"Los Angeles Unified School District Investigates Data Theft Claims"

"Los Angeles Unified School District Investigates Data Theft Claims"

Los Angeles Unified School District (LAUSD) officials announced they are investigating a threat actor's claims that they're selling stolen databases containing records belonging to millions of students and thousands of teachers.  LAUSD is the second largest public school district in the United States, with over 25,900 teachers, roughly 48,700 other employees, and more than 563,000 students enrolled during the 2023-2024 school year.  The group claiming to have stolen data is the Vice Society ransomware group.  Vice Society is selling the allegedly stolen data for $1,000.

Submitted by Adam Ekwall on

"SolarWinds Patches High-Severity Vulnerability Reported by NATO Pentester"

"SolarWinds Patches High-Severity Vulnerability Reported by NATO Pentester"

SolarWinds recently announced patches for multiple high-severity vulnerabilities in Serv-U and the SolarWinds Platform, including a bug reported by a penetration tester working with NATO.  Version 2024.2, the latest SolarWinds Platform iteration, includes patches for three new security defects and fixes for multiple bugs in third-party components.  The first issue, tracked as CVE-2024-28996 and reported by a NATO Communications and Information Agency pentester, is described as an SWQL injection flaw.

Submitted by Adam Ekwall on

"Ransomware Ecosystem Transformed, New Groups 'Changing the Rules'"

"Ransomware Ecosystem Transformed, New Groups 'Changing the Rules'"

Experts warn that the ransomware ecosystem has changed significantly in 2024, and organizations must adapt their defenses. Bitdefender Technical Solutions Director Martin Zugec calls on the security community to forget what they know about ransomware and learn how new groups are changing the game. According to Zugec, the recent collapse of two leading Ransomware-as-a-Service (RaaS) operators, "LockBit" and "BlackCat," prompted this change. Law enforcement took down LockBit infrastructure in February 2024.

Submitted by Gregory Rigby on

"Qilin Ransomware Group Blamed for Attack Disrupting London Hospitals"

"Qilin Ransomware Group Blamed for Attack Disrupting London Hospitals"

According to former National Cyber Security Centre CEO Ciaran Martin, the "Qilin" Ransomware-as-a-Service (RaaS) group is believed to have been behind the recent cyberattack that forced multiple London hospitals to declare a state of emergency. Qilin typically targets high-value targets and launches double extortion attacks against the healthcare and education sectors. A Cyberint analysis found that the Qilin ransomware has Golang and Rust variants, with the Rust variant being more evasive, customizable, and hard to decipher.

Submitted by Gregory Rigby on

"Chinese Hackers Exploit Old ThinkPHP Vulnerabilities in New Attacks"

"Chinese Hackers Exploit Old ThinkPHP Vulnerabilities in New Attacks"

Akamai warns that two Remote Code Execution (RCE) vulnerabilities in ThinkPHP that were patched five years ago are being exploited in a new wave of attacks. The bugs, publicly disclosed in late 2018 and early 2019, affect Content Management Systems (CMS) using older versions of the popular open source web application framework. A Chinese-speaking threat actor has exploited the flaws to fetch a file from a likely compromised server in China and deploy a web shell on vulnerable servers in two attack campaigns.

Submitted by Gregory Rigby on

"Muhstik Botnet Exploiting Apache RocketMQ Flaw to Expand DDoS Attacks"

"Muhstik Botnet Exploiting Apache RocketMQ Flaw to Expand DDoS Attacks"

"Muhstik," a Distributed Denial-of-Service (DDoS) botnet, exploited a now-patched Apache RocketMQ security flaw to co-opt vulnerable servers and grow. According to researchers at Aqua, Muhstik targets Internet of Things (IoT) devices and Linux-based servers, infecting and using devices for cryptocurrency mining and DDoS attacks. This article continues to discuss findings regarding the Muhstik botnet.

THN reports "Muhstik Botnet Exploiting Apache RocketMQ Flaw to Expand DDoS Attacks"

Submitted by Gregory Rigby on

"78% of SMBs Fear Cyberattacks Could Shut Down Their Business"

"78% of SMBs Fear Cyberattacks Could Shut Down Their Business"

ConnectWise reports that 94 percent of small and midsize businesses (SMBs) have faced at least one cyberattack, up from 64 percent in 2019. SMBs are losing confidence in their ability to protect their businesses, with 78 percent worried that a severe cyberattack could shut them down. This growing fear is forcing SMBs to rethink and strengthen their cybersecurity strategies to protect data, maintain customer trust, and innovate. This article continues to discuss key findings from ConnectWise regarding the state of SMB cybersecurity.  

Submitted by Gregory Rigby on

"New Fog Ransomware Targets US Education Sector Via Breached VPNs"

"New Fog Ransomware Targets US Education Sector Via Breached VPNs"

According to security researchers at Artic Wolf Labs, a new ransomware operation named "Fog," launched in early May 2024, is using compromised VPN credentials to breach the networks of educational organizations in the U.S.  The ransomware operation has not yet set up an extortion portal, and data has not been observed being stolen.  During attacks, the researchers noted that Fog's operators accessed victim environments using compromised VPN credentials from at least two different VPN gateway vendors.

Submitted by Adam Ekwall on

"Cryptographers Discover a New Foundation for Quantum Secrecy"

"Cryptographers Discover a New Foundation for Quantum Secrecy"

Researchers have proven the possibility of secure quantum encryption. Computer tasks such as sending private messages rely on encryption to protect user data. That encryption must withstand attacks from codebreakers with their own computers. Therefore, modern encryption methods rely on assumptions about mathematical problems that are hard for computers to solve. In the 1980s, cryptographers set mathematical foundations for this information security approach, but some researchers discovered that computational hardness was not the only way to protect secrets.

Submitted by Gregory Rigby on

"Google, Microsoft: Russian Threat Actors Pose High Risk to 2024 Paris Olympics"

"Google, Microsoft: Russian Threat Actors Pose High Risk to 2024 Paris Olympics"

Google and Microsoft warn of increased cyber threats, especially from Russia, to the 2024 Paris Olympics. Google Cloud's Mandiant cybersecurity team warns of espionage, disruption, destruction, hacktivism, influence, and financial threats to the 2024 Paris Olympics. Olympics-related cyber threats could impact event organizers, sponsors, ticketing systems, Paris infrastructure, athletes, and spectators. Mandiant warns that Russian threat groups pose a major threat to the Olympics, while state-sponsored actors from China, Iran, and North Korea pose a moderate to low risk.

Submitted by Gregory Rigby on
Subscribe to