FBI Agents’ Call And Text Logs Potentially Stolen In Data Breach

The FBI has raised alarm that hackers who breached AT&T’s system last year may have stolen months of agents’ call and text logs, which could potentially lead to the identities of anonymous informants connected to investigations. While the hackers did Read More …

HPE’s sensitive data exposed in alleged IntelBroker hack

IntelBroker has struck again. This time, the notorious BreachForums bigwig, which has a long list of high-profile victims, including Europol, Cisco, and GE, has claimed to have breached IT giant Hewlett Packard Enterprise (HPE). The suspected Serbian-origin hacker is offering Read More …

UK: Personal data stolen in cyber-attack on council

Gateshead Council said it is not known how many residents have been affected by the attack, which happened in the early hours of 8 January. Officials at the authority have advised people to watch out for phishing emails or fraudulent Read More …

UnitedHealth hid its Change Healthcare data breach notice for months

Change Healthcare, the UnitedHealth-owned health tech company that lost more than 100 million people’s sensitive health data in a ransomware attack last year, said on Tuesday that the company has “substantially” completed notifying affected individuals about the massive data breach. Read More …

Millions of Vinted, Spotify and Tinder users’ data could be compromised in global hack

Millions of users of popular apps such as Vinted, Spotify, Candy Crush and Tinder may have had their sensitive location data stolen by an unknown hacker who has posted details on a Russian-language site popular with cyber-criminals. In what is Read More …

Cracking the Code: How Banshee Stealer Targets macOS Users

Since September, Check Point Research (CPR) has been monitoring a new version of the Banshee macOS Stealer, a malware that steals browser credentials, cryptocurrency wallets, and other sensitive data. Undetected for over two months, Banshee’s latest version introduced string encryption Read More …

Information Stealer Masquerades as LDAPNightmare (CVE-2024-49113) PoC Exploit

In December 2024, two critical vulnerabilities in Microsoft’s Windows Lightweight Directory Access Protocol (LDAP) were addressed via Microsoft’s monthly Patch Tuesday release. Both vulnerabilities were deemed as highly significant due to the widespread use of LDAP in Windows environments. In Read More …

Google Chrome AI extensions deliver info-stealing malware in broad attack

Small businesses and boutique organizations should use caution when leaning on browser-friendly artificial intelligence (AI) tools to generate ideas, content, and marketing copy, as a set of Google Chrome extensions were recently compromised to deliver info-stealing malware disguised as legitimate Read More …

Japan links Chinese hacker MirrorFace to dozens of cyberattacks targeting security and tech data

Japan on Wednesday linked more than 200 cyberattacks over the past five years targeting the country’s national security and high technology data to a Chinese hacking group, MirrorFace, detailing their tactics and calling on government agencies and businesses to reinforce Read More …

Italian digital identity provider suffers data breach, 5.5M customers affected

InfoCert has had millions of its customers’ personal data stolen and put up for sale. A leading European certification authority and provider of digital identity services such as Italy’s SPID (Public Digital Identity System), InfoCert posted a public notice on Read More …