X protests forced suspension of accounts in India The Register

The global government affairs team at X has suspended some accounts and posts in India after receiving executive orders to do so from the country's government, backed by threat of penalties including significant fines and imprisonment.
X did not discuss why India demanded account suspensions, but local media reported that India's Ministry of Electronics and IT ordered social media platforms to block temporarily 177 accounts linked to ongoing farmers' protests in an alleged effort to maintain public order.
India's farmers want the government to guarantee a floor price for produce - a cause that saw several of the country's farm unions strike on February 13.
The government wants such subsidies restricted in the name of free market efficiency.
Protests have erupted periodically across recent years and often brought turmoil to major Indian cities.
Justice for the deceased and their families is another cause at current protests.
Local media suggest X was not the only social media platform targeted in recent days, with takedown orders reportedly issued on February 14 and 19.
The latest set of orders was said to include 35 Facebook links, 35 Facebook accounts, 14 Instagram accounts, 42 Twitter/X accounts, 49 Twitter links, plus a single account each from Snapchat and Reddit.
Targeted accounts reportedly include politicians, prominent figures in the Unionist Sikh Mission, and accounts related to India's farming movement.
India's Software Freedom Law Center has linked the social platform content takedown - as well as internet shutdowns - to the strikes.
In addition to the blocking of Twitter/X handles of farm leaders previously in discussion with the Union Minister, SFLC alleged that the government imposed an internet shutdown in at least ten districts.
Mobile internet services were also disrupted in several districts.
A non-profit that tracks such shutdowns, Access Now, rated the country as having the highest number of government-imposed blackouts from 2018 until 2022.
In 2022, India racked up 84 shutdowns - around 45 percent of the shutdowns clocked worldwide for that year, according to Access Now.
India's government justifies some shutdowns on grounds that large-scale protests imperil protestors and citizens alike, and asserts that silencing accounts and cutting off networks makes it harder to organize potentially dangerous events.


This Cyber News was published on go.theregister.com. Publication date: Fri, 23 Feb 2024 06:13:06 +0000


Cyber News related to X protests forced suspension of accounts in India The Register

X protests forced suspension of accounts in India The Register - The global government affairs team at X has suspended some accounts and posts in India after receiving executive orders to do so from the country's government, backed by threat of penalties including significant fines and imprisonment. X did not ...
4 months ago Go.theregister.com
India's CERT exempted from freedom of information laws The Register - India's government has granted its Computer Emergency Response Team, CERT-In, immunity from Right To Information requests - the nation's equivalent of the freedom of information queries in the US, UK, or Australia. Reasons for the exemption have not ...
7 months ago Theregister.com
CVE-2013-0135 - Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) addressbook/register/delete_user.php, (2) addressbook/register/edit_user.php, or (3) ...
6 years ago
CVE-2017-17713 - Trape before 2017-11-05 has SQL injection via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp ...
6 years ago
CVE-2017-17714 - Trape before 2017-11-05 has XSS via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp parameter, ...
6 years ago
CISA Warns of Compromised Microsoft Accounts - CISA issued a fresh CISA emergency directive in early April instructing U.S. federal agencies to mitigate risks stemming from the breach of numerous Microsoft corporate email accounts by the Russian APT29 hacking group. The directive is known as ...
2 months ago Securityboulevard.com
CVE-2023-52780 - In the Linux kernel, the following vulnerability has been resolved: net: mvneta: fix calls to page_pool_get_stats Calling page_pool_get_stats in the mvneta driver without checks leads to kernel crashes. First the page pool is only available if the bm ...
1 month ago Tenable.com
Restrictions on Gemini Chatbot's Election Answers by Google - AI chatbot Gemini has been limited by Google in terms of its ability to respond to queries concerning several forthcoming elections in several countries, including the presidential election in the United States, this year. According to an ...
3 months ago Cysecurity.news
Latest Information Security and Hacking Incidents - Cybercrime has transpired as a serious threat in India, prompting calls for comprehensive reforms and collaborative efforts from various stakeholders. Experts and officials emphasise the pressing need to address the evolving nature of cyber threats ...
1 month ago Cysecurity.news
Hackers Flood Dark Web Markets With Hijacked X Gold accounts - In the age of social media, verification badges hold significant power. On Twitter, the coveted blue tick signifies legitimacy and influence, commanding increased trust and engagement from followers. With the platform's recent monetization of ...
6 months ago Cybersecuritynews.com
India Seeks Strengthened Interpol Collaboration for Real-Time Crime Prevention - India has called for coordinated efforts through Interpol channels to address transnational crimes, including terrorism, online radicalization, and cyber-enabled financial fraud, on a real-time basis, officials revealed on Friday. At the 91st General ...
7 months ago Cysecurity.news
CyberCrime & Doing Time: Identification Documents: an Obsolete Fraud Countermeasure - When I'm talking to bankers and other fraud fighters, I often mention how easy it is for a criminal to obtain a Drivers License bearing any information they desire. In the new case, Brianna Mills, a 28-year old bank teller in Loganville, Georgia ...
4 months ago Garwarner.blogspot.com
Fake and Stolen X Gold Accounts Flood Dark Web - A surge of fake or stolen X Gold accounts has been flooding marketplaces and forums both on the surface web and the dark web over the past year, according to CloudSEK. Threat actors have used multiple techniques to forge or steal X Gold accounts ...
6 months ago Infosecurity-magazine.com
Over 15,000 hacked Roku accounts sold for 50¢ each to buy hardware - Roku has disclosed a data breach impacting over 15,000 customers after hacked accounts were used to make fraudulent purchases of hardware and streaming subscriptions. BleepingComputer has learned there is more to this attack, with threat actors ...
3 months ago Bleepingcomputer.com
Enzoic for AD Lite Data Shows Increase in Crucial Risk Factors - The 2023 data from Enzoic for Active Directory Lite data from 2023 offers a revealing glimpse into the current state of cybersecurity, highlighting a significant increase in risk factors that lead to data breaches. The free password auditor has been ...
5 months ago Securityboulevard.com
Defusing the threat of compromised credentials - In the end, some employees who were targeted approved the MFA requests and the attackers gained access to these accounts. Most phishing attacks employ similar social engineering techniques to trick users into turning over their credentials. Attackers ...
2 months ago Feedpress.me
Alleged ShinyHunters Hacker Pleads Not Guilty After US Extradition - The ShinyHunters group is known for some of the largest data breaches in 2021-2022, in which the personal data of hundreds of millions of users was leaked on the now-seized Raidforums. In July 2022, HackRead.com reported on Sebastian Raoult, an ...
1 year ago Hackread.com
Cybersecurity Risk to Banking Sector a Significant Challenge: RBI Governor - As cybersecurity concerns become a challenge, India's banking system is well-positioned to sustain the nation's growth, as Reserve Bank of India governor Shaktikanta Das stated earlier this week. He noted at the Mint BFSI conclave that a dedicated ...
5 months ago Cysecurity.news
Google Invests $350m In India's Flipkart - Google becomes minority shareholder in Walmart-owned Amazon competitor Flipkart as it progresses investment plans in India. Google is to buy a minority stake worth $350 million in Indian e-commerce company Flipkart, which is majority-owned by ...
1 month ago Silicon.co.uk
Fraudsters make $50,000 a day by spoofing crypto researchers - Multiple fake accounts impersonating cryptocurrency scam investigators and blockchain security companies are promoting phishing pages to drain wallets in an ongoing campaign on X. To lure potential victims, the scammer uses a breach on major ...
7 months ago Bleepingcomputer.com
Researchers Claim Design Flaw in Google Workspace Puts Organizations at Risk - Google is disputing a security vendor's report this week about an apparent design weakness in Google Workspace that puts users at risk of data theft and other potential security issues. According to Hunters Security, a flaw in Google Workspace's ...
7 months ago Darkreading.com
Cybercriminals Exploit X Gold Badge, Selling Compromised Accounts on Dark Web - Organizations could obtain the coveted gold check mark through a monthly subscription. The report reveals that hackers are capitalizing on this feature by selling compromised accounts, complete with the gold verification badge, on dark web ...
6 months ago Cysecurity.news
eSIM Vulnerabilities: SIM Swappers Exploit Flaws, Hijack Phone Numbers - According to a new report, SIM-swapping crimes are rising worldwide, mainly committed by eSIM users. eSIMs are digitally stored SIM cards that are embedded using software into devices. As a result, hackers are now attempting to exploit ...
3 months ago Cysecurity.news
CVE-2024-26706 - In the Linux kernel, the following vulnerability has been resolved: parisc: Fix random data corruption from exception handler The current exception handler implementation, which assists when accessing user space memory, may exhibit random data ...
3 months ago Tenable.com
Reminder: Google is about to start purging inactive accounts - The new rules were announced in May, when Google said that the earliest it would begin deleting accounts was in December 2023. Google has since started emailing affected users saying accounts will be eligible for deletion from December 1st. To be ...
7 months ago Theverge.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)