Sunday , July 7 2024

Data leak investigation report goes to Prime minister

ICT State Minister Junayed Ahmed Palak said that technical errors are the main reason for data loss. He gave this information to reporters after a meeting with CII-affiliated organizations at the ICT Division on Monday (July 24).

The State Minister said that the investigation committee’s report shows that due to the lack of manpower with technical knowledge in the concerned institutions, the lack of proper monitoring is also responsible for the lack of information.

RockYou2024: Massive 10-Billion Password Leak

A huge collection of passwords, containing almost ten billion unique passwords, was leaked on a popular hacking forum. The Cybernews...
Read More
RockYou2024: Massive 10-Billion Password Leak

ISPC first get together held with a festive look

First get together of information security professionals community (ISPC) was held at Dhaka with a festive look with the participation...
Read More
ISPC first get together held with a festive look

ISACA Dhaka chapter election
Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Mohammed Iqbal Hossain has been elected as the president of ISACA Dhaka chapter and Md. Abul Kalam Azad has been...
Read More
ISACA Dhaka chapter election  Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

A new ransomware named Eldorado appeared in March and has locker versions for VMware ESXi and Windows. The gang has...
Read More
Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

French cloud computing firm OVHcloud recently handled the largest DDoS attack in terms of packet rate. This attack occurred during...
Read More
OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

The web development community was affected by a supply chain attack on the popular Polyfill.io JavaScript library last week. Polyfill.js...
Read More
New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Apache Software Foundation released Apache HTTP Server version 2.4.61 to fix a serious source code disclosure vulnerability (CVE-2024-39884). This flaw...
Read More
Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Microsoft's cybersecurity team found two major vulnerabilities in Rockwell Automation's PanelView Plus, a widely used human-machine interface in industrial settings....
Read More
Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Researchers detect 28 new Ransomwares in June

Cybersecurity experts found 28 new types of ransomware in June. These malicious programs are a big threat to individuals and...
Read More
Researchers detect 28 new Ransomwares in June

Vote for DHAKA, Vote for ISACA at 6 July

ISACA Dhaka Chapter election is going to be held on Saturday (6 July) 2024. This year 23 candidates will fight...
Read More
Vote for DHAKA, Vote for ISACA  at 6 July

The inquiry committee has made various recommendations to avoid the repetition of the incident by giving the institution an opportunity to defend itself. However, the investigation report did not show how much customer information was leaked. He also said that the investigation report will be handed over to the Prime Minister Sheikh Hasina.

Earlier, citing the international media, various media outlets of the country reported that various personal information including names, phone numbers, e-mail addresses and national identity numbers of millions of citizens of the country have been leaked from a website of the Bangladesh government.

In this regard, the government’s cyber issue monitoring organization BGD e-Gov CIRT has issued a situational alert on Saturday (July 8).

CIRT says that CIRT is constantly working on data protection. This agency of the government regularly conducts cyber monitoring of various organizations through various means and provides them with necessary support. CIRT says that they are working on the issue of information leakage recently.

Victor Markopoulos, a researcher at Bitcrack Cyber Security, an international cyber security organization based in South Africa, claims that various personal information including names, phone numbers, e-mail addresses and national identity numbers of millions of citizens of the country have been leaked from a website of the Bangladesh government.

He said that suddenly he saw the leaked information on June 27. Within moments, he contacted the Bangladesh Government’s Computer Incident Response Team (BGD e-Gov CIRT). According to Markopoulos, the personal information of millions of Bangladeshi citizens has been leaked in this incident.

US online media TechCrunch has published the news regarding this. This US-based media, which publishes information about information technology, claims to have verified the truth of the news about the information leak.

 

Check Also

laptop

0-click Account Takeover via Google Authentication

“A critical vulnerability has been identified in the Google Authentication mechanism of the application. By …

Leave a Reply

Your email address will not be published. Required fields are marked *