News
Over 40 million Kakao Pay users' data somehow ended up with Alipay
Kakao Pay, a subsidiary of Korea's WhatsApp analog Kakao, handed over data from more than 40 million users to the Singaporean arm of Chinese payment platform Alipay, without user consent, Korea's financial watchdog revealed Tuesday.…
China-linked cyber-spies infect Russian govt, IT sector
Cyber-spies suspected of connections with China have infected "dozens" of computers belonging to Russian government agencies and IT providers with backdoors and trojans since late July, according to Kaspersky.…
Russian cyber snoops linked to massive credential-stealing campaign
Russia's Federal Security Service (FSB) cyberspies, joined by a new digital snooping crew, have been conducting a massive online phishing espionage campaign via phishing against targets in the US and Europe over the past two years, according to the University of Toronto's Citizen Lab.…
Texas sues GM for selling driver data to analytics, insurance companies
Texas has sued General Motors for what it said is a years-long scheme to collect and sell drivers' data to third parties - including insurance companies - without their knowledge or consent. …
Enzo Biochem ordered to cough up $4.5 million over lousy security that led to ransomware disaster
Biotech biz Enzo Biochem is being forced to pay three state attorneys general a $4.5 million penalty following a 2023 ransomware attack that compromised the data of more than 2.4 million people.…
Palo Alto Networks execs apologize for 'hostesses' dressed as lamps at Black Hat booth
If you attended the Black Hat conference in Vegas last week and found yourself over in Palo Alto Networks' corner of the event, you may have encountered a marketing gimmick that has since been heavily criticized for misogyny.…
Is Lenovo a blind spot in US anti-China security measures?
Opinion Lenovo's participation in a cybersecurity initiative has reopened old questions over the company's China origins, especially in light of the growing mistrust between Washington and Beijing over technology.…
Indian telcos to cut off scammy, spammy, telemarketers for two whole years
India’s Telecom Regulatory Authority (TRAI) on Tuesday directed telcos to stop calls from unregistered telemarketers – and prevent them from using networks again for up to two years – as part of an effort to curb spam and scams.…
NIST finalizes trio of post-quantum encryption standards
The National Institute of Standards and Technology (NIST) today released the long-awaited post-quantum encryption standards, designed to protect electronic information long into the future – when quantum computers are expected to break existing cryptographic algorithms.…
Patch Tuesday brings 90 new Microsoft CVEs, six already under exploit
Patch Tuesday Microsoft has disclosed 90 flaws in its products – six of which have already been exploited – and four others that are listed as publicly known.…
Six ransomware gangs behind over 50% of 2024 attacks
Despite a law enforcement takedown six months ago, LockBit 3.0 remains the most prolific encryption and extortion gang, at least so far, this year, according to Palo Alto Networks' Unit 42.…
US accuses man of being 'elite' ransomware pioneer they've hunted for years
The US has charged a suspect they claim is a Belarusian-Ukrainian cybercriminal whose offenses date back to 2011.…
Feds bust minor league Radar/Dispossessor ransomware gang
The Dispossessor ransomware group is the latest to enter the cybercrime graveyard with the Feds proudly laying claim to the takedown.…
Orion SA says scammers conned company out of $60 million
Luxembourg-based chemicals and manufacturing giant Orion SA is telling US regulators that it will lose out on around $60 million after it was targeted by a criminal wire fraud scheme.…
Who uses LLM prompt injection attacks IRL? Mostly unscrupulous job seekers, jokesters and trolls
Despite worries about criminals using prompt injection to trick large language models (LLMs) into leaking sensitive data or performing other destructive actions, most of these types of AI shenanigans come from job seekers trying to get their resumes past automated HR screeners – and people protesting generative AI for various reasons, according to Russian security biz Kaspersky.…
'Digital arrest' scams are big in India and may be spreading
A woman in the Indian city of Delhi last week found herself under "digital arrest" – a form of scam in which victims make payments to criminals posing as law enforcement officers.…
AMD won’t patch Sinkclose security bug on older Zen CPUs
Some AMD processors dating back to 2006 have a security vulnerability that's a boon for particularly underhand malware and rogue insiders, though the chip designer is only patching models made since 2020.…
Attacker steals personal data of 200k+ people with links to Arizona tech school
An Arizona tech school will send letters to 208,717 current and former students, staff, and parents whose data was exposed during a January break-in that allowed an attacker to steal nearly 50 types of personal info.…
Mega money, unfathomable violence pervade thriving underground doxxing scene
Black Hat Recently published interviews with known doxxers reveal the incredible finances behind the practice and how their extortion tactics are becoming increasingly violent.…
Evolve your cloud security knowledge
Sponsored Post Our reliance on the cloud continues to grow steadily, with a greater variety of services than ever being hosted in it.…