Over a week later and barely any patches for the 10/10 vulnerability have been applied Security researchers have confirmed that ransomware criminals are capitalizing on a maximum-severity vulnerability in Apache ActiveMQ.… This article has been indexed from The Register –…
Category: The Register – Security
Okta tells 5,000 of its own staff that their data was accessed in third-party breach
The hits keep on coming for troubled ID management biz Okta has sent out breach notifications to almost 5,000 employees, warning them that miscreants breached one of its third-party vendors and stole a file containing staff names, social security numbers,…
Boeing acknowledges cyberattack on parts and distribution biz
Won’t say if it’s LockBit, but LockBit appears to have claimed credit. Maybe payment, too Boeing has acknowledged a cyber incident just days after ransomware gang LockBit reportedly exfiltrated sensitive data from the aerospace defence contractor.… This article has been…
FBI boss: Taking away our Section 702 spying powers could be ‘devastating’
Of course, he would say that, wouldn’t he? As the expiration date for the Feds’ Section 702 surveillance powers draws closer, FBI Director Christopher Wray has warned a US Senate committee that his agents may not be able to stop…
Ransomware crooks SIM swap medical research biz exec, threaten to leak stolen data
Advarra probes intrusion claims, says ‘the matter is contained’ Ransomware crooks claim they’ve stolen data from a firm that helps other organizations run medical trials after one of its executives had their cellphone number and accounts hijacked.… This article has…
Mozi botnet murder mystery: China or criminal operators behind the kill switch?
Middle Kingdom or self-immolation – there are a couple of theories The Mozi botnet has all but disappeared according to security folks who first noticed the prolific network’s slowdown and then uncovered a kill switch for the IoT system. But…
Feds collar suspected sanctions-busting Russian smugglers of US tech
Parts sent to Moscow allegedly found on Ukrainian battlefields Three Russian nationals were arrested in New York yesterday on charges of moving electronics components worth millions to sanctioned entities in Russia, pieces of which were later recovered on battlefields in…
Critical vulnerability in F5 BIG-IP under active exploitation
Full extent of attacks unknown but telecoms thought to be especially exposed Vulnerabilities in F5’s BIG-IP suite are already being exploited after proof of concept (PoC) code began circulating online.… This article has been indexed from The Register – Security…
Cybercrooks amp up attacks via macro-enabled XLL files
Neither Excel nor PowerPoint safe as baddies continue to find ways around protections Cybercriminals are once again abusing macro-enabled Excel add-in (XLL) files in malware attacks at a vastly increased rate, according to new research.… This article has been indexed…
Get your very own ransomware empire on the cheap, while stocks last
RansomedVC owner takes to Telegram to flog criminal enterprise The short-lived RansomedVC ransomware operation is being shopped around by its owner, who is claiming to offer a 20 percent discount just a day after first listing it for sale.… This…
Meeting the challenge of OT security
Learn how Britvic eliminates blind spots in Operational Technology systems Webinar Cyberattacks on industrial control systems are becoming more common, and there isn’t likely to be a let up any time soon.… This article has been indexed from The Register…
Indian politicians say Apple warned them of state-sponsored attacks
Nobody knows which state, but India’s government never quite shrugged off claims it uses spyware Indian politicians and media figures have reported that Apple has warned them their accounts may be under attack by state-sponsored actors.… This article has been…
US officials close to persuading allies to not pay off ransomware crooks
‘We’re still in the final throes of getting every last member to sign’ Top White House officials are working to secure an agreement between almost 50 countries to not pay ransom demands to cybercriminals as the international Counter Ransomware Initiative…
‘Mass exploitation’ of Citrix Bleed underway as ransomware crews pile in
At least two extortion gangs abusing CVE-2023-4966, we’re told Citrix Bleed, the critical information-disclosure bug that affects NetScaler ADC and NetScaler Gateway, is now under “mass exploitation,” as thousands of Citrix NetScaler instances remain vulnerable, according to security teams.… This…
Now Russians accused of pwning JFK taxi system to sell top spots to cabbies
US unlikely to get a bite of them at this rate, though For a period of two years between September 2019 and September 2021, two Americans and two Russians allegedly compromising the taxi dispatch system at John F. Kennedy International…
Ace holed: Hardware store empire felled by cyberattack
US outfit scrambles to repair operations, restore processing of online orders Ace Hardware appears to have been the latest organization to succumb to a cyberattack, judging by its website and a message from CEO John Venhuizen.… This article has been…
Finance orgs have 30 days to confess cyber sins under incoming FTC rules
Follows similar efforts from the SEC and DHS in recent months The US has approved mandatory data breach reporting requirements that impose a 30-day deadline for non-banking financial organizations to report incidents.… This article has been indexed from The Register…
Cybersecurity snafu sends British Library back to the Dark Ages
Internet, phone lines, websites, and more went down on Saturday morning The British Library has confirmed to The Register that a “cyber incident” is the cause of a “major” multi-day IT outage.… This article has been indexed from The Register…
UK policing minister urges doubling down on face-scanning tech
‘No question’ it will solve more crimes, Tory MP claims A UK minister for policing has called for forces to double their use of algorithmic-assisted facial recognition in a bid to snare more criminals.… This article has been indexed from…
Meta’s ad-free scheme dares you to buy your privacy back, one euro at a time
If you’re in the EU, EEA, or Switzerland From November, it will be possible to pay Meta to stop shoveling ads in your Instagram or Facebook feeds and slurping your data for marketing purposes so long as you live in…