❌

Normal view

There are new articles available, click to refresh the page.
Yesterday β€” 31 May 2024Main stream
Before yesterdayMain stream

Nigeria takes up case of its Teesside University students ordered out of UK

High Commission to meet leaders at university after currency crash in home country meant students couldn’t pay for tuition

Delegates from the Nigerian high commission in London are to meet bosses from Teesside University to discuss the treatment of a group of students who were ordered to leave the UK after failing to meet tuition repayments.

The Nigerian students were left distressed and in some cases suicidal after they were involuntarily withdrawn from their courses and ordered to leave, in what has been described as a β€œserious diplomatic issue”.

Continue reading...

πŸ’Ύ

Β© Photograph: Peter Jordan_NE/Alamy

πŸ’Ύ

Β© Photograph: Peter Jordan_NE/Alamy

Nigerian students at Teesside University ordered to leave UK after currency crash

University informs Home Office and withdraws sponsorship from those struggling with fees after drop in value of naira

Nigerian students at a UK university say they are devastated after some were thrown off their course and ordered to leave the UK when they got behind on their fees because of a currency crash.

Teesside University withdrew students who missed their fee instalments and informed the Home Office, after some students’ savings were wiped out when the value of Nigeria’s naira crashed.

Continue reading...

πŸ’Ύ

Β© Photograph: TeesUni Communications/Teeside University

πŸ’Ύ

Β© Photograph: TeesUni Communications/Teeside University

Western Sydney University Data Breach: Impact on 7,500 Individuals

Western Sydney University Data Breach

Western Sydney University (WSU) finds itself grappling with a cybersecurity challenge as a recent data breach affects approximately 7,500 individuals associated with the institution. Situated in the western suburbs of Sydney, WSU boasts multiple campuses, but this Western Sydney University data breach has sent ripples of concern throughout its community. The cyberattack on Western Sydney University, initially identified in January 2024, prompted swift action from WSU, which promptly shut down its IT network and implemented security measures. Subsequent investigations revealed that the breach originated as far back as May 17, 2023, infiltrating WSU's Microsoft Office 365 platform.Β 

Understanding the Western Sydney University Data Breach

This WSU data breach led to unauthorized access to certain SharePoint files and email accounts. Even more concerning, WSU's Solar Car Laboratory infrastructure was found to have been utilized as part of the breach, indicating a sophisticated intrusion. Despite the breach, WSU has assured its community that there have been no direct threats made regarding the compromised information. In a statement, the university emphasized, "The University has not received any demands in exchange for maintaining privacy." This statement aims to alleviate fears of potential ransom demands or further exploitation of the breached data. In response to the breach, WSU has initiated a collaborative effort with NSW Police and the NSW Information and Privacy Commission to investigate the incident thoroughly. The university's Interim Vice-Chancellor, Professor Clare Pollock, expressed regret over the breach and extended heartfelt apologies to those affected. "On behalf of the University, I unreservedly apologize for this incident and its impact on our community," Professor Pollock stated, acknowledging the disruption and concern caused by the breach.

Supporting Students and Teachers Against Data Breach

To support individuals affected by the breach, WSU has established dedicated communication channels, including a dedicated phone line and website, to address inquiries and provide assistance. This proactive approach demonstrates WSU's commitment to transparency and accountability in addressing the aftermath of the breach. Beyond the immediate impact on WSU's community, the breach underscores broader concerns surrounding cybersecurity and the protection of sensitive data. In response to the severity of the breach, the NSW Supreme Court has granted an injunction to prevent the unauthorized use of the compromised data, signaling the legal ramifications of such breaches. In conclusion, the Western Sydney University data breach serves as a stark reminder of the ever-present cybersecurity risks faced by institutions and individuals alike. Through collaborative efforts and a commitment to transparency, WSU aims to address the breach's impact and strengthen its cybersecurity posture to prevent future incidents. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

University of Siena Cyberattack: LockBit Claims Responsibility, Sets Deadline

By: Alan J
20 May 2024 at 07:06

LockBit Attack on University of Siena

The University of Siena, a distinguished Italian academic institution established in 1240, is currently grappling with a significant cybersecurity incident. The LockBit 3.0 ransomware group has claimed responsibility for the attack that has disrupted multiple university services, leading to the temporary suspension of its systems. As one of Europe's oldest universities, Siena offers extensive programs in sciences, medicine, engineering, economics, and social sciences. In response to the crisis, the university has initiated recovery operations with the support of the Italian National Cybersecurity Agency (Agenzia per la Cybersicurezza Nazionale), although the involvement of LockBit has not yet been officially confirmed.

University of Siena Data Breach and Ransom Demand

According to the new LockBit 3.0 leak site, the group has allegedly exfiltrated 514 GB of sensitive data from the university's systems. Screenshots of the stolen data were shared on both the leak site as well as the group's Telegram channel. The stolen data reportedly includes: Financial Documents including :
  • Budgets detailing expenses by month from 2020 to 2024.
  • Board-approved documents regarding project and tender financing from 2022 to 2026, including funding amounts.
  • Documents related to extraordinary construction works, contractor appointments, and a €1.7 million budget allocation.
Confidential Information including:
  • Non-disclosure agreements for the upcoming WineCraft 2024 event.
  • Tender design contracts for 2023, including contract budgets.
  • Β Contractor's investment plan for 2022, encompassing expenses, rents, and the overall financial plan.
[caption id="attachment_69276" align="alignnone" width="803"] Source: LockBit leak site[/caption] [caption id="attachment_69277" align="alignnone" width="323"]University of Siena LockBit Samples Source: LockBit Telegram[/caption] With a looming ransom deadline set for May 28, the university is racing against limited time to deal with the consequences of the digital assault. Earlier on May 10th, the University of Siena acknowledged the cyber attack on its website, informing the public about the suspension of various of its services due to a 'massive cyber attack by an international group of hackers.'

University's Response and Restoration Efforts

The website acknowledged that several of its services including its website for international admissions, ticketing services, and payment management platforms had been affected and were taken down as a preventative measure. The notice assured users that payments made prior to the attack had been registered despite a temporary disconnect between the website's payment confirmation and application processing. [caption id="attachment_69271" align="alignnone" width="2800"]University of Siena Data Breach LockBit Source: www.apply.unisi.it[/caption] However, the notice also stated that the volume of assistance requests being received from international candidates following the incident was found to be overwhelming to its staff. The notice advised students to refrain from sending multiple inquiries, promising to respond as soon as possible. The notice provided separate advice to both candidates who had already paid university fees but did not submit applications and candidates who submitted admission applications but had not yet paid their application fees. The site stated in bold that students who fall in the above mentioned categories should avoid unnecessary contact with staff, while apologizing for the inconvenience caused by the issue. The attack on the University of Siena is one of the largest attacks claimed by the LockBit group following the recent disruption to its activities after its coordinated takedown by law enforcement groups. The incident underscores the group's persistent efforts to remain active in their efforts despite these operational challenges, while emphasizing their ability to still cause massive disruption to victims. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Alarmed by Climate Change, Astronomers Train Their Sights on Earth

A growing number of researchers in the field are using their expertise to fight the climate crisis.

Β© David Maurice Smith for The New York Times

Penny Sackett, former director of the Australian National University’s Mount Stromlo Observatory, just outside Canberra, in the remains of the observatory, which was destroyed in a 2003 wildfire.

"Lake"

By: Wordshore
13 May 2024 at 13:45
Universidad Santo TomΓ‘s (Saint Thomas Aquinas) is the oldest (founded: 1580) university in Colombia. The music on some of their promotional videos e.g. AdmisiΓ³n 2022, 2011 micro-drama, another 2011 video, evening study, and a cover, may sound familiar to listeners of a reclusive Scottish electronic music duo, with an overanalytical fanbase, who have NOT RELEASED AN ALBUM IN 11 YEARS sorry about that. The original, the lyrics, and a meta-nostalgic fan video for 50+ Brits.

More detail (unverified) in this "I have more questions!"-raising YouTube comment: "on the odd chance there's any non-chileans wondering about all the chileans losing their shit about this song, there's a mediocre college in the country, Universidad Santo TomΓ‘s, which is mainly (or solely) known to chileans for two things: 1. going with this absolute banger of a theme for its advertising 2. its founder dying after accidentally setting himself on fire while murdering a guy and trying to pass it off as an accident"

Herbert Pardes, Who Steered the Growth of a Giant Hospital, Dies at 89

9 May 2024 at 14:56
A psychiatrist, he ran New York-Presbyterian after a landmark merger, improving its patient care and finances and raising money to expand its footprint across the region.

Β© Marilynn K. Yee/The New York Times

Dr. Herbert Pardes in 2003 as president and chief executive of NewYork-Presbyterian Hospital. He ran its sprawling domain for 11 years.

Are Schools Too Focused on Mental Health?

6 May 2024 at 05:00
Recent studies cast doubt on whether large-scale mental health interventions are making young people better. Some even suggest they can have a negative effect.

Β© Sandra Mickiewicz for The New York Times

Portrait of Lucy Foulkes and Jack Andrews outside the Department of Experimental Psychology in Oxford.

Gas Stove Pollution Risk Is Greatest in Smaller Homes, Study Finds

3 May 2024 at 14:00
Gas-burning ranges, a significant contributor to indoor pollution, can produce and spread particularly high levels of some pollutants in smaller spaces.

Β© Calla Kessler for The New York Times

Yannai Kashtan, a scientist from Stanford University, lit a stove in a New York City apartment as part of the research last year.

David Egilman, Doctor Who Took On Drug Companies, Dies at 71

15 April 2024 at 14:25
His testimony as an expert witness in some 600 trials helped plaintiffs win billions of dollars in cases involving malfeasance by pharmaceutical makers.

Β© Faith Ninivaggi/Reuters

Dr. David Egilman in his office in Attleboro, Mass., in 2019. He spent his career taking on drug companies, such as Eli Lilly and Johnson & Johnson, trying to increase accountability.
❌
❌