Security
Enterprise software provider Tmax leaks 2TB of data
A Korean IT company developing and selling enterprise software has leaked over 50 million sensitive records.
Read more about Enterprise software provider Tmax leaks 2TB of data
Appin group legacy: Indian cyber mercenaries will hack for coin
With numerous global cyber intrusions from Norway to China, espionage, surveillance, and disruptive actions, Appin Security Group, mercenary hackers from India, demonstrated a successful criminal business model that was unstoppable without global cooperation.
Read more about Appin group legacy: Indian cyber mercenaries will hack for coin
Best botnet ad? An attack on OpenAI
Anonymous Sudan supposedly hit ChatGPT at almost the same time it introduced a new botnet. Experts say the gang is commercializing to enhance operational resources.
Read more about Best botnet ad? An attack on OpenAI
North American grid regulator tests physical, cybersecurity preparedness
The North American Electric Reliability Corp (NERC) concluded a two-day simulation with power sector entities to stress-test their emergency response and recovery plans for physical and cybersecurity attacks.
Read more about North American grid regulator tests physical, cybersecurity preparedness
FBI warning on MGM hacker group Scattered Spider, urges victims to come forward
The FBI is warning organizations to guard against the Scattered Spider ransom group, responsible for the recent MGM and Caesars hacks, plus dozens more ransomware attacks across the US this year.
Read more about FBI warning on MGM hacker group Scattered Spider, urges victims to come forward
Hive reborn: new ransomware group emerges from the ashes
Hive, one of the world’s most dangerous ransomware groups, disappeared from the scene after being infiltrated by the FBI. Hunters International, a new kid on the block using similar code, has recently emerged in its place. However, the gang claims to be unrelated.
Read more about Hive reborn: new ransomware group emerges from the ashes
Vietnam Post exposes 1.2TB of data, including email addresses
Vietnam Post Corporation, a Vietnamese government-owned postal service, left its security logs and employee email addresses accessible to outside cyber snoopers, Cybernews researchers have discovered. The exposed sensitive data could spell trouble if accessed by malicious actors.
Read more about Vietnam Post exposes 1.2TB of data, including email addresses
Singapore to build nationwide quantum-safe network
Singapore picks two local companies that will collaborate with Toshiba to build Southeast Asia’s first quantum-safe network to future-proof its systems.
Read more about Singapore to build nationwide quantum-safe network
LockBit ransom gang behind mass exploitation of Citrix bug, researchers say
Security researchers are blaming a now-patched Citrix zero-day vulnerability for a recent spate of November ransomware attacks, said to be carried out by the notorious LockBit gang – and warn more are coming.
Read more about LockBit ransom gang behind mass exploitation of Citrix bug, researchers say
Pro-Hamas cybergang develops complex infection tactics with new downloader
A threat actor targeting West Asian governments now uses a labyrinthine infection chain based on delivering a new initial access downloader dubbed IronWind, cybersecurity company Proofpoint has observed.
Read more about Pro-Hamas cybergang develops complex infection tactics with new downloader
Open-source software more resilient, study finds
Software written in the past few years is less error-prone on the whole and therefore more resistant to cyberattacks.
Read more about Open-source software more resilient, study finds
Gamblers’ data compromised after casino giant fails to set password
One of the biggest online casinos in Mexico has exposed sensitive user data, including home addresses and the amounts of money they spent on gambling. The data was likely compromised by unauthorized actors.
Read more about Gamblers’ data compromised after casino giant fails to set password
Royal Ransomware has a new name after demanding $275M from 350 victims
Royal Ransomware, which emerged in early 2022, already has at least 350 known victims under its belt, added since September 2022. Its ransom demands have exceeded $275 million, an updated CISA and FBI advisory reveals. And now, the gang is operating under a new name: Blacksuit.
Read more about Royal Ransomware has a new name after demanding $275M from 350 victims
Hacking the sky: planes need patching, too – interview
Cyber assaults on the aviation sector carry more serious repercussions than mere data theft or DDoS attacks.
Read more about Hacking the sky: planes need patching, too – interview
New malvertising campaign targets Windows geeks
A threat actor copied a legitimate Windows news website to deliver an infostealer for the CPU-Z processor tool.
Read more about New malvertising campaign targets Windows geeks
Data of 800K Chess.com players scraped and released
The most popular platform for chess players, Chess.com, has had some of its user data leaked in a fresh scraping attempt.
Read more about Data of 800K Chess.com players scraped and released
Allen & Overy law firm breached, LockBit takes credit
Top global law firm Allen & Overy (A&O) said some of its systems have been impacted due to a “data incident” claimed by the LockBit ransomware group.
Read more about Allen & Overy law firm breached, LockBit takes credit
Americans would choose root canal over year of scam texts
Most Americans would opt for a one-time root canal over a year of scam messages, according to a new study from McAfee.
Read more about Americans would choose root canal over year of scam texts
Dolly.com pays ransom, attackers release data anyway
Dolly.com, an on-demand moving and delivery platform, allegedly paid attackers not to publish stolen customer data.
Read more about Dolly.com pays ransom, attackers release data anyway
Google, Meta, Microsoft to join forces defending apps from hackers
The tech giants have formally partnered to improve app security across ecosystems under a newly formed structure.
Read more about Google, Meta, Microsoft to join forces defending apps from hackers