Urgent warning to Google users after hackers uploaded fake ads
Users were warned about a cyberattack posing as Google Authenticator, leading to personal data theft.
$75 Million Record-Breaking Ransom Paid To Cybercriminals, Say Researchers
The largest known ransom payment of US $75 million was made by a Fortune 50 company to the Dark Angels ransomware group.
Ongoing campaign compromises senior execs' Azure accounts, locks them using MFA
Unknown attackers are targeting Microsoft Azure accounts in an ongoing campaign to steal sensitive data and financial assets.
The attackers use phishing techniques and account takeovers to compromise the targeted accounts and enroll them in multifactor authentication to secure them.
Researchers warn high-risk ConnectWise flaw under attack is 'embarrassingly easy' to exploit | TechCrunch
High-risk vulnerability in ConnectWise ScreenConnect is easy to exploit
Malicious hackers actively exploiting the flaw
Fake IT workers from North Korea have started blackmailing their victims
North Korean group Nickel Tapestry is now training IT workers not only to find jobs abroad but also to steal data for extortion.
So your data was stolen in a data breach
The recent data breach affects hundreds of millions, highlighting severe vulnerabilities in data security.
Urgent warning to Google users after hackers uploaded fake ads
Users were warned about a cyberattack posing as Google Authenticator, leading to personal data theft.
$75 Million Record-Breaking Ransom Paid To Cybercriminals, Say Researchers
The largest known ransom payment of US $75 million was made by a Fortune 50 company to the Dark Angels ransomware group.
Ongoing campaign compromises senior execs' Azure accounts, locks them using MFA
Unknown attackers are targeting Microsoft Azure accounts in an ongoing campaign to steal sensitive data and financial assets.
The attackers use phishing techniques and account takeovers to compromise the targeted accounts and enroll them in multifactor authentication to secure them.
Researchers warn high-risk ConnectWise flaw under attack is 'embarrassingly easy' to exploit | TechCrunch
High-risk vulnerability in ConnectWise ScreenConnect is easy to exploit
Malicious hackers actively exploiting the flaw
Fake IT workers from North Korea have started blackmailing their victims
North Korean group Nickel Tapestry is now training IT workers not only to find jobs abroad but also to steal data for extortion.
So your data was stolen in a data breach
The recent data breach affects hundreds of millions, highlighting severe vulnerabilities in data security.
Pharmaceutical giant Cencora says data was stolen in a cyberattack
Cencora, previously AmerisourceBergen, faced a cyberattack involving data theft.
The company contained the incident, is cooperating with authorities, but impact on finances is undetermined.
Hundreds of Snowflake customer passwords found online are linked to info-stealing malware | TechCrunch
Snowflake, a cloud data analysis company, is at the center of recent alleged data thefts affecting some of its major customers.
Warzone RAT Sales and Support Actors in Malta and Nigeria Charged in U.S. Federal Indictments
Federal authorities seized internet domains used to sell RAT malware
Individuals in Malta and Nigeria were indicted for selling malware and supporting cybercriminals
Latvian Hacker Extradited to U.S. for Role in Karakurt Cybercrime Group
Deniss Zolotarjovs has been indicted in the U.S. for cybercrimes including data theft, extortion, and money laundering since August 2021.
4 Remote Workplaces Most Vulnerable To Cyberattacks And 9 Common Mistakes
Remote workers face increased cyber threats as cyberattacks on individuals and companies continue to rise.
Co-working spaces, libraries, coffee shops, cafes, and working in a different country or city from your company are the most vulnerable locations for data theft.
Meow ransomware sees surge of activity post-overhaul
Meow ransomware has shifted from file encryption to pure data theft, becoming highly active in global cybercrime.
Pharmaceutical giant Cencora says data was stolen in a cyberattack
Cencora, previously AmerisourceBergen, faced a cyberattack involving data theft.
The company contained the incident, is cooperating with authorities, but impact on finances is undetermined.
Hundreds of Snowflake customer passwords found online are linked to info-stealing malware | TechCrunch
Snowflake, a cloud data analysis company, is at the center of recent alleged data thefts affecting some of its major customers.
Warzone RAT Sales and Support Actors in Malta and Nigeria Charged in U.S. Federal Indictments
Federal authorities seized internet domains used to sell RAT malware
Individuals in Malta and Nigeria were indicted for selling malware and supporting cybercriminals
Latvian Hacker Extradited to U.S. for Role in Karakurt Cybercrime Group
Deniss Zolotarjovs has been indicted in the U.S. for cybercrimes including data theft, extortion, and money laundering since August 2021.
4 Remote Workplaces Most Vulnerable To Cyberattacks And 9 Common Mistakes
Remote workers face increased cyber threats as cyberattacks on individuals and companies continue to rise.
Co-working spaces, libraries, coffee shops, cafes, and working in a different country or city from your company are the most vulnerable locations for data theft.
Meow ransomware sees surge of activity post-overhaul
Meow ransomware has shifted from file encryption to pure data theft, becoming highly active in global cybercrime.
Recent attacks on Fred Hutch and Integris: Is attempting to extort patients directly becoming the "new normal?"
DataBreaches previously reported a breach involving Integris Health in Oklahoma.
Au: St Vincent's unable to confirm if medical records stolen
Jess Malcolm and Greg Brown report:
Multiple Data Leaks at 23andme
Genetics testing firm 23andme and its users were targeted by cybercriminals who leaked or breached millions of user profiles and genetic data records.
The threat actors accessed user accounts through credential stuffing and scraped data from the DNA Relatives feature.
Rhysida ransomware gang hits hospital holding royal family's data | Computer Weekly
The Rhysida ransomware group has targeted the private King Edward VII Hospital in London and claims to have stolen data on the royal family.
The gang is offering the stolen data for sale, with a price set at 10 bitcoin if no buyer takes up the offer within seven days, they will make the data publicly available.
Some city data was stolen during cyber breach; full scope remains unknown, Long Beach says
Long Beach officials confirmed a cybersecurity breach and data theft.
The city does not currently know what data was taken or the extent of the breach.
British Library confirms data stolen during ransomware attack | TechCrunch
The British Library has confirmed that a ransomware attack led to the theft of internal data.
The attack caused a major technology outage across the library's sites and disrupted online and on-site services.
The ransomware gang responsible for the attack has demanded over $740,000 worth of bitcoin.
An email vulnerability let hackers steal data from governments around the world
Google's Threat Analysis Group discovered and helped patch an email server flaw used to steal data from government organizations in several countries.
The exploit targeted the email server Zimbra Collaboration and stole email data, user credentials, and authentication tokens.
Updating software with the latest fixes is crucial to protect against these types of exploits.