The system was faulty and information was accessible said state minister for information and communication technology division Zunaid ahmed palak to the journalists sunday (9 july) at Bangladesh computer council in response of recent data leaked issue
He said, CIRT automatically find vulnerability on the site but he can’t mention the affected site name. But he quoted, 27 in number among the 29 critical information infrastructure (CII) was vulnerable.
By infosecbulletin
/ Thursday , May 8 2025
The cyber threat landscape is rapidly changing, with a notable increase in ransomware activity in April 2025, driven by the...
Read More
By infosecbulletin
/ Thursday , May 8 2025
SonicWall has released patches for three security flaws in SMA 100 Secure Mobile Access appliances that could allow remote code...
Read More
By infosecbulletin
/ Thursday , May 8 2025
From April 2024 to April 2025, Flashpoint analysts noted that the financial sector was a major target for threat actors,...
Read More
By infosecbulletin
/ Thursday , May 8 2025
Cisco has issued a security advisory for a critical vulnerability in its IOS XE Software for Wireless LAN Controllers (WLCs)....
Read More
By infosecbulletin
/ Wednesday , May 7 2025
Attackers linked to the Play ransomware operation deployed a zero-day privilege escalation exploit during an attempted attack against an organization...
Read More
By infosecbulletin
/ Wednesday , May 7 2025
Hackers are exploiting an unauthenticated remote code execution vulnerability in the Samsung MagicINFO 9 Server to take control of devices...
Read More
By infosecbulletin
/ Tuesday , May 6 2025
CISA added the Langflow vulnerability, CVE-2025-3248 (CVSS score 9.8), to its Known Exploited Vulnerabilities catalog. Langflow is a popular tool...
Read More
By infosecbulletin
/ Tuesday , May 6 2025
Google has released its monthly Android security updates, addressing 46 vulnerabilities, including one that has been actively exploited. CVE-2025-27363 (CVSS...
Read More
By infosecbulletin
/ Tuesday , May 6 2025
The Cyber Security Club, representing the Department of Computer Science and Engineering at the University of Asia Pacific (UAP), has...
Read More
By infosecbulletin
/ Monday , May 5 2025
A major security issue happened at Elon Musk’s AI company, xAI, when a developer accidentally posted a private API key...
Read More
While searching the list of the critical information infrastructure (CII), it was found that birth and death registration site is 27 in number.
Palak said, “The portal where the information was made public did not have the minimum security. Despite being warned, the officials of the concerned department did not take into account. Due to their negligence, the state has suffered huge losses”.
He said, “We announced 29 critical institutions, but the number is increasing step by step. After the cyber attack on Bangladesh Bank in 2016 in which $81 million was stolen, we realized the importance of cyber security. Out of these 29 institutions, the institution which we identified in the list number 27, that institution fell into such a situation.
Palak said, we have called an urgent meeting with all CII institutions. Action will be taken against the culprits subject to investigation. Besides, the minister also said that strict measures will be taken to keep the important public sites safe.