cyberattacks

33m French citizens data stolen in healthcare billing breach _theregister.com
| posted by rouiejay12 in : attacks | No comments |
1

Two million affected as learning app suffers data leak _cybernews.com
| posted by rouiejay12 in : attacks | No comments |
1

Chinese Spies Hack Dutch Networks With Novel Coathanger Malware _infosecurity-magazine.com
| posted by rouiejay12 in : attacks | No comments |
1

'ResumeLooters' Attackers Steal Millions of Career Records _darkreading.com
| posted by rouiejay12 in : attacks | No comments |
1

ApateWeb: Hackers Using 130,000+ Domains to Launch Cyber Attacks _gbhackers.com
| posted by rouiejay12 in : attacks | No comments |
1

It was other crims what did it: SBF off hook for FTX hack _theregister.com
| posted by rouiejay12 in : attacks | No comments |
1

Crooks stole $25.5 million from a multinational firm using a 'deepfake' video call _securityaffairs.com
| posted by rouiejay12 in : attacks | No comments |
1

Pegasus Spyware Targeted iPhones of Journalists and Activists in Jordan _thehackernews.com
| posted by rouiejay12 in : attacks | No comments |
1

DDoS attack power skyrockets to 1.6 Tbps _helpnetsecurity.com
| posted by rouiejay12 in : attacks | No comments |
1

Botnet Attack Targeted Routers: A Wake-Up Call for Securing Remote Employees' Hardware _techrepublic.com
| posted by rouiejay12 in : attacks | No comments |
1

Layoffs Hit Security Vendors Okta, Proofpoint, Netography _securityweek.com
| posted by rouiejay12 in : attacks | No comments |
1

Cloudflare Suffers Breach After Failing to Rotate Stolen Credentials _infosecurity-magazine.com
| posted by rouiejay12 in : attacks | No comments |
1

FTC slams Blackbaud for "shoddy security" after hacker stole data belonging to thousands of non-profits and millions of people _bitdefender.com
| posted by rouiejay12 in : attacks | No comments |
1

'Commando Cat' Is Second Campaign of the Year Targeting Docker _darkreading.com
| posted by rouiejay12 in : attacks | No comments |
1

Threat Actors Leverage TeamViewer in Ransomware Attacks _heimdalsecurity.com
| posted by rouiejay12 in : attacks | No comments |
1

Hackers Hijacking MS-SQL Servers to Install Mimic Ransomware _gbhackers.com
| posted by rouiejay12 in : attacks | No comments |
1

Threat actors exploit Ivanti VPN bugs to deploy KrustyLoader Malware _securityaffairs.com
| posted by rouiejay12 in : attacks | No comments |
1

Ransomware attack claims Schneider Electric's sustainability division _scmagazine.com
| posted by rouiejay12 in : attacks | No comments |
1

Italian Businesses Hit by Weaponized USBs Spreading Cryptojacking Malware _thehackernews.com
| posted by rouiejay12 in : attacks | No comments |
1

1.5M affected in insurance broker breach _cybernews.com
| posted by rouiejay12 in : attacks | No comments |
1

PoC exploits for Jenkins vulnerability are being targeted in the wild, researchers reveal _itpro.com
| posted by rouiejay12 in : attacks | No comments |
1

Hackers Earn $1.3M for Tesla, EV Charger, Infotainment Exploits at Pwn2Own Automotive _securityweek.com
| posted by rouiejay12 in : attacks | No comments |
1

Nigerian ‘Yahoo Boys’ Behind Social Media Sextortion Surge in the US _infosecurity-magazine.com
| posted by rouiejay12 in : attacks | No comments |
1

Microsoft Shares New Guidance in the Wake of 'Midnight Blizzard' Cyberattack _darkreading.com
| posted by rouiejay12 in : attacks | No comments |
1

Chinese Hackers Hijack Software Updates to Install Malware Since 2005 _gbhackers.com
| posted by rouiejay12 in : attacks | No comments |
1

Pwn2Own Automotive: $1.3M for 49 zero-days, Tesla hacked twice _bleepingcomputer.com
| posted by rouiejay12 in : attacks | No comments |
1

Akira ransomware gang says it stole passport scans from Lush _theregister.com
| posted by rouiejay12 in : attacks | No comments |
1

Big-Name Targets Push Midnight Blizzard Hacking Spree Back Into the Limelight _wired.com
| posted by rouiejay12 in : attacks | No comments |
1

Malicious Ads on Google Target Chinese Users with Fake Messaging Apps _thehackernews.com
| posted by rouiejay12 in : attacks | No comments |
1

3.5M users' dinner habits exposed in data leak _cybernews.com
| posted by rouiejay12 in : attacks | No comments |
1

Ransomware gang claims it stole data from Subway. Yes, the sandwich chain. _sea.mashable.com
| posted by rouiejay12 in : attacks | No comments |
1

340,000 Jason’s Deli Customers Potentially Impacted by Credential Stuffing Attack _securityweek.com
| posted by rouiejay12 in : attacks | No comments |
1

35.5 million customers of major apparel brands have their data breached after ransomware attack _bitdefender.com
| posted by rouiejay12 in : attacks | No comments |
1

MacOS Malware Targets Bitcoin, Exodus Cryptowallets _darkreading.com
| posted by rouiejay12 in : attacks | No comments |
1

Threat Actors Leverage TeamViewer in Ransomware Attacks _heimdalsecurity.com
| posted by rouiejay12 in : attacks | No comments |
1

DarkGate Malware Abuses AutoIT Scripting For Payload Obfustication _gbhackers.com
| posted by rouiejay12 in : attacks | No comments |
1

Tietoevry ransomware attack causes outages for Swedish firms, cities _bleepingcomputer.com
| posted by rouiejay12 in : attacks | No comments |
1

Russians break into Microsoft as Chinese hit VMware users _theregister.com
| posted by rouiejay12 in : attacks | No comments |
1

Backdoored pirated applications targets Apple macOS users _securityaffairs.com
| posted by rouiejay12 in : attacks | No comments |
1

Apache ActiveMQ Flaw Exploited in New Godzilla Web Shell Attacks _thehackernews.com
| posted by rouiejay12 in : attacks | No comments |
1