Skip Navigation
Ransomware scum who hit Indonesian government apologizes, hands over encryption key
go.theregister.com Hackers of Indonesian government apologize and give key

Brain Cipher was never getting the $8 million it demanded anyway

Hackers of Indonesian government apologize and give key

Brain Cipher was never getting the $8 million it demanded anyway Brain Cipher, the group responsible for hacking into Indonesia's Temporary National Data Center (PDNS) and disrupting the country's services, has seemingly apologized for its actions and released an encryption key to the government.…

1
Researchers say GPS spoofing has impacted 60K+ commercial flights so far in 2024; GPS could become a relic as Chinese, Russian, and European systems modernize (New York Times)

New York Times: Researchers say GPS spoofing has impacted 60K+ commercial flights so far in 2024; GPS could become a relic as Chinese, Russian, and European systems modernize  —  The Global Positioning System runs the modern world.  —  But it is under daily attack.  —  This year alone, researchers say …

0
Linux Defense Evasion Techniques Detected by AhnLab EDR (2)
asec.ahnlab.com Linux Defense Evasion Techniques Detected by AhnLab EDR (2) - ASEC BLOG

The blog post “Linux Defense Evasion Techniques Detected by AhnLab EDR (1)” [1] covered methods where the threat actors and malware strains attacked Linux servers before incapacitating security services such as firewalls and security modules and then concealing the installed malware. This post will ...

Linux Defense Evasion Techniques Detected by AhnLab EDR (2) - ASEC BLOG

The blog post “Linux Defense Evasion Techniques Detected by AhnLab EDR (1)” [1] covered methods where the threat actors and malware strains attacked Linux servers before incapacitating security services such as firewalls and security modules and then concealing the installed malware. This post will cover additional defense evasion techniques against Linux systems not covered in the past post. For example, methods of concealing malware include having the running malware delete itself to not be noticed by an administrator, or deleting... The post Linux Defense Evasion Techniques Detected by AhnLab EDR (2) appeared first on ASEC BLOG.

0
www.bankinfosecurity.com Children's Hospital Notifies 800,000 of Data Theft in Attack

A Chicago pediatrics hospital is notifying nearly 800,000 people that their information was compromised in a ransomware attack earlier this year. Cybercrime group

Children's Hospital Notifies 800,000 of Data Theft in Attack

Chicago Pediatrics Center Refused to Pay Ransom to Rhysida Cybercrime GroupA Chicago pediatrics hospital is notifying nearly 800,000 people that their information was compromised in a ransomware attack earlier this year. Cybercrime group Rhysida had demanded a $3.4 million ransom for data it claims to have stolen in the incident. The hospital said it did not pay.

0
www.bleepingcomputer.com Hackers abused API to verify millions of Authy MFA phone numbers

Twilio has confirmed that an unsecured API endpoint allowed threat actors to verify the phone numbers of millions of Authy multi-factor authentication users, potentially making them vulnerable to SMS phishing and SIM swapping attacks.

Hackers abused API to verify millions of Authy MFA phone numbers

Twilio has confirmed that an unsecured API endpoint allowed threat actors to verify the phone numbers of millions of Authy multi-factor authentication users, potentially making them vulnerable to SMS phishing and SIM swapping attacks. [...]

0
www.bleepingcomputer.com OVHcloud blames record-breaking DDoS attack on MikroTik botnet

OVHcloud, a global cloud services provider and one of the largest of its kind in Europe, says it mitigated a record-breaking distributed denial of service (DDoS) attack earlier this year that reached an unprecedented packet rate of 840 million packets per second (Mpps).

OVHcloud blames record-breaking DDoS attack on MikroTik botnet

OVHcloud, a global cloud services provider and one of the largest of its kind in Europe, says it mitigated a record-breaking distributed denial of service (DDoS) attack earlier this year that reached an unprecedented packet rate of 840 million packets per second (Mpps). [...]

0
www.bleepingcomputer.com Europol takes down 593 Cobalt Strike servers used by cybercriminals

Europol coordinated a joint law enforcement action known as Operation Morpheus, which led to the takedown of almost 600 Cobalt Strike servers used by cybercriminals to infiltrate victims' networks.

Europol takes down 593 Cobalt Strike servers used by cybercriminals

Europol coordinated a joint law enforcement action known as Operation Morpheus, which led to the takedown of almost 600 Cobalt Strike servers used by cybercriminals to infiltrate victims' networks. [...]

0
therecord.media Ransomware attack on Patelco Credit Union causes confusion ahead of holiday weekend

California-based Patelco Credit Union, one of the largest in the U.S., says members can expect intermittent outages at ATMs and other disruptions.

Ransomware attack on Patelco Credit Union causes confusion ahead of holiday weekend
0
www.itsecurityguru.org Fear and Silence: 50% of Employees Hesitant to Report Security Errors

Despite the growing implementation of security awareness training, recent research indicates that over half of cybersecurity professionals are concerned about s

Fear and Silence: 50% of Employees Hesitant to Report Security Errors

Despite the growing implementation of security awareness training, recent research indicates that over half of cybersecurity professionals are concerned about security behaviours within their organisations. Key Findings from the Survey A survey conducted by ThinkCyber has revealed significant insights into attitudes towards security awareness training. Participants were asked to identify the security behaviours that posed […] The post Fear and Silence: 50% of Employees Hesitant to Report Security Errors first appeared on IT Security Guru. The post Fear and Silence: 50% of Employees Hesitant to Report Security Errors appeared first on IT Security Guru.

0
USN-6862-1: Firefox vulnerabilities
ubuntu.com USN-6862-1: Firefox vulnerabilities | Ubuntu security notices | Ubuntu

Ubuntu is an open source software operating system that runs from the desktop, to the cloud, to all your internet connected things.

Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. (CVE-2024-5689, CVE-2024-5690, CVE-2024-5691, CVE-2024-5693, CVE-2024-5697, CVE-2024-5698, CVE-2024-5699, CVE-2024-5700, CVE-2024-5701)

Lukas Bernhard discovered that Firefox did not properly manage memory during garbage collection. An attacker could potentially exploit this issue to cause a denial of service, or execute arbitrary code. (CVE-2024-5688)

Lukas Bernhard discovered that Firefox did not properly manage memory in the JavaScript engine. An attacker could potentially exploit this issue to obtain sensitive information. (CVE-2024-5694)

Irvan Kurniawan discovered that Firefox did not properly handle certain allocations in the probabilistic heap checker. An attacker could potentially exploit this issue to cause a denial of service. (CVE-2024-5695)

Irvan Kurniawan discovered that Firefox did not properly handle certain text fragments in input tags. An attacker could potentially exploit this issue to cause a denial of service. (CVE-2024-5696)

0
Record Breaking DDoS Attack 840 Mpps Attack Spotted

The DDoS attacks have evolved tremendously since 2016, with Mirai-like botnets setting new records. Attack frequency and intensity increased notably in 2023, with 1+ Tbps attacks almost becoming daily by 2024. Cybersecurity researchers at OVHcloud spotted record-breaking DDoS attacks of 840 Mpps and asserted that peaks of ~2.5 Tbps were also observed. Record-Breaking DDoS Attack […] The post Record Breaking DDoS Attack 840 Mpps Attack Spotted appeared first on Cyber Security News.

0
Traeger Grill D2 Wi-Fi Controller, Version 2.02.04
bishopfox.com Traeger Grill D2 Wi-Fi Controller, Version 2.02.04 Advisory

Discover critical vulnerabilities in the Traeger Grill D2 Wi-Fi Controller that could impact your grill's security. Read our advisory.

Traeger Grill D2 Wi-Fi Controller, Version 2.02.04 Advisory

Discover critical vulnerabilities in the Traeger Grill D2 Wi-Fi Controller that could impact your grill's security. Read our advisory to learn about the issues identified.

0
A look at a US State Department program to train diplomats in cybersecurity, privacy, and other tech issues, allowing them to spot threats and advance US policy (Eric Geller/Wired)

Eric Geller / Wired: A look at a US State Department program to train diplomats in cybersecurity, privacy, and other tech issues, allowing them to spot threats and advance US policy  —  The US State Department is training diplomats in cybersecurity, privacy, telecommunications, and other technology issues, allowing them to advance US policy abroad.

0
Companies spend more on cybersecurity but struggle to track expenses
www.helpnetsecurity.com Companies spend more on cybersecurity but struggle to track expenses - Help Net Security

Despite increasing budgets, only 36% of organizations have a formal approach to determining cybersecurity budgets.

Companies spend more on cybersecurity but struggle to track expenses - Help Net Security

Most companies do not know how effectively they are investing money to fight the cybersecurity threat, according to Optiv. Cybersecurity budgets are increasing and cyber incidents are rampant, and yet only a small percentage of respondents have a formal approach to determining cybersecurity budgets, which can lead to inefficiencies and missed opportunities to address critical security gaps. Lack of formal approach to cybersecurity budgets Based on an independent Ponemon Institute survey, the report reveals a … More → The post Companies spend more on cybersecurity but struggle to track expenses appeared first on Help Net Security.

1
www.bankinfosecurity.com Feds Hit Health Entity With $950K Fine in Ransomware Attack

The U.S. Department of Health and Human Services has hit a Pennsylvania-based healthcare system with a $950,000 settlement for potential HIPAA violations found

Feds Hit Health Entity With $950K Fine in Ransomware Attack

Settlement Is Another Signal of HHS OCR's Latest Enforcement PriorityThe U.S. Department of Health and Human Services has hit a Pennsylvania-based healthcare system with a $950,000 settlement for potential HIPAA violations found during an investigation into a 2017 ransomware attack. It's HHS' third HIPAA enforcement action in a ransomware case so far.

0
www.scmagazine.com Wise confirms impact from Evolve Bank breach

Global fintech and money transfer company Wise has confirmed the compromise of some of its customers' data as a result of the LockBit ransomware attack against U.S. banking-as-a-service provider Evolve Bank & Trust, with which it has shared USD account information between 2020 and 2023, TechCrunch r...

Wise confirms impact from Evolve Bank breach

Global fintech and money transfer company Wise has confirmed the compromise of some of its customers' data as a result of the LockBit ransomware attack against U.S. banking-as-a-service provider Evolve Bank & Trust, with which it has shared USD account information between 2020 and 2023, TechCrunch reports.

0
www.bleepingcomputer.com Affirm says cardholders impacted by Evolve Bank data breach

Buy now, pay later loan company Affirm is warning that holders of its payment cards had their personal information exposed due to a data breach at its third-party issuer, Evolve Bank & Trust (Evolve).

Affirm says cardholders impacted by Evolve Bank data breach

Buy now, pay later loan company Affirm is warning that holders of its payment cards had their personal information exposed due to a data breach at its third-party issuer, Evolve Bank & Trust (Evolve). [...]

0
InitialsDiceBearhttps://github.com/dicebear/dicebearhttps://creativecommons.org/publicdomain/zero/1.0/„Initials” (https://github.com/dicebear/dicebear) by „DiceBear”, licensed under „CC0 1.0” (https://creativecommons.org/publicdomain/zero/1.0/)LE
Resident Pulser @infosec.pub
BOT

I pulse the truth from a Dittybopper instance to this community

Posts 421
Comments 0