Author: Admin

5th June 2024 Fourth from left: Mr Song Hoi-See and Mr Dendi Danianto inked the MoU, witnessed by Head of Chancery from the Consulate General of The Republic of Indonesia in Hong Kong, Mr Slamet Noegroho (second from right) Plaza Premium Group (PPG), the award-winning global airport hospitality services provider and InJourney Aviation Services (IAS), the leading provider of aviation services in Indonesia, announced a strategic partnership that will deploy PPG’s technology innovations to elevate airport hospitality services in Indonesia. This collaboration aims to integrate global standards and innovations from Plaza Premium Group through their premier lounge brand, Plaza Premium…

Read More

JAKARTA, Indonesia (AP) — France’s air force made a stopover in Indonesia’s capital on Wednesday, part of a visit to Southeast Asia that’s meant to display French commitment to security in the Indo-Pacific region amid growing Chinese maritime activity there.The French mission, named Pegase, visited Jakarta’s Halim Perdanakusuma air force base on a weeks-long trip that also included stops in countries including Malaysia and Singapore. It showcased two Rafale fighter jets, a tanker transport plane and one A400M Airbus military transport plane. × This page requires Javascript. Javascript is required for you to be able to read premium content.…

Read More

IntroductionLisbon, the capital of Portugal, is a very popular place to visit. It draws many travellers because it has a lot of history, beautiful buildings, and a lively feel. Walking around its streets, people can see both old and new things together. There are ancient monuments next to modern art pieces. Here are some essential tips to enhance your trip to this vibrant city.Navigating the Streets of LisbonLisbon’s special landscape has seven hills, creating an exciting walk. Walking around is both very satisfying and a bit tough. The city’s old trams, like the famous Tram 28, give a delightful way…

Read More

On June 28, 2024, the Indonesian Chamber of Commerce and Industry (Kadin Indonesia) and the US-ASEAN Business Council, organized a Focus Group Discussion (FGD) titled “Indonesia’s Cybersecurity Insight: Addressing Industry Challenges and Limitations.” This collaboration aims to delve into various viewpoints and explore perspectives from the finance, technology, manufacturing, construction, and health sectors regarding challenges and innovations in cybersecurity. Present as panelists in the FGD are representatives from US-ABC member companies Cisco, IBM, and Mastercard. Source link

Read More

A Spanish-speaking cybercrime group called The GXC team has seen the combination of phishing kits with Android malware, taking malware-as-a-service (MaaS) offerings to a new level. Singapore-based cybersecurity firm Group-IB, which has been tracking the cybercriminal actor since January 2023, described the malware solution as a “sophisticated AI-based phishing-as-a-service platform” capable of targeting users of more than 36 Spanish banks. , government agencies and 30 institutions worldwide. A phishing kit costs between $150 and $900 a month, while a kit that includes a phishing kit and Android malware is available on a subscription basis for around $500 a month. The…

Read More

July 26, 2024Hacker newsDigital Warfare / Cyber ​​Security Training “Peace is the virtue of civilization. War is its crime. But often in the mines of war the sharpest tools of peace are forged.” – Victor Hugo. In 1971, an alarming message began to appear on several computers that made up the ARPANET, the precursor to what we now know as the Internet. A post that says “I’m the Creeper: Catch Me If You Can.” was the result of a program called Creeper that was developed by the famous programmer Bob Thomas while he was working at BBN Technologies. Although Thomas’s…

Read More

The US Department of Justice (DoJ) on Thursday unsealed an indictment against a North Korean military intelligence operator for allegedly carrying out ransomware attacks on the country’s medical facilities and sending payments to orchestrate additional intrusions into defense, technology and government organizations across the country. the world “Rim Jeong Hyuk and his associates developed extortion programs to extort money from American hospitals and health care companies, and then laundered the proceeds to help finance North Korea’s illicit activities.” said Paul Ebbett, Deputy Director of the Federal Bureau of Investigation (FBI). “These unacceptable and illegal actions put innocent lives at risk.”…

Read More

July 26, 2024Mohit KumarEnterprise Security / Network Security CrowdStrike warns about an unknown threat actor trying to take advantage Falcon Sensor update fiasco distribute dubious installers targeting German customers in a highly targeted campaign. The cybersecurity firm said it identified an unattributed phishing attempt on July 24, 2024 that distributed a bogus CrowdStrike Crash Reporter installer via a website posing as an unnamed German organization. The impostor site is said to have been created on July 20, a day after update failed disabled nearly 9 million Windows devices, causing major IT disruptions around the world. “After the user clicks the…

Read More

July 26, 2024Information hall Cybersecurity researchers sound the alarm over a campaign that uses information about the Internet Selenium Grid Services for illegal cryptocurrency mining. Cloud Security Wiz tracks activity under name SeleniumGrad. A campaign targeting older versions of Selenium (3.141.59 and earlier) is believed to be ongoing at least from April 2023. “What most users don’t know is that the Selenium WebDriver API provides full interaction with the machine itself, including reading and downloading files and executing remote commands,” Wiz researchers Avigail Mechtinger, Gilly Tikaczynski, and Dor Laska said. “By default, authentication is not enabled for this service. This…

Read More

July 26, 2024Information hallSoftware Security / Vulnerability Progress Software urges users to update their instances of Telerik Report Server after discovering a critical security flaw that could lead to remote code execution. Vulnerability, tracked as CVE-2024-6327 (CVSS score: 9.9), affects Report Server version 2024 Q2 (10.1.24.514) and earlier. “Remote code execution attacks are possible in versions of the Progress Telerik Report Server prior to Q2 2024 (10.1.24.709) via a dangerous deserialization vulnerability,” the company said in a statement. said in the consulting room. Deserialization errors occur during use reconstructs unreliable data over which an attacker has control without proper validation,…

Read More