North Korean cyber-espionage group ScarCruft adds ransomware in recent attack
A North Korean state-linked hacking group known for spying added some "newly observed" ransomware to its kit in a campaign targeting South Koreans, researchers said.
Australian Regulator Sues Optus Over 2022 Data Breach
The Information Commissioner has applied for a civil penalty against Optus following the 2022 data breach that exposed the personal details of 9.5 million Australians
Strategic Implementation of the CSA AI Controls Matrix | CSA
CSA's AI Controls Matrix represents a paradigm shift in AI governance, providing the first comprehensive framework designed for trustworthy AI implementation.
Columbia University says hacker stole SSNs and other data of nearly 900,000
Data breach notifications filed with state governments explain the types of data taken from Columbia University networks in a widely publicized cyberattack earlier this year.
Google Project Zero Changes Its Disclosure Policy - Schneier on Security
Google’s vulnerability finding team is again pushing the envelope of responsible disclosure: Google’s Project Zero team will retain its existing 90+30 policy regarding vulnerability disclosures, in which it provides vendors with 90 days before full disclosure takes place, with a 30-day period allowed for patch adoption if the bug is fixed before the deadline. However, as of July 29, Project Zero will also release limited details about any discovery they make within one week of vendor disclosure. This information will encompass: The vendor or open-source project that received the report ...
Microsoft 365 apps to soon block file access via FPRPC by default
Microsoft has announced that the Microsoft 365 apps for Windows will start blocking access to files via the insecure FPRPC legacy authentication protocol by default starting late August.
US Federal Judiciary Tightens Security Following Escalated Cyber-Attacks
The judiciary announced stronger protections for its case management system following reports of a major breach of sensitive court documents in multiple states
Columbia University data breach impacts nearly 870,000 individuals
​An unknown threat actor has stolen the sensitive personal, financial, and health information of nearly 870,000 Columbia University current and former students and employees after breaching the university's network in May.
Bouygues Telecom Data Breach Exposes 6.4 Million Customer Records
Bouygues Telecom revealed the attackers stole personal data of 6.4 million customers, including contact details, contractual data and international bank account numbers
Royal and BlackSuit ransomware gangs hit over 450 US companies
The U.S. Department of Homeland Security (DHS) says the cybercrime gang behind the Royal and BlackSuit ransomware operations had breached hundreds of U.S. companies before their infrastructure was dismantled last month.
US confirms takedown of BlackSuit ransomware gang that racked up $370 million in ransoms
Two weeks ago, the ransomware gang’s darknet extortion sites were seized in an operation involving police from more than nine countries including Germany, France and the United Kingdom.
Air France and KLM disclosed data breaches following the hack of a third-party platform - Security Affairs
Air France and KLM warn of a data breach exposing customer data via unauthorized access to a third-party platform. Air France and KLM reported a data breach after hackers accessed a third-party platform, potentially exposing some customers’ personal information. Both airlines confirmed that threat actors gained access to the platform of an unnamed service provider […]
Two malicious NPM packages posing as WhatsApp development tools have been discovered deploying destructive data-wiping code that recursively deletes files on a developer's computers.
Agentic AI & Zero Trust | Secure Non-Human Assistants | CSA
AI agents are non-human identities that don’t just hold credentials—they do something with them. How can we apply Zero Trust to these autonomous actors?
BlackSuit, Royal ransomware group hit over 450 US victims before last month’s takedown | CyberScoop
The Department of Homeland Security said the Russian cybercrime collective received at least $370 million in ransom payments, based on current cryptocurrency valuations.