background preloader

Dataleak

Facebook Twitter

DataRainbow

A curation of some of the major security attacks and ransomware and some security advices. Datarainbow : enthusiastic about privacy, data protection, Internet law and freedom. Promoting security and data protection awareness. Datarainbow.eu

15 Types Of Cyber Attacks To Look Out For. Are you “cyber attack” conscious?

15 Types Of Cyber Attacks To Look Out For

What network security measures do you put in place to safeguard your business and critical data? While cybersecurity experts step up their game to find a solution to new and emerging cyber threats, the role of implementing these safety measures rests on you. Uk-politics-59153761.

ExpressVPN

Coinbase notifies 6,000 customers of data breach. Coinbase has sent out letters to 6,000 customers informing them that of a data breach that led to hackers wiping cryptocurrency accounts.

Coinbase notifies 6,000 customers of data breach

The letter was sent months after customers started complaining that their accounts had been wiped, with CNBC reporting that the cryptocurrency exchange platform, which has 68 million users, had been criticised for lack of action regarding the heist. Late last week, Coinbase confirmed that, between March and May 2021, 6,000 US customers had fallen victim to “a third-party campaign to gain unauthorized access to the accounts of Coinbase customers and move customer funds off the Coinbase platform”.

Ledger

Les-polices-francaise-americaine-et-ukrainienne-arretent-deux-operateurs-de-ransomwares. Ransomware gang arrested in Ukraine with Europol’s support. On 28 September, a coordinated strike between the French National Gendarmerie (Gendarmerie Nationale), the Ukrainian National Police (Національна поліція України) and the United States Federal Bureau of Investigation (FBI), with the coordination of Europol and INTERPOL, has led to the arrest in Ukraine of two prolific ransomware operators known for their extortionate ransom demands (between €5 to €70 million).

Ransomware gang arrested in Ukraine with Europol’s support

Results of the action day 2 arrests and 7 property searchesSeizure of US$ 375 000 in cashSeizure of two luxury vehicles worth €217 000Asset freezing of $1.3 million in cryptocurrencies The organised crime group is suspected of having committed a string of targeted attacks against very large industrial groups in Europe and North America from April 2020 onwards. The criminals would deploy malware and steal sensitive data from these companies, before encrypting their files. Law Enforcement Agencies Seize $375K in Ukraine Ransomware Bust. 13225-pres-de-500-000-acces-au-vpn-de-fortinet-ont-fuite-y-compris-en-france. Car-hacking-danger-likely-closer-120000957. Connected cars are great, until they're not.

car-hacking-danger-likely-closer-120000957

A recent Detroit Free Press article shows that vehicle hacks are more common and more dangerous that most people realize.There were at least 150 automotive cybersecurity incidents in 2019, part of a 94 percent year-over-year increase since 2016, according to a report from Upstream Security.Oh, and here's a phrase we're loath to see, even though we're likely to come across it plenty more in the future: ransomware for cars. It is impossible to remotely hack into an unconnected car. But if you're not driving the latest vehicle from Tautology Motors, your vehicle is likely at risk from some sort of digital intrusion. In fact, almost every car on the road today, if it can connect, can be hacked to some degree.

Www.forbes. This device may not be the newest wireless router on the block, it's almost five years old now, but it is a very popular one.

www.forbes

A best-seller and recipient of an Amazon's Choice label in the U.K. store, the TP-Link AC1200 Archer C50 (v6) is cheap and highly recommended by Amazon reviewers. So, what's not to like? Www.bleepingcomputer. Image: Elisa Ventur Juliana Barile, the former employee of a New York credit union, pleaded guilty to accessing the financial institution's computer systems without authorization and destroying over 21 gigabytes of data in revenge after being fired.

www.bleepingcomputer

"In an act of revenge for being terminated, Barile surreptitiously accessed the computer system of her former employer, a New York Credit Union, and deleted mortgage loan applications and other sensitive information maintained on its file server," Acting U.S. Attorney Jacquelyn M. Kasulis said. Internet. Le site France-Visas cible d'une cyberattaque, des données de milliers de personnes "dérobées" Technology-58437753. Www.bleepingcomputer. US Cyber Command (USCYBERCOM) has issued a rare alert today urging US organizations to patch a massively exploited Atlassian Confluence critical vulnerability immediately.

www.bleepingcomputer

"Mass exploitation of Atlassian Confluence CVE-2021-26084 is ongoing and expected to accelerate," said Cyber National Mission Force (CNMF). The USCYBERCOM unit also stressed the importance of patching vulnerable Confluence servers as soon as possible: "Please patch immediately if you haven’t already— this cannot wait until after the weekend. " This warning comes after Deputy National Security Advisor Anne Neuberger encouraged organizations "to be on guard for malicious cyberactivity in advance of the holiday weekend" during a Thursday White House press briefing. US Cybercom says mass exploitation of Atlassian Confluence vulnerability 'ongoing and expected to accelerate' US Cybercom has sent out a public notice warning IT teams that CVE-2021-26084 -- related to Atlassian Confluence -- is actively being exploited.

US Cybercom says mass exploitation of Atlassian Confluence vulnerability 'ongoing and expected to accelerate'

"Mass exploitation of Atlassian Confluence CVE-2021-26084 is ongoing and expected to accelerate. Please patch immediately if you haven't already— this cannot wait until after the weekend," US Cybercom sent out in a tweet on Friday ahead of the Labor Day weekend holiday. A number of IT leaders took to social media to confirm that it was indeed being exploited. US farm loses $9 million in the aftermath of a ransomware attack - The Record... Cream Finance hacked; $29 million Crypto asset stolen. Www.futura-sciences.

TELEGRAM

FACEBOOK. FBI issues national cyber security threat warning. HUNTSVILLE, Ala.

FBI issues national cyber security threat warning

(WAFF) - As you gear up for the holiday weekend, officials are sending out a reminder that hackers are doing the same. The FBI is warning of potential cyber security attacks this weekend. Le-fbi-lance-une-alerte-sur-le-ransomware-hive-39928161. Attackers Are Selling Their Victims’ Internet Bandwidth. Breach Notification , Endpoint Security , Incident & Breach Response Report Claims Criminals Are Installing Proxyware Service Prajeet Nair (@prajeetspeaks) • September 3, 2021 Security firm Cisco Talos reported this week that cybercriminals have found a new way to make money from their victims, by abusing internet-sharing "proxyware" platforms such as Honeygain and Nanowire to illegally share their victim’s internet connection.

Attackers Are Selling Their Victims’ Internet Bandwidth

2 UK Telecom Firms Under DDoS Attacks - BankInfoSecurity. Critical Infrastructure Security , DDoS Protection , Incident & Breach Response Ongoing Attacks Disrupt Voip Unlimited and Voipfone Services Rashmi Ramesh • September 3, 2021 Voip Unlimited and Voipfone, two Voice over Internet Protocol-based telecom companies in the U.K., report on their websites that they are victims of ongoing distributed denial-of-service attacks that have disrupted services. See Also: Evaluating Tools for Managing your Log Data: The Graylog Advantage. Voip Unlimited Voip Unlimited first identified the DDoS attack on its core network on Tuesday and said a "further large-scale wave of attacks" occurred on Thursday. Aggah APT Group Targets Taiwan, South Korea - BankInfoSecurity.

Cybercrime , Cyberwarfare / Nation-State Attacks , Fraud Management & Cybercrime Spear-Phishing Campaign Exploits PowerPoint Vulnerability Soumik Ghosh • August 20, 2021 The Aggah advanced persistent threat group, believed to be of Pakistani origin, apparently was behind a recent spear-phishing campaign targeting manufacturing firms in Taiwan and South Korea, according to the Anomali Threat Research Team. See Also: Automating Security Operations First identified in 2019, the group apparently has shifted from hitting targets in the United Arab Emirates to targeting organizations in the Far East, Anomali reports. PLEASE TAKE A MINUTE TO ADJUST YOUR WEB BROWSER FOR COOKIES.

Blog.ironcorelabs. Www.govtech. A CNBC story last week led with this headline: “Coinbase slammed for what users say is terrible customer service after hackers drain their accounts.” Here’s an excerpt: “For Tanja Vidovic, it was a moment of panic: She had received a series of alerts about someone changing access to her cryptocurrency account. And she realized, as she stared at her computer screen, that nearly all of her $168,000 in holdings was gone — vanished before her eyes. . … 382093-kaspersky-detaille-les-methodes-de-compromission-d-emails-professionnels-qui-circulent-le-plus.

Venturebeat. The Transform Technology Summits start October 13th with Low-Code/No Code: Enabling Enterprise Agility. Register now! In March, the FBI released a report declaring that malicious actors almost certainly will leverage “synthetic content” for cyber and foreign influence operations in the next 12-18 months. This synthetic content includes deepfakes, audio or video that is either wholly created or altered by artificial intelligence or machine learning to convincingly misrepresent someone as doing or saying something that was not actually done or said.

LockFile Ransomware Bypasses Protection Using Intermittent File Encryption. A new ransomware family that emerged last month comes with its own bag of tricks to bypass ransomware protection by leveraging a novel technique called "intermittent encryption. " Called LockFile, the operators of the ransomware have been found exploiting recently disclosed flaws such as ProxyShell and PetitPotam to compromise Windows servers and deploy file-encrypting malware that scrambles only every alternate 16 bytes of a file, thereby giving it the ability to evade ransomware defences.

"Partial encryption is generally used by ransomware operators to speed up the encryption process and we've seen it implemented by BlackMatter, DarkSide and LockBit 2.0 ransomware," Mark Loman, Sophos director of engineering, said in a statement. Www.zdnet.

FORD data breach

COVID DATA BREACH. MICROSOFT. T-Mobile. LAW FIRM ATTACKS. Non material damage. Revealed: Ireland ranks sixth worst cybersecurity State in Europe, study shows. Cyberattacks Use Office 365 to Target Supply Chain. Why Australia is a testing ground for cyber-criminals - General - Services - Software - Business IT. Www.zdnet. Www.bleepingcomputer. Www.bleepingcomputer.

Ransomware on a Rampage; a New Wake-Up Call. 4 millions de clients de l’assureur Zurich vendus 500 dollars. Us-state-department-reportedly-hit-by-a-cyberattack-in-recent-weeks. Cybercrime To Cost The World $10.5 Trillion Annually By 2025. Secret terrorist watchlist with 2 million records exposed online. Ncta 2020 e web. Over a Third of Organizations Damaged by Ransomware or Breach. PEARLTREES PRIVACY POLICY. Www.cybereason. Angry Conti ransomware affiliate leaks gang's attack playbook. 71 billion ransomware attacks on remote access - ESET. Warren v DSG shows High Court applying laser focus to. Christophe Dary on LinkedIn: #SPF #DKIM #DMARC. The Hiscox Cyber Readiness Report 2021. Www.bleepingcomputer. Www.techradar. Nakedsecurity.sophos. Www.zdnet. Securitybrief.co. Experts Shed Light On New Russian Malware-as-a-Service Written in Rust. Www.techradar. Attackers use Morse code, other encryption methods in evasive phishing campaign.

Www.bleepingcomputer. Les-donnees-bancaires-de-40-000-francais-sont-en-libre-acces-sur-le-darknet. Russian Federal Agencies Were Attacked With Chinese Webdav-O Virus. ‘DeadRinger’ Targeted Exchange Servers Long Before Discovery. Gizmodo. Data Breach Cost Hits Record High of $4.24M. Www.zdnet. List of data breaches and cyber attacks in July 2021.

Clubhouse hacked

Pegasus. ACCENTURE. PONEMON 2020 Risk report. State of ransomware in 2021. Court injunction order. COLONIAL PIPELINE. MUNICIPALITY ATTACKS. HOSPITAL ATTACKS. WATER UTILITY. Educational sector. VPN. ELECTRIC GRID. MORGAN STANLEY. CoE. SOLAR WINDS. COGNYTE. LINKEDIN. DIAVOL RANSOMWARE. M&S BANK. CYBERINSURANCE. AXA CYBERATTACK. QNAPS NAS. COOP. DREAMHOST.