rvawonk, to Cybersecurity

Genetic testing company 23AndMe confirmed that it suffered a data breach in what appears to be a targeted attack on Jews & Chinese people. Hackers have put up for sale 1 million data points about Ashkenazi Jews, plus hundreds of thousands of Chinese users.

The breach allegedly includes celebrities like Mark Zuckerberg, Elon Musk, and Sergey Brin. #cybersecurity #databreach #23andme
https://www.wired.com/story/23andme-credential-stuffing-data-stolen/

PogoWasRight, to SEC
LyleDAL, to legal

The #23AndMe data breach is way bigger than originally let on. 7 million customer records were compromised.

The company just sent out an innocuous sounding email about changes in there Terms of Service.

If you do not respond rejecting the change, you will give up the ability to be part of any class action lawsuits that are being filed, or take action in court against them.

They sent this out before they are notifying those whose data were breached.

Strongly recommend you opt out of the change.

#DataBreach #Legal

i0null, to Meme
PogoWasRight, to Cybersecurity

DEVELOPING: A threat actor has listed patient data from HCA Healthcare for sale on a hacking forum. The seller claims to have 14 GB of data from 27,700,000 rows of data from 2020-2023.

HCA Healthcare allegedly has until July 10 to meet the demands (which were not disclosed publicly).

#databreach #HIPAA #HealthSec #cybersecurity #ITsec #HCAHealthcare

@brett @jgreig @allan

protonprivacy, to random
@protonprivacy@mastodon.social avatar

Stay safe from cyber threats!

Dark Web Monitoring is available to all paying users of #ProtonMail.

If you register for an online service that gets hacked or suffers a #databreach, Proton will now alert you, so you can take immediate action: https://proton.me/blog/dark-web-monitoring

To get started, open the Security Center in the Proton Mail web app: https://proton.me/support/dark-web-monitoring

We hope you’ll never receive breach alerts, though 🤞

Frederik_Borgesius, to privacy

‘Europe’s largest parking app operator has reported itself to information regulators in the EU and UK after hackers stole customer data. EasyPark Group, the owner of brands including RingGo and ParkMobile, said customer names, phone numbers, addresses, email addresses and parts of credit card numbers had been taken but said parking data had not been compromised in the cyber-attack.’ https://www.theguardian.com/technology/2023/dec/26/hackers-steal-customer-data-europe-parking-app-easypark-ringgo-parkmobile

DevaOnBreaches, to random

Discord is notifying users of a data breach that occurred after the account of a third-party support agent was compromised.

The security breach exposed the agent's support ticket queue, which contained user email addresses, messages exchanged with Discord support, and any attachments sent as part of the tickets. #databreach @serghei @BleepinComputer

https://www.bleepingcomputer.com/news/security/discord-discloses-data-breach-after-support-agent-got-hacked/

simplelogin, to random
@simplelogin@fosstodon.org avatar

We hope you never get to experience it, but if one of your SimpleLogin aliases leaks due to a #databreach, we will notify you.

This is made possible thanks to an integration with the @haveibeenpwned API.

To activate it, open our web app and find the feature in the Settings: https://app.simplelogin.io/dashboard/setting#data-breach

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Last week, the BreachForums hacking forum was used to sell data stolen from a Europol law enforcement portal.

Today... the FBI has seized control of BreachForums.

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar
PogoWasRight, to Cybersecurity

RiteAid was just one of many victims of the by . Now they're being sued by plaintiffs who call them "reckless" and "negligent" for not having encrypted the protected health information.

Imagine if every covered entity or business associate who didn't encrypt got hacked was sued over a vendor breach.

In this day and age where healthcare entities are under siege, is it somewhat reckless or negligent not to encrypt? And if not, will it ever be generally considered reckless and negligent?

https://www.databreaches.net/rite-aid-one-of-many-victims-in-moveit-breach-sued-for-negligence/

PogoWasRight, to infosec

According to reporting by The Register, Richard Addiscott, a senior director analyst at Gartner mentioned these stats in a talk this past week at a conference:

-- Just four percent of ransomware victims recover all their data

-- Only 61 percent recover data at all.

-- Victims typically experience 25 days of disruption to their businesses.

It's not clear to me if that is 61% of victims who pay or 61% of all ransomware victims, but reading the stats in context of the article, I'm thinking that means of those who pay. See what you think.

Source: https://www.theregister.com/2023/05/15/ransomware_corrupts_data/

@thegrugq @GossiTheDog @brett @allan @serghei

#databreach #ransomware #recovery #dataprotection #analysis #infosec #cybersecurity #backup

ralb, to privacy

News about significant data breaches appear to break on a daily basis now. Yet some (business) people still give me strange looks when I tell them that the best way to protect data is to not have it stored. 🙄 You can‘t lose what you don‘t have. It‘s that simple. 🤷‍♂️

#privacy #DataProtection #GDPR #InfoSec #InformationSecurity #DataBreach #DataBreaches

PogoWasRight, to infosec

From BankInfoSecurity:

"Hackers potentially linked to the Russian GRU Main Intelligence Directorate carried out a series of highly coordinated cyberattacks targeting Danish critical infrastructure in the nation's largest cyber incident on record, according to a new report.

SektorCERT, a nonprofit cybersecurity center for critical sectors in Denmark, reported that attackers gained access to the systems of 22 companies overseeing various components of Danish energy infrastructure in May. The report published Sunday says hackers exploited zero-day vulnerabilities in Zyxel firewalls, which many Danish critical infrastructure operators use to protect their networks."

Read more: https://www.bankinfosecurity.com/denmark-hit-largest-cyberattack-on-record-a-23584

#CriticalInfrastructure #hack #zeroday #databreach #infosec #cybersecurity

@campuscodi @briankrebs @GossiTheDog @BleepingComputer

kcarruthers, to random
@kcarruthers@mastodon.social avatar

23andMe: The initial #dataBreach was limited, with the threat actor releasing 1 million lines of data for Ashkenazi people. However, on October 4, the threat actor offered to sell data profiles in bulk for $1-$10 per 23andMe account, depending on how many were purchased.

https://www.bleepingcomputer.com/news/security/genetics-firm-23andme-says-user-data-stolen-in-credential-stuffing-attack/

image/jpeg

0x58, to infosec

Identity services provider #Okta has disclosed that it detected "additional threat actor activity" in connection with the October 2023 breach of its support case management system.

#infosec #cybersecurity #databreach

https://thehackernews.com/2023/11/okta-discloses-additional-data-breach.html

PogoWasRight, to infosec

It seems that Alphv (BlackCat) has re-encrypted Henry Schein, Inc. again. This appears to be the third time the TAs have locked the firm.

People may remember BlackCat's post ranting about Coveware and their alleged advice to Henry Schein that led to BlackCat re-encrypting Schein the first time.

On November 22, the firm announced another disruption.

https://www.databreaches.net/henry-schein-re-encrypted-by-blackcat-again/

To their credit, the firm is posting frequent updates on their site.

#databreach #infosec #cybersecurity #incidentresponse #transparency

@brett @campuscodi @BleepingComputer @briankrebs @GossiTheDog

PogoWasRight, to Cybersecurity

Why we need legislation requiring more transparency in breach notices, Saturday edition (Bluefield University):

https://www.databreaches.net/why-we-need-legislation-requiring-more-transparency-in-breach-notices-saturday-edition-bluefield-university/

#EduSec #Transparency #incidentresponse #databreach #cybersecurity #deception #FTC #HHS #OCR #HIPAA #HITECH #GLBA #security

I've listed some elements that I would like to see in legislation. Please add your own thoughts in the comment section under the post or here.

@brett @douglevin @funnymonkey @mkeierleber @BleepingComputer @eff

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Ex-worker phished former employer to illegally hack network and steal data.

Read more in my article on the Tripwire blog:

https://www.tripwire.com/state-of-security/ex-motorola-worker-phished-former-employer-illegally-hack-network-and-steal-data

#cybersecurity #databreach #phishing

DevaOnBreaches, to random

Chinese hackers who breached Microsoft's email platform this year managed to steal tens of thousands of emails from U.S. State Department accounts, a Senate staffer told Reuters on Wednesday. #databreach @razhael

https://www.reuters.com/world/us/chinese-hackers-stole-60000-emails-us-state-department-microsoft-hack-senate-2023-09-27/

thenewoil, to Cybersecurity
vedard, to Cybersecurity

In 2017, Equifax experienced one of the largest data breaches in the world.

Here's how it happened:
https://blog.0x7d0.dev/history/how-equifax-was-breached-in-2017/

#cybersecurity #cyberattack #databreach #cve

PogoWasRight, to random

"Based on 481 ransomware attacks from the Dutch police and a Dutch incident response party, we arrive at a number of key insights: Insurance led to a 2.8x higher ransom amount paid, without affecting the frequency of payments. Data exfiltration led to a 5.5 times higher ransom amount paid, without affecting the frequency of payments. Organizations with recoverable backups were 27.4 times less likely to pay the ransom compared to victims without recoverable backups.

Press release: https://www.utwente.nl/nieuws/2024/1/1318314/ut-brengt-besluitvormingsproces-slachtoffers-ransomware-in-kaart#belangrijke-inzichten

Full article by Tom Meurs and colleagues: https://ris.utwente.nl/ws/portalfiles/portal/324702475/Ecrime2023vPREPRINT.pdf

h/t, #politieNL

@allan @brett @lawrenceabrams @ecrime_ch @GossiTheDog

#databreach #ransomware #cyberinsurance #backup #incidentresponse #risk #dataprotection #analyses

PogoWasRight, to Cybersecurity
  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • ngwrru68w68
  • everett
  • InstantRegret
  • magazineikmin
  • thenastyranch
  • rosin
  • GTA5RPClips
  • Durango
  • Youngstown
  • slotface
  • khanakhh
  • kavyap
  • DreamBathrooms
  • provamag3
  • tacticalgear
  • osvaldo12
  • tester
  • cubers
  • cisconetworking
  • mdbf
  • ethstaker
  • modclub
  • Leos
  • anitta
  • normalnudes
  • megavids
  • lostlight
  • All magazines