Security Affairs newsletter Round 420 by Pierluigi Paganini – International edition

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box.

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.

We

2021 data breach exposed data of 70 Million Luxottica customers

Luxottica has finally confirmed the 2021 data breach that exposed the personal information of 70 million customers.

Luxottica Group S.p.A. is an Italian eyewear conglomerate and the world’s largest company in the eyewear industry. As a vertically integrated company, Luxottica …

Cybercrime gang FIN7 returned and was spotted delivering Clop ransomware

Cybercriminal gang FIN7 returned with a new wave of attacks aimed at deploying the Clop ransomware on victims’ networks.

Researchers at Microsoft Security Intelligence team published a series of tweets to warn of a new wave of attacks aimed at …

Lemon Group gang pre-infected 9 million Android devices for fraudulent activities

The Lemon Group cybercrime ring has reportedly pre-installed malware known as Guerilla on almost 9 million Android devices.

A cybercrime group tracked has Lemon Group has reportedly pre-installed malware known as Guerilla on almost 9 million Android devices. Infected devices were …

Admin of the darknet carding platform Skynet Market pleads guilty

A US national has pleaded guilty to operating the carding site Skynet Market and selling financial information belonging to tens of thousands of US victims.

The U.S. national Michael D. Mihalo, aka Dale Michael Mihalo Jr. and ggmccloud1, pleaded guilty …

Monitoring the dark web to identify threats to energy sector organizations

Searchlight Cyber researchers warn of threat actors that are offering on the dark web access to energy sector organizations.

Dark web intelligence firm Searchlight Cyber published a report that analyzes how threat actors in the dark web prepare their malicious …

US Gov offers a $10M reward for a Russian ransomware actor

The US government is offering a $10M reward for Russian national Mikhail Pavlovich Matveev (30) charged for his role in ransomware attacks

The US Justice Department charged Russian national Mikhail Pavlovich Matveev (30), aka Wazawaka, m1x, Boriselcin, and Uhodiransomwar, for …

Lacroix Group shut down three facilities after a ‘targeted cyberattack’

French electronics manufacturer Lacroix Group shut down three plants after a cyber attack, experts believe it was the victim of a ransomware attack.

The French electronics manufacturer Lacroix Group shut down three facilities in France, Germany, and Tunisia in response …

New RA Group ransomware gang is the latest group using leaked Babuk source code

A previously unknown ransomware group known as RA Group is targeting companies in U.S. and South Korea with leaked Babuk source code.

Cisco Talos researchers recently discovered a new ransomware operation called RA Group that has been active since at …

Introducing the DRM-Report Q1 2023: Unveiling the Current State of Ransomware

DRM Dashboard Ransomware Monitor released the first quarterly report for the year 2023 about the activities of ransomware groups globally.

DRM Dashboard Ransomware Monitor, an independent platform of cybersecurity monitoring, is pleased to release the quarterly the DRM-Report for the …

Former Ubiquiti employee gets 6 years in jail for stealing confidential data and extorting company

A former Ubiquiti employee has been sentenced to six years in jail for the theft of confidential data and extorting company for ransom.

NICKOLAS SHARP, a former Ubiquiti employee was sentenced today to six years in prison.

In December 2020, SHARP stole …

The latest variant of the RapperBot botnet adds cryptojacking capabilities

FortiGuard Labs Researchers spotted new samples of the RapperBot botnet that support cryptojacking capabilities.

FortiGuard Labs researchers have discovered new samples of the RapperBot bot that added cryptojacking capabilities.

Researchers from FortiGuard Labs first discovered the previously undetected RapperBot IoT …

Security Affairs newsletter Round 419 by Pierluigi Paganini – International edition

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box.

We are in the final!

Please vote for Security Affairs (https://securityaffairs.com/) as the best

Discord suffered a data after third-party support agent was hacked

Discord disclosed a data breach, the security breach was caused by the compromise of a third-party support agent’s account.

Discord, the popular VoIP and instant messaging social platform, disclosed a data breach and is notifying the impacted users. The security …

Russia-affiliated CheckMate ransomware quietly targets popular file-sharing protocol

The CheckMate ransomware operators have been targeting the Server Message Block (SMB) communication protocol used for file sharing to compromise their victims’ networks.

Unlike most ransom campaigns, CheckMate, discovered in 2022, has been quiet throughout its operations. To the best …

Bl00dy Ransomware Gang actively targets the education sector exploiting PaperCut RCE

U.S. CISA and FBI warned of attacks conducted by the Bl00dy Ransomware Gang against the education sector in the country.

The FBI and CISA issued a joint advisory warning that the Bl00dy Ransomware group is actively targeting the education sector …

Leaked source code of Babuk ransomware used by 10 different ransomware families targeting VMware ESXi

The leak of the source code of the Babuk ransomware allowed 9 ransomware gangs to create their own ransomware targeting VMware ESXi systems.

SentinelLabs researchers have identified 10 ransomware families using VMware ESXi lockers based on the source code of …

Leaked source code of Babuk ransomware used by 10 different ransomware families targeting VMware ESXi

The leak of the source code of the Babuk ransomware allowed 9 ransomware gangs to create their own ransomware targeting VMware ESXi systems.

SentinelLabs researchers have identified 10 ransomware families using VMware ESXi lockers based on the source code of …

What the Email Security Landscape Looks Like in 2023

Email-based threats have become increasingly sophisticated, how is changing the Email Security Landscape?

For over a decade, email has been a common source of cybersecurity threats. During that time, email-based threats have become increasingly sophisticated. What started as notes from …

The Black Basta ransomware gang hit multinational company ABB

Swiss electrification and automation technology giant ABB suffered a Black Basta ransomware attack that impacted its business operations.

Swiss multinational company ABB, a leading electrification and automation technology provider, it the last victim of the notorious Black Basta ransomware group.…

文 » A