Smiths Group, a London-listed engineering firm operating in energy, security, aerospace, and defence, has reported a cybersecurity incident involving unauthorised access to its systems. The company has taken immediate steps to mitigate potential disruptions and contain the breach. In a statement issued to the London Stock Exchange, Smiths Group confirmed the detection of unauthorised activity and outlined measures to protect business continuity, including isolating affected systems and ensuring normal operations are maintained.
The company emphasized its commitment to safeguarding operations, stating that swift action was taken to minimize the impact of the breach. Smiths Group is actively restoring affected systems and assessing the impact on its business operations. However, the company has not provided specific details about the nature of the cyberattack, though indications suggest it may have been a ransomware incident, given the common practice of taking systems offline in such cases.
Following the announcement of the cybersecurity breach, Smiths Group’s share price dropped by nearly 2%. The company is collaborating with cybersecurity experts to assess the extent of the breach and facilitate the restoration of affected systems. While Smiths Group has confirmed adherence to regulatory requirements, it has not disclosed details about the cause of the incident, the exact timing of its discovery, or whether business or customer data was compromised. The company has promised to provide updates “as appropriate.”
This incident is part of a growing trend of cyberattacks targeting organizations across various sectors. Earlier this month, the International Civil Aviation Organization (ICAO), a United Nations specialized agency, confirmed a data breach affecting nearly 12,000 individuals in the aviation sector. The breach exposed approximately 42,000 recruitment records from April 2016 to July 2024, with 11,929 individuals directly impacted.
Similarly, Conduent, a business services company, recently confirmed a cyberattack that caused a system outage. Meanwhile, Hewlett Packard Enterprise (HPE) is investigating claims of a data breach after an adversary allegedly accessed documents associated with its developer environment. In the UK, the domain registry Nominet reported a network compromise in early January due to a zero-day vulnerability in Ivanti VPN, which has been linked to cyber espionage activities by the UNC5337 threat group.
Smiths Group, established in 1851, employs over 15,000 people and reported annual revenues of approximately $3.89 billion in fiscal 2024. The company’s Smiths Detection arm develops security screening systems for airports and other ports of entry, while its other divisions support industries such as mining, oil, gas, clean energy, and semiconductor testing. The engineering and manufacturing sectors are prime targets for cybercriminals and nation-state hackers due to their economic importance and the sensitive nature of their work.
For example, in August, Schlatter Group, a Swiss manufacturer of industrial welding machines, fell victim to a criminal cyberattack. Smiths Group, which reported annual revenues of £3.13 billion last year, supplies products to industries including energy, safety, security, aerospace, and defence, making it a lucrative target for cyberattacks.
The cybersecurity incident at Smiths Group highlights the increasing vulnerability of engineering and manufacturing firms to cyberattacks. As cybercriminals and nation-state actors continue to target these sectors, companies must prioritize robust cybersecurity measures to protect sensitive data and maintain business continuity. Smiths Group’s swift response to the breach underscores the importance of proactive incident management, but the incident serves as a reminder of the ongoing challenges in securing critical infrastructure and industrial systems.
A new cyber attack is putting Amazon Prime subscribers at risk. Hackers are sending malicious emails warning users that their Prime membership is about to expire. These emails contain attachments with dangerous links that redirect users to fake websites designed to steal personal and financial information. Security experts warn that this is the latest example of cybercriminals using PDFs for phishing scams, exploiting the trust people place in these file types.
Researchers from Palo Alto's Unit 42 have identified this new scam, which relies on deceptive emails that appear to be from Amazon. The emails claim that the user’s Prime membership is expiring soon, urging them to take immediate action. Attached to the email is a PDF file containing a link that redirects users through multiple sites before landing on a fake login page. This page is designed to capture the user’s credentials, including passwords and credit card information.
The phishing websites are meticulously crafted to resemble Amazon’s official login page, making it difficult for users to distinguish them from the real site. Since June 2024, attackers have registered over 1,000 fake domains that closely mimic Amazon’s official domain, further complicating detection.
This type of attack is particularly dangerous because it exploits the perception that PDF files are safe. Hackers use this trust to bypass email filters and deliver malicious content. Javvad Malik, a security advocate at KnowBe4, warns that opening unexpected email attachments is risky. Many users fail to verify the sender’s email address before clicking on links, making them easy targets for cybercriminals.
Dray Agha, senior security manager at Huntress, explains that phishing techniques are constantly evolving. Cybercriminals are now using redirection techniques within PDF files to evade traditional security measures, making even cautious users vulnerable to these scams.
While Amazon is actively working to shut down these fraudulent websites, new ones continue to emerge. To stay safe, experts recommend the following steps:
Amazon has acknowledged the scam and is actively working to take down fraudulent sites. The company encourages users to report suspicious emails or scams through its official support page. An Amazon spokesperson stated: “Scammers pretending to be Amazon put customers at risk. We urge customers to report suspicious emails to help protect accounts and take action against bad actors.”
Cybercriminals are constantly devising new ways to deceive users, but with awareness and caution, individuals can protect themselves from falling victim to these scams. By staying informed and following best practices, users can safeguard their personal and financial information from phishing attacks.
The new phishing scam targeting Amazon Prime subscribers highlights the evolving tactics of cybercriminals. By exploiting trusted file types like PDFs and creating convincing fake websites, attackers are able to bypass traditional security measures. Users must remain vigilant, verify the authenticity of emails, and avoid clicking on suspicious links. As Amazon continues to combat these fraudulent activities, awareness and proactive measures are key to staying safe in an increasingly complex digital landscape.
Security researchers have uncovered two new vulnerabilities in modern Apple processors, named FLOP and SLAP, which could allow attackers to remotely steal sensitive data through web browsers. Discovered by researchers from the Georgia Institute of Technology and Ruhr University Bochum, these flaws exploit speculative execution, a performance optimization feature in Apple’s processors, to extract private user data from browsers like Safari and Chrome.
Speculative execution is a technique used by modern processors to predict and execute instructions in advance, improving performance. However, flaws in its implementation have led to significant security issues in the past, such as the Spectre and Meltdown attacks. FLOP and SLAP build on these exploits, demonstrating how Apple’s latest chips can be manipulated to leak private information.
FLOP (False Load Output Prediction) affects Apple’s M3, M4, and A17 processors. These chips attempt to predict not only which memory addresses will be accessed but also the actual data values stored in memory. If a misprediction occurs, the CPU may use incorrect data in temporary computations. Attackers can exploit this by measuring cache timing differences, allowing them to extract sensitive information before the system corrects itself. Researchers demonstrated FLOP by stealing private user data, including email details from Proton Mail, Google Maps location history, and iCloud Calendar events.
SLAP (Speculative Load Address Prediction) impacts Apple’s M2 and A15 processors, along with later models. Unlike FLOP, which predicts data values, SLAP manipulates the processor’s ability to anticipate which memory address will be accessed next. By training the CPU to follow a specific pattern and then suddenly altering it, attackers can force the processor to read sensitive data. The CPU processes this information before realizing the mistake, leaving traces that hackers can analyze. Researchers used SLAP to extract Gmail inbox content, Amazon order history, and Reddit activity.
Both FLOP and SLAP are particularly concerning because they can be executed remotely. A victim only needs to visit a malicious website running JavaScript or WebAssembly code designed to exploit these vulnerabilities. The attack does not require malware installation or direct access to the device, making it difficult to detect or prevent.
The researchers disclosed the flaws to Apple in early 2024. While Apple has acknowledged the issues, security patches have not yet been released. Apple has stated that it does not consider the vulnerabilities an immediate risk but has not provided a timeline for fixes. In the meantime, users concerned about potential data exposure can disable JavaScript in their browsers, though this may break many websites.
These findings highlight the growing sophistication of web-based attacks and the need for stronger security measures in modern processors. As Apple works on mitigating these vulnerabilities, users should stay informed about security updates and exercise caution when browsing unfamiliar websites.
The discovery of FLOP and SLAP underscores the ongoing challenges in securing modern processors against advanced exploits. While speculative execution enhances performance, its vulnerabilities continue to pose significant risks. As cyber threats evolve, both hardware manufacturers and users must remain vigilant, adopting proactive measures to safeguard sensitive data and maintain digital security.
In an era where cybercriminals are increasingly targeting passwords through phishing attacks, data breaches, and other malicious tactics, securing online accounts has never been more important. Relying solely on single-factor authentication, such as a password, is no longer sufficient to protect sensitive information. Multi-factor authentication (MFA) has emerged as a vital tool for enhancing security by requiring verification from multiple sources. Among the most effective MFA methods are hardware security keys, which provide robust protection against unauthorized access.
A hardware security key is a small physical device designed to enhance account security using public key cryptography. This method generates a pair of keys: a public key that encrypts data and a private key that decrypts it. The private key is securely stored on the hardware device, making it nearly impossible for hackers to access or replicate. Unlike SMS-based authentication, which is vulnerable to interception, hardware security keys offer a direct, offline authentication method that significantly reduces the risk of compromise.
Hardware security keys are compatible with major online platforms, including Google, Microsoft, Facebook, GitHub, and many financial institutions. They connect to devices via USB, NFC, or Bluetooth, ensuring compatibility with a wide range of hardware. Popular options include Yubico’s YubiKey, Google’s Titan Security Key, and Thetis. Setting up a hardware security key is straightforward. Users simply register the key with an online account that supports security keys. For example, in Google’s security settings, users can enable 2-Step Verification and add a security key.
Once linked, logging in requires inserting or tapping the key, making the process both highly secure and faster than receiving verification codes via email or SMS. When selecting a security key, compatibility is a key consideration. Newer devices often require USB-C keys, while older ones may need USB-A or NFC options. Security certifications also matter—FIDO U2F provides basic security, while FIDO2/WebAuthn offers advanced protection against phishing and unauthorized access. Some security keys even include biometric authentication, such as fingerprint recognition, for added security.
Prices for hardware security keys typically range from $30 to $100. It’s recommended to purchase a backup key in case the primary key is lost. Losing a security key does not mean being locked out of accounts, as most platforms allow backup authentication methods, such as SMS or authentication apps. However, having a secondary security key ensures uninterrupted access without relying on less secure recovery methods.
While hardware security keys provide excellent protection, maintaining strong online security habits is equally important. This includes creating complex passwords, being cautious with email links and attachments, and avoiding oversharing personal information on social media. For those seeking additional protection, identity theft monitoring services can offer alerts and assistance in case of a security breach.
By using a hardware security key alongside other cybersecurity measures, individuals can significantly reduce their risk of falling victim to online attacks. These keys not only enhance security but also ensure convenient and secure access to their most important accounts. As cyber threats continue to evolve, adopting advanced tools like hardware security keys is a proactive step toward safeguarding your digital life.
Anonymous browsing is designed to conceal your IP address and location, making it appear as though you are in a different region. This feature is particularly useful in safeguarding your private information and identity from third parties.
Many users assume that using Incognito (or Private) mode is the simplest way to achieve anonymity. However, this is not entirely accurate. Incognito mode’s primary purpose is to erase your browsing history, cookies, and temporary data once the session ends. While this feature is useful, it does not anonymize your activity or prevent your internet service provider (ISP) and websites from tracking your behavior.
Secure DNS, or DNS over HTTPS, offers another layer of security by encrypting your DNS queries. However, it only secures your searches and does not provide complete anonymity. For discreet browsing, certain browser add-ons can be helpful. While not flawless, these extensions can enhance your privacy. Alternatively, for maximum anonymity, experts recommend using the Tor Browser, which routes your internet traffic through multiple servers for enhanced protection.
Installing privacy-focused extensions on Chrome or Firefox is straightforward. Navigate to your browser's extension or add-on store, search for the desired extension, and click "Add to Chrome" or "Add to Firefox." Firefox will ask for confirmation before installation. Always ensure an extension’s safety by reviewing its ratings, user reviews, and developer credibility before adding it to your browser.
Cybersecurity experts recommend the following tools for enhanced privacy and discretion:
AnonymoX is a browser add-on that enables anonymous and private internet browsing. It allows you to change your IP address and country, functioning like a lightweight VPN. With a single click, you can switch locations and conceal your identity. However, the free version includes ads, speed limitations, and restricted capabilities. While AnonymoX is a handy tool in certain situations, it is not recommended for constant use due to its impact on browser performance.
A VPN remains one of the most reliable methods to ensure online anonymity, and Browsec VPN is an excellent choice. This extension encrypts your traffic, offers multiple free virtual locations, and allows secure IP switching. Its user-friendly interface enables quick country changes and one-click activation or deactivation of features.
Browsec VPN also offers a Smart Settings feature, allowing you to configure the VPN for specific websites, bypass it for others, and set preset countries for selected sites. Upgrading to the premium version ($1.99 per month) unlocks additional features, such as faster speeds, access to over 40 countries, timezone matching, and custom servers for particular sites.
DuckDuckGo is a trusted tool for safeguarding your privacy. This browser extension sets DuckDuckGo as your default search engine, blocks website trackers, enforces HTTPS encryption, prevents fingerprinting, and disables tracking cookies. While DuckDuckGo itself does not include a VPN, upgrading to the Pro subscription ($9.99 per month) provides access to the DuckDuckGo VPN, which encrypts your data and hides your IP address for enhanced anonymity.
Although Incognito mode and Secure DNS offer basic privacy features, they do not provide complete anonymity. To browse discreetly and protect your online activity, consider using browser extensions such as AnonymoX, Browsec VPN, or DuckDuckGo. For maximum security, the Tor Browser remains the gold standard for anonymous browsing.
Regardless of the tools you choose, always exercise caution when browsing the internet. Stay informed, regularly review your privacy settings, and ensure your tools are up-to-date to safeguard your digital footprint.
T-Mobile has taken a significant step in enhancing its cybersecurity by adopting Yubikey security keys for its employees. The company purchased over 200,000 security keys from Yubico, deploying them across all staff, vendors, and authorized retail partners. The rollout, which began in late 2023, was completed in under three months, with T-Mobile reporting positive results within the first year of implementation.
Jeff Simon, T-Mobile’s chief security officer, highlighted the rapid deployment and the impact of the security keys. He emphasized their effectiveness in strengthening the company’s defenses against cyber threats. These hardware-based keys address vulnerabilities associated with digital passwords, such as phishing, malware, and brute-force attacks.
Security keys leverage public-key cryptography to securely authenticate users without exposing login credentials to potential attackers. The keys generate and store a private authentication key for online services directly on the physical device. This method ensures that even if hackers attempt to phish for login details, they cannot gain unauthorized access without the physical key.
Starting at around $20, these keys are an affordable and viable option for both individuals and businesses looking to bolster their cybersecurity. Tech giants such as Google, Apple, Facebook, and Coinbase have already adopted similar solutions to protect employees and customers.
T-Mobile’s decision to adopt security keys comes after a history of data breaches, including phishing attacks that compromised login credentials and internal systems. In response to an FCC investigation into these breaches, T-Mobile initially considered implementing multi-factor authentication (MFA) for all employee accounts. However, concerns about sophisticated hackers intercepting MFA codes via compromised smartphones led the company to choose a more secure hardware-based solution.
According to T-Mobile’s senior cybersecurity manager, Henry Valentine, the implementation of Yubico’s FIDO2 security keys has eliminated the need for employees to remember passwords or input one-time passcodes (OTP). Instead, employees authenticate their identity passwordlessly using their YubiKeys, enhancing both security and convenience.
While these security keys provide robust protection against phishing and credential theft, T-Mobile remains vigilant against other cybersecurity threats.
Despite the strengthened security measures, T-Mobile continues to face threats from advanced cyber adversaries. Notably, the Chinese hacking group “Salt Typhoon” has targeted US carriers, including T-Mobile, through software vulnerabilities. However, T-Mobile’s adoption of Yubikeys has helped prevent unauthorized access attempts.
The adoption of Yubikey security keys marks a proactive step in T-Mobile’s ongoing commitment to safeguarding its systems and data. By investing in hardware-based authentication, the company aims to stay ahead of evolving cyber threats and ensure a secure digital environment for its employees and customers.
On Thursday, OpenAI’s ChatGPT experienced a significant outage in the UK, leaving thousands of users unable to access the popular AI chatbot. The disruption, which began around 11:00 GMT, saw users encountering a “bad gateway error” message when attempting to use the platform. According to Downdetector, a website that tracks service interruptions, over 10,000 users reported issues during the outage, which persisted for several hours and caused widespread frustration.
OpenAI acknowledged the issue on its official status page, confirming that a fix was implemented by 15:09 GMT. The company assured users that it was monitoring the situation closely, but no official explanation for the cause of the outage has been provided so far. This lack of transparency has fueled speculation among users, with theories ranging from server overload to unexpected technical failures.
As the outage unfolded, affected users turned to social media to voice their concerns and frustrations. On X (formerly Twitter), one user humorously remarked, “ChatGPT is down again? During the workday? So you’re telling me I have to… THINK?!” While some users managed to find humor in the situation, others raised serious concerns about the reliability of AI services, particularly those who depend on ChatGPT for professional tasks such as content creation, coding assistance, and research.
ChatGPT has become an indispensable tool for millions since its launch in November 2022. OpenAI CEO Sam Altman recently revealed that by December 2024, the platform had reached over 300 million weekly users, highlighting its rapid adoption as one of the most widely used AI tools globally. However, the incident has raised questions about service reliability, especially among paying customers. OpenAI’s premium plans, which offer enhanced features, cost up to $200 per month, prompting some users to question whether they are getting adequate value for their investment.
The outage comes at a time of rapid advancements in AI technology. OpenAI and other leading tech firms have pledged significant investments into AI infrastructure, with a commitment of $500 billion toward AI development in the United States. While these investments aim to bolster the technology’s capabilities, incidents like this serve as a reminder of the growing dependence on AI tools and the potential risks associated with their widespread adoption.
The disruption highlights the importance of robust technical systems to ensure uninterrupted service, particularly for users who rely heavily on AI for their daily tasks. Despite restoring services relatively quickly, OpenAI’s ability to maintain user trust and satisfaction may hinge on its efforts to improve its communication strategy and technical resilience. Paying customers, in particular, expect transparency and proactive measures to prevent such incidents in the future.
As artificial intelligence becomes more deeply integrated into everyday life, service disruptions like the ChatGPT outage underline both the potential and limitations of the technology. Users are encouraged to stay informed through OpenAI’s official channels for updates on any future service interruptions or maintenance activities.
Moving forward, OpenAI may need to implement backup systems and alternative solutions to minimize the impact of outages on its user base. Clearer communication during disruptions and ongoing efforts to enhance technical infrastructure will be key to ensuring the platform’s reliability and maintaining its position as a leader in the AI industry.
Artificial intelligence is rapidly advancing beyond its current capabilities, transitioning from tools that generate content to systems capable of making autonomous decisions and pursuing long-term objectives. This next frontier, known as Agentic AI, has the potential to revolutionize how machines interact with the world by functioning independently and adapting to complex environments.
Generative AI models, such as ChatGPT and Google Gemini, analyze patterns in vast datasets to generate responses based on user prompts. These systems are highly versatile and assist with a wide range of tasks but remain fundamentally reactive, requiring human input to function. In contrast, agentic AI introduces autonomy, allowing machines to take initiative, set objectives, and perform tasks without continuous human oversight.
The key distinction lies in their problem-solving approaches. Generative AI acts as a responsive assistant, while agentic AI serves as an independent collaborator, capable of analyzing its environment, recognizing priorities, and making proactive decisions. By enabling machines to work autonomously, agentic AI offers the potential to optimize workflows, adapt to dynamic situations, and manage complex objectives over time.
Agentic AI systems leverage advanced planning modules, memory retention, and sophisticated decision-making frameworks to achieve their goals. These capabilities allow them to:
By incorporating these features, agentic AI ensures continuity and efficiency in executing long-term projects, distinguishing it from its generative counterparts.
The potential impact of agentic AI spans multiple industries and applications. For example:
Major AI companies are already exploring agentic capabilities. Reports suggest that OpenAI is working on projects aimed at enhancing AI autonomy, potentially enabling systems to control digital environments with minimal human input. These advancements highlight the growing importance of autonomous systems in shaping the future of technology.
Despite its transformative potential, agentic AI raises several challenges that must be addressed:
Thoughtful development and robust regulation will be essential to ensure that agentic AI operates ethically and responsibly, mitigating potential risks while unlocking its full benefits.
The transition from generative to agentic AI represents a significant leap in artificial intelligence. By integrating autonomous capabilities, these systems can transform industries, enhance productivity, and redefine human-machine relationships. However, achieving this vision requires a careful balance between innovation and regulation. As AI continues to evolve, agentic intelligence stands poised to usher in a new era of technological progress, fundamentally reshaping how we interact with the world.
Companies are particularly susceptible to cyberattacks during public holidays and weekends due to reduced security manpower. A recent report on ransomware assaults, published by Semperis, a provider of identity-based cyber resilience, confirms this vulnerability.
The study revealed that an average of 86% of organizations assessed across the United States, United Kingdom, France, and Germany were targeted during public holidays or weekends. The findings also indicate that 75% of businesses reduced their security workforce by up to 50% during these periods, leaving critical systems exposed.
Half of the respondents who experienced cyberattacks reported being targeted during major business events such as mergers or acquisitions. For instance, after UnitedHealth acquired Change Healthcare, cybercriminals exploited a security flaw in remote access systems to breach the company’s infrastructure.
The report highlighted that 90% of ransomware attacks compromised a firm’s identity service, such as Microsoft Active Directory (AD) or Entra ID, as these are widely used and vulnerable. Additionally:
While 81% of respondents stated they possess the knowledge to defend against identity-related threats, 83% admitted to experiencing a successful ransomware assault within the past year. This disconnect underscores the need for better implementation of security measures.
The US Cybersecurity and Infrastructure Security Agency (CISA) has repeatedly emphasized the need for vigilance during weekends and public holidays. Notably, the ransomware group Clop exploited a long weekend to take advantage of a vulnerability in the MOVEit data exchange software. This attack affected over 130 companies in Germany, leading to significant data breaches and blackmail attempts.
To address these vulnerabilities, enterprises must take the following measures:
Prioritizing security as an essential component of business resilience can make the difference between surviving and thriving in the face of catastrophic cyber incidents.