FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Experts Reveal Google Cloud Platform's Blind Spot for Data Exfiltration Attacks

By Ravie Lakshmanan — March 6th 2023 at 11:51
Malicious actors can take advantage of "insufficient" forensic visibility into Google Cloud Platform (GCP) to exfiltrate sensitive data, a new research has found. "Unfortunately, GCP does not provide the level of visibility in its storage logs that is needed to allow any effective forensic investigation, making organizations blind to potential data exfiltration attacks," cloud incident response
☐ ☆ ✇ The Hacker News

Dutch Police Arrest 3 Hackers Involved in Massive Data Theft and Extortion Scheme

By Ravie Lakshmanan — February 27th 2023 at 07:12
The Dutch police announced the arrest of three individuals in connection with a "large-scale" criminal operation involving data theft, extortion, and money laundering. The suspects include two 21-year-old men from Zandvoort and Rotterdam and an 18-year-old man without a permanent residence. The arrests were made on January 23, 2023. It's estimated that the hackers stole personal data belonging
☐ ☆ ✇ The Hacker News

Even Top-Ranked Android Apps in Google Play Store Provide Misleading Data Safety Labels

By Ravie Lakshmanan — February 24th 2023 at 09:00
An investigation into data safety labels for Android apps available on the Google Play Store has uncovered "serious loopholes" that allow apps to provide misleading or outright false information. The study, conducted by the Mozilla Foundation as part of its *Privacy Not Included initiative, compared the privacy policies and labels of the 20 most popular paid apps and the 20 most popular free
☐ ☆ ✇ The Hacker News

3 Steps to Automate Your Third-Party Risk Management Program

By The Hacker News — February 22nd 2023 at 11:03
If you Google "third-party data breaches" you will find many recent reports of data breaches that were either caused by an attack at a third party or sensitive information stored at a third-party location was exposed. Third-party data breaches don't discriminate by industry because almost every company is operating with some sort of vendor relationship – whether it be a business partner,
☐ ☆ ✇ The Hacker News

Coinbase Employee Falls for SMS Scam in Cyber Attack, Limited Data Exposed

By Ravie Lakshmanan — February 21st 2023 at 10:13
Popular cryptocurrency exchange platform Coinbase disclosed that it experienced a cybersecurity attack that targeted its employees. The company said its "cyber controls prevented the attacker from gaining direct system access and prevented any loss of funds or compromise of customer information." The incident, which took place on February 5, 2023, resulted in the exposure of a "limited amount of
☐ ☆ ✇ The Hacker News

Breaking the Security "Black Box" in DBs, Data Warehouses and Data Lakes

By The Hacker News — February 16th 2023 at 11:12
Security teams typically have great visibility over most areas, for example, the corporate network, endpoints, servers, and cloud infrastructure. They use this visibility to enforce the necessary security and compliance requirements. However, this is not the case when it comes to sensitive data sitting in production or analytic databases, data warehouses or data lakes. Security teams have to
☐ ☆ ✇ The Hacker News

Reddit Suffers Security Breach Exposing Internal Documents and Source Code

By Ravie Lakshmanan — February 10th 2023 at 04:28
Popular social news aggregation platform Reddit has disclosed that it was the victim of a security incident that enabled unidentified threat actors to gain unauthorized access to internal documents, code, and some unspecified business systems. The company blamed it on a "sophisticated and highly-targeted phishing attack" that took place on February 5, 2023, aimed at its employees. The attack
☐ ☆ ✇ The Hacker News

Sydney Man Sentenced for Blackmailing Optus Customers After Data Breach

By Ravie Lakshmanan — February 8th 2023 at 15:00
A Sydney man has been sentenced to an 18-month Community Correction Order (CCO) and 100 hours of community service for attempting to take advantage of the Optus data breach last year to blackmail its customers. The unnamed individual, 19 when arrested in October 2022 and now 20, used the leaked records stolen from the security lapse to orchestrate an SMS-based extortion scheme. The suspect
☐ ☆ ✇ The Hacker News

Russian Hackers Using Graphiron Malware to Steal Data from Ukraine

By Ravie Lakshmanan — February 8th 2023 at 11:04
A Russia-linked threat actor has been observed deploying a new information-stealing malware in cyber attacks targeting Ukraine. Dubbed Graphiron by Broadcom-owned Symantec, the malware is the handiwork of an espionage group known as Nodaria, which is tracked by the Computer Emergency Response Team of Ukraine (CERT-UA) as UAC-0056. "The malware is written in Go and is designed to harvest a wide
☐ ☆ ✇ The Hacker News

Cybersecurity Budgets Are Going Up. So Why Aren't Breaches Going Down?

By The Hacker News — February 2nd 2023 at 10:04
Over the past few years, cybersecurity has become a major concern for businesses around the globe. With the total cost of cybercrime in 2023 forecasted to reach $8 Trillion – with a T, not a B – it’s no wonder that cybersecurity is top of mind for leaders across all industries and regions. However, despite growing attention and budgets for cybersecurity in recent years, attacks have only become
☐ ☆ ✇ The Hacker News

New Threat: Stealthy HeadCrab Malware Compromised Over 1,200 Redis Servers

By Ravie Lakshmanan — February 2nd 2023 at 06:47
At least 1,200 Redis database servers worldwide have been corralled into a botnet using an "elusive and severe threat" dubbed HeadCrab since early September 2021. "This advanced threat actor utilizes a state-of-the-art, custom-made malware that is undetectable by agentless and traditional anti-virus solutions to compromise a large number of Redis servers," Aqua security researcher Asaf Eitani 
☐ ☆ ✇ The Hacker News

LastPass Parent Company GoTo Suffers Data Breach, Customers' Backups Compromised

By Ravie Lakshmanan — January 25th 2023 at 07:43
LastPass-owner GoTo (formerly LogMeIn) on Tuesday disclosed that unidentified threat actors were able to steal encrypted backups of some customers' data along with an encryption key for some of those backups in a November 2022 incident. The breach, which targeted a third-party cloud storage service, impacted Central, Pro, join.me, Hamachi, and RemotelyAnywhere products, the company said. "The
☐ ☆ ✇ The Hacker News

WhatsApp Hit with €5.5 Million Fine for Violating Data Protection Laws

By Ravie Lakshmanan — January 20th 2023 at 12:57
The Irish Data Protection Commission (DPC) on Thursday imposed fresh fines of €5.5 million against Meta's WhatsApp for violating data protection laws when processing users' personal information. At the heart of the ruling is an update to the messaging platform's Terms of Service that was imposed in the days leading to the enforcement of the General Data Protection Regulation (GDPR) in May 2018,
☐ ☆ ✇ The Hacker News

Mailchimp Suffers Another Security Breach Compromising Some Customers' Information

By Ravie Lakshmanan — January 19th 2023 at 05:33
Popular email marketing and newsletter service Mailchimp has disclosed yet another security breach that enabled threat actors to access an internal support and account admin tool to obtain information about 133 customers. "The unauthorized actor conducted a social engineering attack on Mailchimp employees and contractors, and obtained access to select Mailchimp accounts using employee
☐ ☆ ✇ The Hacker News

Malware Attack on CircleCI Engineer's Laptop Leads to Recent Security Incident

By Ravie Lakshmanan — January 14th 2023 at 08:41
DevOps platform CircleCI on Friday disclosed that unidentified threat actors compromised an employee's laptop and leveraged malware to steal their two-factor authentication-backed credentials to breach the company's systems and data last month. The CI/CD service CircleCI said the "sophisticated attack" took place on December 16, 2022, and that the malware went undetected by its antivirus
☐ ☆ ✇ The Hacker News

Experts Detail Chromium Browser Security Flaw Putting Confidential Data at Risk

By Ravie Lakshmanan — January 12th 2023 at 09:42
Details have emerged about a now-patched vulnerability in Google Chrome and Chromium-based browsers that, if successfully exploited, could have made it possible to siphon files containing confidential data. "The issue arose from the way the browser interacted with symlinks when processing files and directories," Imperva researcher Ron Masas said. "Specifically, the browser did not properly check
☐ ☆ ✇ The Hacker News

Twitter Denies Hacking Claims, Assures Leaked User Data Not from its System

By Ravie Lakshmanan — January 12th 2023 at 07:21
Twitter on Wednesday said that its investigation found "no evidence" that users' data sold online was obtained by exploiting any security vulnerabilities in its systems. "Based on information and intel analyzed to investigate the issue, there is no evidence that the data being sold online was obtained by exploiting a vulnerability of Twitter systems," the company said in a statement. "The data
☐ ☆ ✇ The Hacker News

New Study Uncovers Text-to-SQL Model Vulnerabilities Allowing Data Theft and DoS Attacks

By Ravie Lakshmanan — January 9th 2023 at 13:37
A group of academics has demonstrated novel attacks that leverage Text-to-SQL models to produce malicious code that could enable adversaries to glean sensitive information and stage denial-of-service (DoS) attacks. "To better interact with users, a wide range of database applications employ AI techniques that can translate human questions into SQL queries (namely Text-to-SQL)," Xutan Peng, a
☐ ☆ ✇ The Hacker News

Mitigate the LastPass Attack Surface in Your Environment with this Free Tool

By The Hacker News — January 5th 2023 at 10:51
The latest breach announced by LastPass is a major cause for concern to security stakeholders. As often occurs, we are at a security limbo – on the one hand, as LastPass has noted, users who followed LastPass best practices would be exposed to practically zero to extremely low risk. However, to say that password best practices are not followed is a wild understatement. The reality is that there
☐ ☆ ✇ The Hacker News

Irish Regulators Fine Facebook $414 Million for Forcing Users to Accept Targeted Ads

By Ravie Lakshmanan — January 5th 2023 at 04:33
The Irish Data Protection Commission (DPC) has fined Meta Platforms €390 million (roughly $414 million) over its handling of user data for serving personalized ads in what could be a major blow to its ad-fueled business model. To that end, the privacy regulator has ordered Meta Ireland to pay two fines – a €210 million ($222.5 million) fine over violations of the E.U. General Data Protection
☐ ☆ ✇ The Hacker News

France Fines Microsoft €60 Million for Using Advertising Cookies Without User Consent

By Ravie Lakshmanan — December 23rd 2022 at 07:46
France's privacy watchdog has imposed a €60 million ($63.88 million) fine against Microsoft's Ireland subsidiary for dropping advertising cookies in users' computers without their explicit consent in violation of data protection laws in the European Union. The Commission nationale de l'informatique et des libertés (CNIL) noted that users visiting the home page of its Bing search engine did not
☐ ☆ ✇ The Hacker News

LastPass Admits to Severe Data Breach, Encrypted Password Vaults Stolen

By Ravie Lakshmanan — December 23rd 2022 at 04:07
The August 2022 security breach of LastPass may have been more severe than previously disclosed by the company. The popular password management service on Thursday revealed that malicious actors obtained a trove of personal information belonging to its customers that include their encrypted password vaults by using data siphoned from the earlier break-in. Among the data stolen are "basic
☐ ☆ ✇ The Hacker News

FTC Fines Fortnite Maker Epic Games $275 Million for Violating Children's Privacy Law

By Ravie Lakshmanan — December 20th 2022 at 06:33
Epic Games has reached a $520 million settlement with the U.S. Federal Trade Commission (FTC) over allegations that the Fortnite creator violated online privacy laws for children and tricked users into making unintended purchases in the video game. To that end, the company will pay a record $275 million monetary penalty for breaching the Children's Online Privacy Protection Act (COPPA) by
☐ ☆ ✇ The Hacker News

Cybercrime (and Security) Predictions for 2023

By The Hacker News — December 19th 2022 at 12:52
Threat actors continue to adapt to the latest technologies, practices, and even data privacy laws—and it's up to organizations to stay one step ahead by implementing strong cybersecurity measures and programs.  Here's a look at how cybercrime will evolve in 2023 and what you can do to secure and protect your organization in the year ahead.  Increase in digital supply chain attacks  With the
☐ ☆ ✇ The Hacker News

Why PCI DSS 4.0 Should Be on Your Radar in 2023

By The Hacker News — December 14th 2022 at 12:30
Protecting customer data is critical for any business accepting online payment information. The Payment Card Industry Data Security Standard (PCI DSS), created by leading credit card companies, establishes best practices for protecting consumers' information. By adhering to these standards, businesses can ensure that their customer's personal and financial information is secure.  The PCI DSS
☐ ☆ ✇ The Hacker News

Iranian Hackers Strike Diamond Industry with Data-Wiping Malware in Supply-Chain Attack

By Ravie Lakshmanan — December 8th 2022 at 07:56
An Iranian advanced persistent threat (APT) actor known as Agrius has been attributed as behind a set of data wiper attacks aimed at diamond industries in South Africa, Israel, and Hong Kong. The wiper, referred to as Fantasy by ESET, is believed to have been delivered via a supply-chain attack targeting an Israeli software suite developer as part of a campaign that began in February 2022.
☐ ☆ ✇ The Hacker News

Google Rolls Out New Chrome Browser Update to Patch Yet Another Zero-Day Vulnerability

By Ravie Lakshmanan — December 3rd 2022 at 04:41
Search giant Google on Friday released an out-of-band security update to fix a new actively exploited zero-day flaw in its Chrome web browser. The high-severity flaw, tracked as CVE-2022-4262, concerns a type confusion bug in the V8 JavaScript engine. Clement Lecigne of Google's Threat Analysis Group (TAG) has been credited with reporting the issue on November 29, 2022. Type confusion
☐ ☆ ✇ The Hacker News

Researchers Disclose Supply-Chain Flaw Affecting IBM Cloud Databases for PostgreSQL

By Ravie Lakshmanan — December 2nd 2022 at 11:29
IBM has fixed a high-severity security vulnerability affecting its Cloud Databases (ICD) for PostgreSQL product that could be potentially exploited to tamper with internal repositories and run unauthorized code. The privilege escalation flaw (CVSS score: 8.8), dubbed "Hell's Keychain" by cloud security firm Wiz, has been described as a "first-of-its-kind supply-chain attack vector impacting a
☐ ☆ ✇ The Hacker News

Hackers Leak Another Set of Medibank Customer Data on the Dark Web

By Ravie Lakshmanan — December 1st 2022 at 13:17
Medibank on Thursday confirmed that the threat actors behind the devastating cyber attack have posted another dump of data stolen from its systems on the dark web after its refusal to pay a ransom. "We are in the process of analyzing the data, but the data released appears to be the data we believed the criminal stole," the Australian health insurer said. "While our investigation continues there
☐ ☆ ✇ The Hacker News

LastPass Suffers Another Security Breach; Exposed Some Customers Information

By Ravie Lakshmanan — December 1st 2022 at 09:35
Popular password management service LastPass said it's investigating a second security incident that involved attackers accessing some of its customer information. "We recently detected unusual activity within a third-party cloud storage service, which is currently shared by both LastPass and its affiliate, GoTo," LastPass CEO Karim Toubba said. GoTo, formerly called LogMeIn, acquired LastPass
☐ ☆ ✇ The Hacker News

French Electricity Provider Fined for Storing Users’ Passwords with Weak MD5 Algorithm

By Ravie Lakshmanan — November 30th 2022 at 11:57
The French data protection watchdog on Tuesday fined electricity provider Électricité de France (EDF) €600,000 for violating the European Union General Data Protection Regulation (GDPR) requirements. The Commission nationale de l'informatique et des libertés (CNIL) said the electric utility breached European regulation by storing the passwords for over 25,800 accounts by hashing them using the 
☐ ☆ ✇ The Hacker News

Australia Passes Bill to Fine Companies up to $50 Million for Data Breaches

By Ravie Lakshmanan — November 30th 2022 at 09:33
The Australian government has passed a bill that markedly increases the penalty for companies suffering from serious or repeated data breaches. To that end, the maximum fines have been bumped up from the current AU$2.22 million to AU$50 million, 30% of an entity's adjusted turnover in the relevant period, or three times the value of any benefit obtained through the misuse of information,
☐ ☆ ✇ The Hacker News

Irish Regulator Fines Facebook $277 Million for Leak of Half a Billion Users' Data

By Ravie Lakshmanan — November 29th 2022 at 08:25
Ireland's Data Protection Commission (DPC) has levied fines of €265 million ($277 million) against Meta Platforms for failing to safeguard the personal data of more than half a billion users of its Facebook service, ramping up privacy enforcement against U.S. tech firms. The fines follow an inquiry initiated by the European regulator on April 14, 2021, close on the heels of a leak of a "collated
☐ ☆ ✇ The Hacker News

Indian Government Publishes Draft of Digital Personal Data Protection Bill 2022

By Ravie Lakshmanan — November 19th 2022 at 13:30
The Indian government on Friday released a draft version of the much-awaited data protection regulation, making it the fourth such effort since it was first proposed in July 2018. The Digital Personal Data Protection Bill, 2022, as it's called, aims to secure personal data, while also seeking users' consent in what the draft claims is "clear and plain language" describing the exact kinds of
☐ ☆ ✇ The Hacker News

Researchers Discover Hundreds of Amazon RDS Instances Leaking Users' Personal Data

By Ravie Lakshmanan — November 16th 2022 at 13:04
Hundreds of databases on Amazon Relational Database Service (Amazon RDS) are exposing personal identifiable information (PII), new findings from Mitiga, a cloud incident response company, show. "Leaking PII in this manner provides a potential treasure trove for threat actors – either during the reconnaissance phase of the cyber kill chain or extortionware/ransomware campaigns," researchers Ariel
☐ ☆ ✇ The Hacker News

Deep Packet Inspection vs. Metadata Analysis of Network Detection & Response (NDR) Solutions

By The Hacker News — November 15th 2022 at 12:58
Today, most Network Detection and Response (NDR) solutions rely on traffic mirroring and Deep Packet Inspection (DPI). Traffic mirroring is typically deployed on a single-core switch to provide a copy of the network traffic to a sensor that uses DPI to thoroughly analyze the payload. While this approach provides detailed analysis, it requires large amounts of processing power and is blind when
☐ ☆ ✇ The Hacker News

Medibank Refuses to Pay Ransom After 9.7 Million Customers Exposed in Ransomware Hack

By Ravie Lakshmanan — November 7th 2022 at 15:24
Australian health insurer Medibank today confirmed that personal data belonging to around 9.7 million of its current and former customers were accessed following a ransomware incident. The attack, according to the company, was detected in its IT network on October 12 in a manner that it said was "consistent with the precursors to a ransomware event," prompting it to isolate its systems, but not
☐ ☆ ✇ The Hacker News

Twilio Reveals Another Breach from the Same Hackers Behind the August Hack

By Ravie Lakshmanan — October 29th 2022 at 10:25
Communication services provider Twilio this week disclosed that it experienced another "brief security incident" in June 2022 perpetrated by the same threat actor behind the August hack that resulted in unauthorized access of customer information. The security event occurred on June 29, 2022, the company said in an updated advisory shared this week, as part of its probe into the digital break-in
☐ ☆ ✇ The Hacker News

Australian Health Insurer Medibank Suffers Breach Exposing 3.9 Million Customers' Data

By Ravie Lakshmanan — October 27th 2022 at 08:23
Australian health insurance firm Medibank on Wednesday disclosed that the personal information of all of its customers had been unauthorizedly accessed following a recent ransomware attack. In an update to its ongoing investigation into the incident, the firm said the attackers had access to "significant amounts of health claims data" as well as personal data belonging to its ahm health
☐ ☆ ✇ The Hacker News

22-Year-Old Vulnerability Reported in Widely Used SQLite Database Library

By Ravie Lakshmanan — October 25th 2022 at 14:17
A high-severity vulnerability has been disclosed in the SQLite database library, which was introduced as part of a code change dating all the way back to October 2000 and could enable attackers to crash or control programs. Tracked as CVE-2022-35737 (CVSS score: 7.5), the 22-year-old issue affects SQLite versions 1.0.12 through 3.39.1, and has been addressed in version 3.39.2 released on July 21
☐ ☆ ✇ The Hacker News

CISA Warns of Daixin Team Hackers Targeting Health Organizations With Ransomware

By Ravie Lakshmanan — October 24th 2022 at 06:12
U.S. cybersecurity and intelligence agencies have published a joint advisory warning of attacks perpetrated by a cybercrime gang known as the Daixin Team primarily targeting the healthcare sector in the country. "The Daixin Team is a ransomware and data extortion group that has targeted the HPH Sector with ransomware and data extortion operations since at least June 2022," the agencies said. The
☐ ☆ ✇ The Hacker News

Microsoft Confirms Server Misconfiguration Led to 65,000+ Companies' Data Leak

By Ravie Lakshmanan — October 21st 2022 at 10:12
Microsoft this week confirmed that it inadvertently exposed information related to thousands of customers following a security lapse that left an endpoint publicly accessible over the internet sans any authentication. "This misconfiguration resulted in the potential for unauthenticated access to some business transaction data corresponding to interactions between Microsoft and prospective
☐ ☆ ✇ The Hacker News

64,000 Additional Patients Impacted by Omnicell Data Breach - What is Your Data Breach Action Plan?

By The Hacker News — October 12th 2022 at 11:03
In April 2022, Omnicell reported a data breach affecting nearly 62,000 patients. The company has revealed that the incident has impacted an additional 64,000 individuals. This brings the total number of patients affected to over 126,000.  Will you be the next victim like Omnicell? If you are overlooking the importance of data protection, attackers can get you in no time.  Explore the impact of
☐ ☆ ✇ The Hacker News

19-Year-Old Teen Arrested for Using Leaked Optus Breach Data in SMS Scam

By Ravie Lakshmanan — October 6th 2022 at 08:25
The Australian Federal Police (AFP) has arrested a 19-year-old teen from Sydney for allegedly attempting to leverage the data leaked following the Optus data breach late last month to extort victims. The suspect is said to have carried out a text message blackmail scam, demanding that the recipients transfer $2,000 to a bank account or risk getting their personal information misused for
☐ ☆ ✇ The Hacker News

Former Uber Security Chief Found Guilty of Data Breach Coverup

By Ravie Lakshmanan — October 6th 2022 at 06:57
A U.S. federal court jury has found former Uber Chief Security Officer Joseph Sullivan guilty of not disclosing a 2016 breach of customer and driver records to regulators and attempting to cover up the incident. Sullivan has been convicted on two counts: One for obstructing justice by not reporting the incident and another for misprision. He faces a maximum of five years in prison for the
☐ ☆ ✇ The Hacker News

Telstra Telecom Suffers Data Breach Potentially Exposing Employee Information

By Ravie Lakshmanan — October 5th 2022 at 12:30
Australia's largest telecommunications company Telstra disclosed that it was the victim of a data breach through a third-party, nearly two weeks after Optus reported a breach of its own. "There has been no breach of Telstra's systems," Narelle Devine, the company's chief information security officer for the Asia Pacific region, said. "And no customer account data was involved." <!--adsense--> It
☐ ☆ ✇ The Hacker News

Optus Hack Exposes Data of Nearly 2.1 Million Australian Telecom Customers

By Ravie Lakshmanan — October 4th 2022 at 07:06
Australian telecom giant Optus on Monday confirmed that nearly 2.1 million of its current and former customers suffered a leak of their personal information and at least one form of identification number as a result of a data breach late last month. The company also said it has engaged the services of Deloitte to conduct an external forensic assessment of the attack to "understand how it
☐ ☆ ✇ The Hacker News

Five Steps to Mitigate the Risk of Credential Exposure

By The Hacker News — September 29th 2022 at 11:45
Every year, billions of credentials appear online, be it on the dark web, clear web, paste sites, or in data dumps shared by cybercriminals. These credentials are often used for account takeover attacks, exposing organizations to breaches, ransomware, and data theft.  While CISOs are aware of growing identity threats and have multiple tools in their arsenal to help reduce the potential risk, the
☐ ☆ ✇ The Hacker News

Hackers Aid Protests Against Iranian Government with Proxies, Leaks and Hacks

By Ravie Lakshmanan — September 29th 2022 at 09:56
Several hacktivist groups are using Telegram and other tools to aid anti-government protests in Iran to bypass regime censorship restrictions amid ongoing unrest in the country following the death of Mahsa Amini in custody. "Key activities are data leaking and selling, including officials' phone numbers and emails, and maps of sensitive locations," Israeli cybersecurity firm Check Point said in
☐ ☆ ✇ The Hacker News

Hacker Behind Optus Breach Releases 10,200 Customer Records in Extortion Scheme

By Ravie Lakshmanan — September 27th 2022 at 06:14
The Australian Federal Police (AFP) on Monday disclosed it's working to gather "crucial evidence" and that it's collaborating with overseas law enforcement authorities following the hack of telecom provider Optus. "Operation Hurricane has been launched to identify the criminals behind the alleged breach and to help shield Australians from identity fraud," the AFP said in a statement. The
☐ ☆ ✇ The Hacker News

London Police Arrested 17-Year-Old Hacker Suspected of Uber and GTA 6 Breaches

By Ravie Lakshmanan — September 24th 2022 at 06:37
The City of London Police on Friday revealed that it has arrested a 17-year-old teenager from Oxfordshire on suspicion of hacking. "On the evening of Thursday 22 September 2022, the City of London Police arrested a 17-year-old in Oxfordshire on suspicion of hacking," the agency said, adding "he remains in police custody." The department said the arrest was made as part of an investigation in
☐ ☆ ✇ The Hacker News

How GRC protects the value of organizations — A simple guide to data quality and integrity

By The Hacker News — September 13th 2022 at 13:07
Contemporary organizations understand the importance of data and its impact on improving interactions with customers, offering quality products or services, and building loyalty. Data is fundamental to business success. It allows companies to make the right decisions at the right time and deliver the high-quality, personalized products and services that customers expect. There is a challenge,
☐ ☆ ✇ The Hacker News

TikTok Denies Data Breach Reportedly Exposing Over 2 Billion Users' Information

By Ravie Lakshmanan — September 5th 2022 at 14:59
Popular short-form social video service TikTok denied reports that it was breached by a hacking group, after it claimed to have gained access to an insecure cloud server. "TikTok prioritizes the privacy and security of our users' data," the ByteDance-owned company told The Hacker News. "Our security team investigated these claims and found no evidence of a security breach." The denial follows
☐ ☆ ✇ The Hacker News

Over 1,800 Android and iOS Apps Found Leaking Hard-Coded AWS Credentials

By Ravie Lakshmanan — September 1st 2022 at 10:19
Researchers have identified 1,859 apps across Android and iOS containing hard-coded Amazon Web Services (AWS) credentials, posing a major security risk. "Over three-quarters (77%) of the apps contained valid AWS access tokens allowing access to private AWS cloud services," Symantec's Threat Hunter team, a part of Broadcom Software, said in a report shared with The Hacker News. Interestingly, a
☐ ☆ ✇ The Hacker News

India's Newest Airline Akasa Air Found Leaking Passengers' Personal Information

By Ravie Lakshmanan — August 30th 2022 at 07:00
Akasa Air, India's newest commercial airline, exposed the personal data belonging to its customers that the company blamed on a technical configuration error. According to security researcher Ashutosh Barot, the issue is rooted in the account registration process, leading to the exposure of details such as names, gender, email addresses, and phone numbers. The bug was identified on August 7,
☐ ☆ ✇ The Hacker News

FTC Sues Data Broker Over Selling Location Data for Hundreds of Millions of Phones

By Ravie Lakshmanan — August 30th 2022 at 03:35
The U.S. Federal Trade Commission (FTC) on Monday said it filed a lawsuit against Kochava, a location data broker, for collecting and selling precise geolocation data gathered from consumers' mobile devices. The complaint alleges that the U.S. company amasses a "wealth of information" about users by purchasing data from other data brokers to sell to its own clients. "Kochava then sells
☐ ☆ ✇ The Hacker News

Critical Vulnerability Discovered in Atlassian Bitbucket Server and Data Center

By Ravie Lakshmanan — August 26th 2022 at 19:39
Atlassian has rolled out fixes for a critical security flaw in Bitbucket Server and Data Center that could lead to the execution of malicious code on vulnerable installations. Tracked as CVE-2022-36804 (CVSS score: 9.9), the issue has been characterized as a command injection vulnerability in multiple endpoints that could be exploited via specially crafted HTTP requests. <!--adsense--> “An
☐ ☆ ✇ The Hacker News

The Rise of Data Exfiltration and Why It Is a Greater Risk Than Ransomware

By The Hacker News — August 23rd 2022 at 11:59
Ransomware is the de facto threat organizations have faced over the past few years. Threat actors were making easy money by exploiting the high valuation of cryptocurrencies and their victims' lack of adequate preparation.  Think about bad security policies, untested backups, patch management practices not up-to-par, and so forth. It resulted in easy growth for ransomware extortion, a crime that
☐ ☆ ✇ The Hacker News

Tornado Cash Developer Arrested After U.S. Sanctions the Cryptocurrency Mixer

By Ravie Lakshmanan — August 14th 2022 at 07:11
Dutch authorities on Friday announced the arrest of a software developer in Amsterdam who is alleged to be working for Tornado Cash, days after the U.S. sanctioned the decentralized crypto mixing service. The 29-year-old individual is "suspected of involvement in concealing criminal financial flows and facilitating money laundering" through the service, the Dutch Fiscal Information and
❌