Oldham Council facing 10,000 cyber attacks a day, report says

A council is to spend £682,000 on computer upgrades after bosses said they were fighting off 10,000 cyber attacks a day. Members of Oldham Council's cabinet said they would use the money to buy a "Modern data protection service". Their current system has no ability to protect backup data against "Malicious damage" or protect services held in the Cloud, officers said. Councillor Elaine Taylor said it would be "Money well spent". Buying the system "Critical for both disaster recovery scenarios" and to protect against accidental deletion, corruption and other scenarios, a council report said. It follows high-profile malware attacks on other organisations, including the University of Manchester and Redcar and Cleveland Council, who told a parliamentary committee earlier this year the 2020 cyber attack cost them £7m, and caused a "Catastrophic" eight months of disruption. Ransomware is type of a malware that prevents access to devices and data, with a criminal group then demanding a ransom for decrypting the information. Attackers may also threaten to leak the data they steal, the Local Democracy Reporting Service said. Speaking at the council meeting, cabinet member for finance and corporate resources, councillor Abdul Jabbar said: "On a daily basis we get 10,000 attacks on our system."We've got all the known safety measures in place to protect our IT systems and hopefully that will continue. It will mean all the services can continue with delivering the services that our residents need. "We hold lots of financial information, lots of personal information about many, many thousands of our customers and we take it extremely seriously." Why not follow BBC North West on Facebook, X and Instagram? You can also send story ideas to northwest. The BBC is not responsible for the content of external sites.

This Cyber News was published on www.bbc.com. Publication date: Thu, 30 Nov 2023 23:19:27 +0000


Cyber News related to Oldham Council facing 10,000 cyber attacks a day, report says

British Government Minister Told Council to Keep Quiet After Ransomware Attack - An unnamed British government minister told the leader of Redcar and Cleveland Borough Council to keep quiet about the impact of a catastrophic ransomware attack two years ago, a parliamentary committee was told on Monday. The pressure from central ...
1 year ago Therecord.media
English council spent £1.1 million recovering from ransomware attack - Gloucester City Council in the West Midlands of England was forced to spend more than £1.1 million to recover from a ransomware attack in December 2021, according to the published agenda of a council meeting that took place on Monday. The meeting ...
7 months ago Therecord.media
Oldham Council facing 10,000 cyber attacks a day, report says - A council is to spend £682,000 on computer upgrades after bosses said they were fighting off 10,000 cyber attacks a day. Members of Oldham Council's cabinet said they would use the money to buy a "Modern data protection service". Their current ...
7 months ago Bbc.com
Suspected ransomware attack hits Scottish council - Public services across the Na h-Eileanan Siar - the Outer Hebrides - in Scotland continue to be disrupted following a suspected ransomware attack on the IT systems of the local council, Comhairle nan Eilean Siar. "Writing on X, the website formerly ...
7 months ago Computerweekly.com
Samsung Galaxy S23 hacked twice on first day of Pwn2Own Toronto - Security researchers hacked the Samsung Galaxy S23 twice during the first day of the consumer-focused Pwn2Own 2023 hacking contest in Toronto, Canada. They also demoed exploits and vulnerability chains targeting zero-days in Xiaomi's 13 Pro ...
7 months ago Bleepingcomputer.com
Cyber Insurance for Businesses: Navigating Coverage - To mitigate these risks, many businesses opt for cyber insurance. With the wide range of policies available, navigating the world of cyber insurance can be overwhelming. In this article, we will delve into the complexities of cyber insurance and ...
5 months ago Securityzap.com
IT Professionals in ASEAN Confronting Rising Cyber Security Risks - The ASEAN region is seeing more cyber attacks as digitisation advances. In July 2023, the Association of Southeast Asian Nations officially opened a joint cyber security information sharing and research centre, or Cybersecurity and Information Centre ...
7 months ago Techrepublic.com
Nation-State Threats and the Rise of Cyber Mercenaries: Exploring the Microsoft Digital Defense Report - To illuminate the evolving digital threat landscape and help the cyber community understand today's most pressing threats, we released our annual Microsoft Digital Defense Report. This year's report focuses on five key topics: cybercrime, ...
1 year ago Csoonline.com
Cyber Insurance: A Smart Investment to Protect Your Business from Cyber Threats in 2023 - Don't wait until it's too late - get cyber insurance today and secure your business for tomorrow. According to the U.S. Federal Trade Commission, cyber insurance is a particular type of insurance that helps businesses mitigate financial losses ...
4 months ago Cyberdefensemagazine.com
Fighting ransomware: A guide to getting the right cybersecurity insurance - While the cybersecurity risk insurance market has been around for more than 20 years, the rapidly changing nature of attacks and the rise in the ransomware epidemic has markedly changed the nature of cyber insurance in recent years. It's more ...
5 months ago Scmagazine.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
1 year ago Securityweek.com
Samsung Galaxy S23 hacked two more times at Pwn2Own Toronto - Security researchers hacked the Samsung Galaxy S23 smartphone two more times on the second day of the Pwn2Own 2023 hacking competition in Toronto, Canada. The contestants also demoed zero-day bugs in printers, routers, smart speakers, surveillance ...
7 months ago Bleepingcomputer.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
7 months ago Esecurityplanet.com
10 of the biggest zero-day attacks of 2023 - Here are 10 of the biggest zero-day attacks of 2023 in chronological order. Zero-day attacks started strong in 2023 with CVE-2023-0669, a pre-authentication command injection vulnerability in Fortra's GoAnywhere managed file transfer product. ...
6 months ago Techtarget.com
Three Key Threats Fueling the Future of Cyber Attacks - Improvements in cyber security and business continuity are helping to combat encryption-based ransomware attacks, yet the cyber threat landscape is continually evolving. Protecting an organization against intrusion remains a cat and mouse game, in ...
2 months ago Cyberdefensemagazine.com
Wargames director Jackie Schneider on why cyber is one of 'the most interesting scholarly puzzles' - In other games, we had people from Silicon Valley who were leading AI companies or cyber companies. What we found is those who had expertise in cyber operations were more likely to be more nuanced about how they used the cyber capability. On a larger ...
1 month ago Therecord.media
Ransomware Attacks Strike South Africa, Decline in UAE - Cybercrime - and especially ransomware - traditionally have had an uneven impact across the Middle East and Africa, yet recent data suggests that ongoing geopolitical conflicts will likely raise the overall level of cyberattacks across the regions. ...
7 months ago Darkreading.com
Does Pentesting Actually Save You Money On Cyber Insurance Premiums? - Way back in the cyber dark ages of the early 1990s as many households were buying their first candy-colored Macintoshes and using them to play Oregon Trail and visit AOL chat rooms, many businesses started venturing into the digital realm as well by ...
6 months ago Securityboulevard.com
Days After Google, Apple Reveals Exploited Zero-Day in Browser Engine - Apple has patched an actively exploited zero-day bug in its WebKit browser engine for Safari. Actively Exploited Apple yesterday described the vulnerability as something an attacker could exploit to execute arbitrary code on affected systems. ...
5 months ago Darkreading.com
Important details about CIRCIA ransomware reporting - This landmark legislation tasks the Cybersecurity and Infrastructure Security Agency to develop and implement regulations requiring covered entities to report covered cyber incidents and ransomware payments. Ransomware attacks have become ...
1 month ago Securityintelligence.com
Uncertainty Is the Biggest Challenge to Australia's Cyber Security Strategy - Political shifts could lead to changes in Australia's cyber security strategy. Early in 2023, as the Australian government started to craft its cyber security vision, it met with opposition at both ends of the political spectrum. On the right wing, ...
6 months ago Techrepublic.com
Cisco discloses new IOS XE zero-day exploited to deploy malware implant - Cisco disclosed a new high-severity zero-day today, actively exploited to deploy malicious implants on IOS XE devices compromised using the CVE-2023-20198 zero-day unveiled earlier this week. The company said it found a fix for both vulnerabilities ...
7 months ago Bleepingcomputer.com
Africa, Middle East Lead Peers in Cybersecurity, but Lag Globally - Both Africa and the Middle East lead their economic peers in cybersecurity, but the regions fall short of claiming strong scores for overall cyber resilience. According to data published by SecurityScorecard on Jan. 15 at the World Economic Forum ...
5 months ago Darkreading.com
Meet Your New Cybersecurity Auditor: Your Insurer - As businesses deal with the fallout of massive ransomware waves, from Lapsus$ to Cl0p/MOVEit, an unlikely new entity is joining the regulatory bodies to raise the bar for cybersecurity: the cyber insurer. Their coverage requirements and ...
7 months ago Darkreading.com
Cyber Insights 2023: Cyberinsurance - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. In 2022, Russia invaded Ukraine with the potential for more serious and more ...
1 year ago Securityweek.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)