Hacker gets 500K reward for returning stolen cryptocurrency

The saga of what has been dubbed the biggest hack in the world of decentralized finance appears to be over as Poly Network recovered more than $610 million in cryptocurrency assets it lost two weeks ago and the hacker received a $500,000 bounty for returning the money. | Continue reading


@bleepingcomputer.com | 2 years ago

Nokia subsidiary discloses data breach after Conti ransomware attack

SAC Wireless, a US-based and independently-operating Nokia company subsidiary, has disclosed a data breach following a ransomware attack where Conti operators were able to successfully breach its network, steal data, and encrypt systems. | Continue reading


@bleepingcomputer.com | 2 years ago

CISA warns admins to urgently patch Exchange ProxyShell bugs

The US Cybersecurity and Infrastructure Security Agency (CISA) issued its first alert tagged as "urgent," warning admins to patch on-premises Microsoft Exchange servers against actively exploited ProxyShell vulnerabilities. | Continue reading


@bleepingcomputer.com | 2 years ago

How to customize Windows 11 appearance with these tools

Windows 11 is arriving later this year and it's currently available to testers in the Windows Insider program. If you've already installed the new operating system and you want to get the most out of Windows 11, you can try the third-party programs highlighted in this article. | Continue reading


@bleepingcomputer.com | 2 years ago

Razer bug lets you become a Windows 10 admin by plugging in a mouse

A Razer Synapse zero-day vulnerability has been disclosed on Twitter, allowing you to gain Windows admin privileges simply by plugging in a Razer mouse or keyboard. | Continue reading


@bleepingcomputer.com | 2 years ago

Microsoft shares guidance on securing Windows 365 Cloud PCs

Microsoft has shared guidance on securing Windows 365 Cloud PCs and more info on their built-in security capabilities. | Continue reading


@bleepingcomputer.com | 2 years ago

Microsoft now offers Windows 11 preview on Azure Virtual Desktop

Starting this week, Microsoft customers can use the Azure Virtual Desktop (formerly Windows Virtual Desktop) to virtualize a Windows 11 preview desktop on Azure virtual machines. | Continue reading


@bleepingcomputer.com | 2 years ago

LockFile ransomware attacks Microsoft Exchange with ProxyShell exploits

A new ransomware gang known as LockFile encrypts Windows domains after hacking into Microsoft Exchange servers using the recently disclosed ProxyShell vulnerabilities. | Continue reading


@bleepingcomputer.com | 2 years ago

How to download the Windows 11 ISO from Microsoft

Microsoft has released Windows 11 ISO images this week, and as it's always smart to have a copy of the operating system media to resolve critical problems, we will explain how you can download the Windows 11 ISO directly from Microsoft. | Continue reading


@bleepingcomputer.com | 2 years ago

The Week in Ransomware - August 20th 2021 - Exploiting Windows

Ransomware gangs continue to attack schools, companies, and even hospitals worldwide with little sign of letting up. Below we have tracked some of the ransomware stories that we are following this week. | Continue reading


@bleepingcomputer.com | 2 years ago

Hands on with the new Windows 11 Focus Sessions feature

As people continue to work remotely, staying focused on the task at hand can be challenging, especially when working at home. This article goes hands-on with a new Windows 11 feature called 'Focus Sessions' that aims to keep people focused while performing a particular task. | Continue reading


@bleepingcomputer.com | 2 years ago

LockFile ransomware uses PetitPotam attack to hijack Windows domains

At least one ransomware threat actor has started to leverage the recently discovered PetitPotam NTLM relay attack method to take over the Windows domain on various networks worldwide. | Continue reading


@bleepingcomputer.com | 2 years ago

SynAck ransomware decryptor lets victims recover files for free

Emsisoft has released a decryptor for the SynAck Ransomware, allowing victims to decrypt their encrypted files for free. | Continue reading


@bleepingcomputer.com | 2 years ago

HTTP DDoS attacks reach unprecedented 17 million requests per second

A distributed denial-of-service (DDoS) attack earlier this year takes the top spot for the largest such incident, peaking at 17.2 million requests per second (rps). | Continue reading


@bleepingcomputer.com | 2 years ago

T-Mobile data breach just got worse — now at 54 million customers

The T-Mobile data breach keeps getting worse as an update to their investigation now reveals that cyberattack exposed over 54 million individuals' data. | Continue reading


@bleepingcomputer.com | 2 years ago

Pegasus iPhone hacks used as lure in extortion scheme

A new extortion scam is underway that attempts to capitalize on the recent Pegasus iOS spyware attacks to scare people into paying a blackmail demand. | Continue reading


@bleepingcomputer.com | 2 years ago

AT&T denies data breach after hacker auctions 70 million user database

AT&T says that they did not suffer a data breach after a well-known threat actor claimed to be selling a database containing the alleged personal information of 70 million customers.. | Continue reading


@bleepingcomputer.com | 2 years ago

CEO tried funding his startup by asking insiders to deploy ransomware

Likely inspired by the LockBit ransomware gang, a Nigerian threat actor tried their luck with a $1 million payment lure to recruit an insider to detonate a ransomware payload on the company servers. | Continue reading


@bleepingcomputer.com | 2 years ago

New unofficial Windows patch fixes more PetitPotam attack vectors

A second unofficial patch for the Windows PetitPotam NTLM relay attack has been released to fix further issues not addressed by Microsoft's official security update. | Continue reading


@bleepingcomputer.com | 2 years ago

Microsoft releases the first official Windows 11 ISOs

Microsoft has finally released the first official ISOs for Windows 11, allowing users to perform clean installs of the new operating system. | Continue reading


@bleepingcomputer.com | 2 years ago

Hackers can bypass Cisco security products in data theft attacks

Cisco said that unauthenticated attackers could bypass TLS inspection filtering tech in multiple products to exfiltrate data from previously compromised servers inside customers' networks. | Continue reading


@bleepingcomputer.com | 2 years ago

You can post LinkedIn jobs as ANY employer — so can attackers

Anyone can create a job listing on the leading recruitment platform LinkedIn on behalf of any employer—no verification needed. Now, that might be nothing new, the feature and lax verification on career websites pave the ways for attackers to post bogus listings for malicious purp … | Continue reading


@bleepingcomputer.com | 2 years ago

CISA shares guidance on how to prevent ransomware data breaches

The US Cybersecurity and Infrastructure Security Agency (CISA) has released guidance to help government and private sector organizations prevent data breaches resulting from ransomware double extortion schemes. | Continue reading


@bleepingcomputer.com | 2 years ago

Liquid cryptocurrency exchange loses $94 million following hack

Japan-based cryptocurrency exchange Liquid has suspended deposits and withdrawals after attackers have compromised its warm wallets. | Continue reading


@bleepingcomputer.com | 2 years ago

Cisco won’t fix zero-day RCE vulnerability in end-of-life VPN routers

In a security advisory published on Wednesday, Cisco said that a critical vulnerability in Universal Plug-and-Play (UPnP) service of multiple small business VPN routers will not be patched because the devices have reached end-of-life. | Continue reading


@bleepingcomputer.com | 2 years ago

US Census Bureau hacked in January 2020 using Citrix exploit

US Census Bureau servers were breached on January 11, 2020, by hackers after exploiting an unpatched Citrix ADC zero-day vulnerability as the US Office of Inspector General (OIG) disclosed in a recent report. | Continue reading


@bleepingcomputer.com | 2 years ago

Bitcoin mixer owner pleads guilty to laundering over $300 million

Larry Dean Harmon, the owner of a dark web cryptocurrency laundering service known as Helix, pleaded guilty today of laundering over $300 million worth of bitcoins between 2014 and 2017. | Continue reading


@bleepingcomputer.com | 2 years ago

New Windows 10 21H2 build comes with improved WiFi security

Microsoft has released Windows 10 21H2 19044.1200 with the awaited new Windows Hello security feature, WPA3 HPE support, and GPU computing in the Windows Subsystem for Linux. | Continue reading


@bleepingcomputer.com | 2 years ago

GitHub urges users to enable 2FA after going passwordless

GitHub is urging its user base to toggle on two-factor authentication (2FA) after deprecating password-based authentication for Git operations. | Continue reading


@bleepingcomputer.com | 2 years ago

Microsoft begins final phase of Internet Explorer's demise

Microsoft's Internet Explorer browser is barely usable after Microsoft officially ends support for the browser in Microsoft 365. | Continue reading


@bleepingcomputer.com | 2 years ago

Japanese insurer Tokio Marine discloses ransomware attack

Tokio Marine Holdings, a multinational insurance holding company in Japan, announced this week that its Singapore branch, Tokio Marine Insurance Singapore (TMiS), suffered a ransomware attack. | Continue reading


@bleepingcomputer.com | 2 years ago

Diavol ransomware sample shows stronger connection to TrickBot gang

A new analysis of a Diavol ransomware sample shows a more clear connection with the gang behind the TrickBot botnet and the evolution of the malware. | Continue reading


@bleepingcomputer.com | 2 years ago

T-Mobile says hackers stole personal info of 7.8 million customers

T-Mobile has confirmed that attackers who recently breached its servers stole files containing the personal information of almost 8 million current customers. | Continue reading


@bleepingcomputer.com | 2 years ago

Govt hackers impersonate HR employees to hit Israeli targets

Hackers associated with the Iranian government have focused attack efforts on IT and communication companies in Israel, likely in an attempt to pivot to their real targets. | Continue reading


@bleepingcomputer.com | 2 years ago

Conti ransomware prioritizes revenue and cyberinsurance data theft

Training material used by Conti ransomware affiliates was leaked online this month, allowing an inside look at how attackers abuse legitimate software seek out cyber insurance policies. | Continue reading


@bleepingcomputer.com | 2 years ago

CISA: BadAlloc impacts critical infrastructure using BlackBerry QNX

CISA today warned that IoT and OT security flaws known as BadAlloc impact BlackBerry's QNX Real Time Operating System (RTOS) used by critical infrastructure organizations. | Continue reading


@bleepingcomputer.com | 2 years ago

Pharmacist faces 120 years in prison for selling vaccination cards on eBay

An Illionois pharmacist arrested today faces 120 years in prison for allegedly selling dozens of authentic COVID-19 vaccination record cards issued by the Center for Disease Control and Prevention (CDC). | Continue reading


@bleepingcomputer.com | 2 years ago

Malware campaign uses clever 'captcha' to bypass browser warning

A malware campaign uses a clever captcha prompt to trick users into bypassing browsers warnings to download the Ursnif (aka Gozi) banking trojan. | Continue reading


@bleepingcomputer.com | 2 years ago

Brazilian government discloses National Treasury ransomware attack

The Brazilian Ministry of Economy has disclosed a ransomware attack that hit some of its computing systems on Friday night, right before the start of the weekend. | Continue reading


@bleepingcomputer.com | 2 years ago

Critical bug impacting millions of IoT devices lets hackers spy on you

Security researchers are sounding the alarm on a critical vulnerability affecting tens of millions of devices worldwide connected via ThroughTek's Kalay IoT cloud platform. | Continue reading


@bleepingcomputer.com | 2 years ago

Fortinet patches bug letting attackers takeover servers remotely

Fortinet has released security updates to address a command injection vulnerability that can let attackers take complete control of servers running vulnerable FortiWeb web application firewall (WAF) installations. | Continue reading


@bleepingcomputer.com | 2 years ago

Chase bank accidentally leaked customer info to other customers

Chase Bank has admitted to the presence of a technical bug on its online banking website and app that allowed accidental leakage of customer banking information to other customers. | Continue reading


@bleepingcomputer.com | 2 years ago

Hive ransomware attacks Memorial Health System, steals patient data

In what appears to be an attack from the Hive ransomware gang, computers of the non-profit Memorial Health System have been encrypted, forcing staff to work with paper charts. | Continue reading


@bleepingcomputer.com | 2 years ago

T-Mobile confirms servers were hacked, investigates data breach

​T-Mobile has confirmed that threat actors hacked their servers in a recent cyber attack but still investigate whether customer data was stolen. | Continue reading


@bleepingcomputer.com | 2 years ago

Malware dev infects own PC and data ends up on intel platform

A malware developer unleashed their creation on their system to try out new features and the data ended up on a cybercrime intelligence platform, exposing a glimpse of the cybercriminal endeavor. | Continue reading


@bleepingcomputer.com | 2 years ago

Education giant Pearson fined $1M for downplaying data breach

The US Securities and Exchange Commission (SEC) announced today that Pearson, a British multinational educational publishing and services company, has settled charges of mishandling the disclosure process for a 2018 data breach discovered in March 2019. | Continue reading


@bleepingcomputer.com | 2 years ago

Secret terrorist watchlist with 2 million records exposed online

A secret terrorist watchlist with 1.9 million records, including "no-fly" records was exposed on the internet. The list was left accessible on an Elasticsearch cluster that had no password on it. | Continue reading


@bleepingcomputer.com | 2 years ago

SIM swap scammer pleads guilty to Instagram account hijacks, crypto theft

Declan Harrington, a Massachusetts man charged two years ago for his alleged involvement in a series of SIM swapping attacks, pleaded guilty to stealing cryptocurrency from multiple victims and hijacking the Instagram account of others.  | Continue reading


@bleepingcomputer.com | 2 years ago