span class="text-xs pr-2"><span class="article-tile__meta__editor">Suzanne Smalley<br/></span></span><span class="text-xs border-none">November 27th, 2024</span></div></div></a><a class="flex flex-wrap flex-col" href="/ransomhub-cybercrime-coppell-texas-minneapolis-parks-agency"><div class="w-full mb-2"><div class="w-full pt-[58%] relative"><img alt="Coppell, Texas" loading="lazy" width="300" height="290" decoding="async" data-nimg="1" class="w-full h-full absolute inset-0" style="color:transparent;object-fit:cover" srcSet="https://cms.therecord.media/uploads/format_webp/small_coppell_texas_572da88910.jpg?w=384 1x, https://cms.therecord.media/uploads/format_webp/small_coppell_texas_572da88910.jpg?w=640 2x" src="https://cms.therecord.media/uploads/format_webp/small_coppell_texas_572da88910.jpg?w=640"/></div></div><div class="flex-1"><h2 class="text-lg mb-2 leading-7 md:leading-6 font-bold">RansomHub gang says it broke into networks of Texas city, Minneapolis agency</h2><div class="divide-x gap-2"><span class="text-xs pr-2"><span class="article-tile__meta__editor">Jonathan Greig<br/></span></span><span class="text-xs border-none">November 26th, 2024</span></div></div></a><a class="flex flex-wrap flex-col" href="/canadian-privacy-regulators-publish-life-labs-investigation"><div class="w-full mb-2"><div class="w-full pt-[58%] relative"><img alt="medical testing" loading="lazy" width="300" height="290" decoding="async" data-nimg="1" class="w-full h-full absolute inset-0" style="color:transparent;object-fit:cover" srcSet="https://cms.therecord.media/uploads/format_webp/small_medical_lab_health_5d08a05046.jpg?w=384 1x, https://cms.therecord.media/uploads/format_webp/small_medical_lab_health_5d08a05046.jpg?w=640 2x" src="https://cms.therecord.media/uploads/format_webp/small_medical_lab_health_5d08a05046.jpg?w=640"/></div></div><div class="flex-1"><h2 class="text-lg mb-2 leading-7 md:leading-6 font-bold">Canadian privacy regulators publish details of medical testing company’s data breach</h2><div class="divide-x gap-2"><span class="text-xs pr-2"><span class="article-tile__meta__editor">Suzanne Smalley<br/></span></span><span class="text-xs border-none">November 26th, 2024</span></div></div></a><a class="flex flex-wrap flex-col" href="/interpol-afripol-cybercrime-arrests"><div class="w-full mb-2"><div class="w-full pt-[58%] relative"><img alt="Cybercrime suspects in Angola" loading="lazy" width="300" height="290" decoding="async" data-nimg="1" class="w-full h-full absolute inset-0" style="color:transparent;object-fit:cover" srcSet="https://cms.therecord.media/uploads/format_webp/small_interpol_operation_serengeti_suspects_ebe05468d6.png?w=384 1x, https://cms.therecord.media/uploads/format_webp/small_interpol_operation_serengeti_suspects_ebe05468d6.png?w=640 2x" src="https://cms.therecord.media/uploads/format_webp/small_interpol_operation_serengeti_suspects_ebe05468d6.png?w=640"/></div></div><div class="flex-1"><h2 class="text-lg mb-2 leading-7 md:leading-6 font-bold">African cybercrime crackdown culminates in 1,006 captured and cuffed</h2><div class="divide-x gap-2"><span class="text-xs pr-2"><span class="article-tile__meta__editor">Alexander Martin<br/></span></span><span class="text-xs border-none">November 26th, 2024</span></div></div></a><a class="flex flex-wrap flex-col" href="/russian-romcom-hackers-zero-days"><div class="w-full mb-2"><div class="w-full pt-[58%] relative"><img alt="Firefox" loading="lazy" width="300" height="290" decoding="async" data-nimg="1" class="w-full h-full absolute inset-0" style="color:transparent;object-fit:cover" srcSet="https://cms.therecord.media/uploads/format_webp/small_denny_muller_Jy_So_Enr_e_Og_unsplash_c68864fbb6.jpg?w=384 1x, https://cms.therecord.media/uploads/format_webp/small_denny_muller_Jy_So_Enr_e_Og_unsplash_c68864fbb6.jpg?w=640 2x" src="https://cms.therecord.media/uploads/format_webp/small_denny_muller_Jy_So_Enr_e_Og_unsplash_c68864fbb6.jpg?w=640"/></div></div><div class="flex-1"><h2 class="text-lg mb-2 leading-7 md:leading-6 font-bold">Russia-aligned RomCom hackers exploited Firefox and Windows zero-days</h2><div class="divide-x gap-2"><span class="text-xs pr-2"><span class="article-tile__meta__editor"><br/></span></span><span class="text-xs border-none">November 26th, 2024</span></div></div></a><a class="flex flex-wrap flex-col" href="/uk-to-launch-cyber-incident-response-capability-for-allies"><div class="w-full mb-2"><div class="w-full pt-[58%] relative"><img alt="frutrated computer" loading="lazy" width="300" height="290" decoding="async" data-nimg="1" class="w-full h-full absolute inset-0" style="color:transparent;object-fit:cover" srcSet="https://cms.therecord.media/uploads/format_webp/small_frustrated_computer_30f47e97ac.jpg?w=384 1x, https://cms.therecord.media/uploads/format_webp/small_frustrated_computer_30f47e97ac.jpg?w=640 2x" src="https://cms.therecord.media/uploads/format_webp/small_frustrated_computer_30f47e97ac.jpg?w=640"/></div></div><div class="flex-1"><h2 class="text-lg mb-2 leading-7 md:leading-6 font-bold">Incident response diplomacy: UK to launch new capability to help attacked allies</h2><div class="divide-x gap-2"><span class="text-xs pr-2"><span class="article-tile__meta__editor">Alexander Martin<br/></span></span><span class="text-xs border-none">November 26th, 2024</span></div></div></a></div><div class="latest-articles__cta"><a class="border-b-[2px] border-[#e06b2c] pb-[5px]" href="/news">More in Latest News ></a></div></div></section><div class="briefs"><div class="briefs__heading lg:flex justify-start items-center"><h2>Briefs</h2></div><ul class="briefs__list"><li><a href="/hoboken-closes-city-hall-ransomware">Hoboken closes city hall, local courts after pre-Thanksgiving ransomware attack<span>November 27th, 2024</span></a></li><li><a href="/judge-rejects-bid-to-throw-out-data-broker-police-privacy-case">Judge rejects data brokers’ bid to throw out case brought by law enforcement officers<span>November 27th, 2024</span></a></li><li><a href="/canadian-privacy-regulators-publish-life-labs-investigation">Canadian privacy regulators publish details of medical testing company’s data breach<span>November 26th, 2024</span></a></li><li><a href="/uk-to-launch-cyber-incident-response-capability-for-allies">Incident response diplomacy: UK to launch new capability to help attacked allies<span>November 26th, 2024</span></a></li><li><a href="/retailers-struggle-after-ransomware-attack-on-supply-chain-tech-company">Retailers struggle after ransomware attack on supply chain tech provider Blue Yonder<span>November 26th, 2024</span></a></li><li><a href="/south-asian-hackers-target-pakistan-entities-in-espionage-campaign">South Asian hackers target Pakistani entities in new espionage campaign<span>November 25th, 2024</span></a></li><li><a href="/meta-cambridge-analytica-lawsuit-privacy">Meta lawsuit over Cambridge Analytica privacy scandal to proceed, Supreme Court rules<span>November 25th, 2024</span></a></li><li><a href="/tsa-facial-recognition-tech-senators-call-for-audits">Senators call for audit of TSA’s facial recognition tech as use expands in airports<span>November 22nd, 2024</span></a></li><li><a href="/deliveryhero-subsidiary-fined-5-million-geolocation-data">DeliveryHero subsidiary fined $5.2 million for tracking drivers’ geolocation<span>November 22nd, 2024</span></a></li></ul></div><section class="my-10 lg:my-12 first-of-type:mt-0"><div><a rel="me" aria-label="Mastodon social link" href="https://mastodon.social/@therecord_media"> </a></div></section></main></div><div class="mx-auto px-5 md:px-8 lg:px-12 xl:px-20 2xl:px-40 max-w-layout w-full"><div class="transition duration-500" style="filter:blur(0px)"><footer class="footer"><div class="flex flex-wrap items-center justify-between"><div class="footer__column-left"><div class="footer__logo"><a href="/"><img alt="The Record from Recorded Future News" loading="lazy" width="171" height="39" decoding="async" data-nimg="1" style="color:transparent" srcSet="https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=256 1x, https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=384 2x" src="https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg?w=384"/></a></div><div class="footer__socials"><ul><li><a aria-label="Twitter social link" target="_blank" rel="noopener noreferrer" href="https://twitter.com/TheRecord_Media"><span class="text-black text-sm icon-twitter"></span></a></li><li><a aria-label="LinkedIn social link" target="_blank" rel="noopener noreferrer" href="https://www.linkedin.com/company/the-record-by-recorded-future"><span class="text-black text-sm icon-linkedin"></span></a></li><li><a aria-label="Instagram social link" target="_blank" rel="noopener noreferrer" href="https://www.instagram.com/therecord_media/"><span class="text-black text-sm icon-instagram"></span></a></li><li><a aria-label="Mastodon social link" target="_self" rel="noopener noreferrer" href="https://mastodon.social/@therecord_media"><span class="text-black text-sm icon-mastodon"></span></a></li><li><a aria-label="Bluesky social link" target="_blank" rel="noopener noreferrer" href="https://bsky.app/profile/therecordmedia.bsky.social"><span class="text-black text-sm icon-bluesky"></span></a></li><li><a aria-label="RSS Feed link" target="_blank" rel="noopener noreferrer" href="https://therecord.media/feed/"><span class="text-black text-sm icon-rss"></span></a></li></ul></div></div><div class="footer__column-right"><div class="footer__menu"><ul><li><a href="https://www.recordedfuture.com/privacy-policy"><span class="wysiwyg-parsed-content"><p>Privacy</p></span></a></li><li><a href="/about"><span class="wysiwyg-parsed-content"><p>About</p></span></a></li><li><a href="/contact"><span class="wysiwyg-parsed-content"><p>Contact Us</p></span></a></li></ul></div></div><div class="footer__column-middle"><div class="footer__copyright"><span class="wysiwyg-parsed-content"><p>© Copyright 2024 | The Record from Recorded Future News</p></span></div></div></div></footer></div></div></section></div></div><script id="__NEXT_DATA__" type="application/json">{"props":{"pageProps":{"analyticData":{"data":{"id":1,"attributes":{"facebookPixelCodeToken":"781647205981775","googleTagManagerToken":"GTM-PVJ5W86","createdAt":"2022-11-24T10:22:59.243Z","updatedAt":"2023-03-14T15:49:13.743Z","publishedAt":"2022-11-24T10:22:59.986Z"}},"meta":{}},"header":{"data":{"id":1,"attributes":{"createdAt":"2022-03-30T16:06:58.729Z","updatedAt":"2024-04-12T18:45:58.356Z","publishedAt":"2022-03-30T16:07:01.120Z","locale":"en","primaryCta":{"id":27,"target":"_self","externalUrl":"","label":"✉️ Free Newsletter","page":{"data":{"id":5,"attributes":{"title":"Subscribe to Cyber Daily®","slug":"/subscribe","createdAt":"2022-03-31T13:45:06.824Z","updatedAt":"2024-05-02T16:28:44.627Z","publishedAt":"2022-03-31T13:45:08.513Z","locale":"en","showTitle":true,"customArticleSidebar":null}}}},"ctas":[{"id":154,"target":"_blank","externalUrl":"https://therecord.media/subscribe","label":"Cyber Daily®","page":{"data":null}},{"id":3,"target":"_self","externalUrl":null,"label":"Click Here Podcast","page":{"data":{"id":8769,"attributes":{"title":"Click Here Podcasts","slug":"/podcast","createdAt":"2024-02-22T15:33:00.084Z","updatedAt":"2024-11-26T19:26:40.656Z","publishedAt":"2024-02-22T15:33:03.995Z","locale":"en","showTitle":false,"customArticleSidebar":null}}}}],"logo":{"id":16,"alt":"Cyber Security News | The Record","caption":null,"tablet":{"data":null},"mobile":{"data":null},"desktop":{"data":{"id":4355,"attributes":{"name":"The Record-Centered.svg","alternativeText":"The Record-Centered.svg","caption":"The Record-Centered.svg","width":null,"height":null,"formats":null,"hash":"The_Record_Centered_9b27d79125","ext":".svg","mime":"image/svg+xml","size":7.26,"url":"/uploads/The_Record_Centered_9b27d79125.svg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2023-01-12T17:06:51.335Z","updatedAt":"2024-04-15T13:35:29.457Z"}}}},"logoLink":{"id":10,"target":"_self","externalUrl":null,"label":"Go to homepage","page":{"data":{"id":4,"attributes":{"title":"Home","slug":"/","createdAt":"2022-03-31T13:42:22.553Z","updatedAt":"2024-11-27T17:35:33.696Z","publishedAt":"2022-03-31T13:42:26.218Z","locale":"en","showTitle":true,"customArticleSidebar":null}}}},"categories":[{"id":6,"target":"_self","externalUrl":"","label":"Leadership","page":{"data":{"id":30,"attributes":{"title":"Leadership News","slug":"/news/leadership","createdAt":"2022-07-18T10:45:47.247Z","updatedAt":"2024-01-18T16:42:22.723Z","publishedAt":"2022-07-18T10:46:18.049Z","locale":"en","showTitle":false,"customArticleSidebar":null}}}},{"id":4,"target":"_self","externalUrl":null,"label":"Cybercrime","page":{"data":{"id":33,"attributes":{"title":"Cybercrime News","slug":"/news/cybercrime","createdAt":"2022-10-04T13:41:45.475Z","updatedAt":"2024-10-03T08:17:52.664Z","publishedAt":"2022-10-04T13:42:16.623Z","locale":"en","showTitle":false,"customArticleSidebar":true}}}},{"id":5,"target":"_self","externalUrl":null,"label":"Nation-state","page":{"data":{"id":34,"attributes":{"title":"Nation-State News","slug":"/news/nation-state","createdAt":"2022-10-04T13:42:39.663Z","updatedAt":"2024-01-18T16:42:43.325Z","publishedAt":"2022-10-04T13:42:43.179Z","locale":"en","showTitle":false,"customArticleSidebar":null}}}},{"id":7,"target":"_self","externalUrl":null,"label":"Elections","page":{"data":{"id":8308,"attributes":{"title":"Elections News","slug":"/news/elections","createdAt":"2023-11-30T18:05:06.228Z","updatedAt":"2024-09-24T16:02:25.331Z","publishedAt":"2023-11-30T18:15:26.552Z","locale":"en","showTitle":false,"customArticleSidebar":null}}}},{"id":8,"target":"_self","externalUrl":null,"label":"Technology","page":{"data":{"id":36,"attributes":{"title":"Technology News","slug":"/news/technology","createdAt":"2022-10-04T13:43:48.898Z","updatedAt":"2024-01-18T16:43:45.371Z","publishedAt":"2022-10-04T13:43:50.140Z","locale":"en","showTitle":false,"customArticleSidebar":null}}}}]}},"meta":{}},"footer":{"data":{"id":1,"attributes":{"legalText":"© Copyright 2024 | The Record from Recorded Future News","createdAt":"2022-03-30T16:08:52.148Z","updatedAt":"2024-11-19T08:49:41.804Z","publishedAt":"2022-03-30T16:08:54.448Z","locale":"en","ctas":[{"id":16,"target":"_self","externalUrl":"https://www.recordedfuture.com/privacy-policy","label":"Privacy","page":{"data":null}},{"id":189,"target":"_self","externalUrl":null,"label":"About","page":{"data":{"id":1,"attributes":{"title":"About Us","slug":"/about","createdAt":"2022-03-28T10:14:39.247Z","updatedAt":"2024-01-03T14:49:08.232Z","publishedAt":"2022-11-24T10:26:17.561Z","locale":"en","showTitle":true,"customArticleSidebar":null}}}},{"id":190,"target":"_self","externalUrl":null,"label":"Contact Us","page":{"data":{"id":3,"attributes":{"title":"Contact Us","slug":"/contact","createdAt":"2022-03-31T13:40:52.362Z","updatedAt":"2024-05-10T13:32:27.715Z","publishedAt":"2022-03-31T13:40:54.206Z","locale":"en","showTitle":true,"customArticleSidebar":null}}}}],"logo":{"id":17,"alt":"The Record from Recorded Future News","caption":null,"tablet":{"data":null},"mobile":{"data":null},"desktop":{"data":{"id":4355,"attributes":{"name":"The Record-Centered.svg","alternativeText":"The Record-Centered.svg","caption":"The Record-Centered.svg","width":null,"height":null,"formats":null,"hash":"The_Record_Centered_9b27d79125","ext":".svg","mime":"image/svg+xml","size":7.26,"url":"/uploads/The_Record_Centered_9b27d79125.svg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2023-01-12T17:06:51.335Z","updatedAt":"2024-04-15T13:35:29.457Z"}}}},"socialMediaLinks":{"id":1,"blueskyLink":{"id":397,"target":"_blank","externalUrl":"https://bsky.app/profile/therecordmedia.bsky.social","label":"{\"time\":1732006179141,\"blocks\":[{\"id\":\"5xOnvzlFkL\",\"type\":\"paragraph\",\"data\":{\"text\":\"Bluesky\"}}],\"version\":\"2.29.0\"}"},"mastodonLink":{"id":333,"target":"_self","externalUrl":"https://mastodon.social/@therecord_media","label":"{\"time\":1713433528668,\"blocks\":[{\"id\":\"9lGq_NEt1X\",\"type\":\"paragraph\",\"data\":{\"text\":\"Mastodon\"}}],\"version\":\"2.29.0\"}"},"twitterLink":{"id":13,"target":"_blank","externalUrl":"https://twitter.com/TheRecord_Media","label":"Twitter"},"rssLink":{"id":12,"target":"_blank","externalUrl":"https://therecord.media/feed/","label":"RSS feed"},"instagramLink":{"id":11,"target":"_blank","externalUrl":"https://www.instagram.com/therecord_media/","label":"Instagram"},"linkedInLink":{"id":14,"target":"_blank","externalUrl":"https://www.linkedin.com/company/the-record-by-recorded-future","label":"LinkedIn"}}}},"meta":{}},"page":{"data":[{"id":4,"attributes":{"title":"Home","slug":"/","createdAt":"2022-03-31T13:42:22.553Z","updatedAt":"2024-11-27T17:35:33.696Z","publishedAt":"2022-03-31T13:42:26.218Z","locale":"en","showTitle":true,"customArticleSidebar":null,"article":{"data":null},"category":{"data":null},"editor":{"data":null},"main":[{"id":1,"__component":"blocks.featured-articles-block","articles":{"data":[{"id":5779,"attributes":{"title":"BIC, Starbucks, Morrisons continue recovery after Blue Yonder ransomware attack","date":"2024-11-27T17:34:18.589Z","body":"{\"time\":1732728601552,\"blocks\":[{\"id\":\"w4S9YN7QAD\",\"type\":\"paragraph\",\"data\":{\"text\":\"Several major companies are in the process of recovering after a ransomware attack on a third-party technology provider impacted several systems ahead of the Thanksgiving holiday.\u0026nbsp;\"}},{\"id\":\"Fpns33AYRP\",\"type\":\"paragraph\",\"data\":{\"text\":\"Blue Yonder, a technology firm providing digital supply chain tools to some of the largest companies on the planet, \u003ca href=\\\"https://therecord.media/retailers-struggle-after-ransomware-attack-on-supply-chain-tech-company\\\"\u003ediscovered a ransomware attack\u003c/a\u003e last Thursday that impacted some of its customers.\u0026nbsp;\"}},{\"id\":\"bwOuN50_ZN\",\"type\":\"paragraph\",\"data\":{\"text\":\"Starbucks spokesperson Abigail Covington told Recorded Future News on Wednesday that the attack on Blue Yonder disrupted a back-end Starbucks process that manages how employees view and manage their schedules, and see the number of hours people worked.\"}},{\"id\":\"jMs7JmcsRq\",\"type\":\"paragraph\",\"data\":{\"text\":\"“We’re working closely with our vendor to get to resolution. In the meantime, our store leaders and partners have been provided guidance for how best to work around the outage manually,” Covington said.\u0026nbsp;\"}},{\"id\":\"haiySmMf89\",\"type\":\"paragraph\",\"data\":{\"text\":\"“Keeping our partners whole despite the outage continues to be our priority and we’re ensuring they will receive pay for all hours worked. We can confirm we’ve been able to process payroll today, as planned; and we have the functionality in place to ensure those who were scheduled to work on Thanksgiving receive holiday pay as anticipated.”\"}},{\"id\":\"RiJNloYz55\",\"type\":\"paragraph\",\"data\":{\"text\":\"The outages have not impacted customer services. Several other companies said they too are dealing with supply chain issues in light of the ransomware attack.\u0026nbsp;\"}},{\"id\":\"KlEAKA8bMy\",\"type\":\"paragraph\",\"data\":{\"text\":\"A spokesperson for pen manufacturer BIC said they are “currently experiencing some limited shipping delays as a result of the ransomware attack against Blue Yonder.”\"}},{\"id\":\"XaxrutuGXX\",\"type\":\"paragraph\",\"data\":{\"text\":\"“While the outage does not directly impact our operations, we are working with our partners on contingency plans where needed,” the BIC spokesperson said.\"}},{\"id\":\"LlQr7Iyuw1\",\"type\":\"paragraph\",\"data\":{\"text\":\"Sainsbury’s — one of the largest supermarket chains in the U.K. — said its services have been restored since it was \u003ca href=\\\"https://www.cnn.com/2024/11/24/business/ransomware-attack-blue-yonder/index.html\\\"\u003eimpacted\u003c/a\u003e by the ransomware attack. Another large U.K. supermarket chain, Morrisons, explained that the attack impacted the company’s warehouse management systems for fresh foods and produce.\"}},{\"id\":\"tPL1FHJxPE\",\"type\":\"paragraph\",\"data\":{\"text\":\"“We are currently operating on our back up systems and we're working very hard to deliver for our customers across the country,” a representative for the company said.\u0026nbsp;\"}},{\"id\":\"oKAEby0vUk\",\"type\":\"paragraph\",\"data\":{\"text\":\"Dozens of other Blue Yonder customers confirmed to Recorded Future News that they were not impacted by the ransomware attack, including Wegmans, GAP, Mitsubishi, DHL, Tesco, ABB, Walgreens and Carlsberg.\"}},{\"id\":\"hAYHeJ2Imp\",\"type\":\"paragraph\",\"data\":{\"text\":\"Food manufacturing giant Dole and Oxford University Press declined to comment.\u0026nbsp;\"}},{\"id\":\"HLlmSXYbVw\",\"type\":\"paragraph\",\"data\":{\"text\":\"Blue Yonder has not provided an update on the situation since the weekend, when they said there is no timeline for when they will be able to restore service. No ransomware gang has taken credit for the incident as of Wednesday afternoon.\u0026nbsp;\"}},{\"id\":\"g5nEGbvy_U\",\"type\":\"paragraph\",\"data\":{\"text\":\"Several experts said the attack on Blue Yonder was yet another example of how the reliance on third-party systems endangers entire digital ecosystems.\"}},{\"id\":\"moT0qMU53g\",\"type\":\"paragraph\",\"data\":{\"text\":\"“While the systems foster innovation, they also amplify systemic risk—issues with one provider can cascade across multiple organizations,” said Nabil Hannan, Field CISO at NetSPI. “They are also logistically complex and resource-intensive. Undocumented dependencies or poorly understood integrations often leave organizations blind to potential vulnerabilities.”\"}},{\"id\":\"UbUXqKqRcQ\",\"type\":\"paragraph\",\"data\":{\"text\":\"Dan Lattimer, vice president at cybersecurity firm Semperis warned that hackers are likely hoping to extract ransoms out of food manufacturers ahead of the Thanksgiving and Christmas holidays when any disruption to the supply chain will leave grocery stores with empty shelves at the worst possible time. \"}}],\"version\":\"2.29.0\"}","isBrief":false,"createdAt":"2024-11-27T17:34:18.589Z","updatedAt":"2024-11-27T17:34:20.193Z","publishedAt":"2024-11-27T17:34:20.188Z","showFrom":null,"listingShowFrom":null,"editor":{"data":{"id":25,"attributes":{"name":"Jonathan Greig","bio":"is a Breaking News Reporter at Recorded Future News. Jonathan has worked across the globe as a journalist since 2014. Before moving back to New York City, he worked for news outlets in South Africa, Jordan and Cambodia. He previously covered cybersecurity at ZDNet and TechRepublic.","twitterHandle":"https://twitter.com/jgreigj","createdAt":"2022-10-07T14:57:14.099Z","updatedAt":"2023-09-26T13:04:28.169Z","publishedAt":"2022-10-07T14:57:15.045Z","blueskyProfile":null}}},"editors":{"data":[]},"image":{"id":6241,"alt":"starbucks","caption":"Image: Jason Yuen via Unsplash","tablet":{"data":null},"mobile":{"data":null},"desktop":{"data":{"id":8343,"attributes":{"name":"starbucks.jpg","alternativeText":"starbucks","caption":"Image: Jason Yuen via Unsplash","width":1085,"height":637,"formats":{"large":{"ext":".jpg","url":"/uploads/large_starbucks_8de87c5f89.jpg","hash":"large_starbucks_8de87c5f89","mime":"image/jpeg","name":"large_starbucks.jpg","path":null,"size":126.09,"width":1000,"height":587,"sizeInBytes":126088},"small":{"ext":".jpg","url":"/uploads/small_starbucks_8de87c5f89.jpg","hash":"small_starbucks_8de87c5f89","mime":"image/jpeg","name":"small_starbucks.jpg","path":null,"size":14.82,"width":350,"height":205,"sizeInBytes":14815},"medium":{"ext":".jpg","url":"/uploads/medium_starbucks_8de87c5f89.jpg","hash":"medium_starbucks_8de87c5f89","mime":"image/jpeg","name":"medium_starbucks.jpg","path":null,"size":73.44,"width":750,"height":440,"sizeInBytes":73435},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_starbucks_8de87c5f89.jpg","hash":"thumbnail_starbucks_8de87c5f89","mime":"image/jpeg","name":"thumbnail_starbucks.jpg","path":null,"size":8.51,"width":245,"height":144,"sizeInBytes":8509}},"hash":"starbucks_8de87c5f89","ext":".jpg","mime":"image/jpeg","size":135.48,"url":"/uploads/starbucks_8de87c5f89.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2024-11-27T17:34:10.557Z","updatedAt":"2024-11-27T17:34:10.557Z"}}}},"page":{"data":{"id":10308,"attributes":{"title":"BIC, Starbucks, Morrisons continue recovery after Blue Yonder ransomware attack","slug":"/starbucks-bic-morrisons-blue-yonder-supply-chain-attack-ransomware","createdAt":"2024-11-27T17:34:55.710Z","updatedAt":"2024-11-27T17:34:57.340Z","publishedAt":"2024-11-27T17:34:57.324Z","locale":"en","showTitle":false,"customArticleSidebar":false}}}}},{"id":5776,"attributes":{"title":"Drones repeatedly flown over US airbases in UK prompt hostile reconnaissance fears","date":"2024-11-27T15:20:40.958Z","body":"{\"time\":1732720682688,\"blocks\":[{\"id\":\"uj-lsYlAND\",\"type\":\"paragraph\",\"data\":{\"text\":\"Recent sightings of drones at night over airbases in the United Kingdom used by the United States Air Force (USAF) have prompted fears that unknown actors may be conducting hostile reconnaissance of the facilities.\"}},{\"id\":\"sqi0fmMcsu\",\"type\":\"paragraph\",\"data\":{\"text\":\"“Small unmanned aerial systems continue to be spotted in the vicinity of and over Royal Air Force Lakenheath, RAF Mildenhall, RAF Feltwell and RAF Fairford since November 20,” a spokesperson for the USAF in Europe told Recorded Future News.\"}},{\"id\":\"zYOIKFy0di\",\"type\":\"paragraph\",\"data\":{\"text\":\"The airbases in eastern England are owned by the British Ministry of Defence (MoD) but exclusively used by the USAF, with the bases home to numerous operational fighter jets, including the F-35 Lightning II, as well as facilities for logistics.\"}},{\"id\":\"ixSqqkydiO\",\"type\":\"paragraph\",\"data\":{\"text\":\"“To date, installation leaders have determined that none of the incursions impacted base residents, facilities or assets. The Air Force is taking all appropriate measures to safeguard the aforementioned installations and their residents,” the spokesperson added.\"}},{\"id\":\"iDjFpG59xp\",\"type\":\"paragraph\",\"data\":{\"text\":\"The drones seen both last week and on Monday night ranged in size and configuration, and the number “fluctuated, and varied between the bases over the night” the spokesperson said.\"}},{\"id\":\"E8HFYBS5_-\",\"type\":\"paragraph\",\"data\":{\"text\":\"While the nature of the flights is not yet confirmed, they are taking place while security concerns across Europe are heightened over Russian activities intended to undermine and sabotage support for Ukraine.\"}},{\"id\":\"QQeFbmK-MZ\",\"type\":\"paragraph\",\"data\":{\"text\":\"The repeated nature of the flights were described as “awfully coordinated” by a defence source who spoke to \u003ca href=\\\"https://news.sky.com/story/drones-spotted-over-three-us-air-bases-in-uk-13261011\\\"\u003eSky News\u003c/a\u003e which also reported that British counter-drone specialists had been deployed to defend the three bases.\u0026nbsp;\"}},{\"id\":\"6wf5-xhCyd\",\"type\":\"paragraph\",\"data\":{\"text\":\"A spokesperson for the MoD said: “We take threats seriously and maintain robust measures at defence sites. We are supporting the US Air Force response.”\"}},{\"id\":\"69ey0BqNWP\",\"type\":\"paragraph\",\"data\":{\"text\":\"Similar sightings have also occurred over airbases in the United States, including the Edwards Air Force Base and Langley Air Force Base, with USAF Gen. Mark Kelly telling \u003ca href=\\\"https://www.wsj.com/politics/national-security/drones-military-pentagon-defense-331871f4\\\"\u003eThe Wall Street Journal\u003c/a\u003e that the flights had the Pentagon stumped about who could be behind them and how to respond.\u003ca href=\\\"https://www.wsj.com/politics/national-security/drones-military-pentagon-defense-331871f4\\\"\u003e\u0026nbsp;\u003c/a\u003e\"}},{\"id\":\"8a_7hymnCf\",\"type\":\"paragraph\",\"data\":{\"text\":\"In August, the alert was sounded in Norway when drones were spotted flying over a facility used by arms manufacturer Kongsberg Group which produces anti-aircraft defences used by the Ukrainian military.\"}},{\"id\":\"7YN8PqrFvY\",\"type\":\"paragraph\",\"data\":{\"text\":\"A spokesperson for Kongsberg told Norway’s \u003ca href=\\\"https://www.tv2.no/nyheter/innenriks/pst-varslet-om-droner-over-kongsberg-natt-til-fredag/16942283/\\\"\u003eTV2\u003c/a\u003e that while the company was aware it was an intelligence target, it was unsure of whether the incident was hostile or caused by hobbyists.\"}},{\"id\":\"ourkET_1cv\",\"type\":\"paragraph\",\"data\":{\"text\":\"Alarm has been growing across Europe over Russian-directed sabotage operations, with security agencies and governments \u003ca href=\\\"https://therecord.media/alarm-over-russia-sabotage-europe-spreads\\\"\u003eincreasingly warning\u003c/a\u003e about the threat posed by saboteurs.\"}},{\"id\":\"PQQ6D7Ai0V\",\"type\":\"paragraph\",\"data\":{\"text\":\"Earlier this year, the North Atlantic Council, NATO’s political executive, \u003ca href=\\\"https://therecord.media/nato-eu-condemn-russian-sabotage-hybrid-operations\\\"\u003eannounced\u003c/a\u003e that allies were “deeply concerned about recent malign activities on Allied territory, including those resulting in the investigation and charging of multiple individuals in connection with hostile state activity.”\"}},{\"id\":\"8iMdc4v40X\",\"type\":\"paragraph\",\"data\":{\"text\":\"Several arrests have taken place in the United Kingdom of individuals accused of working on behalf of the Russian intelligence services for \u003ca href=\\\"https://web.archive.org/web/20240520191956/https://www.bbc.co.uk/news/uk-68899130\\\"\u003esabotage\u003c/a\u003e and \u003ca href=\\\"https://web.archive.org/web/20240520191956/https://therecord.media/bulgarian-charged-uk-police-espionage-russia\\\"\u003eespionage\u003c/a\u003e purposes.\"}},{\"id\":\"O-4XHfqtaY\",\"type\":\"paragraph\",\"data\":{\"text\":\"The British government cited the spying case when it \u003ca href=\\\"https://therecord.media/uk-expels-russian-spying-suspect\\\"\u003eannounced\u003c/a\u003e earlier this year what it called a “major package of measures to target and dismantle Russian intelligence gathering operations” in the country, including removing the diplomatic premises status of an estate in the country allegedly used by Russian intelligence officers to meet agents.\"}}],\"version\":\"2.29.0\"}","isBrief":false,"createdAt":"2024-11-27T15:20:40.958Z","updatedAt":"2024-11-27T15:20:45.171Z","publishedAt":"2024-11-27T15:20:45.165Z","showFrom":null,"listingShowFrom":null,"editor":{"data":{"id":33,"attributes":{"name":"Alexander Martin","bio":"is the UK Editor for Recorded Future News. He was previously a technology reporter for Sky News and is also a fellow at the European Cyber Conflict Research Initiative.","twitterHandle":"https://twitter.com/AlexMartin","createdAt":"2022-12-08T03:59:36.744Z","updatedAt":"2023-08-23T14:16:53.870Z","publishedAt":"2022-12-08T04:00:01.625Z","blueskyProfile":null}}},"editors":{"data":[]},"image":{"id":6238,"alt":"air force","caption":"Image: Aral Tasher via Unsplash","tablet":{"data":null},"mobile":{"data":null},"desktop":{"data":{"id":8341,"attributes":{"name":"us-air-force-airplanes.jpg","alternativeText":"air force","caption":"Image: Aral Tasher via Unsplash","width":1085,"height":626,"formats":{"large":{"ext":".jpg","url":"/uploads/large_us_air_force_airplanes_2f367a41cf.jpg","hash":"large_us_air_force_airplanes_2f367a41cf","mime":"image/jpeg","name":"large_us-air-force-airplanes.jpg","path":null,"size":26.05,"width":1000,"height":577,"sizeInBytes":26054},"small":{"ext":".jpg","url":"/uploads/small_us_air_force_airplanes_2f367a41cf.jpg","hash":"small_us_air_force_airplanes_2f367a41cf","mime":"image/jpeg","name":"small_us-air-force-airplanes.jpg","path":null,"size":5.79,"width":350,"height":202,"sizeInBytes":5791},"medium":{"ext":".jpg","url":"/uploads/medium_us_air_force_airplanes_2f367a41cf.jpg","hash":"medium_us_air_force_airplanes_2f367a41cf","mime":"image/jpeg","name":"medium_us-air-force-airplanes.jpg","path":null,"size":17.36,"width":750,"height":433,"sizeInBytes":17364},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_us_air_force_airplanes_2f367a41cf.jpg","hash":"thumbnail_us_air_force_airplanes_2f367a41cf","mime":"image/jpeg","name":"thumbnail_us-air-force-airplanes.jpg","path":null,"size":3.69,"width":245,"height":141,"sizeInBytes":3685}},"hash":"us_air_force_airplanes_2f367a41cf","ext":".jpg","mime":"image/jpeg","size":25.88,"url":"/uploads/us_air_force_airplanes_2f367a41cf.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2024-11-27T15:19:57.374Z","updatedAt":"2024-11-27T15:19:57.374Z"}}}},"page":{"data":{"id":10305,"attributes":{"title":"Drones repeatedly flown over US airbases in UK prompt hostile reconnaissance fears","slug":"/us-air-force-base-uk-drones-surveillance","createdAt":"2024-11-27T15:21:58.585Z","updatedAt":"2024-11-27T15:22:00.181Z","publishedAt":"2024-11-27T15:22:00.165Z","locale":"en","showTitle":false,"customArticleSidebar":false}}}}},{"id":5777,"attributes":{"title":"India’s new cyber rules for telecoms come with big privacy risks, experts say","date":"2024-11-27T16:47:34.654Z","body":"{\"time\":1732725973280,\"blocks\":[{\"id\":\"_I4h6xEZm8\",\"type\":\"paragraph\",\"data\":{\"text\":\"India’s telecommunications regulator has rolled out rules designed to protect the country’s critical infrastructure networks from cyberthreats, but experts warn that the new guidelines have inadequate safeguards for users' fundamental privacy rights.\"}},{\"id\":\"jJBQkmJKwN\",\"type\":\"paragraph\",\"data\":{\"text\":\"The regulations, \u003ca href=\\\"https://drive.google.com/file/d/1uDBtLwgO4UgBVVmvtXMhPbhqoAH1tGtT/view?ref=static.internetfreedom.in\\\"\u003epublished\u003c/a\u003e last week by India’s Department of Telecommunications (DoT), require telecom entities to report cybersecurity incidents within six hours, share user traffic data with cybersecurity authorities and adopt a cybersecurity policy that includes risk management approaches, training, network testing and risk assessment.\"}},{\"id\":\"WyZrVVInr5\",\"type\":\"paragraph\",\"data\":{\"text\":\"Introduced under the landmark \u003ca href=\\\"https://pib.gov.in/PressReleaseIframePage.aspx?PRID=2027941\\\"\u003eTelecom Act\u003c/a\u003e, which passed in 2023, the measures represent a significant regulatory step for the industry. Although the final rules incorporate some changes prompted by public consultations, experts say they still need more guardrails for government access to data.\u0026nbsp;\"}},{\"id\":\"Othxr2EeAx\",\"type\":\"header\",\"data\":{\"text\":\"Impact on user privacy\",\"level\":2}},{\"id\":\"DDqbiicLYu\",\"type\":\"paragraph\",\"data\":{\"text\":\"The obligation to provide user data to state authorities raises significant concerns among privacy advocates.\"}},{\"id\":\"JtCkKP-p6I\",\"type\":\"paragraph\",\"data\":{\"text\":\"Contrary to the draft version of the rules, which could have allowed authorities to collect the content of people’s messages, the adapted version mainly permits the collection of user metadata. However, this metadata is still considered \\\"extremely sensitive\\\", according to Namrata Maheshwari, senior policy counsel at the digital rights organization Access Now.\"}},{\"id\":\"nB3b0_U-2I\",\"type\":\"paragraph\",\"data\":{\"text\":\"“The law lacks clear restrictions on the government’s authority to collect such data, share it with other agencies, or store it without independent oversight,” Maheshwari told Recorded Future News.\"}},{\"id\":\"-6bcqwoAYW\",\"type\":\"paragraph\",\"data\":{\"text\":\"India’s telecom rules specify that the collected data “should not be used for any purpose other than for ensuring telecom cybersecurity.” However, according to \u003ca href=\\\"https://internetfreedom.in/first-read-telecom-cyber-security-rules-2024/#:~:text=The%20Telecom%20Cyber%20Security%20Rules%20has%20maintained%20the%20six%20(6,furnish%20all%20other%20relevant%20information.\\\"\u003eexperts\u003c/a\u003e at India’s Internet Freedom Foundation (IFF), the phrasing of the legislation could lead to the government misusing its data collection and sharing powers.\"}},{\"id\":\"7PEIVzkvRv\",\"type\":\"paragraph\",\"data\":{\"text\":\"Empowering the government to collect any data — whether or not it relates to a cybersecurity incident — gives the unchecked surveillance powers to the state,” Maheshwari said.\"}},{\"id\":\"MwPQs3ZNLl\",\"type\":\"paragraph\",\"data\":{\"text\":\"The government can also suspend a person's access to telecom services if they are found to be in breach of the vaguely defined obligations under these rules.\u0026nbsp;\"}},{\"id\":\"8xlPksuPS7\",\"type\":\"paragraph\",\"data\":{\"text\":\"“This is a severe deprivation, impinging on fundamental rights, and must have legislative safeguards to prevent the misuse of the law,” she added.\"}},{\"id\":\"Zm0wwurM62\",\"type\":\"header\",\"data\":{\"text\":\"Impact on telecom industry\",\"level\":2}},{\"id\":\"9Pkr0AIR4x\",\"type\":\"paragraph\",\"data\":{\"text\":\"According to a statement from the IFF, the Indian telecom industry may find it \\\"cumbersome\\\" to comply with the new regulations.\"}},{\"id\":\"jdDJtqWDnb\",\"type\":\"paragraph\",\"data\":{\"text\":\"If a telecom entity reports a cybersecurity incident within the initial six-hour window under the new rule, it still faces another immediate deadline: Within 24 hours, the organization must submit all other relevant information, along with a more detailed description of the incident.\"}},{\"id\":\"fWlhffob5U\",\"type\":\"paragraph\",\"data\":{\"text\":\"The IFF argues that this reporting requirement is “unrealistic and unfeasible.” The 24-hour deadline, they say, does not align with global best practices. For example, in the U.S., as well as under the European Union’s General Data Protection Regulation (GDPR), the reporting time for critical infrastructure incidents and personal data breaches is set at 72 hours.\"}},{\"id\":\"d6JkxIWYfs\",\"type\":\"paragraph\",\"data\":{\"text\":\"The IFF warns that the timelines set by the Indian rules are likely to lead to a decrease in the quality of incident reporting.\"}},{\"id\":\"YWmfWOoSHR\",\"type\":\"paragraph\",\"data\":{\"text\":\"Indian legal experts also stated that the rules are likely to increase compliance costs for telecom companies, which could make mobile services more expensive for users. Several local telecom operators \u003ca href=\\\"https://telecom.economictimes.indiatimes.com//news/industry/new-telecom-cybersecurity-rules-to-increase-compliance-costs-may-make-mobile-services-costlier/115714676\\\"\u003econfirmed\u003c/a\u003e to the Indian business newspaper Economic Times that the expenses they incur while trying to adhere to the rules may be passed on to consumers.\"}},{\"id\":\"4Z3IvNg-Mg\",\"type\":\"paragraph\",\"data\":{\"text\":\"Local telecom giants, including Airtel, Vodafone, and Reliance Jio, have not publicly commented on the new rules.\"}},{\"id\":\"ZSJWD4tj6-\",\"type\":\"header\",\"data\":{\"text\":\"‘Hurriedly passed’\",\"level\":2}},{\"id\":\"aIYwxD2Ad8\",\"type\":\"paragraph\",\"data\":{\"text\":\"The Telecom Act replaced colonial-era laws with the intent to modernize India’s sector and encourage innovation. Maheshwari called the law “a missed opportunity.”\"}},{\"id\":\"4R7gPTURKR\",\"type\":\"paragraph\",\"data\":{\"text\":\"“It was hurriedly passed through the Indian Parliament, avoiding much-needed debate and deliberation,” she added.\"}},{\"id\":\"Ve6NrrRoWH\",\"type\":\"paragraph\",\"data\":{\"text\":\"The cybersecurity rules, as well as other rules under the Telecom Act, should be presented before legislators and scrutinized to ensure they provide adequate safeguards for people’s rights, Maheshwari argued.\"}},{\"id\":\"1buwAk_elO\",\"type\":\"paragraph\",\"data\":{\"text\":\"India’s government has frequently restricted citizens’ digital freedoms by blocking social media platforms or \u003ca href=\\\"https://www.aa.com.tr/en/asia-pacific/renewed-fighting-triggers-curfew-internet-shutdown-in-northeastern-india/3326712\\\"\u003ecutting access\u003c/a\u003e to the internet during major political and social events.\"}},{\"id\":\"DLm7BQPiES\",\"type\":\"paragraph\",\"data\":{\"text\":\"According to Access Now, India has \u003ca href=\\\"https://www.accessnow.org/press-release/india-keepiton-internet-shutdowns-2023-en/\\\"\u003eled\u003c/a\u003e the world in internet shutdowns for the sixth consecutive year. The local government continues to block online content at an increasing rate, and Indian internet users risk arrest for posts critical of the government, according to a \u003ca href=\\\"https://freedomhouse.org/country/india/freedom-net/2023\\\"\u003ereport\u003c/a\u003e by the U.S. nonprofit Freedom House.\"}}],\"version\":\"2.29.0\"}","isBrief":false,"createdAt":"2024-11-27T16:47:34.654Z","updatedAt":"2024-11-27T16:47:35.892Z","publishedAt":"2024-11-27T16:47:35.887Z","showFrom":null,"listingShowFrom":null,"editor":{"data":{"id":12,"attributes":{"name":"Daryna Antoniuk","bio":"is a reporter for Recorded Future News based in Ukraine. She writes about cybersecurity startups, cyberattacks in Eastern Europe and the state of the cyberwar between Ukraine and Russia. She previously was a tech reporter for Forbes Ukraine. Her work has also been published at Sifted, The Kyiv Independent and The Kyiv Post.","twitterHandle":null,"createdAt":"2022-10-07T14:50:59.066Z","updatedAt":"2024-01-19T15:04:50.066Z","publishedAt":"2022-10-07T14:51:00.232Z","blueskyProfile":null}}},"editors":{"data":[]},"image":{"id":6239,"alt":"India","caption":"Image: Jigar Panchal via Unsplash","tablet":{"data":null},"mobile":{"data":null},"desktop":{"data":{"id":7540,"attributes":{"name":"jigar-panchal-bOekMkbbklo-unsplash.jpg","alternativeText":"India from space","caption":"Image: Jigar Panchal via Unsplash","width":1087,"height":630,"formats":{"large":{"ext":".jpg","url":"/uploads/large_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg","hash":"large_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84","mime":"image/jpeg","name":"large_jigar-panchal-bOekMkbbklo-unsplash.jpg","path":null,"size":108.92,"width":1000,"height":580,"sizeInBytes":108922},"small":{"ext":".jpg","url":"/uploads/small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg","hash":"small_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84","mime":"image/jpeg","name":"small_jigar-panchal-bOekMkbbklo-unsplash.jpg","path":null,"size":28.75,"width":500,"height":290,"sizeInBytes":28746},"medium":{"ext":".jpg","url":"/uploads/medium_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg","hash":"medium_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84","mime":"image/jpeg","name":"medium_jigar-panchal-bOekMkbbklo-unsplash.jpg","path":null,"size":63.63,"width":750,"height":435,"sizeInBytes":63633},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg","hash":"thumbnail_jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84","mime":"image/jpeg","name":"thumbnail_jigar-panchal-bOekMkbbklo-unsplash.jpg","path":null,"size":7.37,"width":245,"height":142,"sizeInBytes":7371}},"hash":"jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84","ext":".jpg","mime":"image/jpeg","size":129.29,"url":"/uploads/jigar_panchal_b_Oek_Mkbbklo_unsplash_0ef5cccb84.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2024-06-12T18:57:16.984Z","updatedAt":"2024-11-27T16:46:40.560Z"}}}},"page":{"data":{"id":10306,"attributes":{"title":"India’s new cyber rules for telecoms come with big privacy risks, experts say","slug":"/india-telecom-act-cyber-regulations-privacy-concerns","createdAt":"2024-11-27T16:48:10.641Z","updatedAt":"2024-11-27T16:50:08.369Z","publishedAt":"2024-11-27T16:50:08.354Z","locale":"en","showTitle":false,"customArticleSidebar":false}}}}}]}},{"id":2,"__component":"blocks.latest-news-block","title":"Latest Cyber Security News","category":{"data":null}},{"id":679,"__component":"blocks.briefs","title":"Briefs","isFullWidth":true},{"id":216,"__component":"blocks.raw-html","content":"\u003ca rel=\"me\" aria-label=\"Mastodon social link\" href=\"https://mastodon.social/@therecord_media\"\u003e \u003c/a\u003e"}],"mainLeft":[],"mainRight":[],"metaData":{"id":1,"title":"Cyber Security News | The Record from Recorded Future News","description":"Stay updated on the latest cyber security news. The Record from Recorded Future News gives exclusive access to leaders, policymakers, and the cyber underground.","hideFromSearchEngines":false,"image":{"data":{"id":16,"attributes":{"name":"primary-logo-rgb-carrot.svg","alternativeText":"primary-logo-rgb-carrot.svg","caption":"primary-logo-rgb-carrot.svg","width":278,"height":63,"formats":null,"hash":"primary_logo_rgb_carrot_d6e486d746","ext":".svg","mime":"image/svg+xml","size":5.15,"url":"/uploads/primary_logo_rgb_carrot_d6e486d746.svg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2022-03-30T16:04:49.763Z","updatedAt":"2023-10-31T17:03:19.251Z"}}}},"sidebar":[],"tag":{"data":null}}}],"meta":{"pagination":{"page":1,"pageSize":25,"pageCount":1,"total":1}}},"newsTickerData":{"flatItems":[{"entity_type":"CyberVulnerability","entity_id":"wbGPeG","curr_heat_score":92,"name":"CVE-2024-38112","summary":"CVE-2024-38112 is a Windows MSHTML Platform spoofing vulnerability that has been actively exploited by the Void Banshee APT group to install malware by deceiving users into executing malicious files, raising concerns about potential bypasses of initial fixes and prompting additional scrutiny from security teams.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/wbGPeG?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"RIub6h","curr_heat_score":85,"name":"REMCOS RAT","summary":"Recent reports indicate that cybercriminals are leveraging a phishing campaign to exploit the CVE-2017-0199 vulnerability in Microsoft Office through malicious Excel documents, spreading a fileless variant of the Remcos RAT malware, which enables remote access and control over compromised systems while employing sophisticated evasion techniques to bypass security measures.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/RIub6h?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"CyberVulnerability","entity_id":"xEtpEv","curr_heat_score":82,"name":"CVE-2024-20419","summary":"CVE-2024-20419 is a critical vulnerability in Cisco's Smart Software Manager On-Prem that allows unauthenticated remote attackers to change user passwords without knowing the current password, and a script exploiting this vulnerability is being sold for $50,000 on the XSS forum by a user named KeyBit.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/xEtpEv?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"pFT6mi","curr_heat_score":82,"name":"Scattered Spider","summary":"The cybercrime group Scattered Spider, also known as UNC3944 or 0ktapus, has been charged with orchestrating a sophisticated phishing scheme that resulted in the theft of at least $11 million in cryptocurrency from multiple U.S. companies, employing advanced social engineering tactics such as SMS phishing and AI-driven voice spoofing.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/pFT6mi?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"I60vfZ","curr_heat_score":78,"name":"RedGolf","summary":"RedGolf is a Chinese state-sponsored cyber attacker known for its sophisticated cyber-espionage operations, targeting various sectors with advanced malware and tactics.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/I60vfZ?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"O7NRMb","curr_heat_score":78,"name":"BlueBravo","summary":"Recent information indicates that the cyber attacker BlueBravo has been actively engaging in sophisticated phishing campaigns targeting government, military, and critical infrastructure sectors, with a particular focus on exploiting vulnerabilities and stealing sensitive data.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/O7NRMb?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"Jxyxnd","curr_heat_score":78,"name":"North Korean Hackers","summary":"North Korean hackers, particularly the BlueNoroff group, have intensified their cyber operations targeting cryptocurrency firms with sophisticated phishing tactics and new multi-stage malware for macOS, while authorities in South Korea have confirmed the involvement of North Korean hacker groups Lazarus and Andariel in the significant 2019 Upbit exchange hack, which resulted in the theft of 342,000 Ether now valued at over $1 billion.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/Jxyxnd?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"noAnDT","curr_heat_score":77,"name":"Play Ransomware","summary":"Play Ransomware, first detected in June 2022, has emerged as a significant threat in the cybersecurity landscape, reportedly compromising over 300 organizations and gaining notoriety for its collaboration with the North Korean state-sponsored group Jumpy Pisces (also known as Andariel) to exploit unpatched vulnerabilities and conduct high-profile attacks across various sectors.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/noAnDT?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"nE1Nbn","curr_heat_score":74,"name":"NoName057(16)","summary":"The pro-Russian hacktivist group NoName057(16) has recently conducted a series of DDoS attacks targeting various websites in the UK, Ukraine, South Korea, Australia, the Czech Republic, and other countries, while claiming alliances with multiple hacking groups and asserting responsibility for numerous cyberattacks against local authorities and significant infrastructure.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/nE1Nbn?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"nlflWX","curr_heat_score":72,"name":"LummaC2","summary":"LummaC2, also known as Lumma Stealer, is a sophisticated information-stealing malware actively spreading through phishing campaigns and fake AI video generators targeting users on Windows and macOS, exploiting vulnerabilities and social engineering techniques to harvest sensitive data such as browser credentials and cryptocurrency wallet information.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/nlflWX?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"sp5mQW","curr_heat_score":71,"name":"HijackLoader","summary":"HijackLoader, a versatile malware loader that has gained prominence in 2024, utilizes advanced techniques such as BPL Sideloading and legitimate code-signing certificates to effectively deliver various malware strains—including Lumma Stealer and CARBANAK—while employing tactics like delayed execution and dynamic API loading to evade detection.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/sp5mQW?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"xCM2Hm","curr_heat_score":71,"name":"BugSleep","summary":"BugSleep, also known as MuddyRot, is a novel remote access trojan (RAT) that utilizes a bespoke command and control protocol over TCP, enabling operators to execute reverse shell commands and file operations on infected systems, while employing sophisticated evasion techniques and frequent updates to enhance its functionality and avoid detection.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/xCM2Hm?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"bLe-z4","curr_heat_score":70,"name":"SocGholish","summary":"Recent intelligence indicates that the SocGholish malware, also known as FakeUpdates, continues to proliferate using social engineering tactics to deceive users into downloading malicious software disguised as legitimate updates, with multiple command and control (C2) servers identified globally along with significant ongoing activity from various malware families.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/bLe-z4?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"}],"groupedItems":{"CyberVulnerability":[{"entity_type":"CyberVulnerability","entity_id":"wbGPeG","curr_heat_score":92,"name":"CVE-2024-38112","summary":"CVE-2024-38112 is a Windows MSHTML Platform spoofing vulnerability that has been actively exploited by the Void Banshee APT group to install malware by deceiving users into executing malicious files, raising concerns about potential bypasses of initial fixes and prompting additional scrutiny from security teams.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/wbGPeG?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"CyberVulnerability","entity_id":"xEtpEv","curr_heat_score":82,"name":"CVE-2024-20419","summary":"CVE-2024-20419 is a critical vulnerability in Cisco's Smart Software Manager On-Prem that allows unauthenticated remote attackers to change user passwords without knowing the current password, and a script exploiting this vulnerability is being sold for $50,000 on the XSS forum by a user named KeyBit.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/xEtpEv?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"}],"Malware":[{"entity_type":"Malware","entity_id":"RIub6h","curr_heat_score":85,"name":"REMCOS RAT","summary":"Recent reports indicate that cybercriminals are leveraging a phishing campaign to exploit the CVE-2017-0199 vulnerability in Microsoft Office through malicious Excel documents, spreading a fileless variant of the Remcos RAT malware, which enables remote access and control over compromised systems while employing sophisticated evasion techniques to bypass security measures.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/RIub6h?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"noAnDT","curr_heat_score":77,"name":"Play Ransomware","summary":"Play Ransomware, first detected in June 2022, has emerged as a significant threat in the cybersecurity landscape, reportedly compromising over 300 organizations and gaining notoriety for its collaboration with the North Korean state-sponsored group Jumpy Pisces (also known as Andariel) to exploit unpatched vulnerabilities and conduct high-profile attacks across various sectors.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/noAnDT?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"nlflWX","curr_heat_score":72,"name":"LummaC2","summary":"LummaC2, also known as Lumma Stealer, is a sophisticated information-stealing malware actively spreading through phishing campaigns and fake AI video generators targeting users on Windows and macOS, exploiting vulnerabilities and social engineering techniques to harvest sensitive data such as browser credentials and cryptocurrency wallet information.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/nlflWX?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"sp5mQW","curr_heat_score":71,"name":"HijackLoader","summary":"HijackLoader, a versatile malware loader that has gained prominence in 2024, utilizes advanced techniques such as BPL Sideloading and legitimate code-signing certificates to effectively deliver various malware strains—including Lumma Stealer and CARBANAK—while employing tactics like delayed execution and dynamic API loading to evade detection.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/sp5mQW?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"xCM2Hm","curr_heat_score":71,"name":"BugSleep","summary":"BugSleep, also known as MuddyRot, is a novel remote access trojan (RAT) that utilizes a bespoke command and control protocol over TCP, enabling operators to execute reverse shell commands and file operations on infected systems, while employing sophisticated evasion techniques and frequent updates to enhance its functionality and avoid detection.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/xCM2Hm?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"bLe-z4","curr_heat_score":70,"name":"SocGholish","summary":"Recent intelligence indicates that the SocGholish malware, also known as FakeUpdates, continues to proliferate using social engineering tactics to deceive users into downloading malicious software disguised as legitimate updates, with multiple command and control (C2) servers identified globally along with significant ongoing activity from various malware families.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/bLe-z4?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"}],"ThreatActor":[{"entity_type":"ThreatActor","entity_id":"pFT6mi","curr_heat_score":82,"name":"Scattered Spider","summary":"The cybercrime group Scattered Spider, also known as UNC3944 or 0ktapus, has been charged with orchestrating a sophisticated phishing scheme that resulted in the theft of at least $11 million in cryptocurrency from multiple U.S. companies, employing advanced social engineering tactics such as SMS phishing and AI-driven voice spoofing.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/pFT6mi?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"I60vfZ","curr_heat_score":78,"name":"RedGolf","summary":"RedGolf is a Chinese state-sponsored cyber attacker known for its sophisticated cyber-espionage operations, targeting various sectors with advanced malware and tactics.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/I60vfZ?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"O7NRMb","curr_heat_score":78,"name":"BlueBravo","summary":"Recent information indicates that the cyber attacker BlueBravo has been actively engaging in sophisticated phishing campaigns targeting government, military, and critical infrastructure sectors, with a particular focus on exploiting vulnerabilities and stealing sensitive data.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/O7NRMb?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"Jxyxnd","curr_heat_score":78,"name":"North Korean Hackers","summary":"North Korean hackers, particularly the BlueNoroff group, have intensified their cyber operations targeting cryptocurrency firms with sophisticated phishing tactics and new multi-stage malware for macOS, while authorities in South Korea have confirmed the involvement of North Korean hacker groups Lazarus and Andariel in the significant 2019 Upbit exchange hack, which resulted in the theft of 342,000 Ether now valued at over $1 billion.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/Jxyxnd?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"nE1Nbn","curr_heat_score":74,"name":"NoName057(16)","summary":"The pro-Russian hacktivist group NoName057(16) has recently conducted a series of DDoS attacks targeting various websites in the UK, Ukraine, South Korea, Australia, the Czech Republic, and other countries, while claiming alliances with multiple hacking groups and asserting responsibility for numerous cyberattacks against local authorities and significant infrastructure.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/nE1Nbn?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"}]}},"briefs":[{"id":5781,"attributes":{"date":"2024-11-27T19:30:39.135Z","title":"Hoboken closes city hall, local courts after pre-Thanksgiving ransomware attack","publishedAt":"2024-11-27T19:34:51.451Z","page":{"data":{"id":10310,"attributes":{"slug":"/hoboken-closes-city-hall-ransomware"}}}}},{"id":5778,"attributes":{"date":"2024-11-27T17:06:45.098Z","title":"Judge rejects data brokers’ bid to throw out case brought by law enforcement officers","publishedAt":"2024-11-27T17:06:47.127Z","page":{"data":{"id":10307,"attributes":{"slug":"/judge-rejects-bid-to-throw-out-data-broker-police-privacy-case"}}}}},{"id":5773,"attributes":{"date":"2024-11-26T18:02:16.531Z","title":"Canadian privacy regulators publish details of medical testing company’s data breach","publishedAt":"2024-11-26T18:02:18.283Z","page":{"data":{"id":10302,"attributes":{"slug":"/canadian-privacy-regulators-publish-life-labs-investigation"}}}}},{"id":5770,"attributes":{"date":"2024-11-26T14:26:31.812Z","title":"Incident response diplomacy: UK to launch new capability to help attacked allies","publishedAt":"2024-11-26T14:26:33.638Z","page":{"data":{"id":10298,"attributes":{"slug":"/uk-to-launch-cyber-incident-response-capability-for-allies"}}}}},{"id":5767,"attributes":{"date":"2024-11-26T00:29:35.065Z","title":"Retailers struggle after ransomware attack on supply chain tech provider Blue Yonder","publishedAt":"2024-11-26T00:29:39.473Z","page":{"data":{"id":10295,"attributes":{"slug":"/retailers-struggle-after-ransomware-attack-on-supply-chain-tech-company"}}}}},{"id":5762,"attributes":{"date":"2024-11-25T16:25:34.779Z","title":"South Asian hackers target Pakistani entities in new espionage campaign","publishedAt":"2024-11-25T16:25:46.495Z","page":{"data":{"id":10289,"attributes":{"slug":"/south-asian-hackers-target-pakistan-entities-in-espionage-campaign"}}}}},{"id":5761,"attributes":{"date":"2024-11-25T16:04:22.280Z","title":"Meta lawsuit over Cambridge Analytica privacy scandal to proceed, Supreme Court rules","publishedAt":"2024-11-25T16:05:36.907Z","page":{"data":{"id":10288,"attributes":{"slug":"/meta-cambridge-analytica-lawsuit-privacy"}}}}},{"id":5757,"attributes":{"date":"2024-11-22T18:51:57.810Z","title":"Senators call for audit of TSA’s facial recognition tech as use expands in airports","publishedAt":"2024-11-22T18:51:59.031Z","page":{"data":{"id":10283,"attributes":{"slug":"/tsa-facial-recognition-tech-senators-call-for-audits"}}}}},{"id":5756,"attributes":{"date":"2024-11-22T18:02:50.285Z","title":"DeliveryHero subsidiary fined $5.2 million for tracking drivers’ geolocation","publishedAt":"2024-11-22T18:02:51.901Z","page":{"data":{"id":10282,"attributes":{"slug":"/deliveryhero-subsidiary-fined-5-million-geolocation-data"}}}}}],"latestNewsItems":[{"id":5782,"attributes":{"date":"2024-11-27T20:16:30.955Z","title":"British government demands Chinese-owned company appoint a security chief with UK clearances","editor":{"data":{"id":33,"attributes":{"name":"Alexander Martin"}}},"editors":{"data":[]},"page":{"data":{"id":10311,"attributes":{"slug":"/british-government-demands-china-company-hire-cso-uk-clearances"}}},"image":{"id":6244,"alt":"tech china","caption":"Image: Allison Saeng via Unsplash+","desktop":{"data":{"id":8346,"attributes":{"name":"tech-china.jpg","alternativeText":"tech","caption":"Image: Allison Saeng via Unsplash+","width":1085,"height":630,"formats":{"large":{"ext":".jpg","url":"/uploads/large_tech_china_03c860c198.jpg","hash":"large_tech_china_03c860c198","mime":"image/jpeg","name":"large_tech-china.jpg","path":null,"size":51.44,"width":1000,"height":581,"sizeInBytes":51443},"small":{"ext":".jpg","url":"/uploads/small_tech_china_03c860c198.jpg","hash":"small_tech_china_03c860c198","mime":"image/jpeg","name":"small_tech-china.jpg","path":null,"size":9.89,"width":350,"height":203,"sizeInBytes":9893},"medium":{"ext":".jpg","url":"/uploads/medium_tech_china_03c860c198.jpg","hash":"medium_tech_china_03c860c198","mime":"image/jpeg","name":"medium_tech-china.jpg","path":null,"size":34.18,"width":750,"height":435,"sizeInBytes":34183},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_tech_china_03c860c198.jpg","hash":"thumbnail_tech_china_03c860c198","mime":"image/jpeg","name":"thumbnail_tech-china.jpg","path":null,"size":5.18,"width":245,"height":142,"sizeInBytes":5177}},"hash":"tech_china_03c860c198","ext":".jpg","mime":"image/jpeg","size":51.54,"url":"/uploads/tech_china_03c860c198.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2024-11-27T20:20:38.004Z","updatedAt":"2024-11-27T20:20:38.004Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":5781,"attributes":{"date":"2024-11-27T19:30:39.135Z","title":"Hoboken closes city hall, local courts after pre-Thanksgiving ransomware attack","editor":{"data":{"id":25,"attributes":{"name":"Jonathan Greig"}}},"editors":{"data":[]},"page":{"data":{"id":10310,"attributes":{"slug":"/hoboken-closes-city-hall-ransomware"}}},"image":{"id":6243,"alt":"Hoboken","caption":"Image: pinelife / Flickr","desktop":{"data":{"id":8345,"attributes":{"name":"Hoboken station.jpg","alternativeText":"Hoboken","caption":"Image: pinelife / Flickr","width":1085,"height":630,"formats":{"large":{"ext":".jpg","url":"/uploads/large_Hoboken_station_b47c072868.jpg","hash":"large_Hoboken_station_b47c072868","mime":"image/jpeg","name":"large_Hoboken station.jpg","path":null,"size":96.99,"width":1000,"height":581,"sizeInBytes":96985},"small":{"ext":".jpg","url":"/uploads/small_Hoboken_station_b47c072868.jpg","hash":"small_Hoboken_station_b47c072868","mime":"image/jpeg","name":"small_Hoboken station.jpg","path":null,"size":15.72,"width":350,"height":203,"sizeInBytes":15716},"medium":{"ext":".jpg","url":"/uploads/medium_Hoboken_station_b47c072868.jpg","hash":"medium_Hoboken_station_b47c072868","mime":"image/jpeg","name":"medium_Hoboken station.jpg","path":null,"size":60.4,"width":750,"height":435,"sizeInBytes":60401},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_Hoboken_station_b47c072868.jpg","hash":"thumbnail_Hoboken_station_b47c072868","mime":"image/jpeg","name":"thumbnail_Hoboken station.jpg","path":null,"size":8.85,"width":245,"height":142,"sizeInBytes":8852}},"hash":"Hoboken_station_b47c072868","ext":".jpg","mime":"image/jpeg","size":100.86,"url":"/uploads/Hoboken_station_b47c072868.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2024-11-27T19:24:31.519Z","updatedAt":"2024-11-27T19:25:14.088Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":5780,"attributes":{"date":"2024-11-27T17:59:11.505Z","title":"Appeals court overturns Treasury sanctions against crypto mixer Tornado Cash","editor":{"data":{"id":21,"attributes":{"name":"James Reddick"}}},"editors":{"data":[]},"page":{"data":{"id":10309,"attributes":{"slug":"/tornado-cash-crypto-mixer-judge-overturns-sanctions"}}},"image":{"id":6242,"alt":"Tornado Cash","caption":null,"desktop":{"data":{"id":8344,"attributes":{"name":"swati-b-tbgcAQ3Er5I-unsplash.jpg","alternativeText":"Tornado Cash","caption":"Tornado Cash","width":1085,"height":630,"formats":{"large":{"ext":".jpg","url":"/uploads/large_swati_b_tbgc_AQ_3_Er5_I_unsplash_c5eefd45a9.jpg","hash":"large_swati_b_tbgc_AQ_3_Er5_I_unsplash_c5eefd45a9","mime":"image/jpeg","name":"large_swati-b-tbgcAQ3Er5I-unsplash.jpg","path":null,"size":35.04,"width":1000,"height":581,"sizeInBytes":35039},"small":{"ext":".jpg","url":"/uploads/small_swati_b_tbgc_AQ_3_Er5_I_unsplash_c5eefd45a9.jpg","hash":"small_swati_b_tbgc_AQ_3_Er5_I_unsplash_c5eefd45a9","mime":"image/jpeg","name":"small_swati-b-tbgcAQ3Er5I-unsplash.jpg","path":null,"size":8.94,"width":350,"height":203,"sizeInBytes":8937},"medium":{"ext":".jpg","url":"/uploads/medium_swati_b_tbgc_AQ_3_Er5_I_unsplash_c5eefd45a9.jpg","hash":"medium_swati_b_tbgc_AQ_3_Er5_I_unsplash_c5eefd45a9","mime":"image/jpeg","name":"medium_swati-b-tbgcAQ3Er5I-unsplash.jpg","path":null,"size":24.22,"width":750,"height":435,"sizeInBytes":24220},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_swati_b_tbgc_AQ_3_Er5_I_unsplash_c5eefd45a9.jpg","hash":"thumbnail_swati_b_tbgc_AQ_3_Er5_I_unsplash_c5eefd45a9","mime":"image/jpeg","name":"thumbnail_swati-b-tbgcAQ3Er5I-unsplash.jpg","path":null,"size":5.48,"width":245,"height":142,"sizeInBytes":5483}},"hash":"swati_b_tbgc_AQ_3_Er5_I_unsplash_c5eefd45a9","ext":".jpg","mime":"image/jpeg","size":37.65,"url":"/uploads/swati_b_tbgc_AQ_3_Er5_I_unsplash_c5eefd45a9.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2024-11-27T17:59:49.946Z","updatedAt":"2024-11-27T18:00:11.881Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":5778,"attributes":{"date":"2024-11-27T17:06:45.098Z","title":"Judge rejects data brokers’ bid to throw out case brought by law enforcement officers","editor":{"data":{"id":39,"attributes":{"name":"Suzanne Smalley"}}},"editors":{"data":[]},"page":{"data":{"id":10307,"attributes":{"slug":"/judge-rejects-bid-to-throw-out-data-broker-police-privacy-case"}}},"image":{"id":6240,"alt":"police","caption":"Image: Fred Moon via Unsplash","desktop":{"data":{"id":8342,"attributes":{"name":"police-officer.jpg","alternativeText":"police","caption":"Image: Fred Moon via Unsplash","width":1085,"height":630,"formats":{"large":{"ext":".jpg","url":"/uploads/large_police_officer_9832d9b93c.jpg","hash":"large_police_officer_9832d9b93c","mime":"image/jpeg","name":"large_police-officer.jpg","path":null,"size":50.23,"width":1000,"height":581,"sizeInBytes":50227},"small":{"ext":".jpg","url":"/uploads/small_police_officer_9832d9b93c.jpg","hash":"small_police_officer_9832d9b93c","mime":"image/jpeg","name":"small_police-officer.jpg","path":null,"size":10.52,"width":350,"height":203,"sizeInBytes":10518},"medium":{"ext":".jpg","url":"/uploads/medium_police_officer_9832d9b93c.jpg","hash":"medium_police_officer_9832d9b93c","mime":"image/jpeg","name":"medium_police-officer.jpg","path":null,"size":32.83,"width":750,"height":435,"sizeInBytes":32829},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_police_officer_9832d9b93c.jpg","hash":"thumbnail_police_officer_9832d9b93c","mime":"image/jpeg","name":"thumbnail_police-officer.jpg","path":null,"size":6.28,"width":245,"height":142,"sizeInBytes":6275}},"hash":"police_officer_9832d9b93c","ext":".jpg","mime":"image/jpeg","size":49.71,"url":"/uploads/police_officer_9832d9b93c.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2024-11-27T17:05:38.912Z","updatedAt":"2024-11-27T17:05:38.912Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":5774,"attributes":{"date":"2024-11-26T19:41:53.576Z","title":"RansomHub gang says it broke into networks of Texas city, Minneapolis agency","editor":{"data":{"id":25,"attributes":{"name":"Jonathan Greig"}}},"editors":{"data":[]},"page":{"data":{"id":10303,"attributes":{"slug":"/ransomhub-cybercrime-coppell-texas-minneapolis-parks-agency"}}},"image":{"id":6236,"alt":"Coppell, Texas","caption":"Lakeside homes in Coppell, Texas. Image: coppelltx.gov","desktop":{"data":{"id":8340,"attributes":{"name":"coppell-texas.jpg","alternativeText":"Lakeside homes in Coppell, Texas. Image: coppelltx.gov","caption":"Lakeside homes in Coppell, Texas. Image: coppelltx.gov","width":1085,"height":630,"formats":{"large":{"ext":".jpg","url":"/uploads/large_coppell_texas_572da88910.jpg","hash":"large_coppell_texas_572da88910","mime":"image/jpeg","name":"large_coppell-texas.jpg","path":null,"size":185.94,"width":1000,"height":581,"sizeInBytes":185936},"small":{"ext":".jpg","url":"/uploads/small_coppell_texas_572da88910.jpg","hash":"small_coppell_texas_572da88910","mime":"image/jpeg","name":"small_coppell-texas.jpg","path":null,"size":28.18,"width":350,"height":203,"sizeInBytes":28179},"medium":{"ext":".jpg","url":"/uploads/medium_coppell_texas_572da88910.jpg","hash":"medium_coppell_texas_572da88910","mime":"image/jpeg","name":"medium_coppell-texas.jpg","path":null,"size":114.83,"width":750,"height":435,"sizeInBytes":114825},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_coppell_texas_572da88910.jpg","hash":"thumbnail_coppell_texas_572da88910","mime":"image/jpeg","name":"thumbnail_coppell-texas.jpg","path":null,"size":14.87,"width":245,"height":142,"sizeInBytes":14866}},"hash":"coppell_texas_572da88910","ext":".jpg","mime":"image/jpeg","size":213.79,"url":"/uploads/coppell_texas_572da88910.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2024-11-26T19:40:41.559Z","updatedAt":"2024-11-26T19:40:59.867Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":5773,"attributes":{"date":"2024-11-26T18:02:16.531Z","title":"Canadian privacy regulators publish details of medical testing company’s data breach","editor":{"data":{"id":39,"attributes":{"name":"Suzanne Smalley"}}},"editors":{"data":[]},"page":{"data":{"id":10302,"attributes":{"slug":"/canadian-privacy-regulators-publish-life-labs-investigation"}}},"image":{"id":6235,"alt":"medical testing","caption":"Image: Karolina Grabowska via Unsplash+","desktop":{"data":{"id":8338,"attributes":{"name":"medical-lab-health.jpg","alternativeText":"medical lab","caption":"Image: Karolina Grabowska via Unsplash+","width":1085,"height":629,"formats":{"large":{"ext":".jpg","url":"/uploads/large_medical_lab_health_5d08a05046.jpg","hash":"large_medical_lab_health_5d08a05046","mime":"image/jpeg","name":"large_medical-lab-health.jpg","path":null,"size":41.75,"width":1000,"height":580,"sizeInBytes":41746},"small":{"ext":".jpg","url":"/uploads/small_medical_lab_health_5d08a05046.jpg","hash":"small_medical_lab_health_5d08a05046","mime":"image/jpeg","name":"small_medical-lab-health.jpg","path":null,"size":9.7,"width":350,"height":203,"sizeInBytes":9695},"medium":{"ext":".jpg","url":"/uploads/medium_medical_lab_health_5d08a05046.jpg","hash":"medium_medical_lab_health_5d08a05046","mime":"image/jpeg","name":"medium_medical-lab-health.jpg","path":null,"size":28.18,"width":750,"height":435,"sizeInBytes":28176},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_medical_lab_health_5d08a05046.jpg","hash":"thumbnail_medical_lab_health_5d08a05046","mime":"image/jpeg","name":"thumbnail_medical-lab-health.jpg","path":null,"size":5.82,"width":245,"height":142,"sizeInBytes":5821}},"hash":"medical_lab_health_5d08a05046","ext":".jpg","mime":"image/jpeg","size":39.92,"url":"/uploads/medical_lab_health_5d08a05046.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2024-11-26T18:02:09.692Z","updatedAt":"2024-11-26T18:02:09.692Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":5772,"attributes":{"date":"2024-11-26T15:55:45.225Z","title":"African cybercrime crackdown culminates in 1,006 captured and cuffed","editor":{"data":{"id":33,"attributes":{"name":"Alexander Martin"}}},"editors":{"data":[]},"page":{"data":{"id":10301,"attributes":{"slug":"/interpol-afripol-cybercrime-arrests"}}},"image":{"id":6234,"alt":"Cybercrime suspects in Angola","caption":"Cybercrime suspects detained in Angola under Operation Serengeti by Interpol and Afripol. Image: Interpol","desktop":{"data":{"id":8337,"attributes":{"name":"interpol-operation-serengeti-suspects.png","alternativeText":"Cybercrime suspects detained in Angola under Operation Serengeti by Interpol and Afripol. Image: Interpol","caption":"Cybercrime suspects detained in Angola under Operation Serengeti by Interpol and Afripol. Image: Interpol","width":1085,"height":630,"formats":{"large":{"ext":".png","url":"/uploads/large_interpol_operation_serengeti_suspects_ebe05468d6.png","hash":"large_interpol_operation_serengeti_suspects_ebe05468d6","mime":"image/png","name":"large_interpol-operation-serengeti-suspects.png","path":null,"size":934.7,"width":1000,"height":581,"sizeInBytes":934699},"small":{"ext":".png","url":"/uploads/small_interpol_operation_serengeti_suspects_ebe05468d6.png","hash":"small_interpol_operation_serengeti_suspects_ebe05468d6","mime":"image/png","name":"small_interpol-operation-serengeti-suspects.png","path":null,"size":136.22,"width":350,"height":203,"sizeInBytes":136218},"medium":{"ext":".png","url":"/uploads/medium_interpol_operation_serengeti_suspects_ebe05468d6.png","hash":"medium_interpol_operation_serengeti_suspects_ebe05468d6","mime":"image/png","name":"medium_interpol-operation-serengeti-suspects.png","path":null,"size":553.52,"width":750,"height":435,"sizeInBytes":553518},"thumbnail":{"ext":".png","url":"/uploads/thumbnail_interpol_operation_serengeti_suspects_ebe05468d6.png","hash":"thumbnail_interpol_operation_serengeti_suspects_ebe05468d6","mime":"image/png","name":"thumbnail_interpol-operation-serengeti-suspects.png","path":null,"size":71.9,"width":245,"height":142,"sizeInBytes":71904}},"hash":"interpol_operation_serengeti_suspects_ebe05468d6","ext":".png","mime":"image/png","size":263.71,"url":"/uploads/interpol_operation_serengeti_suspects_ebe05468d6.png","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2024-11-26T15:53:26.767Z","updatedAt":"2024-11-26T15:54:37.984Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":5771,"attributes":{"date":"2024-11-26T15:41:21.802Z","title":"Russia-aligned RomCom hackers exploited Firefox and Windows zero-days","editor":{"data":null},"editors":{"data":[]},"page":{"data":{"id":10299,"attributes":{"slug":"/russian-romcom-hackers-zero-days"}}},"image":{"id":6233,"alt":"Firefox","caption":"Mozilla Firefox icon. Image: Denny Muller / Unsplash","desktop":{"data":{"id":8024,"attributes":{"name":"denny-muller-JySoEnr-eOg-unsplash.jpg","alternativeText":"Mozilla Firefox icon. Image: Denny Muller via Unsplash","caption":"Mozilla Firefox icon. Image: Denny Muller via Unsplash","width":1085,"height":630,"formats":{"large":{"ext":".jpg","url":"/uploads/large_denny_muller_Jy_So_Enr_e_Og_unsplash_c68864fbb6.jpg","hash":"large_denny_muller_Jy_So_Enr_e_Og_unsplash_c68864fbb6","mime":"image/jpeg","name":"large_denny-muller-JySoEnr-eOg-unsplash.jpg","path":null,"size":37.92,"width":1000,"height":581,"sizeInBytes":37920},"small":{"ext":".jpg","url":"/uploads/small_denny_muller_Jy_So_Enr_e_Og_unsplash_c68864fbb6.jpg","hash":"small_denny_muller_Jy_So_Enr_e_Og_unsplash_c68864fbb6","mime":"image/jpeg","name":"small_denny-muller-JySoEnr-eOg-unsplash.jpg","path":null,"size":15.18,"width":500,"height":290,"sizeInBytes":15179},"medium":{"ext":".jpg","url":"/uploads/medium_denny_muller_Jy_So_Enr_e_Og_unsplash_c68864fbb6.jpg","hash":"medium_denny_muller_Jy_So_Enr_e_Og_unsplash_c68864fbb6","mime":"image/jpeg","name":"medium_denny-muller-JySoEnr-eOg-unsplash.jpg","path":null,"size":25.74,"width":750,"height":435,"sizeInBytes":25735},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_denny_muller_Jy_So_Enr_e_Og_unsplash_c68864fbb6.jpg","hash":"thumbnail_denny_muller_Jy_So_Enr_e_Og_unsplash_c68864fbb6","mime":"image/jpeg","name":"thumbnail_denny-muller-JySoEnr-eOg-unsplash.jpg","path":null,"size":6.38,"width":245,"height":142,"sizeInBytes":6375}},"hash":"denny_muller_Jy_So_Enr_e_Og_unsplash_c68864fbb6","ext":".jpg","mime":"image/jpeg","size":41.78,"url":"/uploads/denny_muller_Jy_So_Enr_e_Og_unsplash_c68864fbb6.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2024-09-25T14:27:07.593Z","updatedAt":"2024-11-26T15:40:46.669Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":5770,"attributes":{"date":"2024-11-26T14:26:31.812Z","title":"Incident response diplomacy: UK to launch new capability to help attacked allies","editor":{"data":{"id":33,"attributes":{"name":"Alexander Martin"}}},"editors":{"data":[]},"page":{"data":{"id":10298,"attributes":{"slug":"/uk-to-launch-cyber-incident-response-capability-for-allies"}}},"image":{"id":6232,"alt":"frutrated computer","caption":"Image: Getty via Unsplash+/Photomosh","desktop":{"data":{"id":8336,"attributes":{"name":"frustrated-computer.jpg","alternativeText":"frustrated computer","caption":"Image: Getty via Unsplash+/Photomosh","width":1085,"height":627,"formats":{"large":{"ext":".jpg","url":"/uploads/large_frustrated_computer_30f47e97ac.jpg","hash":"large_frustrated_computer_30f47e97ac","mime":"image/jpeg","name":"large_frustrated-computer.jpg","path":null,"size":105.85,"width":1000,"height":578,"sizeInBytes":105848},"small":{"ext":".jpg","url":"/uploads/small_frustrated_computer_30f47e97ac.jpg","hash":"small_frustrated_computer_30f47e97ac","mime":"image/jpeg","name":"small_frustrated-computer.jpg","path":null,"size":14,"width":350,"height":202,"sizeInBytes":13996},"medium":{"ext":".jpg","url":"/uploads/medium_frustrated_computer_30f47e97ac.jpg","hash":"medium_frustrated_computer_30f47e97ac","mime":"image/jpeg","name":"medium_frustrated-computer.jpg","path":null,"size":60.44,"width":750,"height":433,"sizeInBytes":60437},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_frustrated_computer_30f47e97ac.jpg","hash":"thumbnail_frustrated_computer_30f47e97ac","mime":"image/jpeg","name":"thumbnail_frustrated-computer.jpg","path":null,"size":7.76,"width":245,"height":141,"sizeInBytes":7761}},"hash":"frustrated_computer_30f47e97ac","ext":".jpg","mime":"image/jpeg","size":119.03,"url":"/uploads/frustrated_computer_30f47e97ac.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2024-11-26T14:25:31.151Z","updatedAt":"2024-11-26T14:25:31.151Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}}],"rfFeedArticles":[{"title":"Scam Websites Take Advantage of Seasonal Openings and Established Methods to Maximize Impact","link":"https://www.recordedfuture.com/research/scam-websites-take-advantage-of-seasonal-openings","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/BLOG_cta_2024_1126_Main_Feature_a380b2cab7.jpg","length":"0","type":"image/jpg"}},{"title":"\"Operation Undercut\" Shows Multifaceted Nature of SDA’s Influence Operations","link":"https://www.recordedfuture.com/research/operation-undercut-shows-multifaceted-nature-sdas-influence-operations","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/operation_undercut_Main_Feature_7c0c877406.jpg","length":"0","type":"image/jpg"}},{"title":"Russia-Aligned TAG-110 Targets Asia and Europe with HATVIBE and CHERRYSPY","link":"https://www.recordedfuture.com/research/russia-aligned-tag-110-targets-asia-and-europe","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/russia_aligned_tag_110_main_3f51a7b6dd.jpg","length":"0","type":"image/jpg"}},{"title":"Russian Sabotage Activities Escalate Amid Fraught Tensions","link":"https://www.recordedfuture.com/research/russian-sabotage-activities-escalate-amid-fraught-tensions","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/BLOG_ta_ru_2024_1114_Main_Feature_93165c7a83.jpg","length":"0","type":"image/jpg"}},{"title":"China-Nexus TAG-112 Compromises Tibetan Websites to Distribute Cobalt Strike","link":"https://www.recordedfuture.com/research/china-nexus-tag-112-compromises-tibetan-websites","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/cta_cn_2024_1112_Main_Feature_18ea548089.jpg","length":"0","type":"image/jpg"}},{"title":"Russian Strategic Information Attack for Catastrophic Effect","link":"https://www.recordedfuture.com/research/russian-strategic-information-attack-catastrophic-effect","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/BLOG_ta_ru_2024_1024_Platform_Notes_336c81d874.jpg","length":"0","type":"image/jpg"}},{"title":"Operation Overload Impersonates Media to Influence 2024 US Election","link":"https://www.recordedfuture.com/research/operation-overload-impersonates-media-influence-2024-us-election","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/operation_overload_impersonates_media_influence_2024_US_election_e3c66bba5d.jpg","length":"0","type":"image/jpg"}},{"title":"Outmaneuvering Rhysida: How Advanced Threat Intelligence Shields Critical Infrastructure from Ransomware","link":"https://www.recordedfuture.com/research/outmaneuvering-rhysida-advanced-threat-intelligence-shields-critical-infrastructure-ransomware","enclosure":{"url":"https://cms.recordedfuture.com/uploads/Outmaneuvering_Rhysida_main_01e6ed62f0.webp","length":"0","type":"image/webp"}},{"title":"Rhadamanthys Stealer Adds Innovative AI Feature in Version 0.7.0","link":"https://www.recordedfuture.com/research/rhadamanthys-stealer-adds-innovative-ai-feature-version","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/rhadamanthys_stealer_adds_innovative_AI_feature_in_version_0_7_0_4317338cf0.jpg","length":"0","type":"image/jpg"}},{"title":"Targets, Objectives, and Emerging Tactics of Political Deepfakes","link":"https://www.recordedfuture.com/research/targets-objectives-emerging-tactics-political-deepfakes","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/BLOG_ta_2024_0924_Main_Feature_e50377a4a4.jpg","length":"0","type":"image/jpg"}}],"previewMode":false},"__N_SSG":true},"page":"/[[...slug]]","query":{},"buildId":"4bXBtBL1jdOqnt37suGz2","isFallback":false,"isExperimentalCompile":false,"gsp":true,"scriptLoader":[]}</script></body></html>