Found 58 bookmarks
Custom sorting
Threat actor leaks sensitive data belonging to Airbus
Threat actor leaks sensitive data belonging to Airbus
The multinational aerospace corporation Airbus has launched an investigation into the recent leak of information allegedly stolen from the company. The multinational aerospace corporation Airbus announced that it is investigating a data leak after cybersecurity firm Hudson Rock reported that a hacker posted information on thousands of the company’s vendors to the dark web.
·securityaffairs.com·
Threat actor leaks sensitive data belonging to Airbus
Swiss real estate agency fails to put a password on its systems
Swiss real estate agency fails to put a password on its systems
  • A misconfiguration of Swiss real estate agency Neho’s systems exposed sensitive credentials to the public. * Using leaked data, threat actors could potentially breach the company’s internal systems and hijack official communication channels. * Real estate agencies handle sensitive data, including customers' personally identifiable information, bank account details, and other data highly valued by cybercriminals. Ensuring cybersecurity is vital. * Cybernews reached out to Neho and the company fixed the issue.
·cybernews.com·
Swiss real estate agency fails to put a password on its systems
Cybersecurity Firm Breach Exposes Tobacco Giant Philip Morris
Cybersecurity Firm Breach Exposes Tobacco Giant Philip Morris
The data appears to have been dumped by an anonymous user. Data from Philip Morris USA, the nation’s leading cigarette manufacturer, has been exposed online following an apparent breach at a cybersecurity firm. The data, taken from the cybersecurity risk assessment company OptimEyes, was located within a 68GB cache posted to the notorious imageboard 4chan on Tuesday.
·dailydot.com·
Cybersecurity Firm Breach Exposes Tobacco Giant Philip Morris
Leak of Intel Boot Guard Keys Could Have Security Repercussions for Years
Leak of Intel Boot Guard Keys Could Have Security Repercussions for Years
While Intel is still investigating the incident, the security industry is bracing itself for years of potential firmware insecurity if the keys indeed were exposed. The potential leak from MSI Gaming of signing keys for an important security feature in Intel-based firmware could cast a shadow on firmware security for years to come and leave devices that use the keys highly vulnerable to cyberattacks, security experts say.
·darkreading.com·
Leak of Intel Boot Guard Keys Could Have Security Repercussions for Years
MSI Breach Leaks Intel BootGuard & OEM Image Signing Keys, Compromises Security of Over 200 Devices & Major Vendors
MSI Breach Leaks Intel BootGuard & OEM Image Signing Keys, Compromises Security of Over 200 Devices & Major Vendors
A recent breach in MSI's servers exposed Intel's BootGuard keys and has now put the security of various devices at risk. Major MSI Breach Affects The Security of Various Intel Devices Last month, a hacker group by the name of Money Message revealed that they had breached MSI's servers and stolen 1.5 TBs of data from the company's servers including source code amongst a list of various files that are important to the integrity of the company. The group asked MSI to pay $4.0 million in ransom to avert them from releasing the files to the public but MSI refused the payment.
·wccftech.com·
MSI Breach Leaks Intel BootGuard & OEM Image Signing Keys, Compromises Security of Over 200 Devices & Major Vendors
From Campus Rape Cases to Child Abuse Reports, ‘Worst-Case’ Data Breach Rocks MN Schools
From Campus Rape Cases to Child Abuse Reports, ‘Worst-Case’ Data Breach Rocks MN Schools
It took two years of middle school girls accusing their Minneapolis English teacher of eyeballing their bodies in a “weird creepy way,” for district investigators to substantiate their complaints. Their drawn-out response is revealed in confidential and highly sensitive Minneapolis Public Schools investigative records that are now readily available online — just one folder in a trove of tens of thousands of leaked files that outline campus rape cases, child abuse inquiries, student mental health crises and suspension reports.
·the74million.org·
From Campus Rape Cases to Child Abuse Reports, ‘Worst-Case’ Data Breach Rocks MN Schools
Discord member details how documents leaked from closed chat group
Discord member details how documents leaked from closed chat group
The man behind a massive leak of U.S. government secrets that has exposed spying on allies, revealed the grim prospects for Ukraine’s war with Russia and ignited diplomatic fires for the White House is a young, charismatic gun enthusiast who shared highly classified documents with a group of far-flung acquaintances searching for companionship amid the isolation of the pandemic.
·washingtonpost.com·
Discord member details how documents leaked from closed chat group
From Discord to 4chan: The Improbable Journey of a US Intelligence Leak - bellingcat
From Discord to 4chan: The Improbable Journey of a US Intelligence Leak - bellingcat
In recent days, the US Justice Department and Pentagon have begun investigating an apparent online leak of sensitive documents, including some that were marked “Top Secret”. A portion of the documents, which have since been widely covered by the news media, focused on Russia’s invasion of Ukraine, while others detailed analysis of potential UK policies on the South China Sea and the activities of a Houthi figure in Yemen. The existence of the documents was first reported by the New York Times after a number of Russian Telegram channels shared five photographed files relating to the invasion of Ukraine on April 5 – at least one of which has since been found by Bellingcat to be crudely edited.
·bellingcat.com·
From Discord to 4chan: The Improbable Journey of a US Intelligence Leak - bellingcat
Raiffeisen, Cler, BCGE... Des données bancaires exposées sur le web, à l'insu des clients
Raiffeisen, Cler, BCGE... Des données bancaires exposées sur le web, à l'insu des clients
C’est une faille banale qui a exposé les relevés de cartes bancaires de milliers d’entreprises suisses pendant 18 mois. Et ni l’entreprise qui émet les cartes concernées, ni les banques qui les fournissent à leurs clients ne comptent diffuser l’information. Motif? Le problème a été réglé et les recherches n’ont pas permis d’observer un accès indu aux informations. Une stratégie de communication qui interpelle, à l’heure où la sécurité des données devient un enjeu majeur pour les entreprises.
·heidi.news·
Raiffeisen, Cler, BCGE... Des données bancaires exposées sur le web, à l'insu des clients