Company Details
bbc-news
8,948
8,031,076
515
bbc.com
0
BBC_1650166
In-progress

BBC News Company CyberSecurity Posture
bbc.comThe BBC is the world leader in global breaking news, providing trusted, accurate, impartial and independent news on TV, radio, online and social media to hundreds of millions of people worldwide each week. We have an unrivalled global network of world-class journalists based in more places than any other broadcaster and covering stories from the widest variety of locations.
Company Details
bbc-news
8,948
8,031,076
515
bbc.com
0
BBC_1650166
In-progress
Between 750 and 799

BBC News Global Score (TPRM)XXXX

Description: BBC Cyber correspondent Joe Tidy was directly targeted by the **Medusa ransomware-as-a-service (RaaS) gang**, which attempted to recruit him as an insider threat. The criminals offered **15–25% of a ransom payout** (potentially tens of millions, based on 1% of BBC’s revenue) in exchange for his login credentials and access to BBC’s IT systems. The gang, linked to Russia or allied states, claimed prior success in breaching a **UK healthcare company and a US emergency services provider** via insider collusion. They pressured Tidy with deadlines, demanded he execute reconnaissance commands on his work laptop, and even triggered **unauthorized two-factor authentication (2FA) login attempts** after he stalled. The attack was thwarted, but the incident highlights the escalating risk of **insider-enabled ransomware attacks** targeting high-profile organizations. The BBC’s potential exposure included **data theft, system encryption, and operational disruption**, with the gang explicitly threatening to extort the corporation for a ransom in bitcoin. The National Crime Agency advises against paying ransoms, but the gang’s persistence underscores the financial and reputational stakes.


BBC News has 0.0% fewer incidents than the average of same-industry companies with at least one recorded incident.
BBC News has 28.21% more incidents than the average of all companies with at least one recorded incident.
BBC News reported 1 incidents this year: 0 cyber attacks, 1 ransomware, 0 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.
BBC News cyber incidents detection timeline including parent company and subsidiaries

The BBC is the world leader in global breaking news, providing trusted, accurate, impartial and independent news on TV, radio, online and social media to hundreds of millions of people worldwide each week. We have an unrivalled global network of world-class journalists based in more places than any other broadcaster and covering stories from the widest variety of locations.

With over a quarter of a billion monthly listeners in the U.S. and over 129 million social followers, iHeartMedia has the largest national reach of any radio or television outlet in America. As the leader in multiplatform connections, it also serves over 150 local markets through 858 owned radio sta

MultiChoice Group is a leading entertainment company and we’re home to some of the most recognised brands on the continent. Our entertainment platforms – DStv, GOtv, Showmax and DStv Now – are a hub for more than 19 million people across 50 countries. Through Irdeto, we‘re a world leader in content

Under the FOX banner, we produce and distribute content through some of the world’s leading and most valued brands, including: FOX News Media, FOX Sports, FOX Entertainment, FOX Television Stations and Tubi Media Group. We empower a diverse range of creators to imagine and develop culturally signifi

قناة العالم هي قناة تلفزيونية إخبارية مقرها طهران، ايران، رفعت منذ انطلاقتها في شباط/فبراير عام 2003 شعار "الحقيقة كما تراها". وتسعى قناة العالم لتوفير فرصة للتفاعل والتواصل بين شعوب المنطقة والشعوب المسلمة في جميع بقاع الأرض من خلال طرحها لمشاكلهم الحقيقية، خاصة في ظل الهجمة الشرسة لوسائل الإعلام

Sky connects and entertains millions of people across Europe. At the heart of everything we do, is a belief that people deserve better. For decades, we’ve shaken up every category we entered to give people what they love, to make life a little easier and to provide great value. That’s how we bring m

ITI Group was originally founded in 1984 by Jan Wejchert and Mariusz Walter. Bruno Valsangiacomo joined in 1991 as the third Founding Shareholder. They were known as the 3 Musqueteers creating from scratch leading businesses in Poland. ITI Group was a pioneer in building state of the art businesses

CBC/Radio-Canada is Canada's national public broadcaster and a strong advocate of Canadian culture. We offer a unique space and a fresh Canadian perspective with unmatched cultural, musical and documentary programming. We do it in French, English and eight Aboriginal languages. Our activities prom

ESPN is the leading multiplatform sports entertainment brand that features seven U.S. television networks, the leading sports app, direct-to-consumer ESPN+, leading social and digital platforms, ESPN.com, ESPN Audio, endeavors on every continent around the world, and more. ESPN is 80 percent owned b
.png)
India has scrapped an order making it mandatory for smartphone makers to preload a state-run cyber safety app on new phones after a public...
India wants all smartphone makers to pre-install new devices with a state-owned cyber security app.
Police say that dozens of videos of pregnant women undergoing medical check-ups were sold on the internet.
The makers of artificial intelligence (AI) chatbot Claude claim to have caught hackers sponsored by the Chinese government using the tool to...
Australia's spy chief says hackers linked to the Chinese government and military are targeting the country's critical infrastructure,...
It is the lowest number of cars made in any September in the UK since 1952, including the pandemic.
The cyber attack on Jaguar Land Rover is estimated to cost £2.1bn, the Cyber Monitoring Centre says.
Thousands of emails, some of them confidential, are stolen from the Medical Specialist Group.
The UK's data watchdog has fined outsourcing firm Capita £14m after the personal data of 6.6 million people was stolen in a cyber-attack.

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of BBC News is http://www.bbc.com/news.
According to Rankiteo, BBC News’s AI-generated cybersecurity score is 759, reflecting their Fair security posture.
According to Rankiteo, BBC News currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, BBC News is not certified under SOC 2 Type 1.
According to Rankiteo, BBC News does not hold a SOC 2 Type 2 certification.
According to Rankiteo, BBC News is not listed as GDPR compliant.
According to Rankiteo, BBC News does not currently maintain PCI DSS compliance.
According to Rankiteo, BBC News is not compliant with HIPAA regulations.
According to Rankiteo,BBC News is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
BBC News operates primarily in the Broadcast Media Production and Distribution industry.
BBC News employs approximately 8,948 people worldwide.
BBC News presently has no subsidiaries across any sectors.
BBC News’s official LinkedIn profile has approximately 8,031,076 followers.
BBC News is classified under the NAICS code 515, which corresponds to Broadcasting (except Internet).
No, BBC News does not have a profile on Crunchbase.
Yes, BBC News maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/bbc-news.
As of December 15, 2025, Rankiteo reports that BBC News has experienced 1 cybersecurity incidents.
BBC News has an estimated 4,006 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.
Detection and Response: The company detects and responds to cybersecurity incidents through an incident response plan activated with yes (bbc information security team consulted), and containment measures with stalling tactics (to delay attacker actions), containment measures with consultation with security experts, containment measures with termination of engagement, and communication strategy with public disclosure (bbc news article), and enhanced monitoring with likely (post-incident review implied)..
Title: Criminals Offer BBC Reporter Money to Facilitate Insider Hacking Attempt
Description: BBC Cyber correspondent Joe Tidy was approached by a criminal gang (Medusa ransomware group) via Signal, offering a 15-25% cut of a potential ransom payment in exchange for providing access to BBC systems through his work laptop. The gang claimed they could extort the BBC for 'tens of millions' by stealing data or installing ransomware. The offer escalated to include a 0.5 BTC (~$55,000) 'deposit' guarantee. The hackers attempted to pressure Tidy into executing reconnaissance commands on his work device before ultimately triggering unauthorized 2FA login attempts when he stalled. The incident highlights the growing threat of insider-enabled cyberattacks, with the gang citing prior successes with a UK healthcare company and a US emergency services provider.
Date Detected: 2024-07-XX
Date Publicly Disclosed: 2024-08-XX
Type: Insider Threat (Attempted)
Attack Vector: Insider Recruitment (via Signal)Credential Theft SolicitationPhishing (Targeted)Reconnaissance CommandsMulti-Factor Authentication (MFA) Bypass Attempt
Vulnerability Exploited: Human Vulnerability (Insider Threat)Potential Weak MFA Implementation (2FA Prompt Bombing)Lack of Behavioral Analytics for Insider Threat Detection
Threat Actor: Primary: Medusa Ransomware GroupAliases: ['Syndicate', 'Syn']Affiliation: Ransomware-as-a-Service (RaaS) OperationClaimed Nationality: Western (English-speaking 'reach out manager')Suspected Origin: Russia or allied states (per CheckPoint research)Language: English (primary), Russian (forum activity)
Motivation: Financial Gain (Ransom Extortion)
Common Attack Types: The most common types of attacks the company has faced is Ransomware.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Signal Messaging App (Encrypted Chat).

Operational Impact: Minimal (attempt thwarted; 2FA alerts triggered)
Brand Reputation Impact: Moderate (public disclosure of targeted attack)

Entity Name: British Broadcasting Corporation (BBC)
Entity Type: Media Organization
Industry: Broadcasting & Digital Media
Location: United Kingdom (Global Operations)
Size: Large (22,000+ employees)

Incident Response Plan Activated: Yes (BBC Information Security Team consulted)
Containment Measures: Stalling Tactics (to delay attacker actions)Consultation with Security ExpertsTermination of Engagement
Communication Strategy: Public Disclosure (BBC News Article)
Enhanced Monitoring: Likely (post-incident review implied)
Incident Response Plan: The company's incident response plan is described as Yes (BBC Information Security Team consulted).
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by stalling tactics (to delay attacker actions), consultation with security experts, termination of engagement and .

Ransom Demanded: Tens of millions (claimed; 1% of BBC's total revenue)
Ransomware Strain: Medusa
Data Encryption: Planned (if access gained)
Data Exfiltration: Planned (if access gained)

Lessons Learned: Insider threats can originate from external recruitment of employees, not just malicious insiders., Cybercriminals actively target individuals perceived to have high-level access, even without verification., RaaS groups use 'reach out managers' to solicit insider cooperation with financial incentives., Pressure tactics (e.g., deadlines, financial guarantees) are used to expedite insider compliance., 2FA prompt bombing can be used as both an attack vector and a pressure tactic., Public-facing cybersecurity journalists may be targeted for their perceived technical access.

Recommendations: Enhance insider threat detection programs to monitor for external recruitment attempts., Implement behavioral analytics to detect unusual communication patterns (e.g., encrypted chat apps)., Conduct regular training on recognizing and reporting insider threat solicitation., Review MFA implementations to mitigate prompt bombing attacks., Limit public exposure of employee roles/access levels to reduce targeting., Establish clear protocols for employees who are approached by threat actors.Enhance insider threat detection programs to monitor for external recruitment attempts., Implement behavioral analytics to detect unusual communication patterns (e.g., encrypted chat apps)., Conduct regular training on recognizing and reporting insider threat solicitation., Review MFA implementations to mitigate prompt bombing attacks., Limit public exposure of employee roles/access levels to reduce targeting., Establish clear protocols for employees who are approached by threat actors.Enhance insider threat detection programs to monitor for external recruitment attempts., Implement behavioral analytics to detect unusual communication patterns (e.g., encrypted chat apps)., Conduct regular training on recognizing and reporting insider threat solicitation., Review MFA implementations to mitigate prompt bombing attacks., Limit public exposure of employee roles/access levels to reduce targeting., Establish clear protocols for employees who are approached by threat actors.Enhance insider threat detection programs to monitor for external recruitment attempts., Implement behavioral analytics to detect unusual communication patterns (e.g., encrypted chat apps)., Conduct regular training on recognizing and reporting insider threat solicitation., Review MFA implementations to mitigate prompt bombing attacks., Limit public exposure of employee roles/access levels to reduce targeting., Establish clear protocols for employees who are approached by threat actors.Enhance insider threat detection programs to monitor for external recruitment attempts., Implement behavioral analytics to detect unusual communication patterns (e.g., encrypted chat apps)., Conduct regular training on recognizing and reporting insider threat solicitation., Review MFA implementations to mitigate prompt bombing attacks., Limit public exposure of employee roles/access levels to reduce targeting., Establish clear protocols for employees who are approached by threat actors.Enhance insider threat detection programs to monitor for external recruitment attempts., Implement behavioral analytics to detect unusual communication patterns (e.g., encrypted chat apps)., Conduct regular training on recognizing and reporting insider threat solicitation., Review MFA implementations to mitigate prompt bombing attacks., Limit public exposure of employee roles/access levels to reduce targeting., Establish clear protocols for employees who are approached by threat actors.
Key Lessons Learned: The key lessons learned from past incidents are Insider threats can originate from external recruitment of employees, not just malicious insiders.,Cybercriminals actively target individuals perceived to have high-level access, even without verification.,RaaS groups use 'reach out managers' to solicit insider cooperation with financial incentives.,Pressure tactics (e.g., deadlines, financial guarantees) are used to expedite insider compliance.,2FA prompt bombing can be used as both an attack vector and a pressure tactic.,Public-facing cybersecurity journalists may be targeted for their perceived technical access.
Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: Limit public exposure of employee roles/access levels to reduce targeting., Conduct regular training on recognizing and reporting insider threat solicitation., Enhance insider threat detection programs to monitor for external recruitment attempts., Implement behavioral analytics to detect unusual communication patterns (e.g., encrypted chat apps)., Review MFA implementations to mitigate prompt bombing attacks. and Establish clear protocols for employees who are approached by threat actors..

Source: BBC News
URL: https://www.bbc.com/news/technology-XXXXX
Date Accessed: 2024-08-XX

Source: CheckPoint Research Report on Medusa

Source: US Public Warning on Medusa (March 2024)
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: BBC NewsUrl: https://www.bbc.com/news/technology-XXXXXDate Accessed: 2024-08-XX, and Source: CheckPoint Research Report on Medusa, and Source: US Public Warning on Medusa (March 2024).

Investigation Status: Ongoing (BBC internal review; no breach confirmed)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public Disclosure (BBC News Article).

Entry Point: Signal Messaging App (Encrypted Chat)
Reconnaissance Period: 3 days (July 2024)
Backdoors Established: Attempted (via solicited credential theft and command execution)
High Value Targets: BBC IT Systems (assumed corporate network access)
Data Sold on Dark Web: BBC IT Systems (assumed corporate network access)

Root Causes: Lack Of Real-Time Monitoring For Insider Threat Recruitment Via Encrypted Channels., Perceived Vulnerability In Bbc'S Insider Threat Defenses (Targeted Approach)., Potential Gaps In Employee Awareness Of Insider Threat Solicitation Tactics.,
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Likely (post-incident review implied).
Last Ransom Demanded: The amount of the last ransom demanded was Tens of millions (claimed; 1% of BBC's total revenue).
Last Attacking Group: The attacking group in the last incident were an Primary: Medusa Ransomware GroupAliases: ['Syndicate', 'Syn']Affiliation: Ransomware-as-a-Service (RaaS) OperationClaimed Nationality: Western (English-speaking 'reach out manager')Suspected Origin: Russia or allied states (per CheckPoint research)Language: English (primary) and Russian (forum activity).
Most Recent Incident Detected: The most recent incident detected was on 2024-07-XX.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2024-08-XX.
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Stalling Tactics (to delay attacker actions)Consultation with Security ExpertsTermination of Engagement.
Highest Ransom Demanded: The highest ransom demanded in a ransomware incident was Tens of millions (claimed; 1% of BBC's total revenue).
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Public-facing cybersecurity journalists may be targeted for their perceived technical access.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Limit public exposure of employee roles/access levels to reduce targeting., Conduct regular training on recognizing and reporting insider threat solicitation., Enhance insider threat detection programs to monitor for external recruitment attempts., Implement behavioral analytics to detect unusual communication patterns (e.g., encrypted chat apps)., Review MFA implementations to mitigate prompt bombing attacks. and Establish clear protocols for employees who are approached by threat actors..
Most Recent Source: The most recent source of information about an incident are CheckPoint Research Report on Medusa, US Public Warning on Medusa (March 2024) and BBC News.
Most Recent URL for Additional Resources: The most recent URL for additional resources on cybersecurity best practices is https://www.bbc.com/news/technology-XXXXX .
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (BBC internal review; no breach confirmed).
Most Recent Entry Point: The most recent entry point used by an initial access broker was an Signal Messaging App (Encrypted Chat).
Most Recent Reconnaissance Period: The most recent reconnaissance period for an incident was 3 days (July 2024).
.png)
NXLog Agent before 6.11 can load a file specified by the OPENSSL_CONF environment variable.
uriparser through 0.9.9 allows unbounded recursion and stack consumption, as demonstrated by ParseMustBeSegmentNzNc with large input containing many commas.
A vulnerability was detected in Mayan EDMS up to 4.10.1. The affected element is an unknown function of the file /authentication/. The manipulation results in cross site scripting. The attack may be performed from remote. The exploit is now public and may be used. Upgrading to version 4.10.2 is sufficient to fix this issue. You should upgrade the affected component. The vendor confirms that this is "[f]ixed in version 4.10.2". Furthermore, that "[b]ackports for older versions in process and will be out as soon as their respective CI pipelines complete."
MJML through 4.18.0 allows mj-include directory traversal to test file existence and (in the type="css" case) read files. NOTE: this issue exists because of an incomplete fix for CVE-2020-12827.
A half-blind Server Side Request Forgery (SSRF) vulnerability exists in kube-controller-manager when using the in-tree Portworx StorageClass. This vulnerability allows authorized users to leak arbitrary information from unprotected endpoints in the control plane’s host network (including link-local or loopback services).

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.