Source: www.bleepingcomputer.com – Author: Bill Toulas The Hawaiʻi Community College has admitted that it paid a ransom to ransomware actors to prevent the leaking of stolen...
Author:
CoinsPaid blames Lazarus hackers for theft of $37,300,000 in crypto – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Estonian crypto-payments service provider CoinsPaid has announced that it experienced a cyber attack on July 22nd, 2023, that resulted in...
SSNDOB cybercrime market admin faces 15 years after pleading guilty – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas A Ukrainian man, Vitalii Chychasov, has pleaded guilty in the United States to conspiracy to commit access device fraud and...
WordPress Ninja Forms plugin flaw lets hackers steal submitted data – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Popular WordPress form-building plugin Ninja Forms contains three vulnerabilities that could allow attackers to achieve privilege escalation and steal user...
8 million people hit by data breach at US govt contractor Maximus – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas U.S. government services contractor Maximus has disclosed a data breach warning that hackers stole the personal data of 8 to...
Lazarus hackers linked to $60 million Alphapo cryptocurrency heist – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Blockchain analysts blame the North Korean Lazarus hacking group for a recent attack on payment processing platform Alphapo where the...
Almost 40% of Ubuntu users vulnerable to new privilege elevation flaws – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Two Linux vulnerabilities introduced recently into the Ubuntu kernel create the potential for unprivileged local users to gain elevated privileges...
NATO investigates alleged data theft by SiegedSec hackers – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas NATO has confirmed that its IT team is investigating claims about an alleged data-theft hack on the Communities of Interest...
New Nitrogen malware pushed via Google Ads for ransomware attacks – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas A new ‘Nitrogen’ initial access malware campaign uses Google and Bing search ads to promote fake software sites that infect...
Zenbleed attack leaks sensitive data from AMD Zen2 processors – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Google’s security researcher Tavis Ormandy discovered a new vulnerability impacting AMD Zen2 CPUs that could allow a malicious actor to...
Lazarus hackers hijack Microsoft IIS servers to spread malware – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas The North Korean state-sponsored Lazarus hacking group is breaching Windows Internet Information Service (IIS) web servers to hijack them for...
Flipper Zero now has an app store to install third-party apps – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas The Flipper Zero team has launched its very own ‘Flipper Apps’ mobile app store, allowing mobile users to install 3rd-party...
Norwegian government IT systems hacked using zero-day flaw – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas The Norwegian government is warning that its ICT platform used by 12 ministries has suffered a cyberattack after hackers exploited...
Fortinet warns of critical RCE flaw in FortiOS, FortiProxy devices – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Fortinet has disclosed a critical severity flaw impacting FortiOS and FortiProxy, allowing a remote attacker to perform arbitrary code execution...
Ransomware payments on record-breaking trajectory for 2023 – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Image: Bing Create Data from the first half of the year indicates that ransomware activity is on track to break...
Hackers exploit Windows policy to load malicious kernel drivers – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Microsoft blocked code signing certificates predominantly used by Chinese hackers and developers to sign and load malicious kernel mode drivers...
Deutsche Bank confirms provider breach exposed customer data – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Deutsche Bank AG has confirmed to BleepingComputer that a data breach on one of its service providers has exposed its...
HCA confirms breach after hacker steals data of 11 million patients – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas HCA Healthcare disclosed a data breach impacting an estimated 11 million patients who received care at one of its hospitals...
RomCom hackers target NATO Summit attendees in phishing attacks – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas A threat actor referred to as ‘RomCom’ has been targeting organizations supporting Ukraine and guests of the upcoming NATO Summit...
Former employee charged for attacking water treatment plant – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas A former employee of Discovery Bay Water Treatment Facility in California was indicted by a federal grand jury for intentionally...
Razer investigates data breach claims, resets user sessions – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Gaming gear company Razer reacted to recent rumors of a massive data breach with a short statement on Twitter, letting...
Charming Kitten hackers use new ‘NokNok’ malware for macOS – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Security researchers observed a new campaign they attribute to the Charming Kitten APT group where hackers used new NokNok malware that...
New ‘Big Head’ ransomware displays fake Windows update alert – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Security researchers have dissected a recently emerged ransomware strain named ‘Big Head’ that may be spreading through malvertising that promotes fake Windows...
Critical TootRoot bug lets attackers hijack Mastodon servers – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Mastodon, the free and open-source decentralized social networking platform, has patched four vulnerabilities, one of them critical that allows hackers...
MOVEit Transfer customers warned to patch new critical flaw – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas MOVEit Transfer, the software at the center of the recent massive spree of Clop ransomware breaches, has received an update...
Apps with 1.5M installs on Google Play send your data to China – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Security researchers discovered two malicious file management applications on Google Play with a collective installation count of over 1.5 million...
Nickelodeon investigates breach after leak of ‘decades old’ data – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Nickelodeon has confirmed that the data leaked from an alleged breach of the company is legitimate but some of it...
Android July security updates fix three actively exploited bugs – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Google has released the monthly security updates for Android operating system, which comes with fixes for 46 vulnerabilities. Three of...
Over 130,000 solar energy monitoring systems exposed online – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Security researchers are warning that tens of thousands of photovoltaic (PV) monitoring and diagnostic systems are reachable over the public...
New tool exploits Microsoft Teams bug to send malware to users – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas A member of U.S. Navy’s red team has published a tool called TeamsPhisher that leverages an unresolved security issue in Microsoft...