British Library begins restoring digital services after cyber-attack

UK’s national library apologises to researchers, saying full recovery could take until end of the year

The British Library is restoring online its main catalogue, containing 36m records of printed and rare books, maps, journals and music scores, 11 weeks after a catastrophic cyber-attack.

However, access is limited to a “read-only” format, and full restoration of services provided by the UK’s national library could take until the end of the year.

Continue reading...

The Iconic pledges to refund customers charged for bogus orders after hack

Retailer’s move comes after some shoppers said more than $1,000 had been taken from their accounts

Online retailer the Iconic has promised to refund customers who were charged large sums for fraudulent orders after having their accounts compromised.

The refund pledge follows a backlash from consumers, who have been posting their frustration on the retailer’s Facebook page.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your daily news roundup

Continue reading...

Chinese teenager found alive in Utah woods after ‘cyber-kidnapping scam’

Exchange student Kai Zhuang, 17, discovered in tent by police days after being reported missing

A Chinese exchange student who fell victim to a “cyber-kidnapping” scam, in which his parents were extorted for $80,000, was found alive but “cold and scared” in a tent in the Utah wilderness, police said.

Kai Zhuang, 17, was reported missing on Thursday after his parents in China told officials at his host high school in Riverdale, Utah, that he appeared to have been kidnapped and a ransom had been demanded.

Continue reading...

Hackers steal customer data from Europe’s largest parking app operator

Owner of RingGo and ParkMobile says data including parts of credit card numbers taken in cyber-attack

Europe’s largest parking app operator has reported itself to information regulators in the EU and UK after hackers stole customer data.

EasyPark Group, the owner of brands including RingGo and ParkMobile, said customer names, phone numbers, addresses, email addresses and parts of credit card numbers had been taken but said parking data had not been compromised in the cyber-attack.

Continue reading...

Labor plan would give home affairs minister powers over critical infrastructure during cyber-attacks

Clare O’Neil releases consultation paper on new cybersecurity legislation, which proposes changes to Security of Critical Infrastructure Act

Australia’s home affairs minister would be able to order critical infrastructure such as energy, transport or communications entities to take or cease action during a significant cybersecurity situation, under changes proposed by the federal government.

In related changes billed as a response to the 2022 Optus and Medibank incidents, the minister could also order companies to replace personal documents compromised in a data breach, or to share customer data with banks in a bid to prevent further fraud.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your daily news roundup

Continue reading...

UK at high risk of ‘catastrophic ransomware attack’, report says

Parliamentary committee says Britain is vulnerable because of poor planning and lack of investment

The UK government is at high risk of a “catastrophic ransomware attack” that could “bring the country to a standstill” because of poor planning and a lack of investment, a parliamentary committee has warned.

In a damning report, the joint committee on the national security strategy warned that the UK could face a crippling cyber-attack on its critical national infrastructure (CNI) at any moment. The National Cyber Security Centre (NCSC) describes the CNI as national assets that are essential for the functioning of society, including energy supply, water supply, transportation, health and telecommunications.

Continue reading...

Russian spies targeting UK MPs and media with ‘cyber interference’

Foreign Office minister tells MPs that FSB is ‘behind sustained effort to interfere in our democratic processes’

Russian spies have been targeting MPs, journalists and others with cyber hacking as part of a concerted attempt to meddle in British politics, a Foreign Office minister has said.

Leo Docherty, a minister under David Cameron, told the House of Commons that the Russian federal security service was using “cyber interference” to target politically connected people.

Continue reading...

Australia news live: Bruce Lehrmann ‘utterly destroyed’ by Ten broadcast, court told

Former Liberal staffer is seeking ‘substantial’ damages over The Project broadcast, lawyer says. Follow today’s news live

More than 20 people have been arrested and charged following an unauthorised pro-Palestine protest at Port Botany overnight.

According to a statement from NSW police, about 400 people gathered at the protest. Police issued a move-on direction, which they say was not complied with.

The group continued to occupy Foreshore Road, blocking vehicle movement.

That just gives a really clear line drawn that if it’s labour hire, it’s covered, if it’s service contractors, it’s not.

In terms of the conversations with the crossbench, I continue to reach out to the crossbench [and] there’s a series of meetings that continue to happen.

They’ve made a decision that they don’t want to deal with this bill until next year. I would rather we were dealing with it over the next fortnight. We certainly will be dealing with it next week in the House of Representatives.

Continue reading...

Labor to reconsider mandatory data retention laws for companies in light of major hacks

New cyber security strategy cites business concerns at having to store large amounts of data for excessive periods of time, increasing breach risk

Following several high-profile data breaches in the past year, the federal government will review laws requiring companies to retain data as part of its new cyber security strategy.

Released on Wednesday, the 2023-30 strategy notes that data is increasingly used for ransom attacks and as a tool for coersion.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your daily news roundup

Continue reading...

Australia’s critical infrastructure under regular and rising attack from hackers, ASD warns

Signals Directorate says infrastructure of interest to malicious actors because of its broad attack surface and connected systems

Just days after a major ports company was forced to shut down operations due to a cyber-attack, the Australian Signals Directorate has issued a strong warning that Australia’s critical infrastructure is under regular targeted and opportunistic cyber attack.

DP World Australia, the country’s biggest ports operator, closed its Sydney, Melbourne, Brisbane and Fremantle port operations after detecting unauthorised access on its network on Friday.

Continue reading...

DP World hack: Australian port operator hit by cyber-attack says cargo may be stranded for ‘days’

DP World pulls plug on its internet connection after finding hackers inside its systems

Australia’s biggest ports operator, which has been the target of a cyber-attack, says it should be up and running again within days.

DP World Australia closed its Sydney, Melbourne, Brisbane and Fremantle port operations after detecting the breach on Friday, leaving cargo and containers stuck on the docks.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your daily news roundup

Continue reading...

Ransomware attack on China’s biggest bank disrupts US Treasury market

American arm of ICBC is latest victim of hackers and is investigating

The Industrial and Commercial Bank of China’s US arm was hit by a ransomware attack that disrupted trades in the US Treasury market on Thursday, the latest in a string of victims ransom-demanding hackers have claimed this year.

ICBC Financial Services, the US unit of China’s largest commercial lender by assets, said it was investigating the attack that disrupted some of its systems, and making progress towards recovering from it.

Continue reading...

Finland faces growing Russian online threat, Finnish security services say

Official at Finnish intelligence service says espionage attempts have increased since Ukraine invasion

Finland has had increased online espionage attempts from Russia since Vladimir Putin’s invasion of Ukraine, security services have said.

Supo, the Finnish security and intelligence service, said the country faced various threats from Russia, including cyberattacks and disinformation.

Continue reading...

Boss of world’s largest cinema chain victim of catfish blackmail plot

Adam Aron duped into sending explicit photos to ‘Mia’, fake ballet dancer created by US woman who pleaded guilty to cyberstalking

The boss of the world’s largest movie theatre chain sent sexually explicit messages and photos to a woman who then tried to blackmail him for hundreds of thousands of dollars.

Adam Aron, the chief executive of AMC Entertainment, which also owns the Odeon chain in Europe, exchanged messages for weeks last spring with an individual he believed was a ballet dancer with whom he had previously been in a romantic relationship.

Continue reading...

Israel-Hamas war likely to result in increased cyber-attacks, Australia told

Cybersecurity organisation CyberCX says groups previously focused on Russia’s invasion of Ukraine are refocusing on Israel-Hamas war

The Israel-Hamas war is likely to result in Australian organisations being targeted online by ideologically motivated threat actors, a leading cybersecurity organisation has warned.

CyberCX’s intelligence update on 10 October states that analysis of the activity of threat groups since Israel formally declared war on 8 October had noted at least 30 groups ideologically aligned with Russia, Ukraine, India, Pakistan and Bangladesh had shifted their messaging on social media.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your daily news roundup

Continue reading...

Greater Manchester police officers’ data hacked in cyber-attack

Details of thousands of officers may have been taken in ransomware attack on third-party supplier

The personal details of tens of thousands of public sector workers could have been breached in a cyber-attack that has hit two of Britain’s biggest police forces, an expert has said.

More than 12,500 Greater Manchester police (GMP) officers and staff were put on alert on Thursday that their private data had been compromised in a hack that also hit the Metropolitan police last month.

Continue reading...

Dymocks warns customer records may be on dark web after possible data breach

Bookseller’s managing director says potential hack was detected on Wednesday and investigation has been launched

Bookstore chain Dymocks has warned customers of a possible data breach that could lead to their personal information being leaked on the dark web.

In an email sent to members on Friday, the bookseller’s managing director, Mark Newman, said a potential hack was detected two days earlier.

Continue reading...

Gangs forcing hundreds of thousands of people into cybercrime in south-east Asia, says UN

Organised criminals use threats, torture and sexual violence to coerce victims to work in international scamming operations

Hundreds of thousands of people have been trafficked and forced to work for online scamming operations in south-east Asia run by criminal gangs, according to a UN report.

Billions of dollars are being generated each year by gangs who coerce victims into cybercrime, where they are subject to threats, torture and sometimes sexual violence, said the report, published by the UN human rights office on Tuesday.

Continue reading...

Hacked UK voter data could be used to target disinformation, warn experts

Data from Electoral Commission breach could allow rogue actors to create AI-generated messages in effort to manipulate elections

Data accessed in the Electoral Commission hack could help state-backed actors target voters with AI-generated disinformation, experts have warned.

The UK elections watchdog revealed on Tuesday that a hostile cyber-attack had been able to access the names and addresses of all voters registered between 2014 and 2022.

Continue reading...

Cyberattack disrupts hospital computer systems across US, hindering services

‘Data security incident’ began Thursday at facilities operated by California’s Prospect Medical Holdings

A cyberattack has disrupted hospital computer systems across the United States, forcing emergency rooms in several states to close on Thursday and ambulances to be diverted.

Many primary care services remained closed on Friday as security experts worked to determine the extent of the problem and resolve it.

Continue reading...