Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "James Pearson"


25 mentions found


REUTERS/Kacper Pempel/Illustration/File Photo Acquire Licensing RightsWASHINGTON, Nov 29 (Reuters) - A cyber extortion gang suspected of being an offshoot of the notorious Russian Conti group of hackers has raked in more than $100 million since it emerged last year, researchers said in a report published on Wednesday. An attempt to reach Black Basta via its darkweb site was not immediately successful. Elliptic cofounder Tom Robinson said the massive haul made Black Basta "one of the most profitable ransomware strains of all time." "Conti was perhaps the most successful ransomware gang we've seen," Robinson said. The latest findings suggest "some of the individuals responsible are replicating its success with the Black Basta ransomware."
Persons: Kacper, Russian Conti, Tom Robinson, Robinson, Conti, Black Basta, we've, Basta, Raphael Satter, James Pearson, Gerry Doyle Organizations: REUTERS, Rights, Insurance, U.S . Treasury, Thomson Locations: Russian, bitcoin, Black, Russia, Ukraine, London
[1/3] A redacted online resume of a North Korean IT worker is shown in this screenshot of a report obtained by Reuters on November 20, 2023. The documents contain dozens of fraudulent resumes, online profiles, interview notes, and forged identities that North Korean workers used to apply for jobs in software development. Some of the scripts, designed to prepare the workers for interview questions, contain excuses for the need to work remotely. North Korean developers working at U.S. companies had hidden behind pseudonymous email and social media accounts and generated millions of dollars a year on behalf of sanctioned North Korean entities through the scheme, the DOJ said. The researchers, part of Palo Alto's Unit 42 cyber research division, made the discovery when examining a campaign by North Korean hackers that targeted software developers.
Persons: Richard, Covid, Richard Lee, , James Pearson, Ted Hesson, Daphne Psaledakis, Chris Sanders, Anna Driver Organizations: North, Reuters, Palo Alto Networks, REUTERS Acquire, Palo Alto, United Nations, United, United Arab Emirates, U.S . Justice Department, DOJ, Federal Bureau of Investigation, FBI, North Korean, U.S, of Liberty, Palo Alto's, Constella Intelligence, U.S . Department of Homeland Security, Thomson Locations: North Korean, Korean, North Korea, United States, South Korea, U.S, Chile, New Zealand, Uzbekistan, United Arab, Singapore, Los Angeles, LA, China, Russia, Africa, Southeast Asia, Pyongyang, Palo, Britain, Japan, Spain, Australia, Washington
The logo of Industrial and Commercial Bank of China (ICBC) is pictured at the entrance to its branch in Beijing, China April 1, 2019. ICBC, whose U.S. arm was hit by a ransomware attack that disrupted trades in the U.S. Treasury market on Nov. 9, did not immediately respond to a request for comment. "They paid a ransom, deal closed," the Lockbit representative told Reuters via Tox, an online messaging app. "The market is mostly back to normal now," said Zhiwei Ren, a portfolio manager at Penn Mutual Asset Management. The ransomware attack came at a time of heightened worries about the resiliency of the $26 trillion Treasury market, essential to the plumbing of global finance, and is likely to draw scrutiny from regulators.
Persons: Florence, BNY Mellon, Zhiwei Ren, Ransom, Allen, James Pearson, Davide Barbuscia, Carolina Mandl, Tatiana Bautzer, Pete Schroeder, Michelle Price, David Goodman, Jonathan Oatis, Alexander Smith Organizations: Industrial, Commercial Bank of China, REUTERS, Commercial Bank of, Reuters, U.S . Treasury, Penn Mutual Asset Management, Treasury, U.S . Treasury Department, Financial, Authorities, Boeing, Overy, Washington DC, Thomson Locations: Beijing, China, Commercial Bank of China, U.S, Tox, United States, London, Carolina, New York, Washington
Lockbit was discovered in 2020 when its eponymous malicious software was found on Russian-language cybercrime forums, leading some security analysts to believe the gang is based in Russia. The gang has not professed support for any government, however, nor has any government formally attributed it to a nation-state. "We are located in the Netherlands, completely apolitical and only interested in money," the gang says on its dark web blog. The cybercrime gang infects a victim organisation's system with ransomware - malicious software that encrypts data - and then coerces targets into paying ransom to decrypt or unlock it. On the dark web, Lockbit's blog displays an ever-growing gallery of victim organisations that is updated nearly daily.
Persons: Lockbit, cybercriminals, Zeba Siddiqui, James Pearson, Rod Nickel Organizations: FRANCISCO, LONDON, Commercial Bank of China, Boeing, ION, Thomson Locations: Russia, Netherlands, United States, ICBC's U.S, San Francisco, London
A Boeing logo is seen at the 54th International Paris Airshow at Le Bourget Airport near Paris, France, June 18, 2023. REUTERS/Benoit Tessier Acquire Licensing RightsCompanies Boeing Co FollowLONDON, Nov 10 (Reuters) - Internal data from Boeing (BA.N), one of the world's largest defence and space contractors, was published online on Friday by Lockbit, a cybercrime gang which extorts its victims by stealing and releasing data unless a ransom is paid. According to a post on Lockbit's website, the data from Boeing was published in the early hours of Friday morning. “We are aware that, in connection with this incident, a criminal ransomware actor has released information it alleges to have taken from our systems," Boeing said. The company said it "remains confident" the event does not pose a threat to aircraft or flight safety, but declined to comment on whether defense or other sensitive data had been obtained by Lockbit.
Persons: Benoit Tessier, Lockbit, Lockbit ransomware, James Pearson, Tim Hepher, Valerie Insinna, Kirsten Donovan, David Evans, Emelia Organizations: Boeing, Paris, REUTERS, Rights, Reuters, Lockbit, Cybersecurity, Infrastructure Security Agency, Industrial, Commercial Bank of China's, U.S . Treasury, Thomson Locations: Le Bourget, Paris, France, United States, India, Brazil, U.S, Washington
ICBC's U.S. unit told market participants on Friday it was hoping to finish the cyber review over the weekend, but the sources said they expected it would spill into next week. The cyberattack sent ripples through the U.S. Treasuries market, where ICBC acts as a broker for hedge funds and other market participants, helping them trade in the securities. The Chinese parent then injected capital into the U.S. unit, allowing it to settle the trades and pay back BNY Mellon, the sources said. They also told market participants about the capital injection but did not disclose the amount or the reason for it, the sources said. SIFMA, the trade group, organized calls for market participants with updates, the sources said.
Persons: Tingshu Wang, BNY Mellon, ransomware, ICBC, SIFMA, Janet Yellen, Lifeng, Scott Skyrm, Jack McIntyre, Harry Robertson, James Pearson, Naomi Rovinick, Yoruk, Davide Barbuscia, Chris Prentice, Mike Derby, Carolina Mandl, Laura Matthews, Paritosh, Zeba, Megan Davies, Dhara Ranasinghe, Alexander Smith, Richard Chang, Anna Driver Organizations: Asset Management, Fair for Trade, Services, REUTERS, Commercial Bank of China, U.S ., ICBC Financial Services, Securities Industry, Financial Markets Association, ICBC, Treasury, China, U.S, New York Federal Reserve, Securities, Depository Trust, Clearing Corp, Thomson Locations: Beijing, China, ICBC's U.S, U.S, San Francisco, Treasuries, Hong Kong, Shanghai, London, Amsterdam, Carolina, New York
By James PearsonLONDON (Reuters) - Russian cyber spies were behind a hack which disrupted part of Ukraine's power grid in late 2022, U.S. cybersecurity firm Mandiant, part of Google, said in a report on Thursday, in a rare and advanced form of cyberwarfare. Last October, a massive wave of Russian missile strikes on Ukraine's power network caused blackouts in many parts of the country, prompting Kyiv to halt electricity exports and leaving four regions temporarily without electricity. Sandworm hackers rose to prominence in 2015 after a separate cyberattack against Ukraine’s power grid which cut off power for around 255,000 people. The disruptive, digital, intrusion was widely considered to be one of the first, known, successful cyberattacks against a power network. “There have only been a handful of incidents similar to this, with the majority carried out by Sandworm,” Mandiant analyst Nathan Brubaker said.
Persons: James Pearson, , Sandworm, Nathan Brubaker, Christopher Bing, Sharon Singleton Organizations: James Pearson LONDON, Google Locations: Russian, Russia, Ukraine, Kyiv, London, Washington
Law firm Allen & Overy hit by 'data incident'
  + stars: | 2023-11-09 | by ( ) www.reuters.com   time to read: +2 min
REUTERS/Kacper Pempel/Files Acquire Licensing RightsLONDON, Nov 9 (Reuters) - Allen & Overy has suffered a "data incident", the London-founded law firm said on Thursday, after social media posts suggested it had been hacked by the Lockbit cybercrime gang. An Allen & Overy spokesperson said the firm had "experienced a data incident impacting a small number of storage servers", but its email and document management system had not been affected. The spokesperson also said Allen & Overy has suffered "some disruption", but that it continued to operate normally. Lockbit took credit for the hack and gave a deadline of Nov. 28 for Allen & Overy to negotiate, according to the criminal group's website on the dark web. The cyber attack on Allen & Overy follows last month's confirmation of its merger with U.S. law firm Shearman & Sterling, to create one of the world's largest legal practices.
Persons: Kacper, Overy, Lockbit, Allen, Wales –, Shearman, Sam Tobin, James Pearson, Sarah Young, Tomasz Janowski Organizations: Allen, Financial Times, Overy, Overy's, Boeing, Royal, Authority, Wales, U.S, Sterling, Thomson Locations: Warsaw, London, United States, Britain, England
In another case, a video showed a billboard in the central Israeli city of Holon displaying images of rockets and a burning Israeli flag. Israeli information security professionals are banding together to provide free cybersecurity services to Israeli companies amid a spike in hacktivist activity sparked by the war in Gaza, volunteers said. Ohad Zaidenberg, an Israeli IT specialist, is leading a group of volunteers to help Israeli companies that are being actively targeted. The organizers of the volunteers are drawing the line on members taking vigilante action against Hamas, said Omri Segev Moyal, the chief executive of the Israeli cybersecurity firm Profero. Moyal, who runs a popular Facebook group for Israeli cybersecurity professionals, said he had already removed a couple of posts calling for digital action against the Palestinian group.
Persons: Brendan McDermid, fatigues, Yossi Appleboum, Appleboum, Zoom didn’t, Ohad, , Omri Segev Moyal, Moyal, Profero, , Raphael Satter, Christopher Bing, James Pearson, Lisa Shumaker Organizations: Palestinian, Hamas, REUTERS, Reuters, Telegram, Thomson Locations: Israel, New York City, U.S, LONDON, Holon, Gaza, Israel's, Israeli, Washington, London
"This shift, towards the courts, prosecutors and law enforcement units, shows that hackers are gathering evidence about Russian war crimes in Ukraine" with a view to following Ukraine's investigations, he added. Russian hackers have prioritised targeting government bodies and trying to gain access to their e-mail servers, Shchyhol said, without elaborating. An attempt by a Russian intelligence hacking group dubbed "Sandworm" to launch a destructive cyberattack against Ukraine's electricity grid was thwarted in April, 2022. Shchyhol said his department saw evidence that Russian hackers were accessing private security cameras within Ukraine to monitor the outcome of long-range missile and drone strikes. "You need to understand that the cyber war will not end even after Ukraine wins on the battlefield," Shchyhol said.
Persons: Ivan Lyubysh, Yurii Shchyhol, There's, Shchyhol, Vladimir Putin, Tom Balmforth, James Pearson, Mike Collett, White, Gareth Jones Organizations: State Service of, Reuters, REUTERS, Ukrainian, State Service of Special Communications, Foreign Ministry, Federal Security Service, Court, ICC, Kremlin, Russia, Ukraine, Thomson Locations: Ukraine, Kyiv, LONDON, Russia, Netherlands, Russian, Ukrainian, London
North Korean leader Kim Jong Un and Russia's Defense Minister Sergei Shoigu visit an exhibition of armed equipment on the occasion of the 70th anniversary of the Korean War armistice in this image released by North Korea's Korean Central News Agency on July 27, 2023. The fact North Korean hackers may have obtained information about the Zircon does not mean they would immediately have that same capability, said Markus Schiller, a Europe-based missile expert who has researched foreign aid to North Korea's missile programme. Last month, North Korea test-launched the Hwasong-18, the first of its ICBMs to use solid propellants. "North Korea announced that it was doing the same thing in late 2021. If NPO Mash had one useful thing for them, that would be top of my list," he added.
Persons: Kim Jong, Sergei Shoigu, ScarCruft, Lazarus, Tom Hegel, SentinelOne, Hegel, Obama, Nicholas Weaver, Matt Tait, Weaver, Vladimir Putin, Markus Schiller, Schiller, Jeffrey Lewis, James Martin, James Pearson, Christopher Bing, Chris Sanders, Alistair Bell Organizations: Russia's, North, Korean Central News Agency, KCNA, REUTERS, NPO Mashinostroyeniya, Pyongyang LONDON, Reuters, North Korean, United Nations, Soviet Union, NPO, Intercontinental Ballistic Missile, Mash, James, James Martin Center, Nonproliferation Studies, Korea, Thomson Locations: Pyongyang, WASHINGTON, Russian, Reutov, Moscow, Russia, Washington, New York, North Korea, Soviet, United States, Crimea, Korean, Europe, London
[1/2] Miniatures of people with computers are seen in front of North Korea flag in this illustration taken July 19, 2023. North Korea has previously denied organizing digital currency heists, despite voluminous evidence - including U.N. reports - to the contrary. “North Korea in my opinion is really stepping up their game,” said Hegel, who works for U.S. firm SentinelOne. The cybersecurity-focused podcast Risky Business earlier this week cited two sources as saying that North Korea was a suspect in the intrusion. "I don't think this is the last we'll see of North Korean supply chain attacks this year," he said.
Persons: Dado Ruvic, , JumpCloud, CrowdStrike, Adam Meyers, Tom Hegel, wasn't, Hegel, cryptocurrency, Chainalysis, CrowdStrike's Meyers, Christopher Bing, Raphael Satter, James Pearson, Michelle Nichols, Anna Driver, Bernadette Baum Organizations: REUTERS, WASHINGTON, American IT, Reuters, CrowdStrike Holdings, North, United Nations, U.S, FBI, Thomson Locations: North Korea, Korean, American, Louisville , Colorado, North Korean, New York, Korea, “ North Korea, The U.S, Washington, London
LONDON, July 13 (Reuters) - Britain's National Cyber Security Centre (NCSC) said on Thursday it was working with Microsoft (MSFT.O) to understand the impact of a wide-reaching Chinese hack which accessed email accounts used by senior U.S. government officials and agencies. On Tuesday, Microsoft revealed that a stealthy Chinese hacking operation had exploited a secret flaw in a piece of its authentication software in order to covertly break into email accounts belonging to 25 unnamed organisations. "We are working with Microsoft to fully understand the incident and UK impact," said a spokesperson for the NCSC, which is part of Britain's GCHQ spy agency. Reporting by James Pearson; editing by Mark HeinrichOur Standards: The Thomson Reuters Trust Principles.
Persons: Britain's, James Pearson, Mark Heinrich Our Organizations: Cyber Security, Microsoft, U.S, Thomson
The Polish diplomat, who declined to be identified citing security concerns, confirmed the role of his advertisement in the digital intrusion. In 2021, U.S. and British intelligence agencies identified APT29 as an arm of Russia's foreign Intelligence Service, the SVR. "Diplomatic missions will always be a high-value espionage target," the Unit 42 report said. That software, Unit 42 said, was disguised as an album of photographs of the used BMW. As for the car, it was still available, the Polish diplomat told Reuters:"I'll try to sell it in Poland, probably," he said.
Persons: James Pearson, Conor Humphries Organizations: Palo Alto Networks, Reuters, Polish Ministry of Foreign Affairs, BMW, Intelligence Service, SVR, NATO, European Union, Unit, U.S . State Department, Technology, Thomson Locations: Ukraine, Ukraine's, Kyiv, Polish, Africa, U.S, Poland
The Polish diplomat, who declined to be identified citing security concerns, confirmed the role of his advertisement in the digital intrusion. In 2021, U.S. and British intelligence agencies identified APT29 as an arm of Russia's foreign Intelligence Service, the SVR. "Diplomatic missions will always be a high-value espionage target," the Unit 42 report said. That software, Unit 42 said, was disguised as an album of photographs of the used BMW. As for the car, it was still available, the Polish diplomat told Reuters:"I'll try to sell it in Poland, probably," he said.
Persons: James Pearson, Conor Humphries Organizations: Reuters, Palo Alto Networks, Polish Ministry of Foreign Affairs, BMW, Intelligence Service, SVR, NATO, European Union, Unit, U.S . State Department, Technology, Thomson Locations: Ukraine, Ukraine's, Kyiv, Polish, Africa, U.S, Poland
Chinese hackers accessed government emails, Microsoft says
  + stars: | 2023-07-12 | by ( ) www.reuters.com   time to read: +1 min
LONDON, July 12 (Reuters) - Chinese state-linked hackers have secretly accessed email accounts at around 25 organisations including government agencies in a sweeping cyberespionage campaign, Microsoft said on Wednesday. The hacking group, which Microsoft (MSFT.O) dubbed Storm-0558, forged digital authentication tokens to access webmail accounts running on the firm's Outlook service, Microsoft said in a statement on its website. White House National Security Council spokesman Adam Hodge said an intrusion in Microsoft's cloud security had "affected unclassified systems", without elaborating. "Officials immediately contacted Microsoft to find the source and vulnerability in their cloud service," he added. China's embassy in London did not immediately respond to an emailed request for comment.
Persons: Jake Sullivan, Adam Hodge, James Pearson, Ed Osmond, Emelia, Kevin Liffey Organizations: Microsoft, ABC, White House, White, National Security, Thomson Locations: United States, Western Europe, China's, London, Beijing
WASHINGTON/LONDON, July 12 (Reuters) - Chinese state-linked hackers since May have secretly accessed email accounts at around 25 organizations, including U.S. government accounts, in a stealthy cyberespionage campaign, Microsoft (MSFT.O) and U.S. officials said on Wednesday. Microsoft did not say which organizations or governments had been affected, but added that the hacking group involved primarily targets entities in Western Europe. White House National Security Council spokesman Adam Hodge said an intrusion in Microsoft's cloud security "affected unclassified systems," without elaborating. The State Department "detected anomalous activity" and "took immediate steps to secure our systems," a department spokesperson said in a statement. Private sector cybersecurity experts have said newly discovered hacking activity shows how Chinese groups are improving their cyber capabilities.
Persons: Jake Sullivan, ABC's, Adam Hodge, Hodge, John Hultquist, Will Dunham Organizations: WASHINGTON, Microsoft, White House, U.S . State Department, ., White, National Security, The State Department, U.S, Thomson Locations: LONDON, U.S, United States, Western Europe, China's, London, China
Chipmaker TSMC says supplier targeted in cyberattack
  + stars: | 2023-06-30 | by ( ) www.reuters.com   time to read: +1 min
June 30 (Reuters) - Taiwan Semiconductor Manufacturing Co (2330.TW) said on Friday that a cybersecurity incident involving one of its IT hardware suppliers has led to the leak of the vendor's company data. "TSMC has recently been aware that one of our IT hardware suppliers experienced a cybersecurity incident which led to the leak of information pertinent to server initial setup and configuration," the company said. TMSC confirmed in a statement to Reuters that its business operations or customer information were not affected following the cybersecurity incident at its supplier Kinmax. The TSMC vendor breach is part of a larger trend of significant security incidents affecting various companies and government entities. TSMC said it has cut off data exchange with the affected supplier following the incident.
Persons: TSMC, TMSC, Akriti Sharma, James Pearson, Shailesh Organizations: Taiwan Semiconductor Manufacturing, Thomson Locations: U.S
The total number of recent victims from the online extortion ring has reached 121 organizations, according to Brett Callow, whose cybersecurity company Emsisoft helps companies respond to digital shakedown attempts. In 2021, Ukrainian authorities announced the arrests of six people tied to cl0p, but it's not clear that they were core members of the group, which continued to hack victims. Plundering file transfer protocols has become increasingly popular as hackers shift from encrypting data to simply stealing files and threatening to release them unless a ransom is paid. Many of the organizations stress that the target of the hack is the file transfer service, not their systems. The FBI said it was "aware of and investigating the recent exploitation of a MOVEit vulnerability by malicious ransomware actors."
Persons: Brett Callow, encrypting, TrendMicro, didn't, Cl0p, Emsisoft, Charles Carmakal, Raphael Satter, Christopher Bing, James Pearson, Cynthia Osterman Organizations: University of California, Siemens Energy, Abbvie Inc, Schneider, Publicly, Sony, Shell PLC, Government, U.S . Energy Department, Alphabet Inc, FBI, Thomson Locations: Los Angeles, Russia, Washington, London
REUTERS/Dado Ruvic/IllustrationNEW YORK, June 20 (Reuters) - Foreign-exchange investors are moving more of their over-the-counter (OTC) derivatives trades to lookalike products on exchanges to avoid higher costs due to recent global regulations, helping inject transparency into a multitrillion-dollar market that is largely hidden from the public eye. The gradual behavioral change in FX derivatives trading is being caused by increasing margin and collateral costs, said Joe Midmore, chief commercial officer at OpenGamma, a derivatives analytics firm. OTC derivatives are privately negotiated contracts while cleared derivatives, though bilaterally negotiated, are booked with a clearinghouse such as a listed exchange. "They will also incur the operational, legal and custody costs of setting up margin facilities as well as the capital costs of posting margin," Houston said. "There is inherently risk involved in lots of people transacting derivatives with each other," said Riddle.
Persons: Dado Ruvic, Ben Feuer, Joe Midmore, , Michael Riddle, Paul Houston, Houston, ForexClear, James Pearson, Tom Arnold, Joe Spiro, Peter Vassallo, Riddle, Laura Matthews, Shankar Ramakrishnan, Megan Davies, Matthew Lewis Organizations: REUTERS, Societe Generale, Banking Supervision, International Organization of Securities Commissions, CME, CME Group, FX, Reuters Graphics British, Financial, ForexClear, BNP, Management, Thomson Locations: Saudi, New York, Hazeltree
"The FSB has uncovered an intelligence action of the American special services using Apple mobile devices," the FSB said in a statement. The FSB said the plot showed "close cooperation" between Apple and the National Security Agency (NSA), the U.S. agency responsible for cryptographic and communications intelligence and security. The FSB provided no evidence that Apple cooperated with, or had any awareness of, the spying campaign. "The hidden data collection was carried out through software vulnerabilities in U.S.-made mobile phones," Russia's foreign ministry said in a statement. Kremlin spokesman Dmitry Peskov said all officials in the presidential administration knew that gadgets such as iPhones were "absolutely transparent."
Persons: Russia Apple, NSA Kaspersky, Apple, Eugene Kaspersky, Igor Kuznetsov, Kaspersky, Dmitry Peskov, Guy Faulconbridge, Raphael Satter, James Pearson, Zeba Siddiqui, Mark Potter, Andrew Heavens, Matthew Lewis, Diane Craft Organizations: NSA, Apple, Federal Security Service, FSB, Apple Inc, Soviet, National Security Agency, Twitter, Reuters, NATO, Harvard University's, Federal Guards Service, Kremlin, Kommersant, San, Thomson Locations: Moscow, Russia, MOSCOW, Soviet Union, U.S, Israel, Syria, China, States, United Kingdom, Australia, Washington, London, San Francisco
BELFAST, April 19 (Reuters) - China is aiming for "global technological supremacy" in cyberspace and is using its cyber capabilities to conduct intelligence and surveillance campaigns, Britain's cyber chief said on Wednesday. Lindy Cameron, director of the National Cyber Security Centre (NCSC), part of Britain's GCHQ eavesdropping spy agency, said Britain had a "legitimate concern" about the effects Chinese technology may have on cybersecurity. "China is not only pushing for parity with Western countries, it is aiming for global technological supremacy," Cameron told an annual government cybersecurity conference in Belfast. China is also using its cyber capabilities to acquire intellectual property, achieve its strategic geopolitical goals, and conduct global spying campaigns, Cameron added. Last month, Britain banned the use of TikTok on government phones, following other Western countries in barring the Chinese-owned video app over security concerns.
Britain's National Cybersecurity Centre (NCSC), part of its GCHQ eavesdropping spy agency, said in a report published on Wednesday that the mercenary hacking market was offering products that were on par with government hacking groups. On Tuesday, Canadian internet watchdog group Citizen Lab published a report which said that NSO had been caught using newly-discovered hacking tools to break into iPhones belonging to Mexican human rights defenders in 2022. At least some in the spyware industry see regulation coming down the pipe and are taking steps to try to shape it. NSO has long touted its human rights policy despite repeated allegations that its software has been used abusively, including to spy on victims of human rights violations. NSO did not immediately return an email seeking comment on the Citizen Lab report or its communications with the American Bar Association.
BELFAST, April 19 (Reuters) - The UK government's cyber defence agency warned on Wednesday of an emerging threat to Western critical national infrastructure posed by hackers sympathetic to Russia and its war on Ukraine. Russia-aligned "hacktivists" have carried out largely harmless online campaigns that have defaced prominent public websites or knocked them offline. "Some have stated a desire to achieve a more disruptive and destructive impact against western critical national infrastructure, including in the UK," the NCSC said. Although such groups are ideologically-motivated and align themselves with Russian state interests, they are "not subject to formal state control," the alert said. A successful cyberattack on critical national infrastructure such as an energy grid or water supply could be highly destructive, and do serious real-world damage.
REUTERS/Cheney OrrApril 10 (Reuters) - A Nashville-area county council may return to the statehouse one of two Democratic Tennessee lawmakers who were expelled from the chamber last week over a gun control protest when it meets on Monday to fill the vacant seat. Returning Jones would send a pointed message to the Republicans who accused him of violating decorum. On Wednesday, a Memphis-area board of commissioners will consider reappointing Pearson to the seat he was removed from. Jones and Pearson both said on Sunday they hoped to be reappointed and that they would run again in special elections. U.S. Vice President Kamala Harris flew to Nashville on Friday to support the three Tennessee lawmakers targeted for expulsion.
Total: 25