Johnson & Johnson discloses IBM data breach impacting patients

Johnson & Johnson Health Care Systems ("Janssen") has informed its CarePath customers that their sensitive information has been compromised in a third-party data breach involving IBM. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

US and UK sanction 11 TrickBot and Conti cybercrime gang members

The USA and the United Kingdom have sanctioned eleven Russian nationals associated with the TrickBot and Conti ransomware cybercrime operations. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

The Initial Access Broker Economy: A Deep Dive into Dark Web Hacking Forums

Initial access brokers (IAB) are cybercriminals that focus on gaining access to corporate environments, which they then auction off to other hackers. Learn more from Flare about the IAB economy and how it affects your business. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Rogers silent as Canadian customers report internet outages

Rogers customers, primarily those located in Downtown Toronto and parts of Ontario, are reporting outages this week affecting their internet service. Some report being without internet for days, while others are experiencing intermittent disruptions and slowdowns when using their … | Continue reading


@bleepingcomputer.com | 1 year ago

Rockstar Games reportedly sold games with Razor 1911 cracks on Steam

In an ironic twist, Rockstar Games reportedly uses pirated software cracks to remove its DRM from some games they sell on Steam. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

University of Michigan requires password resets after cyberattack

The University of Michigan (UMICH) warned staff and students on Tuesday that they're required to reset their account passwords after a recent cyberattack. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Flipper Zero can be used to launch iOS Bluetooth spam attacks

The Flipper Zero portable wireless pen-testing and hacking tool can be used to aggressively spam Bluetooth connection messages at Apple iOS devices, such as iPhones and iPads. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers stole Microsoft signing key from Windows crash dump

Microsoft says Storm-0558 Chinese hackers stole a signing key used to breach government email accounts from a Windows crash dump after compromising a Microsoft engineer's corporate account. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

MSI BIOS updates fix Windows unsupported processor BSOD bug

MSI has released BIOS updates to fix a known issue that triggers blue screens of death on Windows computers after installing August 2023 preview updates. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Mirai variant infects low-cost Android TV boxes for DDoS attacks

A new Mirai malware botnet variant has been spotted infecting inexpensive Android TV set-top boxes used by millions for media streaming. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

September Android updates fix zero-day exploited in attacks

The September 2023 Android security updates tackle 33 vulnerabilities, including a zero-day bug currently targeted in the wild. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

How SMEs can use Wazuh to improve cybersecurity

Cybersecurity has become a crucial concern for all businesses in today's digital era. Learn from Wazuh on how small and medium-sized enterprises can use its open-source solution to improve their cybersecurity. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Toyota says filled disk storage halted Japan-based factories

Toyota says a recent disruption of operations in Japan-based production plants was caused by its database servers running out of storage space. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

W3LL phishing kit hijacks thousands of Microsoft 365 accounts, bypasses MFA

A threat actor known as W3LL developed a phishing kit that can bypass multi-factor authentication along with other tools that compromised more than 8,000 Microsoft 365 corporate accounts. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Coffee Meets Bagel says recent outage caused by destructive cyberattack

The Coffee Meets Bagel dating platform confirms last week's outage was caused by hackers breaching the company's systems and deleting company data. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Atlas VPN zero-day vulnerability leaks users' real IP address

An Atlas VPN zero-day vulnerability affecting the Linux client leaks a user's real IP address simply by visiting a website. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Crypto casino Stake.com loses $41 million to hot wallet hackers

Online cryptocurrency casino Stake.com announced that its ETH/BSC hot wallets had been compromised to perform unauthorized transactions, with over $40 million in crypto reportedly stolen. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Chaes malware now uses Google Chrome DevTools Protocol to steal data

The Chaes malware has returned as a new, more advanced variant that includes a custom implementation of the Google DevTools protocol for direct access to the victim's browser functions, allowing it to steal data using WebSockets. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

ASUS routers vulnerable to critical remote code execution flaws

Three critical-severity remote code execution vulnerabilities impact ASUS RT-AX55, RT-AX56U_V2, and RT-AC86U routers, potentially allowing threat actors to hijack devices if security updates are not installed. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Continuous Security: PTaaS Bridges the Gap within Application Security

How do you choose between Penetration Testing as a Service (PTaaS) or traditional web application pen testing? Learn more from Outpost24 on the differences between both pentesting methods. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Freecycle confirms massive data breach impacting 7 million users

Freecycle, an online forum dedicated to exchanging used items rather than trashing them, confirmed a massive data breach that affected more than 7 million users. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Insurer fined $3M for exposing data of 650k clients for two years

The Swedish Authority for Privacy Protection (IMY) has fined Trygg-Hansa 35 million Swedish krona ($3,000,000) for exposing the sensitive data of hundreds of thousands of customers on its online portal. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

German financial agency site disrupted by DDoS attack since Friday

The German Federal Financial Supervisory Authority (BaFin) announced today that an ongoing distributed denial-of-service (DDoS) attack has been impacting its website since Friday. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers exploit MinIO storage system to breach corporate networks

Hackers are exploiting two recent MinIO vulnerabilities to breach object storage systems and access private information, execute arbitrary code, and potentially take over servers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Okta: Hackers target IT help desks to gain Super Admin, disable MFA

Identity and access management company Okta released a warning about social engineering attacks targeting IT service desk agents at U.S.-based customers in an attempt to trick them into resetting multi-factor authentication (MFA) for high-privileged users. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows 11 23H2: Top three new features

The highly anticipated Windows 11 23H2 update is around the corner, and Microsoft has released its best features to testers in the Beta Channel. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

University of Sydney data breach impacts recent applicants

The University of Sydney (USYD) has announced it has suffered a data breach through a third-party service provider, exposing the personal data of recently applied and enrolled international applicants. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft reminds users Windows will disable insecure TLS soon

Microsoft reminded users that insecure Transport Layer Security (TLS) 1.0 and 1.1 protocols will be disabled soon in future Windows releases. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Chrome extensions can steal plaintext passwords from websites

A team of researchers from the University of Wisconsin-Madison has uploaded to the Chrome Web Store a proof-of-concept extension that can steal plaintext passwords from a website's source code. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Yes, there's an npm package called @(-.-)/env and some others like it

Strangely named npm packages like -, @!-!/-, @(-.-)/env, and --hepl continue to exist on the internet's largest software registry. While not all of these may necessarily pose an obvious security risk, some were named before npm enforced naming guidelines and could potentially bre … | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft is killing WordPad in Windows after 28 years

Microsoft announced today that it will deprecate WordPad with a future Windows update as it's no longer under active development, though the company did not specify the precise timing of this change. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Exploit released for critical VMware SSH auth bypass vulnerability

Proof-of-concept exploit code has been released for a critical SSH authentication bypass vulnerability in VMware's Aria Operations for Networks analysis tool (formerly known as vRealize Network Insight). [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft reminds of Windows 11 21H2 forced updates before end of service

Microsoft has reminded customers that systems running Windows 11 21H2 will be force-updated before reaching the end of servicing next month. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft retires Visual Studio for Mac, support ends in a year

Microsoft has announced it is retiring Visual Studio for Mac and that support for the latest version, 17.6, will continue for another year, until August 31, 2024. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Golf gear giant Callaway data breach exposes info of 1.1 million

Topgolf Callaway (Callaway) suffered a data breach at the start of August, which exposed the sensitive personal and account data of more than a million customers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Sourcegraph website breached using leaked admin access token

AI-powered coding platform Sourcegraph revealed that its website was breached this week using a site-admin access token accidentally leaked online on July 14th. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Forever 21 data breach: hackers accessed info of 500,000

Forever 21 clothing and accessories retailer is sending data breach notifications to more than half a million individuals who had their personal information exposed to network intruders. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

North Korean hackers behind malicious VMConnect PyPI campaign

North Korean state-sponsored hackers are behind the VMConnect campaign that uploaded to the PyPI (Python Package Index) repository malicious packages, one of them mimicking the VMware vSphere connector module vConnector. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

LogicMonitor customers hacked in reported ransomware attacks

Network monitoring company LogicMonitor confirmed today that certain customers of its SaaS platform have fallen victim to cyberattacks linked to ransomware. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Free Key Group ransomware decryptor helps victims recover data

Researchers took advantage of a weakness in the encryption scheme of Key Group ransomware and developed a decryption tool that lets some victims to recover their files for free. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

GRU hackers attack Ukrainian military with new Android malware

Hackers working for the Main Directorate of the General Staff of the Armed Forces of the Russian Federation, more commonly known as the GRU, have been targeting Android devices in Ukraine with a new malicious framework named 'Infamous Chisel. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Classiscam fraud-as-a-service expands, now targets banks and 251 brands

The "Classiscam" scam-as-a-service operation has broadened its reach worldwide, targeting many more brands, countries, and industries, causing more significant financial damage than before. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Paramount discloses data breach following security incident

American entertainment giant Paramount Global disclosed a data breach after its systems got hacked and attackers gained access to personally identifiable information (PII). [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows 11 browser change: Europe applauds, outrage everywhere else

Microsoft will soon allow users in the European Union, as well as from Iceland, Liechtenstein, and Norway, to once again open all links in Windows using their default web browser rather than forcing the use of Microsoft Edge. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Apple opens 2024 applications to get ‘security research’ iPhones

Apple announced today that iOS security researchers can now apply for a Security Research Device (SRD) by the end of October. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

WordPress migration add-on flaw could lead to data breaches

All-in-One WP Migration, a popular data migration plugin for WordPress sites that has 5 million active installations, suffers from unauthenticated access token manipulation that could allow attackers to access sensitive site information. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

VMware Aria vulnerable to critical SSH authentication bypass flaw

VMware Aria Operations for Networks (formerly vRealize Network Insight) is vulnerable to a critical severity authentication bypass flaw that could allow remote attackers to bypass SSH authentication and access private endpoints. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hacking campaign bruteforces Cisco VPNs to breach networks

Hackers are targeting Cisco Adaptive Security Appliance (ASA) SSL VPNs in credential stuffing and brute-force attacks that take advantage of lapses in security defenses, such as not enforcing multi-factor authentication (MFA). [...] | Continue reading


@bleepingcomputer.com | 1 year ago