web analytics
0 - CT 0 - CT - SOC - CSIRT Operations - Data Leak & Breach Incidents Notepad Cyber Security News Cybersecurity News heimdalsecurity heimdalsecurity rss-feed-post-generator-echo

Threat Actors Leak 2.6 Million DuoLingo Users` Data on Hacking Forum – Source: heimdalsecurity.com

Source: heimdalsecurity.com – Author: Livia Gyongyoși Malicious actors exposed 2.6 million DuoLingo users` data on the dark web. The announcement posted on August 22nd made the...

0 - CT 0 - CT - SOC - CSIRT Operations - Data Leak & Breach Incidents Notepad Cyber Security News Cybersecurity News heimdalsecurity heimdalsecurity rss-feed-post-generator-echo

UK Electoral Commission Data Breach Exposes Information of 40 Million Voters – Source: heimdalsecurity.com

Source: heimdalsecurity.com – Author: Livia Gyongyoși The UK Electoral Commission revealed a cyberattack that exposed the personal data of all registered voters between 2014 and 2022....

0 - CT 0 - CT - SOC - CSIRT Operations - Data Leak & Breach Incidents Notepad Cyber Security News Cybersecurity News heimdalsecurity heimdalsecurity rss-feed-post-generator-echo

Hot Topic Announces Potential Data Breach Due to Stolen Account Credentials – Source: heimdalsecurity.com

Source: heimdalsecurity.com – Author: Livia Gyongyoși The American clothing company Hot Topic announced they identified suspicious login activity on a series of Reword accounts. Hot Topic...

0 - CT 0 - CT - SOC - CSIRT Operations - Data Leak & Breach Incidents Notepad Cyber Security News Cybersecurity News heimdalsecurity heimdalsecurity rss-feed-post-generator-echo

Terrestrial Trunked Radio System Vulnerable to Leakage and Message Injection – Source: heimdalsecurity.com

Source: heimdalsecurity.com – Author: Livia Gyongyoși Dutch researchers revealed 5 vulnerabilities in the Terrestrial Trunked Radio (TETRA) that could expose government organizations and critical infrastructure communication...

0 - CT 0 - CT - SOC - CSIRT Operations - Data Leak & Breach Incidents Notepad Cyber Security News Cybersecurity News heimdalsecurity heimdalsecurity rss-feed-post-generator-echo

Norwegian Government`s System Breached over Ivanti EPMM Zero-Day – Source: heimdalsecurity.com

Source: heimdalsecurity.com – Author: Livia Gyongyoși The Norwegian National Security Authority (NSM) revealed that threat actors exploited the CVE-2023-35078 zero-day vulnerability in Ivanti’s Endpoint Manager Mobile...

0 - CT 0 - CT - SOC - CSIRT Operations - Data Leak & Breach Incidents Notepad Cyber Security News Cybersecurity News heimdalsecurity heimdalsecurity rss-feed-post-generator-echo

Deutsche Bank, ING, and Postbank Customers` Data Exposed in Breach – Source: heimdalsecurity.com

Source: heimdalsecurity.com – Author: Livia Gyongyoși Deutsche Bank, ING Bank, Postbank, and Comdirect recently announced they suffered customer data leaks. Reportedly, the four European giant banks...

0 - CT 0 - CT - Cybersecurity Organizations - CISA Cyber Security News Cybersecurity News heimdalsecurity heimdalsecurity rss-feed-post-generator-echo

CISA Warning! 8 Actively Exploited Flaws in Samsung and D-Link Devices – Source: heimdalsecurity.com

Source: heimdalsecurity.com – Author: Livia Gyongyoși The US Cybersecurity and Infrastructure Security Agency (CISA) added 6 flaws affecting Samsung smartphones to its Known Exploited Vulnerabilities Catalog....

0 - CT 0 - CT - SOC - CSIRT Operations - Malware & Ransomware Cyber Security News Cybersecurity News heimdalsecurity heimdalsecurity rss-feed-post-generator-echo

New Mockingjay Process Injection Method Enables Malware Evade EDR Tools – Source: heimdalsecurity.com

Source: heimdalsecurity.com – Author: Livia Gyongyoși Researchers found a new process injection technique dubbed Mockingjay that enables hackers to bypass EDR solutions. The method allows threat...