Medusa ransomware gang claims the hack of Toyota Financial Services

Toyota Financial Services discloses unauthorized activity on systems after the Medusa ransomware gang claimed to have hacked the company.

Toyota Financial Services confirmed the discovery of unauthorized activity on systems in a limited number of its locations.

“Toyota Financial Services

Samsung suffered a new data breach

Samsung Electronics disclosed a data breach that exposed customer personal information to an unauthorized individual.

Samsung Electronics suffered a data breach that exposed the personal information of some of its customers to an unauthorized individual.

The security breach was discovered …

FBI and CISA warn of attacks by Rhysida ransomware gang

The FBI and CISA warn of attacks carried out by the Rhysida ransomware group against organizations across multiple industry sectors.

FBI and CISA published a joint Cybersecurity Advisory (CSA) to warn of Rhysida ransomware attacks against organizations across multiple industry …

Law enforcement agencies dismantled the illegal botnet proxy service IPStorm

The Federal Bureau of Investigation (FBI) dismantled the infrastructure behind the illegal botnet proxy service IPStorm.

The IPStorm botnet was first uncovered in May 2019 while targeting Windows systems, not experts from Intezer reported that the bot evolved to infect …

Nuclear and Oil & Gas are Major Targets of Ransomware Groups in 2024

Experts warn of an alarming rise in ransomware operations targeting the energy sector, including nuclear facilities and related research entities.

Resecurity, Inc. (USA) protecting major Fortune 100 and government agencies globally has identified an alarming rise in ransomware operators targeting …

LockBit ransomware gang leaked data stolen from Boeing

The LockBit ransomware group published data allegedly stolen from the aerospace giant Boeing in a recent attack.

The Boeing Company, commonly known as Boeing, is one of the world’s largest aerospace manufacturers and defense contractors.

 In 2022, Boeing recorded $66.61 billion …

LockBit ransomware gang leaked data stolen from Boeing

The LockBit ransomware group published data allegedly stolen from the aerospace giant Boeing in a recent attack.

The Boeing Company, commonly known as Boeing, is one of the world’s largest aerospace manufacturers and defense contractors.

 In 2022, Boeing recorded $66.61 billion …

North Korea-linked APT Sapphire Sleet targets IT job seekers with bogus skills assessment portals

North Korea-linked APT group Sapphire Sleet set up bogus skills assessment portals in attacks aimed at IT job seekers.

The North Korea-linked APT group Sapphire Sleet (aka APT38, BlueNoroff, CageyChameleon, and CryptoCore) is considered a sub-group of the popular Lazarus …

North Korea-linked APT Sapphire Sleet targets IT job seekers with bogus skills assessment portals

North Korea-linked APT group Sapphire Sleet set up bogus skills assessment portals in attacks aimed at IT job seekers.

The North Korea-linked APT group Sapphire Sleet (aka APT38, BlueNoroff, CageyChameleon, and CryptoCore) is considered a sub-group of the popular Lazarus …

The Lorenz ransomware group hit Texas-based Cogdell Memorial Hospital

The Lorenz extortion group leaked the data stolen from the Texas-based Cogdell Memorial Hospital.

In early November, the Cogdell Memorial Hospital (Scurry County Hospital District) announced it was experiencing a computer network incident that prevented the hospital from accessing some …

The State of Maine disclosed a data breach that impacted 1.3M people

The State of Maine disclosed a data breach that impacted about 1.3 million people after an attack hit its MOVEit file transfer install.

The State of Maine was the victim of the large-scale hacking campaign that targeted organizations using the …

Police seized BulletProftLink phishing-as-a-service (PhaaS) platform

The Royal Malaysian Police announced the seizure of the notorious BulletProftLink phishing-as-a-service (PhaaS) platform.

The Royal Malaysian Police announced to have dismantled the notorious BulletProftLink phishing-as-a-service (PhaaS) platform. A joint international operation conducted by the Malaysian police, the FBI, and …

Serbian pleads guilty to running ‘Monopoly’ dark web drug market

The Serbian citizen Milomir Desnica (33) has pleaded guilty to running the dark web Monopoly drug marketplace.

Milomir Desnica, a 33-year-old Serbian citizen, admited to being responsible for operating the illicit Monopoly drug marketplace on the dark web.

The man …

Serbian pleads guilty to running ‘Monopoly’ dark web drug market

The Serbian citizen Milomir Desnica (33) has pleaded guilty to running the dark web Monopoly drug marketplace.

Milomir Desnica, a 33-year-old Serbian citizen, admited to being responsible for operating the illicit Monopoly drug marketplace on the dark web.

The man …

McLaren Health Care revealed that a data breach impacted 2.2 million people

McLaren Health Care (McLaren) experienced a data breach that compromised the sensitive personal information of approximately 2.2 million individuals.

McLaren Health Care (McLaren) disclosed a data breach that occurred between late July and August. The security breach exposed the sensitive …

McLaren Health Care revealed that a data breach impacted 2.2 million people

McLaren Health Care (McLaren) experienced a data breach that compromised the sensitive personal information of approximately 2.2 million individuals.

McLaren Health Care (McLaren) disclosed a data breach that occurred between late July and August. The security breach exposed the sensitive …

SysAid zero-day exploited by Clop ransomware group

Microsoft spotted the exploitation of a SysAid zero-day vulnerability in limited attacks carried out by the Lace Tempest group.

Microsoft reported the exploitation of a zero-day vulnerability, tracked as CVE-2023-47246, in the SysAid IT support software in limited attacks.

The …

Dolly.com pays ransom, attackers release data anyway

On-demand moving and delivery platform Dolly.com allegedly paid a ransom but crooks found an excuse not to hold their end of the bargain.

Cybercriminals are hardly a trustworthy bunch. Case in point: Dolly.com. The Cybernews research team believes that the …

FBI: Ransomware actors abuse third parties and legitimate system tools for initial access

The FBI published a PIN alert warning of ransomware operators compromising third-party vendors and services for initial access to target environments.

The Federal Bureau of Investigation (FBI) published a Private Industry Notification (PIN) to warn of ransomware initial access trends …

文 » A