Monday , July 1 2024

For security issue
Canada bans Kaspersky Apps and Wechat On Government Devices

The President of the Canadian treasury board, Anita Anand, announced yesterday (30 October) a ban on the use of the WeChat and Kaspersky suite of applications on government-issued mobile devices.

The press release stated, the Government of Canada is committed to keeping government information and networks secure. We regularly monitor potential threats and take immediate action to address risks.

Microsoft Issues CVE Numbers for Cloud Service Vulnerabilities

Microsoft will assign Common Vulnerabilities and Exposures (CVE) numbers to important vulnerabilities found and fixed in their cloud services. This...
Read More
Microsoft Issues CVE Numbers for Cloud Service Vulnerabilities

Ransomware detail behind Indonesia’s data center breach

Indonesia's temporary National Data Center (PDN) was attacked by ransomware last Thursday, leading to delays in airport immigration services and...
Read More
Ransomware detail behind Indonesia’s data center breach

MerkSpy Exploits Microsoft Office Vulnerability: FortiGuard report

FortiGuard Labs found an attack that uses the CVE-2021-40444 vulnerability in Microsoft Office. This flaw lets attackers run harmful code...
Read More
MerkSpy Exploits Microsoft Office Vulnerability: FortiGuard report

Google Blocking Entrust Certificates in Chrome in November 2024

Starting November 1, 2024, Google will block websites that use certificates from Entrust. Google made this decision because Entrust has...
Read More
Google Blocking Entrust Certificates in Chrome in November 2024

CISA Advisories for 7 Industrial Control Systems

CISA issued seven advisories about Industrial Control Systems (ICS) on June 27, 2024. These advisories aim to give prompt information...
Read More
CISA Advisories for 7 Industrial Control Systems

Threat actor exploit vulnerabilities in Oracle WebLogic Server

Researchers said, threat actor exploiting vulnerabilities in Oracle WebLogic Server, notably CVE-2017-3506 and CVE-2023-21839 to deploy cryptocurrency miners via PowerShell...
Read More
Threat actor exploit vulnerabilities in Oracle WebLogic Server

TeamViewer’s internal corporate IT environment faced “irregularity “

In a statement On Wednesday, 26 June 2024, team viewer said, "our security team detected an irregularity in TeamViewer’s internal...
Read More
TeamViewer’s internal corporate IT environment faced “irregularity “

GitLab issues Critical Patches to Address Multiple Vulnerabilities

GitLab, a platform for DevOps tools, released critical updates for its Community Edition (CE) and Enterprise Edition (EE). The new...
Read More
GitLab issues Critical Patches to Address Multiple Vulnerabilities

Multiple TP-Link Omada Vulnerabilities found

Several vulnerabilities have been found in the TP-Link Omada system, which is a popular software-defined networking solution for small to...
Read More
Multiple TP-Link Omada Vulnerabilities found

Evolve Bank Confirms Data Breach, Customer Info Exposed

Evolve Bank & Trust experienced a cybersecurity incident. The bank confirmed that cybercriminals obtained and shared customers' personal information on...
Read More
Evolve Bank Confirms Data Breach, Customer Info Exposed

Effective October 30, 2023, the WeChat and Kaspersky suite of applications will be removed from government-issued mobile devices. Users of these devices will also be blocked from downloading the applications in the future.

The Chief Information Officer of Canada determined that WeChat and Kaspersky suite of applications present “an unacceptable level of risk to privacy and security”. On a mobile device, the WeChat and Kaspersky applications data collection methods provide considerable access to the device’s contents.

The decision to remove and block the WeChat and the Kaspersky applications was made to ensure that Government of Canada networks and data remain secure and protected and are in line with the approach of our international partners.

While the risks of using these applications are clear, we have no evidence that government information has been compromised.

For the broader public, the decision to use a social media application or mobile platform is a personal choice. However, the Communications Security Establishment’s Canadian Centre for Cyber Security (Cyber Centre) provides advice and guidance regarding the use of personal social media and on security considerations that should be made when using social media in an organization.

Check Also

BSNL

BSNL Data Breach: Data worth 278GB leaked: Report claim

According to digital risk management firm Athenian Technology, BSNL, India’s state-owned telecom provider, suffered a …

Leave a Reply

Your email address will not be published. Required fields are marked *