

The Record
60 credit unions facing outages due to ransomware attack on popular tech provider
The ransomware attack targeted the cloud services provider Ongoing Operations, a company owned by credit union technology firm Trellance.
The Record
The ransomware attack targeted the cloud services provider Ongoing Operations, a company owned by credit union technology firm Trellance.
SecurityWeek
ZeroedIn says personal information of 2 million individuals was compromised in an August 2023 data breach that impacts Dollar Tree.
Infosecurity News
Zero-day bug could allow remote control of servers
Ars Technica
Easy-to-exploit flaw can give hackers passwords and cryptographic keys to vulnerable servers.
SC Magazine
More than 200 sites of care and 30 hospitals in Ardent Health Services' system were affected by the ransomware attack, which was discovered Thanksgiving morning.
Security Affairs
Healthcare services provider Welltok disclosed a data breach that impacted nearly 8.5 million patients in the U.S.
Security Affairs
American retailer and distributor of automotive parts and accessories AutoZone discloses a data breach after a MOVEit attack
Bleeping Computer
Healthcare SaaS provider Welltok is warning that a data breach exposed the personal data of nearly 8.5 million patients in the U.S. after a file transfer program used by the company was hacked in a data theft attack.
SecurityWeek
Car parts giant AutoZone says nearly 185,000 individuals were impacted by a data breach caused by the MOVEit hack.
Bleeping Computer
AutoZone is warning tens of thousands of its customers that it suffered a data breach as part of the Clop MOVEit file transfer attacks.
CyberNews
US automotive parts giant says up to nearly 185,000 people may have been affected by cyberattack earlier this year.
CSO
The number of companies impacted by one of the biggest cyberattack incidents of the year continues to grow.
CyberNews
Welltok MOVEit Trasnfer breach impacted millions of individuals.
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you.
Bleeping Computer
A proof-of-concept exploit was publicly released for a critical remote code execution vulnerability in the CrushFTP enterprise suite, allowing unauthenticated attackers to access files on the server, execute code, and obtain plain-text passwords.
The Record
In the latest disclosures related to a Russian ransomware gang’s exploitation of the popular MOVEit file transfer service, more than 330,000 Medicare recipients were confirmed affected in a leak of sensitive data from the government agency that oversees the program.
The Record
The new rules are an attempt to curb the practice of SIM swapping, a scam tactic that has caused billions in losses.
CyberNews
MESVision fell victim in MOVEit Trasnfer hack, exposing hundreds of thousands of victims.
The Record
Long Beach's office of the city manager released a statement saying officials within the government were investigating the issue alongside a cybersecurity firm and had contacted the FBI for assistance.
CyberSecurity Dive
This year has seen a trio of supply-chain attacks that created turmoil for thousands of corporate victims and their customers.
SecurityWeek
US mortgage giant Mr. Cooper announced over the weekend that customer data was compromised in an October 31 cyberattack.
Cyber Security News
SysAid disclosed a zero-day which was affecting on-premises SysAid servers. The vulnerability was found to be a path traversal vulnerability.
Bleeping Computer
The State of Maine has announced that its systems were breached after threat actors exploited a vulnerability in the MOVEit file transfer tool and accessed personal information of about 1.3 million, which is close to the state's entire population.
CyberSecurity Dive
With 1.3 million individuals compromised, the level of exposure on an individual basis is one that's representative of a compromise of its entire population.
Infosecurity News
Lace Tempest looks to spread Clop malware to victims
CyberNews
The State of Maine data breach exposed over a million of its residents.
CyberNews
Top global law firm Allen & Overy (A&O) said some of its systems have been impacted due to a “data incident” claimed by the LockBit ransomware group.
The Hacker News
Microsoft exposes Lace Tempest's latest move: exploiting a zero-day flaw in SysAid IT support software.
Bleeping Computer
Threat actors are exploiting a zero-day vulnerability in the service management software SysAid to gain access to corporate servers for data theft and to deploy Clop ransomware.
The Record
The Russian ransomware gang behind the exploitation of several popular file transfer tools is now exploiting a new vulnerability in SysAid IT support software, according to a new report.
CSO
The platform analyzes XIoT firmware using large language model capabilities to follow compromised or vulnerable assets back to their source.
CSO
The guide offers supply chain risk intelligence for IT infrastructure including endpoints, servers, network devices, and cloud infrastructure products.
The Record
The LockBit ransomware gang added the school to its list of victims, giving officials until November 20 to pay an undisclosed ransom.
Cyber Security News
A "zero-day vulnerability" is a security flaw or weakness in a software application, operating system, or hardware device unknown to the vendor or the public.
Bleeping Computer
Ransomware activity in September reached unprecedented levels following a relative lull in August that was still way above regular standards for summer months.
CyberSecurity Dive
Supply-chain attacks and zero-day exploits, such as the widespread attacks against the MOVEit file-transfer service, are surging, according to the Identity Theft Resource Center.
Infosecurity News
The threat actors attempted to escalate privileges using the open-source GodPotato tool
The Hacker News
Ransomware attacks have evolved in Q3-2023, employing new techniques to bypass defenses. Discover the strategies ransomware groups have been adopting.
Bleeping Computer
Internet-exposed WS_FTP servers unpatched against a maximum severity vulnerability are now targeted in ransomware attacks.
SecurityWeek
Progress Software confirms the SEC has launched its own investigation into costly ransomware zero-days in the MOVEit file transfer software.
Infosecurity News
Volume of data compromises already exceeds previous high by 14%
CSO
Progress has been served a notice to turn in various documents and information relating to MOVEit vulnerability.
The Record
The company told the Securities and Exchange Commission that it is facing 58 class action lawsuits, as well as inquiries from a variety of agencies, in relation to the MOVEit cyberattacks.
The Record
The European Commission (EC) has sent X a formal request for information, following the spread of disinformation related to violence in Israel that is potentially illegal under European Union law.
CyberSecurity Dive
With insurance coverage dwindling, and class-action lawsuits and financial restitution claims piling up, more trouble could be on the way for the software company.
Infosecurity News
The incident occurred between May 27 and 31 2023, before MOVEit Transfer vulnerability was publicly disclosed
Bleeping Computer
Flagstar Bank is warning that over 800,000 US customers had their personal information stolen by cybercriminals due to a breach at a third-party service provider.
Infosecurity News
A new Secureworks report finds that 2023 is on course to be the biggest year on record for victim naming on ‘name and shame’ sites
SecurityWeek
Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups.
Cyber Security News
Sony Interactive Entertainment (SIE) discloses a cybersecurity breach caused by the exploitation of a zero-day vulnerability in MOVEit.
The Record
Human-operated attacks typically involve the active abuse of remote monitoring and management tools. Microsoft said its data could point to a shift in how the cybercrime underground works.
Bleeping Computer
Sony Interactive Entertainment (Sony) has notified current and former employees and their family members about a cybersecurity breach that exposed personal information.
Ars Technica
Will attacks be as big as those targeting MOVEit? Maybe not, but they still can be plenty bad.
DarkReading
While CVE-2023-40044 is critical, threat watchers hope it won't be another MOVEit for customers of Progress Software's file transfer technology.
CyberSecurity Dive
A Progress spokesperson criticized unnamed third parties for releasing a proof of concept that "provided threat actors a roadmap on how to exploit the vulnerabilities."
The Record
One flaw is in open source code known as "libvpx," which is involved with handling media such as images. The other issue is with software known as WS_FTP.
Bleeping Computer
Over the weekend, security researchers released a proof-of-concept (PoC) exploit for a maximum severity remote code execution vulnerability in Progress Software's WS_FTP Server file sharing platform.
SecurityWeek
Rapid7 says attackers are targeting a critical pre-authentication flaw in Progress Software’s WS_FTP server just days after disclosure.
Bleeping Computer
This week has been a busy ransomware week, with ransomware attacks having a massive impact on organizations and the fallout of the MOVEit breaches to be disclosed.
DarkReading
In the wake of Cl0p's MOVEit rampage, Progress Software is sending file-transfer customers scrambling again — this time to patch a critical bug that is easily exploitable with a specially crafted HTTPS POST request.
CyberSecurity Dive
The company behind the beleaguered MOVEit service has another vulnerable tool — WS_FTP Server. While there are no known exploits, two of the CVEs are critical.
Infosecurity News
CVSS 10.0 flaw was found in the WS_FTP Server software
The Hacker News
Progress Software releases hotfixes for critical CVE-2023-40044 and 7 other vulnerabilities in WS_FTP Server
Bleeping Computer
Progress, the maker of the MOVEit Transfer file-sharing platform recently exploited in widespread data theft attacks, warned customers to patch a maximum severity vulnerability in its WS_FTP Server software.
SecurityWeek
Critical flaws in Progress Software's WS_FTP product allows pre-authenticated attackers to wreak havoc on the underlying operating system.
CyberSecurity Dive
While the company reported $951,000 in cyber incident and vulnerability response expenses for its third quarter, they represent just a sliver of its revenue.
The Record
The company behind a popular file transfer service that was exploited by ransomware hackers has announced a new set of vulnerabilities affecting another file transfer tool.
Bleeping Computer
The Hospital for Sick Children, more commonly known as SickKids, is among healthcare providers that were impacted by the recent breach at BORN Ontario. The top Canadian pediatric hospital disclosed that as a part of its operations, it shares personal health information with BORN Ontario "related to pregnancy, birth and newborn care."
Bleeping Computer
The Better Outcomes Registry & Network (BORN), a healthcare organization funded by the government of Ontario, has announced that it is among the victims of Clop ransomware's MOVEit hacking spree.
SecurityWeek
Nearly 900 US schools are impacted by the MOVEit hack at the educational nonprofit National Student Clearinghouse.
Infosecurity News
National Student Clearinghouse reveals more details of incident
The Record
The National Student Clearinghouse (NSC) reported the full tally of colleges and universities across the U.S. which had data stolen in ransomware attacks targeting the popular MOVEit file-sharing tool.
Bleeping Computer
U.S. educational nonprofit National Student Clearinghouse has disclosed a data breach affecting 890 schools using its services across the United States.
SecurityWeek
Noteworthy stories that might have slipped under the radar: Snowden file analysis, Yubico starts trading, election hacking event.
Infosecurity News
Experts at the mWISE conference discussed who is behind the surge in zero-day exploits
The Record
One of the first North American organizations to suffer a data breach because of a vulnerability in the MOVEit file-transfer software says it has notified more than 165,000 people that their personal information was stolen.
The Record
A cyber insurance firm reported a significant jump in the number of claims during the first half of the year, adding that damages caused by attacks has also increased.
Infosecurity News
US manufacturer can’t say when operations will return to normal
The Hacker News
From optimization to detecting new threats, here's why humans are needed in automated threat intel
CyberSecurity Dive
Guest and worker turnover, as well as new technology adoption, make the hospitality industry an appealing target for cybercriminals, according to Trustwave SpiderLabs.
Bleeping Computer
Johnson & Johnson Health Care Systems ("Janssen") has informed its CarePath customers that their sensitive information has been compromised in a third-party data breach involving IBM.
Bleeping Computer
The University of Michigan (UMICH) warned staff and students on Tuesday that they're required to reset their account passwords after a recent cyberattack.
SecurityWeek
British mesh fencing systems maker Zaun discloses LockBit ransomware attack potentially impacting data related to UK military
CyberSecurity Dive
With enforcement on the horizon, much of the SEC's rules for material disclosures are subject to interpretation.
The Record
The movie studio and streaming giant Paramount confirmed a data breach this week involving the personal information of fewer than 100 people.
Bleeping Computer
American entertainment giant Paramount Global disclosed a data breach after its systems got hacked and attackers gained access to personally identifiable information (PII).
The Record
Dustin Childs, the head of threat awareness for the Zero Day Initiative, explains to the Click Here podcast team how zero-day vulnerabilities make it into the hands of cybercriminals.
Bleeping Computer
The University of Michigan has taken all of its systems and services offline to deal with a cybersecurity incident, causing a widespread impact on online services the night before classes started.
CyberSecurity Dive
Months after the campaign was discovered, victims are still coming forward and, in most cases, breaches at third-party vendors are to blame.
SecurityWeek
The personal information of roughly 10 million individuals might have been compromised in a data breach at Pole Emploi.
Security Affairs
Pôle emploi, the French government employment agency suffered a data breach that impacted 10 million individuals. The French government employment agency Pôle emploi suffered a data breach and is notifying 10 million individuals impacted by the security breach. At the end of last week, the agency was informed of the compromise of the information system of […]
The Hacker News
The leak of LockBit 3.0 ransomware builder has led to the emergence of various new cyber threats: Bl00dy, Buhti, and NATIONAL HAZARD AGENCY.
Bleeping Computer
Pôle emploi, France's governmental unemployment registration and financial aid agency, is informing of a data breach that exposed data belonging to 10 million individuals.
SecurityWeek
Nearly 1,000 organizations and 60 million individuals are impacted by the MOVEit hack, and the Cl0p ransomware gang is leaking stolen data.
Infosecurity News
The data breach is suspected to be linked to the Clop MOVEit hack
DarkReading
It's not going anywhere: Easy-to-exploit bugs like MOVEit, leaks of stolen data, and rapid-fire escalation are keeping ransomware attacks as painful as ever.
SecurityWeek
Cybersecurity companies have released a dozen ransomware reports in recent weeks and most of them show a surge in attacks.
Bleeping Computer
When a cyberattack like the 2023 MOVEit hack makes global news headlines, attention often focuses on the names of the affected organizations. This article from @Outpost24 overviews the Moveit hack and aims to draw some important actionable takeaways for your business.
Security Affairs
A previously unknown APT group, tracked as Carderbee, was behind a supply chain attack against Hong Kong organizations. Symantec Threat Hunter Team reported that a previously unknown APT group, tracked as Carderbee, used a malware-laced version of the legitimate Cobra DocGuard software to carry out a supply chain attack aimed at organizations in Hong Kong. […]
The Record
The University of Minnesota confirmed that the sensitive personal information of students, faculty and employees was leaked in a data breach, following a report last month from security researchers.
Infosecurity News
NCC Group researchers observed 502 ransomware attacks in July 2023, with a large proportion made up of Clop’s continued exploitation of MOVEit
DarkReading
Dubbed Carderbee, the group used legitimate software and Microsoft-signed malware to spread the Korplug/PlugX backdoor to various Asian targets.
CyberScoop
The unknown and unattributed hackers compromised legitimate software in apparent focused attack, researchers said.
CyberSecurity Dive
The financially-motivated threat actor was responsible for one-third of all ransomware attacks in July, according to NCC Group and Flashpoint.
The Record
Symantec says it found abuse of the legitimate Cobra DocGuard software by a previously unknown advanced persistent threat (APT) group that it's labeling as Carderbee.
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Over 3,000 Android Malware spotted using unsupported/unknown compression methods to avoid detection WinRAR flaw enables remote […]
Bleeping Computer
While there was quite a bit of ransomware news this week, the highlighted story was the release of Jon DiMaggio's third article in the Ransomware Diaries series, with the focus of this article on the LockBit ransomware operation.
SecurityWeek
Rapid7 says criminal ransomware gangs could easily be able to purchase and use bevy of zero-day exploits for vulnerable enterprise software.
Infosecurity News
A Rapid7 report finds there have been at least 1500 ransomware victims in the first half of 2023
Bleeping Computer
Ransomware attacks continue to grow both in sophistication and quantity. Learn more from Flare about ransomware operation's increasing shift to triple extortion.
Infosecurity News
Citrix ShareFile vulnerability dates back to June
The Hacker News
Citrix ShareFile under attack! Learn about ongoing exploitation of CVE-2023-24489 and how to defend your systems.
Bleeping Computer
CISA is warning that a critical Citrix ShareFile secure file transfer vulnerability tracked as CVE-2023-24489 is being targeted by unknown actors and has added the flaw to its catalog of known security flaws exploited in the wild.
Naked Security
The rise of tap-to-pay and chip-and-PIN hasn’t rid the world of ATM card skimming criminals…
SecurityWeek
The personal information of 1.5 million individuals was compromised in a ransomware attack at Alberta Dental Service Corporation (ADSC).
SecurityWeek
Colorado’s health programs administrator says the personal information of 4 million individuals was compromised in the recent MOVEit hack.
Security Affairs
The Colorado Department of Health Care Policy & Financing (HCPF) disclose a data breach after MOVEit attack on IBM. The Colorado Department of Health Care Policy & Financing (HCPF) disclosed a data breach that impacted more than four million individuals. The incident is the result of a MOVEit attack on IBM, threat actors accessed the […]
Bleeping Computer
The Colorado Department of Health Care Policy & Financing (HCPF) is alerting more than four million individuals of a data breach that impacted their personal and health information.
Bleeping Computer
While some ransomware operations claim not to target hospitals, one relatively new ransomware gang named Rhysida doesn't seem to care.
Bleeping Computer
Missouri's Department of Social Services warns that protected Medicaid healthcare information was exposed in a data breach after IBM suffered a MOVEit data theft attack.
Infosecurity News
Information involved in the incident includes names, dates of birth and medical claims information
CyberSecurity Dive
The mass exploit has compromised more than 600 organizations, but that only scratches the surface of the potential number of downstream victims. Security experts project years of fallout.
Cyber Security News
The top 5 security vulnerabilities for 2023 have been revealed by a recent study, with Apache and OpenSSH services being the most vulnerable.
Security Affairs
The LockBit ransomware group threatens to leak medical data of cancer patients stolen from Varian Medical Systems. The LockBit ransomware group claims to have hacked the healthcare company Varian Medical Systems and threatens to leak the medical data of cancer patients. Varian Medical Systems, Inc. designs, manufactures, sells, and services medical devices and software products […]
The Record
Missouri’s Department of Social Services (DSS) this week became the latest state agency to confirm it had data stolen through a vulnerability affecting the MOVEit file transfer tool.
Bleeping Computer
Today is Microsoft's August 2023 Patch Tuesday, with security updates for 87 flaws, including two actively exploited and twenty-three remote code execution vulnerabilities.
DarkReading
Threat actors such as the operators of the Cl0p ransomware family increasingly exploit unknown and day-one vulnerabilities in their attacks.
Trend Micro
How generative AI influenced threat trends in 1H 2023
CyberSecurity Dive
Federal officials are meeting with key administrators and technology providers to address a surge in ransomware and other malicious activity facing K-12 schools.
SecurityWeek
Colorado Department of Higher Education targeted in a ransomware attack that resulted in a data breach impacting many students and teachers.
Infosecurity News
Latest innovation designed to speed up download process
The Record
A ransomware attack resulted in a data breach affecting every student who attended Colorado public schools between 2004 and 2020.
Bleeping Computer
The Clop ransomware gang has once again altered extortion tactics and is now using torrents to leak data stolen in MOVEit attacks.
Bleeping Computer
Ransomware gangs continue to prioritize targeting VMware ESXi servers, with almost every active ransomware gang creating custom Linux encryptors for this purpose.
CSO
Ransomware groups are also prioritizing the exfiltration of files, which has become the primary source of extortion.
Bleeping Computer
Serco Inc, the Americas division of multinational outsourcing company Serco Group, has disclosed a data breach after attackers stole the personal information of over 10,000 individuals from a third-party vendor's MoveIT managed file transfer (MFT) server.
Infosecurity News
BlackBerry found that public services now rank as the second most targeted industry by threat actors
Infosecurity News
Analysis by Comparitech found that manufacturers have lost $46.2bn from ransomware attacks in downtime alone since 2018
Trend Micro
The US Securities and Exchange Commission (SEC) recently adopted rules regarding mandatory cybersecurity disclosure. Explore what this announcement means for you and your organization.
Infosecurity News
AWS VP Adolfo Hernandez will replace Jon Lewis as CEO
SecurityWeek
Bedding products provider Tempur Sealy says it has shut down certain systems following a cyberattack, possibly ransomware.
Naked Security
When is a ransomware attack a reportable matter? And how long have you got to decide?
CyberSecurity Dive
The data was compromised as part of a breach at third-party provider Maximus. The government contractor said the data of as many as 11 million individuals was affected in the incident.
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Now Abyss Locker also targets VMware ESXi servers Russian APT BlueBravo targets diplomatic entities with GraphicalProton […]
Bleeping Computer
With ransom payments declining, ransomware gangs are evolving their extortion tactics to utilize new methods to pressure victims.
Cyber Security News
Using a vulnerability in MOVEit Transfer, hackers gained access to 8 to 11 million individuals' 'Users Data' protected health information.
Infosecurity News
US government services firm is latest to reveal compromise
Security Affairs
DepositFiles, a popular web hosting service, left its environment configuration file accessible, revealing a trove of highly sensitive credentials. The recent tsunami of Cl0p-driven ransomware attacks via the MOVEit Transfer exploit is a painful reminder of the general idea behind the pessimistic “the cloud is just someone else’s computer” analogy. DepositFiles, a service boasting that it’s the […]
Bleeping Computer
U.S. government services contractor Maximus has disclosed a data breach warning that hackers stole the personal data of 8 to 11 million people during the recent MOVEit Transfer data-theft attacks.
SecurityWeek
Maximus Inc says that the personal information of 8 to 11 million individuals was stolen in the MOVEit cyberattack.
Latest Hacking News
Organizations using the Ivanti EPMM mobile management software must update their systems immediately as hackers have started exploiting a zero-day vulnerability. Ivanti Mobile Management Software Zero-Day According to a recent advisory from Ivanti, the vendors have detected
The Record
An IT firm that provides services to Medicaid, Medicare, U.S. student loan servicers and other government programs confirmed that the information of up to 10 million people may have been accessed by hackers exploiting the MOVEit file transfer software.
Bleeping Computer
The ALPHV ransomware gang, also referred to as BlackCat, is trying to put more pressure on their victims to pay a ransom by providing an API for their leak site to increase visibility for their attacks.
CSO
Coalition aims to enhance hardware and software security with founding members including cybersecurity vendors Cisco and Fortinet as well as BT Group and VMware
Cyber Security News
The Russian ransomware group ‘Clop’ exploits a flaw in Progress Software's MOVEit product suite in late May to steal data from unprotected networks.
SecurityWeek
Experts believe the Cl0p ransomware gang could earn as much as $100 million from the MOVEit hack, with hundreds of confirmed victims
Infosecurity News
Coveware claims small number of victims paid very high ransoms
CSO
Organizations are remediating MOVEit vulnerabilities 21 times faster compared wit other vulnerabilities, according to research by Bitsight.
Bleeping Computer
The Clop ransomware gang is copying an ALPHV ransomware gang extortion tactic by creating Internet-accessible websites dedicated to specific victims, making it easier to leak stolen data and further pressuring victims into paying a ransom.
Bleeping Computer
This edition of the Week in Ransomware covers the last two weeks of news, as we could not cover it last week, and includes quite a bit of new information, including the return of the Avaddon ransomware gang.
Bleeping Computer
The Clop ransomware gang is expected to earn between $75-100 million from extorting victims of their massive MOVEit data theft campaign.
Bleeping Computer
Threat actors have breached the network of a U.S. organization in the critical infrastructure sector after exploiting a zero-day RCE vulnerability currently identified as CVE-2023-3519, a critical-severity issue in NetScaler ADC and Gateway that Citrix patched this week.
Bleeping Computer
The US government is warning that threat actors breached the network of a U.S. organization in the critical infrastructure sector after exploiting a zero-day RCE vulnerability currently identified as CVE-2023-3519, a critical-severity issue in NetScaler ADC and Gateway that Citrix patched this week.
Infosecurity News
Scores of victims hit by MOVEit campaign
The Record
The shipping company confirmed that one of its software providers was impacted by the widespread vulnerability affecting MOVEit, a file-sharing tool from Progress Software.
DarkReading
Malicious activity targeting vulnerable SQL servers has surged 174% compared to 2022, Palo Alto's Unit 42 says.
Security Affairs
The American cosmetics giant company Estée Lauder was hacked by two distinct ransomware groups, the ALPHV/BlackCat and Clop gangs. Yesterday the cybersecurity expert @sonoclaudio first alerted me about a strange circumstance, two ransomware actors, ALPHV/BlackCat and Clop, claim to have hacked the cosmetics giant company Estée Lauder and added the company to their Tor leak […]
SecurityWeek
Estée Lauder has confirmed suffering a data breach just as two ransomware groups claimed to have targeted the company
Infosecurity News
Cosmetics giant confirms data was taken
The Record
U.S. cosmetics manufacturer Estee Lauder has suffered a cyberattack, the company confirmed on Tuesday.
Bleeping Computer
Two ransomware actors, ALPHV/BlackCat and Clop, have listed beauty company Estée Lauder on their data leak sites as a victim of separate attacks.
Bleeping Computer
Two ransomware actors, ALPHV/BlackCat and Clop, have listed beauty company Estée Lauder on their data leak sites as a victim of separate attacks.
CyberSecurity Dive
ALPHV, the ransomware threat actor taking credit for the attack, threatened to reveal more information about the data it claims to have stolen.
Ars Technica
The exploited code-execution flaws are the kind coveted by ransomware and nation-state hackers.
Bleeping Computer
A critical design flaw in the Google Cloud Build service discovered by cloud security firm Orca Security can let attackers escalate privileges, providing them with almost nearly-full and unauthorized access to Google Artifact Registry code repositories.
The Record
Google said it has fixed a vulnerability in its Cloud Build service that allowed hackers to tamper with application images and infect users.
SecurityWeek
The number of entities impacted by the MOVEit hack — either directly or indirectly — exceeds 340 organizations and 18 million individuals.
The Record
Several companies came forward in recent days to say that they were impacted by the exploitation of a vulnerability in the MOVEit file transfer software.
Bleeping Computer
Colorado State University (CSU) has confirmed that the Clop ransomware operation stole sensitive personal information of current and former students and employees during the recent MOVEit Transfer data-theft attacks.
CyberSecurity Dive
The slow-moving disaster has ensnared some of the world's largest enterprises. Cybersecurity experts expect further damage to come.
CyberSecurity Dive
The funds would go toward a three-year pilot program aimed at enhancing cybersecurity protections for school and library networks.
Bleeping Computer
Shutterfly, an online retail and photography manufacturing platform, is among the latest victims hit by Clop ransomware. Over the last few months, Clop ransomware gang has been exploiting a vulnerability in the MOVEit File Transfer utility to breach hundreds of companies to steal their data and attempt extortion against them.
CSO
A data breach at an account switching service provider has also affected Postbank, Comdirect, and ING.
Security Affairs
CyberNews researchers discovered that at least one of the Cl0p ransomware gang masterminds is still residing in Ukraine. Original post at: https://cybernews.com/security/cl0p-hacker-hides-in-ukraine/ As the Cl0p ransomware gang continues to sow anxiety worldwide, affecting prominent companies like the BBC and Deutsche Bank, at least one of the gang masterminds, Cybernews discovered, is still residing in Ukraine. […]
Infosecurity News
Banks and financial service providers have emerged as attractive targets for the most prominent ransomware groups
Cyber Security News
Siemens and Schneider Electric published nine new security warnings that together addressed 50 vulnerabilities impacting its industrial devices.
The Hacker News
💰 Ransomware attacks continue to rise in 2023, with cybercriminals extorting a staggering $449.1 million in the first half of the year alone.
Bleeping Computer
Data from the first half of the year indicates that ransomware activity is on track to break previous records, seeing a rise in the number of payments, both big and small.
SecurityWeek
The objective of cyber resilience is to ensure that an adverse cyber event doesn't negatively impact the confidentiality, integrity, and availability
CyberSecurity Dive
The suit alleges that the health system failed to implement safeguards to secure patients’ health information and provided insufficient details about the stolen data.
The Hacker News
Heads up, everyone! Microsoft has released updates to fix 130 security flaws, including 6 zero-day vulnerabilities being actively exploited.
The Record
Ransomware gangs have operated at a near-record profit in the first six months of the year, extorting more than $449 million from victims, according to blockchain research firm Chainalysis.
SecurityWeek
Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.
Bleeping Computer
Today is Microsoft's July 2023 Patch Tuesday, with security updates for 132 flaws, including six actively exploited and thirty-seven remote code execution vulnerabilities.
Infosecurity News
David Wallace, a senior threat intelligence analyst at Sophos, took a deep dive into Clop’s background and intrusion techniques
Bleeping Computer
Deutsche Bank AG has confirmed to BleepingComputer that a data breach on one of its service providers has exposed its customers' data in a likely MOVEit Transfer data-theft attack.
SecurityWeek
ICS Patch Tuesday: Siemens and Schneider Electric release nine new security advisories and fix 50 vulnerabilities in their products.
The Record
The number of organizations affected by a recently exploited vulnerability in a popular file transfer tool surpassed 250 on Monday as major corporations like Radisson Hotels and two major insurance companies confirmed that their data was accessed by hackers exploiting a vulnerability in the software.
Cyber Security News
A critical-severity SQL injection flaw and two other high-severity vulnerabilities have been fixed in MOVEit Transfer, the software at the focus of the recent widespread Clop ransomware outbreaks.
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Google addressed 3 actively exploited flaws in Android Iran-linked APT TA453 targets Windows and macOS systems […]