Penguin

joined 1 month ago
 

...

On 19 November 2025, the Commission is set to propose two new digital laws: the Digital Omnibus, which will amend multiple existing laws in one go. These would be accompanied by a ‘digital fitness check’, an evaluation led by the European Commission that will assess the effectiveness of current EU consumer protection laws in the digital environment. The evaluation will lay out a future roadmap for even more digital deregulation – with dozens of other laws designed to ensure platform accountability and protection people online reportedly being considered for the chop.

...

The cornerstones of human rights in the digital age – the General Data Protection Regulation (GDPR) and the ePrivacy framework – are set to be significantly weakened exposing all of us to abuses of our personal data and unchecked tracking online. And the AI Act, which hasn’t even fully come into force, would be stripped down of already inadequate protections, whilst vital provisions – like penalties – are delayed. All these steps would punish the companies that want legal certainty and to play by the EU’s rules, while rewarding those that want to ‘innovate’ with our rights, freedoms, and natural resources.

...

Along with 126 civil society and union organisations, [the European Digital Rights Group EDRi] urges the Commission to course-correct by halting the Digital Omnnibus plans. Collectively, we further urge them to respect the EU’s democratic mechanisms and to fight powerful actors who do not want to play by the EU’s rules. “The EU’s tech policy framework is the best defence we have against digital exploitation and surveillance by both domestic and foreign actors”, [EDRi] warns.

...

[Edit for typo.]

 

cross-posted from: https://lemmy.kde.social/post/4937011

Archived link

A new report from ENISA (European Union Agency for Cybersecurity) warns that public administrations across the EU are facing a surge in cyberattacks, with hacktivists increasingly relying on distributed denial-of-service (DDoS) campaigns. Central governments were the most targeted, accounting for 69% of incidents. The majority of incidents targeted the websites of parliaments, ministries, and national authorities/agencies, largely skewed by DDoS attacks.

As these institutions handle vast amounts of sensitive data and provide essential public services amid growing digitization, even a single incident can cause major disruption and erode public trust. The 42-page report identifies DDoS attacks, data breaches, ransomware, and social engineering as the most prevalent threats. ENISA’s latest sectoral analysis offers a comprehensive view of these risks, aiming to inform better risk assessments, strengthen mitigation strategies, and guide policymaking across the public sector.

...

ENISA expects several trends to shape the cyber threat landscape for the EU’s public administration sector in 2025. DDoS campaigns are likely to continue, particularly around major events such as elections and international summits, though they may not cause significant operational disruptions. State-linked activity is also expected to persist, with Russia- and China-aligned intrusion groups maintaining cyber espionage campaigns aimed at collecting strategic data from EU institutions.

The use of artificial intelligence in social engineering is projected to grow, with generative language models, voice-cloning, and face-swap tools increasingly leveraged for phishing, vishing, and misinformation campaigns. These operations may move beyond simple extortion to focus on manipulating public opinion and eroding trust. Opportunistic ransomware attacks are also anticipated to continue, causing occasional but notable service disruptions across the public sector.

...

The report also identified state-nexus intrusion sets publicly documented as associated with Russia and China that were active in cyberespionage campaigns against the public administration in the EU, notably targeting governmental entities.

...

Addition:

China-linked hacker group UNC6384 (also known as Mustang Panda) attacks European diplomatic agencies in Hungary, Belgium, Italy, the Netherlands, and Serbia between September and October 2025.

 

cross-posted from: https://lemmy.kde.social/post/4937011

Archived link

A new report from ENISA (European Union Agency for Cybersecurity) warns that public administrations across the EU are facing a surge in cyberattacks, with hacktivists increasingly relying on distributed denial-of-service (DDoS) campaigns. Central governments were the most targeted, accounting for 69% of incidents. The majority of incidents targeted the websites of parliaments, ministries, and national authorities/agencies, largely skewed by DDoS attacks.

As these institutions handle vast amounts of sensitive data and provide essential public services amid growing digitization, even a single incident can cause major disruption and erode public trust. The 42-page report identifies DDoS attacks, data breaches, ransomware, and social engineering as the most prevalent threats. ENISA’s latest sectoral analysis offers a comprehensive view of these risks, aiming to inform better risk assessments, strengthen mitigation strategies, and guide policymaking across the public sector.

...

ENISA expects several trends to shape the cyber threat landscape for the EU’s public administration sector in 2025. DDoS campaigns are likely to continue, particularly around major events such as elections and international summits, though they may not cause significant operational disruptions. State-linked activity is also expected to persist, with Russia- and China-aligned intrusion groups maintaining cyber espionage campaigns aimed at collecting strategic data from EU institutions.

The use of artificial intelligence in social engineering is projected to grow, with generative language models, voice-cloning, and face-swap tools increasingly leveraged for phishing, vishing, and misinformation campaigns. These operations may move beyond simple extortion to focus on manipulating public opinion and eroding trust. Opportunistic ransomware attacks are also anticipated to continue, causing occasional but notable service disruptions across the public sector.

...

The report also identified state-nexus intrusion sets publicly documented as associated with Russia and China that were active in cyberespionage campaigns against the public administration in the EU, notably targeting governmental entities.

...

Addition:

China-linked hacker group UNC6384 (also known as Mustang Panda) attacks European diplomatic agencies in Hungary, Belgium, Italy, the Netherlands, and Serbia between September and October 2025.

 

Archived link

A new report from ENISA (European Union Agency for Cybersecurity) warns that public administrations across the EU are facing a surge in cyberattacks, with hacktivists increasingly relying on distributed denial-of-service (DDoS) campaigns. Central governments were the most targeted, accounting for 69% of incidents. The majority of incidents targeted the websites of parliaments, ministries, and national authorities/agencies, largely skewed by DDoS attacks.

As these institutions handle vast amounts of sensitive data and provide essential public services amid growing digitization, even a single incident can cause major disruption and erode public trust. The 42-page report identifies DDoS attacks, data breaches, ransomware, and social engineering as the most prevalent threats. ENISA’s latest sectoral analysis offers a comprehensive view of these risks, aiming to inform better risk assessments, strengthen mitigation strategies, and guide policymaking across the public sector.

...

ENISA expects several trends to shape the cyber threat landscape for the EU’s public administration sector in 2025. DDoS campaigns are likely to continue, particularly around major events such as elections and international summits, though they may not cause significant operational disruptions. State-linked activity is also expected to persist, with Russia- and China-aligned intrusion groups maintaining cyber espionage campaigns aimed at collecting strategic data from EU institutions.

The use of artificial intelligence in social engineering is projected to grow, with generative language models, voice-cloning, and face-swap tools increasingly leveraged for phishing, vishing, and misinformation campaigns. These operations may move beyond simple extortion to focus on manipulating public opinion and eroding trust. Opportunistic ransomware attacks are also anticipated to continue, causing occasional but notable service disruptions across the public sector.

...

The report also identified state-nexus intrusion sets publicly documented as associated with Russia and China that were active in cyberespionage campaigns against the public administration in the EU, notably targeting governmental entities.

...

Addition:

China-linked hacker group UNC6384 (also known as Mustang Panda) attacks European diplomatic agencies in Hungary, Belgium, Italy, the Netherlands, and Serbia between September and October 2025.

 

cross-posted from: https://lemmy.kde.social/post/4886177

Archived/non pay-walled

Here is the original report by Darktrace: Salty Much: Darktrace’s view on a recent Salt Typhoon intrusion

Cybersecurity programs typically focus on protecting core applications and digital assets. But what if the bad guys start targeting trusted defensive measures?

This was the case as reported by Darktrace, a cybersecurity platform provider. Its report sheds light on a sophisticated cyber intrusion linked to Salt Typhoon. The threat actor group is believed to be operated by China's Ministry of State Security, which conducts cyber espionage campaigns against other countries.

The recent attack features a blend of zero-day exploitation and trusted software abuse. In this instance, Salt Typhoon infiltrated a European telecommunications provider through a gateway device. The attackers then executed a familiar—but evolving—arsenal of stealth techniques. These included DLL sideloading and abusing trusted antivirus software—such as Norton, Bkav, and IObit—to mask malicious payloads under legitimate binaries. The campaign also deployed a custom backdoor known as SNAPPYBEE (aka Deed RAT) by using a dual command-and-control channel (HTTP and unidentified TCP) to sustain the covert access.

Darktrace analysts attribute the incident to Salt Typhoon based on overlapping tactics, infrastructure, and malware patterns seen in prior operations by the group. The event underscores a growing trend: nation-state actors are increasingly weaponizing legitimate tools and supply-chain software to bypass traditional security controls and AI-powered detection.

...

Given the current geopolitical relationship between the US and China, attacks like this are sure to keep occurring. The two countries compete in world markets. Plus, mutual distrust exists across economic, technological, and military domains.

This campaign also symbolizes broader China-linked cyber operations targeting telecom and communications infrastructure as part of its strategic intelligence-gathering efforts.

“Organizations should expect stealthy activity that blends with normal operations when facing Salt Typhoon,” said Jason Soroko, a Senior Fellow at Sectigo, a provider of comprehensive certificate lifecycle management.”

As this attack illustrates, there has been a shift toward stealth-driven espionage. Attackers now rely less on malware volume. Their focus has turned to exploiting the trust woven into enterprise systems. The time has arrived to apply the zero-trust paradigm to cybersecurity defenses.

 

Archived/non pay-walled

Here is the original report by Darktrace: Salty Much: Darktrace’s view on a recent Salt Typhoon intrusion

Cybersecurity programs typically focus on protecting core applications and digital assets. But what if the bad guys start targeting trusted defensive measures?

This was the case as reported by Darktrace, a cybersecurity platform provider. Its report sheds light on a sophisticated cyber intrusion linked to Salt Typhoon. The threat actor group is believed to be operated by China's Ministry of State Security, which conducts cyber espionage campaigns against other countries.

The recent attack features a blend of zero-day exploitation and trusted software abuse. In this instance, Salt Typhoon infiltrated a European telecommunications provider through a gateway device. The attackers then executed a familiar—but evolving—arsenal of stealth techniques. These included DLL sideloading and abusing trusted antivirus software—such as Norton, Bkav, and IObit—to mask malicious payloads under legitimate binaries. The campaign also deployed a custom backdoor known as SNAPPYBEE (aka Deed RAT) by using a dual command-and-control channel (HTTP and unidentified TCP) to sustain the covert access.

Darktrace analysts attribute the incident to Salt Typhoon based on overlapping tactics, infrastructure, and malware patterns seen in prior operations by the group. The event underscores a growing trend: nation-state actors are increasingly weaponizing legitimate tools and supply-chain software to bypass traditional security controls and AI-powered detection.

...

Given the current geopolitical relationship between the US and China, attacks like this are sure to keep occurring. The two countries compete in world markets. Plus, mutual distrust exists across economic, technological, and military domains.

This campaign also symbolizes broader China-linked cyber operations targeting telecom and communications infrastructure as part of its strategic intelligence-gathering efforts.

“Organizations should expect stealthy activity that blends with normal operations when facing Salt Typhoon,” said Jason Soroko, a Senior Fellow at Sectigo, a provider of comprehensive certificate lifecycle management.”

As this attack illustrates, there has been a shift toward stealth-driven espionage. Attackers now rely less on malware volume. Their focus has turned to exploiting the trust woven into enterprise systems. The time has arrived to apply the zero-trust paradigm to cybersecurity defenses.

[–] Penguin@lemmy.kde.social 2 points 3 weeks ago

Sorry for replying late, but I couldn't bring up the site Lemmy KDE in recent days.

Thanks to everyone for the support, in this case particularly to @aBundleOfFerrets@sh.itjust.works for pointing me in the right direction :-)

@Oisteink@lemmy.world

@George@toot.community

 

I am not sure whether this is the right community for this question, so please let me know if it's better to ask somewhere else:

I am getting a message, saying,

The issuer certificate of a locally looked up certificate could not be found.

How do I solve this? (I am running on Debian).

 

cross-posted from: https://lemmy.kde.social/post/4574561

A French court is to try the Chinese captain of a tanker from Russia's "shadow fleet" early next year after it was intercepted off France, prosecutors said Thursday, in a move seen as a message to Moscow over its efforts to skirt Western oil sanctions.

The French navy on Saturday stopped the Boracay, a vessel claiming to be flagged in Benin and blacklisted by the European Union for being part of Russia's sanction-busting "shadow fleet" of ageing oil tankers, according to the public prosecutor's office in the northwestern city of Brest.

 

A French court is to try the Chinese captain of a tanker from Russia's "shadow fleet" early next year after it was intercepted off France, prosecutors said Thursday, in a move seen as a message to Moscow over its efforts to skirt Western oil sanctions.

The French navy on Saturday stopped the Boracay, a vessel claiming to be flagged in Benin and blacklisted by the European Union for being part of Russia's sanction-busting "shadow fleet" of ageing oil tankers, according to the public prosecutor's office in the northwestern city of Brest.

[–] Penguin@lemmy.kde.social 7 points 1 month ago (1 children)

This is not true. Even Slovakia supports Ukraine's accession bid and rejects Hungary's opposition.

[–] Penguin@lemmy.kde.social 2 points 1 month ago

Great. Ant thanks also for the quick account approval :-)