Banking and Finance


  • MoneyGram data breach included Social Security numbers, government documents, bank and other sensitive data

    October 9, 2024

    MoneyGram is back online after a cybersecurity breach disrupted services and compromised personal information. Between September 20 and 22, an “unauthorized third party” accessed and acquired the personal data of certain MoneyGram customers, the company said, leaving users unable to access their accounts. The money-sending service provided an update this past Monday, confirming that systems are ...

  • Zimbabwe faces alarming rise in cyber attacks amid bank hacking

    October 3, 2024

    Zimbabwe has witnessed a significant surge in cyber attacks in recent months, with local entities, including banks, falling victim to hacking, the country’s Minister of Information Communication Technology, Tatenda Mavetera has revealed. Mavetera said the threat is also a local phenomenon, citing recent bank hacks in the country. Mavetera stated that cybercrime is not just a ...

  • UK data watchdog investigating MoneyGram data breach

    September 27, 2024

    The U.K.’s data protection regulator has confirmed it’s investigating MoneyGram after receiving a data breach report from the U.S.-based money transfer giant. The U.K.’s Information Commissioner’s Office, which requires that organizations report data breaches within 72 hours of discovering the incident, confirmed to TechCrunch on Friday that the watchdog had received a report from MoneyGram following ...

  • Ransomware attacks increasingly target Vietnam’s financial sector

    September 26, 2024

    At a recent conference on digital finance, Le Van Tuan, Director of the Department of Information Security under the Ministry of Information and Communications, said finance is a sector with a high ranking in digital transformation, but at the same time, the risk of information security is always lurking with the sector. According to statistics from ...

  • Cyber threats continue to plague Philippine financial institutions

    September 17, 2024

    The financial industry remains a prime target for cyberattacks, despite the Bangko Sentral ng Pilipinas’ (BSP) new framework to enhance cyber resilience, a global cybersecurity and digital privacy company has warned. Kaspersky, a cybersecurity firm, reported that the finance sector experiences the highest losses due to online fraud, as scammers increasingly exploit customer data for account ...

  • North Korean threat actor Citrine Sleet exploiting Chromium zero-day

    August 30, 2024

    On August 19, 2024, Microsoft identified a North Korean threat actor exploiting a zero-day vulnerability in Chromium, now identified as CVE-2024-7971, to gain remote code execution (RCE). Microsoft researchers assess with high confidence that the observed exploitation of CVE-2024-7971 can be attributed to a North Korean threat actor targeting the cryptocurrency sector for financial gain. Microsoft ...

  • #StopRansomware: RansomHub Ransomware

    August 29, 2024

    The Federal Bureau of Investigation (FBI) and partners are releasing this joint advisory to disseminate known RansomHub ransomware IOCs and TTPs. These have been identified through FBI threat response activities and third-party reporting as recently as August 2024. RansomHub is a ransomware-as-a-service variant—formerly known as Cyclops and Knight—that has established itself as an efficient and successful ...

  • Interpol busts Black Axe global crime network, arrest over 300

    August 28, 2024

    The International Criminal Police Organisation (INTERPOL) Police units had in a coordinated action in 21 countries between April and July 2024 arrested over 300 people with links to Nigerian criminal group Black Axe and other affiliated groups. In a statement, Interpol said operation “Operation Jackal III” led to hundreds of arrests, the seizure of assets worth ...

  • Laybuy collapsed after unreported cyber attack

    August 26, 2024

    A Klarna rival collapsed into bankruptcy after millions of pounds was stolen in a cyber attack. The collapse of Laybuy, a buy now, pay later (BNPL) start-up, followed a previously unreported hacking between December and February that left the business on the brink. Laybuy, which had more than 750,000 customers and was headquartered in New Zealand, filed ...

  • Approach to mainframe penetration testing on z/OS

    August 20, 2024

    Information technology is developing at a rapid pace, with completely new areas emerging, such as DevOps and DevSecOps – and we’re striving to keep up. However, in some projects, you may encounter systems built on rather outdated principles. Such systems must be approached with care, since a single mistake can lead to data loss and ...

  • BlindEagle flying high in Latin America

    August 19, 2024

    BlindEagle, also known as “APT-C-36”, is an APT actor recognized for employing straightforward yet impactful attack techniques and methodologies. The group is known for their persistent campaigns targeting entities and individuals in Colombia, Ecuador, Chile, Panama and other countries in Latin America. They have been targeting entities in multiple sectors, including governmental institutions, financial companies, energy ...

  • Cash App to award $15M to users in security breach settlement

    August 11, 2024

    Cash App users could get some cash sent to their bank accounts soon. In a settlement, the mobile payment service was ordered to pay out $15 million in damages. According to a class-action lawsuit obtained by USA TODAY, plaintiffs sued Cash App Investing and Block Inc. for the companies’ “failure to exercise reasonable care in securing ...

  • Zimbabwe: Disclosure of cyber attacks must be mandatory to protect clients

    August 9, 2024

    In the wake of the recent high-profile cyber attack on one of the country’s largest financial institutions, it has become clear that stronger regulations are needed to ensure financial firms disclose when their systems have been breached. The hack resulted in the theft and public leaking of sensitive customer and operational data, putting thousands of Zimbabweans ...

  • INTERPOL: Police recover over USD 40 million from international email scam

    August 6, 2024

    LYON, France: A global stop-payment mechanism developed by INTERPOL has helped Singapore authorities make their largest ever recovery of funds defrauded in a business email compromise scam. On 23 July 2024, a commodity firm based in Singapore filed a police report stating that they had fallen victim to a business email compromise scam, in which a ...

  • Operation Giant Financial Storm Under Circuit Breaker Orders

    August 2, 2024

    Since 2022, the BerBeroka group has been mentioned in every annual report released by the QiAnXin Threat Intelligence Center. The group was disclosed by QiAnXin friendly company Trend Micro. QiAnXin researchers have continued to track it under this name after merging internal groups. In fact, BerBeroka is the same as group such as DRBControl and TAG33 . ...

  • FBI Warns of Scammers Impersonating Cryptocurrency Exchanges

    August 1, 2024

    The FBI warns of scammers impersonating cryptocurrency exchange employees to steal funds. How the scam works: The scammer contacts the victim via an unsolicited call or message and pretends to be a cryptocurrency exchange employee. The scammer conveys urgency and may claim there is a problem with the victim’s account, or someone is attempting to compromise the victim’s ...

  • Bloody Wolf strikes organizations in Kazakhstan with STRRAT commercial malware

    July 31, 2024

    Since late 2023, BI.ZONE Threat Intelligence experts have been tracking the activity of Bloody Wolf. The cluster attacks organizations in Kazakhstan with STRRAT, a commercial malware also known as Strigoi Master. The attackers send out phishing emails on behalf of the Ministry of Finance of the Republic of Kazakhstan and other agencies. The emails have PDF ...

  • Russian banking sector faced DDoS attack planned from abroad

    July 24, 2024

    The Russian banking sector was exposed to a DDoS attack planned from overseas, the VTB Bank press service told TASS. “The banking sector was exposed to the DDoS attack orchestrated from overseas. A minor share of VTB clients faced individual constraints in operations of bank apps due to the high load on the infrastructure of Internet ...

  • CrowdStrike Took Down Australia And Half The World Now Facing Massive Compensation Claims

    July 19, 2024

    The reputation of a Company that describes themselves as one of the world’s best cyber security Companies is in tatters tonight, with the US business facing the potential of being sued by hundreds of business including major retailers in Australia and insurance Companies looking to claw back payouts for lost income, airline delays and customers ...

  • What Is CrowdStrike? Security Company Implicated In Online Outage

    July 19, 2024

    CrowdStrike is a company that provides cloud-based online security solutions. Its software is used by some of the largest players in cloud services, including Amazon’s AWS. CrowdStrike has also been implicated in the global outage that has impacted retailers, airlines, media companies and more. The company’s co-founder has acknowledged the issue, and says a fix has ...