Microsoft warns it lost some customer's security logs for a month
Microsoft warns it lost some customer's security logs for a month
Microsoft is warning enterprise customers that, for almost a month, a bug caused critical logs to be lost, putting at risk companies that rely on this data to detect unauthorized activity.
·bleepingcomputer.com·
Microsoft warns it lost some customer's security logs for a month
Fake Google Meet conference errors push infostealing malware
Fake Google Meet conference errors push infostealing malware
A new ClickFix campaign is luring users to fraudulent Google Meet conference pages showing fake connectivity errors that deliver info-stealing malware for Windows and macOS operating systems.
·bleepingcomputer.com·
Fake Google Meet conference errors push infostealing malware
Un hacker sottovalutato - Il Post
Un hacker sottovalutato - Il Post
Per anni Carmelo Miano, oggi 24enne, ha violato gli archivi delle procure e le caselle mail di decine di magistrati senza essere scoperto
·ilpost.it·
Un hacker sottovalutato - Il Post
FBI arrest Alabama man suspected of hacking SEC's X account
FBI arrest Alabama man suspected of hacking SEC's X account
An Alabama man was arrested today by the FBI for his suspected role in hacking the SEC's X account to make a fake announcement that Bitcoin ETFs were approved.
·bleepingcomputer.com·
FBI arrest Alabama man suspected of hacking SEC's X account
Alabama man arrested in breach of SEC social media account
Alabama man arrested in breach of SEC social media account
The Justice Department said a 25-year-old Athens, Alabama, man used a SIM swap to break into the Securities and Exchange Commission's account on X to post false information about a bitcoin-related security.
·therecord.media·
Alabama man arrested in breach of SEC social media account
Undercover North Korean IT workers now steal data, extort employers
Undercover North Korean IT workers now steal data, extort employers
North Korean IT professionals who trick Western companies into hiring them are stealing data from the organization's network and asking for a ransom to not leak it.
·bleepingcomputer.com·
Undercover North Korean IT workers now steal data, extort employers
BforeAI Named 2024 SINET16 Innovator Award Winner
BforeAI Named 2024 SINET16 Innovator Award Winner
Predictive Security Provider Supercharges U.S. Expansion with Leading Cybersecurity Investor to Arm Customers with Active Defense by Automatically Preempting Attacks Before Execution
·bfore.ai·
BforeAI Named 2024 SINET16 Innovator Award Winner
Kroger’s facial recognition plans draw increasing concern from lawmakers
Kroger’s facial recognition plans draw increasing concern from lawmakers
Kroger’s plans to roll out facial recognition tools at its grocery stores is attracting increased criticism from lawmakers, who warn that it could be exploited to increase the prices certain individuals pay for food and put customers’ personal data at risk.
·therecord.media·
Kroger’s facial recognition plans draw increasing concern from lawmakers
Top 5 Cloud Security Automations for SecOps Teams
Top 5 Cloud Security Automations for SecOps Teams
Learn about 5 powerful cloud security automations with Blink Ops to simplify security operations like S3 bucket monitoring, subdomain takeover detection and failed EC2 login detection.
·bleepingcomputer.com·
Top 5 Cloud Security Automations for SecOps Teams
Hackers blackmail Globe Life after stealing customer data
Hackers blackmail Globe Life after stealing customer data
Insurance giant Globe Life says an unknown threat actor attempted to extort money in exchange for not publishing data stolen from the company's systems earlier this year.
·bleepingcomputer.com·
Hackers blackmail Globe Life after stealing customer data
Sudanese Brothers Arrested in ‘AnonSudan’ Takedown
Sudanese Brothers Arrested in ‘AnonSudan’ Takedown
The U.S. government on Wednesday announced the arrest and charging of two Sudanese brothers accused of running Anonymous Sudan (a.k.a. AnonSudan), a cybercrime business known for launching powerful distributed denial-of-service (DDoS) attacks against a range of targets, including dozens of…
·krebsonsecurity.com·
Sudanese Brothers Arrested in ‘AnonSudan’ Takedown
Two Sudanese Nationals Indicted for Alleged Role in Anonymous Sudan Cyberattacks on Hospitals, Government Facilities, and Other Critical Infrastructure in Los Angeles and Around the World
Two Sudanese Nationals Indicted for Alleged Role in Anonymous Sudan Cyberattacks on Hospitals, Government Facilities, and Other Critical Infrastructure in Los Angeles and Around the World
An unsealed federal grand jury indictment charges two Sudanese nationals with operating and controlling Anonymous Sudan, an online cybercriminal group responsible for tens of thousands of Distributed Denial of Service (DDoS) attacks against critical infrastructure, corporate networks, and government agencies.
·flashpoint.io·
Two Sudanese Nationals Indicted for Alleged Role in Anonymous Sudan Cyberattacks on Hospitals, Government Facilities, and Other Critical Infrastructure in Los Angeles and Around the World
Ukraine tracks emailed bomb threats to Russia-linked group
Ukraine tracks emailed bomb threats to Russia-linked group
An operation calling itself Fire Cells Group made thousands of bomb threats against Ukrainian institutions. Authorities tied it to a cyberthreat group tracked as UAC-0050.
·therecord.media·
Ukraine tracks emailed bomb threats to Russia-linked group
Independent Russian news site rides out a week of DDoS incidents
Independent Russian news site rides out a week of DDoS incidents
Novaya Gazeta Europe's website was knocked offline at times over several days by floods of junk traffic, making it the latest Russian independent media organization to face such disruption.
·therecord.media·
Independent Russian news site rides out a week of DDoS incidents
UAT-5647 targets Ukrainian and Polish entities with RomCom malware variants
UAT-5647 targets Ukrainian and Polish entities with RomCom malware variants
By Dmytro Korzhevin, Asheer Malhotra, Vanja Svajcer and Vitor Ventura.  * Cisco Talos has observed a new wave of attacks active since at least late 2023, from a Russian speaking group we track as “UAT-5647”, against Ukrainian government entities and unknown Polish entities.  * UAT-5647 is also known as  RomCom and is
·blog.talosintelligence.com·
UAT-5647 targets Ukrainian and Polish entities with RomCom malware variants
ClickFix tactic: The Phantom Meet
ClickFix tactic: The Phantom Meet
Analyse the ClickFix tactic and related campaigns. Uncover a ClickFix campaign impersonating Google Meet and cybercrime infrastructure.
·blog.sekoia.io·
ClickFix tactic: The Phantom Meet