Friday , May 9 2025
slow internet

IIG payment due issues
Internet slow since evening, bandwidth ‘down’ due to IIG dues

The Submarine Cable Company has limited bandwidth services for collecting dues from 19 International Internet Gateway (IIG) companies in the country. This has resulted in many customers experiencing slow internet service.

Bangladesh Submarine Cables PLC (BSCPLC), an organization under the Ministry of Posts, Telecommunications, and Information Technology, reduced the bandwidth to 500 Gbps  on Thursday (23 November).

Microsoft Patches Four Critical Azure and Power Apps Vulns

Microsoft has fixed critical vulnerabilities in its core cloud services, including Azure Automation, Azure Storage, Azure DevOps, and Microsoft Power...
Read More
Microsoft Patches Four Critical Azure and Power Apps Vulns

Qilin Ransomware topped April 2025 with 45+ data leak disclosures

The cyber threat landscape is rapidly changing, with a notable increase in ransomware activity in April 2025, driven by the...
Read More
Qilin Ransomware topped April 2025 with 45+ data leak disclosures

SonicWall Patches 3 Flaws in SMA 100 Devices

SonicWall has released patches for three security flaws in SMA 100 Secure Mobile Access appliances that could allow remote code...
Read More
SonicWall Patches 3 Flaws in SMA 100 Devices

Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

From April 2024 to April 2025, Flashpoint analysts noted that the financial sector was a major target for threat actors,...
Read More
Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

Cisco has issued a security advisory for a critical vulnerability in its IOS XE Software for Wireless LAN Controllers (WLCs)....
Read More
Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

CVE-2025-29824
Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Attackers linked to the Play ransomware operation deployed a zero-day privilege escalation exploit during an attempted attack against an organization...
Read More
CVE-2025-29824  Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Hacker exploited Samsung MagicINFO 9 Server RCE flaw

Hackers are exploiting an unauthenticated remote code execution vulnerability in the Samsung MagicINFO 9 Server to take control of devices...
Read More
Hacker exploited Samsung MagicINFO 9 Server RCE flaw

CISA adds Langflow flaw to its KEV catalog

CISA added the Langflow vulnerability, CVE-2025-3248 (CVSS score 9.8), to its Known Exploited Vulnerabilities catalog. Langflow is a popular tool...
Read More
CISA adds Langflow flaw to its KEV catalog

Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

Google has released its monthly Android security updates, addressing 46 vulnerabilities, including one that has been actively exploited. CVE-2025-27363 (CVSS...
Read More
Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

The Cyber Security Club, representing the Department of Computer Science and Engineering at the University of Asia Pacific (UAP), has...
Read More
UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

ALSO READ:

Globally, 9 in 10 organizations embraced zero-trust security

The company has reduced the bandwidth for 19 IIG institutions. BSCPLC Managing Director Mirza Kamal Ahmed stated that the higher authorities ordered the bandwidth to be stopped because the institutions have not paid their dues for a long time. He also mentioned that the companies have been asked to pay their dues multiple times, but they have not done so, while still collecting money from customers.

Mirza Kamal informed the media that the companies were promptly notified about the bandwidth being closed on Thursday. Internet service providers and mobile network operators are experiencing difficulties due to the sudden limitation in bandwidth, resulting in customers experiencing slow internet.

BSCPLC contacted the Ministry of Telecommunication on July 13 to request payment from IIGs. The ministry then wrote to the Bangladesh Telecommunication Regulatory Commission (BTRC) on August 9 to address the issue. As of June 30, the submarine cable company owes Tk 384 crore to multiple operators for IPLC and IP transit services. So far, they have received Tk 181 crore from 9 operators.

BTRC sent a letter to the International Internet Gateway Association of Bangladesh (IIGAB) on September 14 requesting payment of these dues.

IIGAB Secretary General Ahmed Junayed said that, besides the 9 institutions that received letters, many others have also had their bandwidth limited. He mentioned that it would have been better if they had been given advance notice or at least informed before the restrictions were put in place.

ISPAB President Imdadul Haque said that the government should think before taking such a decision where the interests of consumers are involved. Because, the impact of this loss is many. Already various ISPs are calling and complaining about slow internet.

Check Also

NVDP

BCSI officially announce National Vulnerability Disclosure Program (NVDP)

Bangladesh Cyber Security Intelligence (BCSI) officially launch the National Vulnerability Disclosure Program (NVDP) to enhance …

Leave a Reply

Your email address will not be published. Required fields are marked *