πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„° Profile Banner
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„° Profile
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°

@Cyber_Asia_

3,450
Followers
1,872
Following
404
Media
1,132
Statuses

Follow us for the latest #cybersecurity news in Asia Pacific.

Singapore
Joined August 2021
Don't wanna be here? Send us removal request.
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
North Korean Lazarus Group has been observed exploiting a now-patched critical security flaw in @Zoho ManageEngine ServiceDesk Plus to distribute QuiteRAT remote access trojan, according to @TalosSecurity @Cisco @TheHackersNews #cybersecurity #hacker #malware #northkorea
Tweet media one
2
8
110
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
North Korea has developed a team of hackers and cyber scammers to raise money and gather intelligence for the regime. Some try to get hired by IT firms that pay cryptocurrency. Others have stolen millions of dollars by hacking cryptocurrency companies. @RadioFreeAsia
Tweet media one
4
18
80
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
#Chinese hackers are targeting Foreign Affairs ministries and embassies in #Europe using HTML smuggling techniques to deliver PlugX remote access trojan on compromised systems. #cybersecurity #cyberattack #malware
Tweet media one
6
18
65
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Vietnamese hackers are using a massive network of compromised Facebook accounts to send out millions of phishing messages with password-stealing malware @GuardioSecurity @BleepinComputer #cybersecurity #hacker #malware #vietnam
Tweet media one
2
15
65
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Two cybersecurity centres will be set up at local universities NUS and NTU and receive $110 million in funding as part of a plan to develop Singapore as a cybersecurity hub. @NUSingapore @NTUsg @CSAsingapore @straits_times @joteo_ylm #cybersecurity #jobs #hacker #singapore
Tweet media one
6
5
52
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Resecurity has identified a large-scale Chinese smishing campaign impersonating popular postal and delivery services in the US, the UK, Indonesia, Malaysia, Japan, and other countries. @RESecurity #cybersecurity #smishing #phishing #hacker #china
Tweet media one
Tweet media two
Tweet media three
6
24
47
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
7 months
Fujitsu confirmed a cyberattack in a statement on Friday, and warned that hackers may have stolen personal data and customer information. @TechCrunch @Fujitsu_Global #cybersecurity #databreach #hacker #japan
Tweet media one
1
8
43
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
11 months
CrowdStrike announces the opening of a new office in Singapore to serve as a central hub for employees, customers, and partners in Asia. @BusinessWire @CrowdStrike #cybersecurity #infosec #singapore
Tweet media one
2
1
27
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Chinese hackers are targeting the gambling sector across Southeast Asia for data collection and surveillance operations. According to @SentinelOne , the hackers use Adobe Creative Cloud, Microsoft Edge, and McAfee VirusScan executables to deliver malware. @TheRecord_Media
Tweet media one
1
3
29
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Singapore government has proposed making telcos compensate customers if they are phished by text messages that should have been blocked. Financial institutions would also be required to give real time alerts of all outgoing transactions. @MAS_sg @IMDAsg @TheRegister
Tweet media one
2
10
25
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
9 months
Security researchers discovered a supermassive data leak of 26 billion records from platforms including Tencent, Weibo, Twitter and Linkedin @CyberNews @MayhemDayOne @TencentGlobal @SinaWeibo @LinkedIn #cybersecurity #databreach #phishing #hacker
Tweet media one
1
16
20
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
A new Android Trojan named GoldDigger has been found targeting over 50 Vietnamese banking applications, electronic wallets, and cryptocurrency wallets, with the aim of stealing their funds. @GroupIB @GroupIB_TI #cybersecurity #malware #hacker #crypto #vietnam
Tweet media one
4
5
16
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Manpower services firm fined $9,000 for a vulnerability that resulted in the download of identification documents of 23,940 people from its website. @straits_times #cybersecurity #databreach #hacker #singapore
Tweet media one
1
5
18
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
New variant of Rustbucket macOS #malware has emerged with improved capabilities to establish persistence and avoid detection by #security software. @ElasticSecLabs #cybersecurity #cyberattack #northkorea
Tweet media one
1
13
18
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Cyber security incident in Marina Bay Sands rewards programme exposes personal data of 665,000 members. The data includes names, e-mail addresses, phone numbers, and country of residence. @marinabaysands @straits_times #cybersecurity #databreach #hacker #singapore
Tweet media one
1
5
13
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
2 years
Hackers have broken into 12 Australian companies using a sophisticated campaign to compromise an online education provider then impersonated it to gain access to other firms’ systems. #cybersecurity #cyberattack #phishing #australia
Tweet media one
1
7
15
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Personal details of Australian Federal Police officers have been leaked on the dark web after being caught up in the HWL Ebsworth hack by Russian ransomware group ALPHV/Blackcat. @AusFedPolice @GuardianAus #cybersecurity #databreach #hacker #australia
Tweet media one
2
6
12
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Singtel launches a new programme to help SMEs handle cyber attacks. It will include a two-day workshop and support from law firm Drew & Napier and cyber incident response company Blackpanda. @straits_times @Singtel @CSAsingapore @TianChongNg #cybersecurity #cyberattack
Tweet media one
1
0
14
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Suspected Chinese hackers breached Japan’s cybersecurity agency and accessed sensitive data on its networks for nine months before being discovered. @TheRecord_Media @cas_nisc #cybersecurity #hacker #databreach #japan
Tweet media one
1
9
13
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Australian authorities are investigating a β€œnationally significant” cyber attack that shuttered several ports run by DP World Australia and warned that the interruption could last days and affect trade shipments. @AUCyberSecCoord @CyberGovAU @straits_times #cybersecurity
Tweet media one
1
8
11
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
11 months
Suspected Chinese hackers are targeting the Uzbekistan government, and people in South Korea with a new remote access trojan called SugarGh0st, according to Cisco. @Ciso @TalosSecurity @TheRecord_Media #cybersecurity #infosec #hacker #korea
Tweet media one
2
1
12
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Japan watchmaker Seiko said the August ransomware attack resulted in the breach of 60,000 personal data from customers, employees, business partners, and job applicants. @TheRecord_Media #cybersecurity #infosec #ransomware #japan
Tweet media one
1
7
12
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Pakistan threat group 'Transparent Tribe' targets military and diplomatic personnel in India with spyware that mimics YouTube to hijack Android devices. @SentinelOne @DarkReading #cybersecurity #android #hacker #pakistan #india
Tweet media one
2
3
11
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Microsoft announces A$5 billion investment in Australia to help the nation seize artificial intelligence, create high-value jobs and protect against the increasing threat of cyberattacks. @MicrosoftAU @tafensw @ASDGovAu #cybersecurity #training #jobs #australia
Tweet media one
2
4
11
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
10 months
Hackers in China have been arrested for developing ransomware using ChatGPT, the first such case in the country involving the popular chatbot that is not officially available locally. @ChatGPTapp @SCMPNews #cybersecurity #ransomware #hacker #china
Tweet media one
2
10
10
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
8 months
Pentest completed!... But did you test the whole network? If you are testing just a fraction, you are making risky assumptions. Don't Assume. Validate. @penterasec #cybersecurity #infosec #cloudsecurity
1
1
11
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
The threat actors behind HiatusRAT malware have returned with a new wave of reconnaissance and targeting activity aimed at Taiwan-based organizations and a U.S. military procurement system. @TheHackersNews @BlackLotusLabs #cybersecurity #hacker #malware #taiwan
Tweet media one
1
0
11
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Hacker group Anonymous launched cyberattacks on nuclear power related groups in Japan in protest against the planned release of treated radioactive water from the Fukushima nuclear plant into the sea. @japantimes @GlobalNTT #cybersecurity #cyberattack #hacker #ddos #Japan
Tweet media one
1
4
11
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
7 months
Chinese hackers are exploiting ScreenConnect and F5 vulnerabilities to target US defense contractors, UK government entities, and institutions in Asia, according to a new report by Mandiant. @Mandiant @aRtAGGI @int0x00 @siedlmar @AustinLarsen_ #cybersecurity #cyberattack
Tweet media one
2
5
11
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
INTERPOL shuts down '16shop' phishing-as-a-service platform in a global operation involving #Indonesia and #Japan authorities and the private sector including Cyber Defense Institute, @GroupIB , @Unit42_Intel , @TrendMicro , and @CyberTOOLBELT . @INTERPOL_HQ @HackRead
Tweet media one
2
1
9
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
The University of Sydney (USYD) confirmed a breach at a third-party service provider which exposed personal data of a limited number of recently applied and enrolled international applicants. #cybersecurity #hacker #databreach #australia
Tweet media one
1
5
10
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
8 months
Japan's Computer Security Incident Response Team has issued a warning about four new malicious PyPI packages uploaded by the North Korean hacking group Lazarus. @BleepinComputer @jpcert_en #cybersecurity #malware #hacker #japan
Tweet media one
1
5
10
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Wholesale energy software provider Energy One revealed in a company statement that certain corporate systems in Australia and the UK had been affected by a cyberattack. @CSOonline #cybersecurity #cyberattack #hacker #australia
Tweet media one
1
4
9
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
8 months
LockBit claimed responsibility for hacking one of India’s top brokerage firms, Motilal Oswal. Indian authorities are investigating the incident. @TechCrunch @MotilalOswalLtd #cybersecurity #cyberattack #hacker #india
Tweet media one
1
3
6
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
ICBC paid a ransom after it was hacked last week, Lockbit ransomware group said on Monday in a statement which Reuters was unable to verify. @ReutersWorld #cybersecurity #hacker #ransomware #china
Tweet media one
2
4
8
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Two charities said that bankingΒ details of their supporters were stolen and leaked on the dark webΒ in the Pareto Phone data breach affecting more than 50,000 Australians. @ABCaustralia @PlanAustralia @MSFAustralia #cybersecurity #hacker #databreach #australia
Tweet media one
2
1
7
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
North Korean hackers are exploiting vulnerabilities in high-profile software to target its customers. This approach allows them to efficiently spread their malware once initial infections are achieved. @Securelist @unpacker @TheRecord_Media #cybersecurity #hacker #malware
Tweet media one
1
3
9
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
9 months
Dutch intelligence said Chinese hackers broke into an internal network of the Ministry of Defence by exploiting a vulnerability in FortiGate devices. @TheRecord_Media @Defensie #cybersecurity #databreach #hacker #china
Tweet media one
1
3
9
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
10 months
China-based threat actors are impersonating the UAE Federal Authority for Identity and Citizenship to gather sensitive information from residents and foreigners in the country. @RESecurity #cybersecurity #phishing #hacker #china
Tweet media one
1
3
9
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
11 months
Cloud and data centre operators may soon have to comply with Singapore’s cybersecurity laws under the proposed amended Cybersecurity Act. @CSAsingapore @Equinix @Microsoft @googlecloud @awscloud @straits_times #cybersecurity #cloudsecurity #infosec #singapore
Tweet media one
1
1
9
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
More than 7,000 Singapore Duolingo users have had their e-mail addresses leaked, after millions of user data were put up for sale on several hacking forums. @duolingo @straits_times #cybersecurity #databreach #hacker #singapore
Tweet media one
1
7
9
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Previously unknown hacker group targets Hong Kong organizations in supply chain cyberattack. @Symantec said the group compromised a Cobra DocGuard software update file with the goal of deploying the Korplug backdoor onto victim computers. @CyberScoopNews @ESET #cybersecurity
Tweet media one
1
2
8
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
North Korean hackers have targeted a US-South Korea military exercise being held this week. Hacker group Kimsuky use β€œspear-phishing” emails to trick targets into clicking attachments or links that load malware. @ChannelNewsAsia #cybersecurity #infosec #hacker #malware #korea
Tweet media one
1
3
8
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
The websites of several public hospitals and polyclinics in Singapore were down on Wednesday (Nov 1). Singapore's public healthcare clusters - SingHealth, National Healthcare Group, and National University Health System - were also affected. @ChannelNewsAsia #cybersecurity
Tweet media one
1
2
7
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
North Korean hackers uploaded new malicious Python packages to the Package Index (PyPI) repository as part of an ongoing software supply chain campaign called VMConnect. @ReversingLabs @pypi @TheHackersNews #cybersecurity #softwaresecurity #hacker #northkorea
Tweet media one
1
1
9
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Group-IB uncovered a "phishing empire" that targeted more than 56,000 corporate Microsoft 365 accounts in Australia, the US and Europe. The hidden underground market served a community of 500 threat actors offering custom tools for business email compromise attacks. @GroupIB
Tweet media one
Tweet media two
1
4
8
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Thousands of donors to Australian charities have had their personal information leaked to the dark web after a telemarketer was hacked by cybercriminals. @ABCaustralia #cybersecurity #hacker #databreach #australia
Tweet media one
1
1
6
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Dymocks confirmed 1.2 million customer contact records have been leaked on the dark web. None of the data published consist sensitive information such as passwords and credit card details. @dymocksbooks @ABCaustralia @abcnews #cybersecurity #databreach #hacker #australia
Tweet media one
1
1
7
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
North Korean hackers targeted employees of an aerospace company in Spain by posing as Meta recruiters to distribute coding challenges laced with malware. @ESET @welivesecurity @CyberScoopNews #cybersecurity #malware #hacker #northkorea
Tweet media one
2
2
7
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
9 months
Cybercriminals are circulating personal information of 55 million Thai citizens from various breached platforms including e-commerce, fintech and government resources. @RESecurity @InfosecurityMag #cybersecurity #databreach #hacker #thailand
Tweet media one
1
2
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
9 months
Thailand's Department of Older Persons (DOP) filed a complaint with the Cyber Investigation Bureau (CIB) following an alert about a data leak from its website. @BangkokPostNews @RESecurity #cybersecurity #databreach #hacker #thailand
Tweet media one
1
0
7
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Web service outages of public hospitals and polyclinics were caused by a Distributed Denial-of-Service (DDoS) attack. The attacks are continuing and users may see β€œoccasional disruptions” in internet services as a result. @straits_times #cybersecurity #cyberattack #healthcare
Tweet media one
1
6
6
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
10 months
Inspiring Vacations, an Australian travel agency has been hit by a data breach, leaking passport and travel details of thousands of customers. @SkyNewsAust #cybersecurity #databreach #hacker #australia
Tweet media one
1
0
6
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
More than 120 countries faced cyberattacks over the last year, with South Korea, Taiwan, and India topping the list of the most targeted countries in Asia Pacific, according to a new report from Microsoft. @TheRecord_Media @Microsoft #cybersecurity #hacker #korea #taiwan
Tweet media one
1
3
6
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
More than 750 cases of Android malware scams were reported in Singapore in the first half of 2023, with 11 involving unauthorised withdrawal of Central Provident Fund savings. @ChannelNewsAsia @CPF_Board @SingaporePolice #cybersecurity #malware #scam #hacker #singapore
Tweet media one
1
3
7
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Suspected Chinese hacking group exploited a zero-day in Barracuda Networks' Email Security Gateway (ESG) to target government, military, and telecom sectors as part of a global espionage campaign. @Mandiant @TheHackersNews #cybersecurity #databreach #hacker #china
Tweet media one
2
3
6
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Japan Aviation Electronics said some of its servers were accessed by hackers last Thursday. The company was added to the leak site of ALPHV/BlackCat ransomware group on Monday but it has not confirmed whether it is dealing with a ransomware attack. @TheRecord_Media
Tweet media one
1
3
6
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
A new Android banking trojan dubbed MMRat has been observed targeting mobile users in Southeast Asia since June 2023 to remotely take over devices and perform financial fraud. @TrendMicro @TheHackersNews #cybersecurity #hacker #android #malware #asia
Tweet media one
2
5
6
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Sony is investigating allegations of a cyberattack this weekΒ as different hackers have claimed responsibility for the purported hack. Over 3.14 GB of data, allegedly belonging to Sony, has been dumped on hacker forums. @Sony @BleepinComputer #cybersecurity #databreach #hacker
Tweet media one
1
5
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
7 months
Philippines Bureau of Customs (BOC) was hit by a cyberattack. Some of its external cloud-based online applications were breached using stolen user credentials. @pnagovph @DICTgovph @CustomsPH #cybersecurity #databreach #hacker #philippines
Tweet media one
2
1
6
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
7 months
More than 400,000 people had their data compromised in a cyber attack on MediaWorks. The company said the attacker stole information from a database of online competitions from as far back as 2016. @rnz_news #cybersecurity #cyberattack #infosec #databreach #newzealand
Tweet media one
1
4
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
10 months
Court Services Victoria has been hit by a ransomware attack. The hackers claim to have stolen recordings from highly sensitive court cases. @CourtSVic @ABCaustralia #cybersecurity #ransomware #hacker #australia
Tweet media one
2
3
6
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
A multi-year Chinese cyber espionage campaign known as TAG-74 has been observed targeting South Korean academic, political, and government organizations. @RecordedFuture #cybersecurity #hacker #southkorea #china
Tweet media one
1
0
6
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Philippine Health Insurance Corporation (PhilHealth), the government's health insurance program for all Filipinos, was hit by Medusa ransomware attack today. @teamphilhealth @manilabulletin #cybersecurity #ransomware #hacker #philippines
Tweet media one
1
0
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
10 months
SentinelOne, a leader in AI-driven security, plans to acquire PingSafe, an emergent player in the Cloud Native Application Protection Platform (CNAPP) space. @SentinelOne @PingsafeAI @Forbes #cybersecurity #cloudsecurity #datasecurity #india
Tweet media one
1
2
6
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
auDA, the organization that manages Australia’s internet domain .au denied that it was affected by a data breach after NoEscape ransomware group added it to their list of victims. @auda @CyberGovAU @OAICgov @TheRecord_Media #cybersecurity #ransomware #hacker #australia
Tweet media one
2
6
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
11 months
As part of the 2030 Australian Cyber Security Strategy, Australia plans to strengthen its security by creating a ransomware playbook for businesses and attracting migrants with cybersecurity expertise. #cybersecurity #infosec #ransomware #australia
Tweet media one
1
3
6
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Hong Kong tech hub Cyberport alerted the police about a security breach, with a ransomware group claiming it has gained access to more than 400GB of its data and wants US$300,000 to return it. @cyberport_hk @SCMPNews #cybersecurity #ransomware #hacker #hongkong
Tweet media one
1
1
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
8 months
E-commerce platform Carousell has been fined S$58,000 over two separate data breaches, one of which led to at least 2.6 million customers’ data being put up for sale on an online forum. @ChannelNewsAsia @Carousell #cybersecurity #databreach #hacker #singapore
Tweet media one
1
1
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
At least 27 victims have fallen to mooncake scams on social media platforms involving a malicious Android mobile application. Total losses in August have amounted to at least S$325,000. @ChannelNewsAsia @facebook @instagram #cybersecurity #scam #hacker #android #singapore
Tweet media one
Tweet media two
2
1
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Auckland Transport is hit by another cyberattack, likely related to the previous incident earlier this month. Their digital platforms are experiencing a suspected DDoS attack, which is impacting their website and other systems. @AklTransport @NZStuff #cybersecurity #ransomware
Tweet media one
1
2
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
8 months
Google opened a cybersecurity research center in Tokyo on Thursday as part of a push to enhance security in the Asia-Pacific region. @japantimes @Google #cybersecurity #cyberattack #asia #japan
Tweet media one
1
2
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
10 months
Yakult Australia confirmed it was investigating a cyber attack that occurred in mid-December. Both its AustralianΒ and New Zealand IT systems have been affected. @BleepinComputer #cybersecurity #hacker #databreach #australia
Tweet media one
1
3
6
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
10 months
Online retailer The Iconic has promised to refund customers who were charged large sums for fraudulent orders after having their accounts compromised. @theiconicau @GuardianAus #cybersecurity #cyberattack #hacker #australia
Tweet media one
2
3
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Ransomware attack on China's largest bank ICBC disrupted some trades in the U.S. Treasury market on Thursday. Lockbit is suspected to be behind this attack. @ChannelNewsAsia #cybersecurity #hacker #ransomware #china
Tweet media one
1
2
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
The @FBI has attributed three recent crypto heists to North Korean Lazarus hacking group. @Chainalysis noted that much of the hacking activity was led by groups associated with the North Korean military in an effort to fund its nuclear weapons program. @TheRecord_Media
Tweet media one
2
1
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
11 months
Seoul Metropolitan Police accused a North Korean hacker group of targeting South Korean defense companies and stealing sensitive information related to anti-aircraft systems. @TheRecord_Media #cybersecurity #infosec #hacker #korea
Tweet media one
1
0
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
11 months
Chinese APT group Mustang Panda has been observed targeting a Philippines government entity amid rising tensions over the disputed South China Sea, according to Palo Alto's Unit 42. @Unit42_Intel @palo @PaloAltoNtwks @cybersecurity #infosec #hacker #philippines
Tweet media one
1
2
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
2 years
2022 @ISC2 Cybersecurity Workforce Study found that the Asia-Pacific region is facing a troubling gap in its cybersecurity workforce. #cybersecurity #jobs #asia #singapore #australia
Tweet media one
2
0
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Banking apps from major banks including OCBC and Citibank have enhanced protection against malware scams. They can now detect malware on customer devices and trigger actions such as blocking access to the banking app. @OCBCBank @Citibank @straits_times #cybersecurity #malware
Tweet media one
1
1
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
11 months
Microsoft uncovered a supply chain attack by North Korean threat actor Diamond Sleet involving a malicious variant of multimedia software developed by CyberLink Corp. @MsftSecIntel @Microsoft #cybersecurity #cyberattack #hacker #korea
Tweet media one
1
4
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
US, South Korea and Japan have agreed to launch a consultative group on countering North Korean cyber activities that they say finance its nuclear and missile programmes. @straits_times #cybersecurity #hacker #korea #japan #usa
Tweet media one
1
2
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
7 months
Japanese lens maker Hoya Corp halts production of after a system failure, which was "most likely caused by unauthorised access" to its servers. @Reuters #cybersecurity #cyberattack #hacker #japan
Tweet media one
1
2
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
5 months
A 35-year-old Chinese national has been arrested in Singapore for creating malware that resulted in the β€œworld’s largest botnet,” a network of zombie computers used by cyber criminals to steal billions. @straits_times @SingaporePolice @TheJusticeDept @Acronis @LogRhythm
Tweet media one
1
3
3
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
5 months
Students at Western Sydney University were notified of a cyber breach on its IT network, affecting more than 7,500 individuals. @newscomauHQ @westernsydneyu #cybersecurity #cyberattack #databreach #australia
Tweet media one
1
4
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
7 months
Got a sweet tooth? Visit the only Cloud and Cyber Candy store at BlackHat Asia! Pentera has many goodies for you including a chance to win with golden ticket chocolate bars. See you at booth #500 on 18th and 19th April. @penterasec #BlackHat #CloudSecurity #CyberSecurity
Tweet media one
0
1
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
MyGov suspends thousands of accounts each month due to suspected breaches via β€œscam-in-a-box” kits sold on the dark web. They were being used to create fake websites to launch phishing attacks on Centrelink, Australian Tax Office and Medicare accounts. @myGovau @ServicesGovAU
Tweet media one
1
2
3
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Meta took down thousands of accounts and pages tied to a Chinese state-backed disinformation group known asΒ "Spamouflage" in the largest-ever effort to disrupt a foreign influence campaign. @Meta @facebook @DarkReading #cybersecurity #disinformation #china
Tweet media one
1
3
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
10 months
TikTok found to be using a tracking tool which harvests data without consent in potential breach of Australian privacy laws. @tiktok_us @SkyNewsAust #cybersecurity #datasecurity #dataprivacy #australia
Tweet media one
1
3
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
9 months
Philippines thwarted thousands of cyberattacks targeting President Ferdinand Marcos, the Philippine Coast Guard and other government agencies. @straits_times @DICTgovph @bongbongmarcos #cybersecurity #cyberattack #hacker #philippines
Tweet media one
1
3
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
23andMe confirmed that a data scraping incident leaked data of 1.3 million users of Ashkenazi and Chinese descent. The data included origin estimation, health information, photos, identification and more. @TheRecord_Media @23andMe #cybersecurity #databreach #privacy #hacker
Tweet media one
1
2
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
9 months
Taiwanese semiconductor company, Foxsemicon, has been hit by a ransomware attack. The hackers claimed to have accessed five terabytes of the company’s data. @TheRecord_Media #cybersecurity #ransomware #hacker #taiwan
Tweet media one
1
3
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
2 years
A new intelligence gathering campaign linked to the North Korean Lazarus Group, leveraged known security flaws in unpatched Zimbra devices to compromise victim systems. #cybersecurity #cyberattack #northkorea
Tweet media one
1
4
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
'Earth Lusca' a China-linked threat actor that has been actively targeting government organizations in Asia since 2021, was discovered using a new Linux backdoor for its espionage campaign. @TrendMicro @DarkReading #cybersecurity #malware #hacker #china #asia
Tweet media one
1
3
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Researchers at @Microsoft identified a China-based hacking group that is actively targeting organizations in Taiwan as part of a espionage campaign. The group uses minimal malware in its operations and instead relies on built-in tools and benign software. @msftsecurity
Tweet media one
1
2
5
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
11 months
Japan Aerospace Exploration Agency (JAXA) was hit by a cyberattack. The hackers gained access to JAXA’s central Active Directory server that manages information such as employee IDs, passwords, and viewing privileges. @JAXA_en @TheRecord_Media #cybersecurity #infosec #hacker
Tweet media one
1
1
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
2 years
A cyber attack on Australia's Black and White Cabs has shut down the company's phone and online booking system. #cybersecurity #cyberattack #australia
Tweet media one
2
1
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Russian ransomware group AlphV claimed they are behind a series of cyber attacks on several Victorian companies. AlphV claims to have stolen at least 4.95 terabytes of data, which it has threatened to publish. @ABCaustralia @abcnews #cybersecurity #databreach #hacker
Tweet media one
2
2
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
1 year
Taiwan networking equipment manufacturer D-Link has confirmed a data breach that led to the exposure of low-sensitivity and semi-public information, such as contact names or office email addresses. @DLink_Global @TrendMicro @TheHackersNews #cybersecurity #infosec #hacker
Tweet media one
1
1
4
@Cyber_Asia_
πŸ„²πŸ…ˆπŸ„±πŸ„΄πŸ… πŸ„°πŸ…‚πŸ„ΈπŸ„°
7 months
Over 100 hotels in Japan have fallen victim to phishing scams that try to steal their Bookingβ€’com credentials to send fraudulent payment requests to customers. @kyodo_english @piyokango @bookingcom #cybersecurity #phishing #scam #hacker #japan
Tweet media one
1
6
4