gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Nissan has disclosed that a ransomware attack resulted in the exposure of the social security numbers of 53,000 employees.

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/nissan-reveals-ransomware-attack-exposed-53-000-workers-social-security-numbers/

#cybersecurity #databreach #ransomware

msquebanh, to legal
@msquebanh@mastodon.sdf.org avatar

Mom's settlement cheque arrived. A whole $5.86 - after $2 processing fee 😏

"The website says the lawsuit occurred after the personal information, including health card numbers, of 8.6 million customers was stolen.

Payments are much smaller than what was originally promised on the settlement approval notice, which was compensation of $50 to $150."

https://nowtoronto.com/news/canadians-feel-jipped-after-receiving-less-than-8-in-lifelabs-class-action-lawsuit

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Last week, the BreachForums hacking forum was used to sell data stolen from a Europol law enforcement portal.

Today... the FBI has seized control of BreachForums.

simplelogin, to random
@simplelogin@fosstodon.org avatar

We hope you never get to experience it, but if one of your SimpleLogin aliases leaks due to a #databreach, we will notify you.

This is made possible thanks to an integration with the @haveibeenpwned API.

To activate it, open our web app and find the feature in the Settings: https://app.simplelogin.io/dashboard/setting#data-breach

simplelogin, to random
@simplelogin@fosstodon.org avatar

We hope you never get to experience it, but if one of your SimpleLogin aliases leaks due to a , we will notify you.

This is made possible thanks to an integration with the @haveibeenpwned API.

To activate it, open our web app and find the feature in Settings.

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Black Basta ransomware group's techniques evolve, as FBI issues new warning in wake of hospital attack.

Read more in my article on the Exponential-e blog: https://www.exponential-e.com/blog/black-basta-ransomware-groups-techniques-evolve-as-fbi-issues-new-warning-in-wake-of-hospital-attack

davidpwhelan, to california
@davidpwhelan@mastodon.world avatar

Kaiser Permanente information leak. Not a surprise. I tried their app but deleted because of the trackers (at least on web, I figure I have a chance to block). Their "website policy" notes that they sell information to ad companies, use web beacons. I love the "we don't store anything except" and then a list of just about anything you'd care about: name, DOB, health and medical info, debit/credit cards.

"We deprioritize your health!"

https://healthy.kaiserpermanente.org/southern-california/privacy

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Prison for cybersecurity expert selling private videos from inside 400,000 homes.

Months before, the guy had given an interview demonstrating how simple it was to hack into wallpads - describing them as something that "middle schoolers with basic knowledge of computers can easily hack."

He later argued in court (unsuccessfully) that the data leak was to publicise the security vulnerabilities... 🙄

https://www.bitdefender.com/blog/hotforsecurity/prison-for-cybersecurity-expert-selling-private-videos-from-inside-400-000-homes/

nixCraft, to random
@nixCraft@mastodon.social avatar

Privacy is dead, and all of your data, including medical information, is constantly being sold to the highest bidder. This is a terrible situation, and there should be strict regulations for those who are breaking the law. Source https://www.threads.net/@thebrianpenny/post/C6y2ckfxaDj/

JoMama87,
@JoMama87@mastodon.social avatar

@nixCraft UC health used a 3rd party to keep our medical records n it was hacked in March 2024. All of our private data just "poof" stolen. Also wasn't able to use their pharmacy for new prescriptions bc of back log on cleaning up the mess.

msquebanh, to legal
@msquebanh@mastodon.sdf.org avatar

settlement was under $8 for each patient violated😡

What a fucking bad joke!

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Boeing refused to pay $200 million ransomware demand from LockBit gang. Good for them!

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/boeing-refused-to-pay-200-million-ransomware-demand-from-lockbit-gang/

David_Hollingworth, to Cybersecurity
@David_Hollingworth@mastodon.social avatar

One year on and the OIAC is still quiet on its investigation into last year's Latitude data breach - and the lawyers working on a class action case are not very happy about it.

https://www.cyberdaily.au/government/10546-lawyers-express-frustration-over-year-old-oaic-investigation-into-latitude-hack

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Cancer patients' sensitive information accessed by "unidentified parties" after being left exposed by screening lab for years.

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/cancer-patients-sensitive-information-accessed-by-unidentified-parties-after-being-left-exposed-by-screening-lab-for-years/

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "Police and federal agencies are responding to a massive breach of personal data linked to a facial recognition scheme that was implemented in bars and clubs across Australia. The incident highlights emerging privacy concerns as AI-powered facial recognition becomes more widely used everywhere from shopping malls to sporting events.

The affected company is Australia-based Outabox, which also has offices in the United States and the Philippines. In response to the Covid-19 pandemic, Outabox debuted a facial recognition kiosk that scans visitors and checks their temperature. The kiosks can also be used to identify problem gamblers who enrolled in a self-exclusion initiative. This week, a website called “Have I Been Outaboxed” emerged, claiming to be set up by former Outabox developers in the Philippines. The website asks visitors to enter their name to check whether their information had been included in a database of Outabox data, which the site alleges had lax internal controls and was shared in an unsecured spreadsheet. It claims to have more than 1 million records.
The incident has rankled privacy experts who have long set off alarm bells over the creep of facial recognition systems in public spaces such as clubs and casinos."

http://www.wired.com/story/outabox-facial-recognition-breach/

jbzfn, to microsoft
@jbzfn@mastodon.social avatar

🤡 At Microsoft, years of security debt come crashing down

「 For many critics of Microsoft, the events of the past nine months are the logical conclusion of a company that has ridden the wave of market dominance for decades and ignored years of warnings that its product security and practices failed to meet the most basic standards.

“In a healthy marketplace, these would be fireable offenses,” 」

https://www.cybersecuritydive.com/news/microsoft-security-debt-crashing-down/714685

jsjoshua, to random
@jsjoshua@esq.social avatar
PeterLG, to australia
@PeterLG@theblower.au avatar

Regarding the data breach involving clubs and venues in Australia:

A company called Outabox got a contract to do venue signin software. They contracted a Philoipines group to do the actual work, ensuring all data was stored outside of Australia. After 4 years they broke off the deal without payment and grabbed the gathered data and ran. The Australian running the scam has been arrested.

SOME of the venues where Outabox systems are installed:

Breakers Country Club
Bulahdelah Bowling Club
Central Coast Leagues Club
ClubMex Club Mayfield
RSLCity of Sydney RSL
DiggersEttalong diggers
East Maitland Bowling Club
East Cessnock Bowling Club
Fairfield RSL Club
Gwandalan Bowling Club
Halekulani Bowling Club
Hornsby RSL Club
Ingleburn RSL Club
Merivale
Club Old Bar
Club Terrigal
The Tradies Dickson
Erindale Vikings
West Tradies

For more information and to check to see if you are affected go to https://haveibeenoutaboxed.com/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Something for the weekend?

Check out the latest "Smashing Security" podcast from yours truly and Carole Theriault, looking at Indian election deepfakery, the kindness of the Canadian rail system, Leicester's ransomware attack, and 12 Angry Men!

Thanks to our sponsors Kolide by 1Password, Vanta, and Sonrai Security for their fab support!

https://grahamcluley.com/smashing-security-podcast-369/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

City street lights "misbehave" after ransomware attack in Leicester.

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/city-street-lights-misbehave-after-ransomware-attack/

dbaplanb, to Cybersecurity
@dbaplanb@mastodon.sdf.org avatar

Eight "unknown number" hang-up calls already today at 2pm; nine of them yesterday; not one repetition, all but one in our area code.
Is this related to the data breach? My mom has a United Health care plan (but not a Change Healthcare plan). She would be a prime target (pun intended) at 97 years of age.

darren, to privacy
@darren@c.im avatar

Is there anyone left in America who hasn't been offered "free credit monitoring?" JC, these letters arrive every week!

protonprivacy, to random
@protonprivacy@mastodon.social avatar

Stay safe from cyber threats!

Dark Web Monitoring is available to all paying users of #ProtonMail.

If you register for an online service that gets hacked or suffers a #databreach, Proton will now alert you, so you can take immediate action: https://proton.me/blog/dark-web-monitoring

To get started, open the Security Center in the Proton Mail web app: https://proton.me/support/dark-web-monitoring

We hope you’ll never receive breach alerts, though 🤞

Anachron, to security German
@Anachron@fosstodon.org avatar

Found a nice little Website which lets me check my #password strength.

I like it because it also requires me to input the website and login name so it does not use some stupid general rule but adjusts. And that for only $5/month!

On a unrelated note, does anybody know how someone breached my Gmail and bank accounts recently?

(This is a joke. But it also shows how easy it is to mistake something like a security hole as a feature)

#security #DataBreach #privacy

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Change Healthcare data for sale on dark web as fallout from ransomware attack spirals out of control.

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/change-healthcare-data-for-sale-on-dark-web-as-fallout-from-ransomware-attack-spirals-out-of-control/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

3.5 million Omni Hotel guest details held to ransom by Daixin Team.

Read more in my article on the Exponential-e blog: https://www.exponential-e.com/blog/3-5-million-omni-hotel-guest-details-held-to-ransom-by-daixin-team

  • All
  • Subscribed
  • Moderated
  • Favorites
  • provamag3
  • kavyap
  • DreamBathrooms
  • InstantRegret
  • magazineikmin
  • thenastyranch
  • ngwrru68w68
  • Youngstown
  • everett
  • slotface
  • rosin
  • ethstaker
  • Durango
  • GTA5RPClips
  • megavids
  • cubers
  • modclub
  • mdbf
  • khanakhh
  • vwfavf
  • osvaldo12
  • cisconetworking
  • tester
  • Leos
  • tacticalgear
  • anitta
  • normalnudes
  • JUstTest
  • All magazines