itsecbot, to random

Akira ransomware – what you need to know - Akira is a new family of ransomware, first used in cybercrime attacks in March 2023.

Rea... https://www.tripwire.com/state-of-security/akira-ransomware-what-you-need-know #ransomware #databreach #guestblog #dataloss #malware

0x58, to infosec

📨 Latest issue of my curated #cybersecurity and #infosec list of resources for week #18/2023 is out! It includes, but not only:

‣ 🇷🇺 🇫🇷 Pro-Russian Hackers Claim Downing of French Senate Website
‣ New #Android FluHorse #malware steals your passwords, 2FA codes
‣ 🇰🇵 Kimsuky hackers use new recon tool to find security gaps
‣ Why Robot Vacuums Have Cameras (and What to Know About Them)
‣ Researchers Discover 3 Vulnerabilities in #Microsoft #Azure API Management Service
#Cisco phone adapters vulnerable to RCE attacks, no fix available
‣ 🇺🇸 Coming to DEF CON 31: Hacking AI models
‣ 🇷🇺 🇺🇦 Russian hackers use #WinRAR to wipe #Ukraine state agency’s data
#Facebook disrupts new #NodeStealer information-stealing malware
‣ 🇺🇸 🇷🇺 Russian national charged for role in stolen credit card verification scheme
‣ 🇺🇸 Court Rules in Favor of Merck in $1.4 Billion Insurance Claim Over #NotPetya Cyberattack
‣ 💸 When it comes to online scams, ‘#ChatGPT is the new #crypto
#Google starts rolling out passkey support for Google Accounts
‣ 🇺🇸 🇺🇦 FBI seizes 9 crypto exchanges used to launder #ransomware payments
‣ 🇪🇺 288 #darkweb vendors arrested in major marketplace seizure
‣ 🇰🇷 #Samsung Bans Staff’s AI Use After Spotting ChatGPT Data Leak
‣ 🎙️ Decipher Security Podcast: @Weld and @spacerog
‣ 🇷🇺 New ‘Lobshot’ hVNC Malware Used by Russian Cybercriminals
‣ T-Mobile discloses second #databreach since the start of 2023
‣ 🇻🇳 Vietnamese Threat Actor Infects 500,000 Devices Using 'Malverposting' Tactics
‣ 🇮🇷 ‘BouldSpy’ Android Malware Used in Iranian Government Surveillance Operations
‣ 🇺🇦 Hackers use fake ‘Windows Update’ guides to target Ukrainian govt

#cyberattack #security #data #podcast #insurance #windows

📚 This week's recommended reading is the #2600Magazine Spring Issue!

Subscribe to the #newsletter to have it piping hot in your inbox every Sunday ⬇️

https://0x58.substack.com/p/infosec-mashup-week-182023

PogoWasRight, to infosec

Murfreesboro Medical Clinic reopens some, but not all, services after April ransomware attack. Attack appears to be work of BianLian:

https://www.databreaches.net/murfreesboro-medical-clinic-reopens-some-but-not-all-services-attack-appears-to-be-work-of-bianlian/

#databreach #ransomware #infosec #cybersecurity #incidentresponse #HealthSec

@serghei @allan

PogoWasRight, to infosec

Two class action lawsuits against home healthcare providers get preliminary settlement approval;
https://www.databreaches.net/two-class-action-lawsuits-against-home-healthcare-providers-get-preliminary-settlement-approval/

Maxim Healthcare and SuperCare lawsuits.

DataBreaches looks for provisions in settlements that require improved data security. Some settlements do not seem to include much provision for that. And some keep those provisions confidential. In these two cases, one kept it confidential but the other one spelled out changes.

Would love to see some lawyers go through all the settlements involving patient data and see how much improvement in data protection is being written into settlements to reduce risk of future attacks.

#databreach #dataprotection #infosec #cybersecurity #datasecurity #lawsuit #settlement #transparency

Capros, to random

If your network or cloud has been compromised, identifying the affected data can be a challenge. Tracing an incident backward from breach to data source is vital in restoring and improving #cybersecurity. Check out my latest in @DarkReading. #databreach

https://www.darkreading.com/edge-articles/identifying-compromised-data-can-be-a-logistical-nightmare?utm_content=buffer6e1af&utm_medium=social&utm_source=linkedin.com&utm_campaign=buffer

EricCarroll, to infosec

I just got a #PIPEDA breach notification due to CVE-2023-0669 from to a Canadian back end financial processor.

Apparently Canadian Social Insurance Numbers were disclosed.

*sigh.

https://www.securityweek.com/goanywhere-zero-day-attack-hits-major-orgs/

#infosec #databreach

trisha_m_clay, to random

ChatGPT Confirms #DataBreach Raising Security Concerns “the exploit came via a vulnerability in the Redis open-source library. This allowed users to see the chat history of other active users” https://securityintelligence.com/articles/chatgpt-confirms-data-breach/

PogoWasRight, to infosec

(SCOOP) Unwelcome guest: Trigona ransomware group claims they've taken up residence in Unique Imaging's network:

https://www.databreaches.net/unwelcome-guest-trigona-ransomware-group-claims-theyve-taken-up-residence-in-unique-imagings-network/

If an entity decides to ignore contacts or demands from attackers, that's somewhat understandable. But if the threat actors added you to their leak site, maybe you should say something?

@brett @allan @aj_vicens @campuscodi @lawrenceabrams

itnewsbot, to random

BlackCat group releases screenshots of stolen Western Digital data - The screenshots included an image of a meeting that was held by the company to discuss th... - https://www.csoonline.com/article/3694904/blackcat-group-releases-screenshots-of-stolen-western-digital-data.html#tk.rss_all #databreach #ransomware

majorlinux, to infosec
@majorlinux@toot.majorshouse.com avatar

At a certain point, you gotta just hang it up.

T-Mobile has suffered yet another data breach https://www.theverge.com/2023/5/2/23707894/tmobile-data-breach-april-personal-data-pin-hack-security

#TMobile #DataBreach #Security #InfoSec #TechNews

PogoWasRight, to infosec
juliewebgirl, to infosec
@juliewebgirl@mstdn.social avatar

GASP

Nooooo.... REALLY??

When you call #TMobile support, they ask you what your PIN is ..

Meaning you SAY it...

OUT LOUD!!

To a PERSON!!

How the hell is that secure???

Oh! HEY I know... I'll reset my PIN.

How, you might ask?

By SAYING it...

OUT LOUD!!

To a PERSON!!!

No other options.

My PIN was compromised from the second I created it.

I've been bitching about this for years. Ask @elfin.

#infosec #DataBreach

https://arstechnica.com/information-technology/2023/05/t-mobile-discloses-2nd-data-breach-of-2023-this-one-leaking-account-pins-and-more/

itnewsbot, to random

T-Mobile discloses 2nd data breach of 2023, this one leaking account PINs and more - Enlarge (credit: Getty Images | Bloomberg)

T-Mobile on Monday ... - https://arstechnica.com/?p=1935885 #databreach #t-mobile #biz#hack

PogoWasRight, to infosec

And I see that the Daixin ransomware leak site is back online after a hiatus. Their spokesperson tells me that they have been working on other projects but will be resuming ransomware work soon.

Hmmm.

#databreach #ransomware #infosec

PogoWasRight, to infosec

TIC Hosting Solutions in Romania has allegedly had a recent data breach affecting customer data.

Here's all I know so far: https://www.databreaches.net/tic-hosting-solutions-customer-data-leaked-what-if-anything-happened-there/

Maybe @campuscodi can reach them to find out more.

#databreach #infosec #cybersecurity

PogoWasRight, to infosec
PogoWasRight, to infosec

Hardenhuish School, a mixed secondary academy in Chippenham, UK, sent texts to parents and guardians of its 1,623 pupils notifying them of a ransomware attack. The identity of the ransomware group has not been revealed as yet.

https://www.computing.co.uk/news/4113037/uk-school-hit-ransomware-attack

#databreach #ransomware #infosec #dataprotection #GDPR #cybersecurity

@brett @douglevin

PogoWasRight, to infosec

ICYMI: DataBreaches has been tracking Fortra/GoAnywhere clients that had protected health information caught up in Clop's 0-day attack.

In Part 1, I cover 6 entities that have disclosed their breaches, in part or whole. Five of them are also listed on Clop's site because Clop tried to extort them directly: https://www.databreaches.net/the-fortra-goanywhere-breach-also-affected-healthcare-entities-heres-what-we-know-so-far/

In Part 2, I cover 8 U.S. and 1 Canadian entity where I could find no public disclosures. They, too, are on Clop's leak site and patient data is already leaking in most of these cases:
https://www.databreaches.net/the-fortra-goanywhere-breach-also-affected-healthcare-entities-heres-what-we-know-so-far-part-2/

So once again, many patients are not finding out from the covered entities that their data is already exposed on the dark web.

@brett @allan @zackwhittaker @carlypage

patrickcmiller, to random

Multinational ICICI Bank leaks passports and credit card numbers https://securityaffairs.com/145094/uncategorized/icici-bank-data-leak.html

jpmahony,
gcluley, to internet
@gcluley@mastodon.green avatar

US Facebook users can now claim their share of $725 million Cambridge Analytica settlement.

Read more in my article on the Bitdefender blog:

https://www.bitdefender.com/blog/hotforsecurity/us-facebook-users-can-now-claim-their-share-of-725-million-cambridge-analytica-settlement/

#privacy #databreach #facebook #cambridgeanalytica #meta

gcluley, to random
@gcluley@mastodon.green avatar

Ex-CEO of hacked therapy clinic sentenced for failing to protect patients' session notes.

Read more in my article on the Bitdefender blog:

https://www.bitdefender.com/blog/hotforsecurity/ex-ceo-of-hacked-therapy-clinic-sentenced-for-failing-to-protect-patients-session-notes/

#cybersecurity #databreach #extortion #ransom #vastaamo #finland #psychotherapy

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • ngwrru68w68
  • everett
  • InstantRegret
  • magazineikmin
  • thenastyranch
  • rosin
  • Durango
  • ethstaker
  • Youngstown
  • slotface
  • khanakhh
  • kavyap
  • DreamBathrooms
  • Leos
  • osvaldo12
  • tacticalgear
  • cubers
  • cisconetworking
  • anitta
  • provamag3
  • modclub
  • mdbf
  • GTA5RPClips
  • tester
  • megavids
  • normalnudes
  • lostlight
  • All magazines