Perera is editorial director for news at Information Security Media Group. He previously covered privacy and data security for outlets including MLex and Politico.
Sony is investigating an apparent leak of internal data posted onto the dark web and a criminal hacking board by separate criminal actors. Sony is saying little other than, "We are currently investigating the situation, and we have no further comment at this time."
Chinese espionage hackers behind an eight-month campaign to hack Barracuda email security appliances intensified their focus on high-priority targets around the time the company moved to fix the zero-day flaw behind the campaign. A custom backdoor suggests China was prepared for remediation efforts.
U.S. authorities Tuesday said they permanently dismantled the notorious Qakbot botnet in an international operation that seized 52 servers and nearly $9 million worth of cryptocurrency. Law enforcement identified more than 700,000 computers infected with the Qakbot malware.
The FBI urged the immediate removal of previously hacked email security appliances made by Barracuda Networks, injecting fresh urgency into the push to stymie what's been called the broadest Chinese cyber spying campaign in years. Mandiant linked the hack to Beijing with "high confidence."
U.S. President Joe Biden signed an executive order limiting investment in Chinese companies that develop advanced technologies including artificial intelligence. The order is the latest national security barrier the United States has mounted against Chinese access to American markets and investment.
The Biden administration says it wants to get ahead of ransomware attacks against schools before K-12 education resumes in the fall. "We must take cyberattacks on our schools just as seriously as we take physical attacks on critical infrastructure," said Cindy Marten, education deputy secretary.
Pro-Russian and self-declared "hacktivist" group Anonymous Sudan appears to use expensive online infrastructure to perpetuate distributed denial-of-service attacks, undermining its claim to be a volunteer group operating from an impoverished East African country.
Microsoft says a newly identified Russian military intelligence threat actor uses noisily destructive payloads in a bid to intimidate mostly Ukrainian targets. The computing giant dubs the threat actor Cadet Blizzard and says it carried out the January 2022 WhisperGate attacks against Ukraine.
The company behind the MOVEit managed file transfer application is urging customers into a new round of emergency patching after identifying additional vulnerabilities. "These newly discovered vulnerabilities are distinct from the previously reported vulnerability," said Progress Software.
U.S. federal prosecutors accused two Russian nationals of carrying out the heist that provoked the 2014 collapse of cryptocurrency trading exchange Mt. Gox, then the world's largest crypto platform. One of them used the proceeds to co-found BTC-e, a now-shuttered crypto money laundering platform.
The Clop ransomware-as-a-service gang said it is behind a spate of hacks taking advantage of a vulnerability in Progress Software's MOVEit managed file transfer application. "We download alot of your data as part of exceptional exploit," the gang says in a misspelled post on its dark web leak site.
Google patched a zero-day vulnerability in Chrome, warning consumers that the vulnerability is under active exploitation. The Silicon Valley giant revealed little Monday in a Chrome advisory about the vulnerability, other than saying it is a type confusion flaw in its V8 JavaScript rendering engine.
Microsoft will pay $20 million to settle a U.S. federal investigation into whether the computing giant violated children's privacy protections during the Xbox Live registration process. The Federal Trade Commission accused the company of a slew of infractions.
Microsoft says an affiliate of the Russian-speaking Clop ransomware gang is behind a rash of attacks exploiting a recently patched vulnerability in Progress Software's MOVEit application. Known victims include British payroll provider Zellis, which says eight corporate customers were affected.
Microsoft is warning investors it may receive a fine from European privacy regulators adding up to at least hundreds of millions of dollars over targeted advertising on its LinkedIn social network. European authorities have shown increased willingness to use the GDPR to limit targeted advertising.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.asia, you agree to our use of cookies.