Tuesday , May 14 2024

After Microsoft outlook, Hacker group next target Chat GPT, who are behind?

In an ongoing targeted campaign against the United States, pro-Russian hackers who claim to have taken down Microsoft Outlook are now threatening to attack OpenAI’s ChatGPT.

Bangladesh bank published CBS guideline Version 2.0

The banking industry in Bangladesh is the core driver in economic development of the country. The focus on inclusion and...
Read More
Bangladesh bank published CBS guideline Version 2.0

Fortinet report
Attackers exploiting vulnerabilities 50% faster, just 4.76 days

Fortinet reported that in the second half of 2023, the average time form the disclosure of a vulnerability to its...
Read More
Fortinet report  Attackers exploiting vulnerabilities 50% faster, just 4.76 days

TechCrunch report
Indian gov.t sites compromised to plant online betting ads

Indian government websites have been used by scammers to place ads that send visitors to online betting sites. TechCrunch found...
Read More
TechCrunch report  Indian gov.t sites compromised to plant online betting ads

Damage Costs Predicted To Exceed $265 Billion By 2031
Ransomware expected to attack every 2 seconds by 2031

Ransomware damage costs are predicted to exceed $265 billion by 2031, and it is expected to be the fastest growing...
Read More
Damage Costs Predicted To Exceed $265 Billion By 2031  Ransomware expected to attack every 2 seconds by 2031

ALERT CISA WARNS
Black Basta ransomware breached over 500 orgs worldwide

CISA, FBI, HHS, and MS-ISAC released a joint Cybersecurity Advisory called #StopRansomware: Black Basta. It provides tactics, techniques, procedures, and...
Read More
ALERT CISA WARNS  Black Basta ransomware breached over 500 orgs worldwide

Cyber Attack On Data Center Cooling Systems results disruption

According to cybersecurity analysts at Dragos, while cloud adoption offers many benefits for industrial companies , it also poses certain...
Read More
Cyber Attack On Data Center Cooling Systems results disruption

Chrome Zero-Day Alert — Update Your Browser to Patch

Google released an urgent security update for Chrome browser. The update fixes a critical vulnerability that is already being exploited...
Read More
Chrome Zero-Day Alert — Update Your Browser to Patch

Dell Discloses Data Breach: 49 million customers allegedly affected

A security breach has been reported, with a threat actor claiming to be selling a database with 49 million customer...
Read More
Dell Discloses Data Breach: 49 million customers allegedly affected

BIG VULNERABILITIES IN NEXT-GEN BIG-IP

Eclypsium recently found flaws in F5’s BIG-IP Next Central Manager, which could let attackers take control of the network. BIG-IP...
Read More
BIG VULNERABILITIES IN NEXT-GEN BIG-IP

UK confirms Ministry of Defence payroll data exposed in data breach

he UK government confirmed that hackers recently broke into the country's Ministry of Defence and accessed part of the Armed...
Read More
UK confirms Ministry of Defence payroll data exposed in data breach

The hacktivist group Anonymous Sudan has claimed responsibility for a series of intermittent DDoS attacks against Microsoft 365, the company’s information management platform. The attacks began on Monday morning and have continued intermittently since then.

In a Telegram channel, Anonymous Sudan has posted dozens of threats against Microsoft, including claims that they have hacked the company’s systems and stolen data from more than 30 million users. The group has also demanded a ransom of $1 million in exchange for stopping the attacks.

Microsoft has not confirmed that it has been hacked, but the company has acknowledged that it is investigating the outages. In a statement, Microsoft said that it is “committed to protecting our customers’ data and we are working to resolve the issue as quickly as possible.”

The attacks on Microsoft come at a time of heightened tensions between the United States and Russia. The United States has imposed sanctions on Russia in response to its invasion of Ukraine, and Russia has retaliated with its own sanctions.

Anonymous Sudan claiming DDoS attacks on Microsoft Source: Telegram

The attacks on Microsoft are also a reminder of the growing threat posed by hacktivist groups. These groups are often motivated by political or ideological beliefs, and they can cause significant disruption to businesses and governments.

These outages, have been attributed to technical issues by Microsoft. yet.

Check Also

data center

Cyber Attack On Data Center Cooling Systems results disruption

According to cybersecurity analysts at Dragos, while cloud adoption offers many benefits for industrial companies …

Leave a Reply

Your email address will not be published. Required fields are marked *