"Western Sydney University Data Breach Exposed Student Data"

"Western Sydney University Data Breach Exposed Student Data"

Western Sydney University (WSU) has recently notified students and academic staff about a data breach after threat actors breached its Microsoft 365 and Sharepoint environment. WSU is an educational institute in Australia and has 47,000 students and over 4,500 regular and seasonal staff. WSU noted that the investigation revealed that the earliest known unauthorized access to the University's Microsoft Office 365 environment was on May 17, 2023, and included access to some email accounts and SharePoint files.

Submitted by Adam Ekwall on

"NYSE Operator Intercontinental Exchange Gets $10M SEC Fine Over 2021 Hack"

"NYSE Operator Intercontinental Exchange Gets $10M SEC Fine Over 2021 Hack"

The US Securities and Exchange Commission (SEC) recently announced that the Intercontinental Exchange (ICE) has agreed to pay a $10 million fine to settle charges related to a cyberattack that occurred in 2021. ICE operates the New York Stock Exchange (NYSE) and other exchanges. ICE learned from a third party in April 2021 that one of its VPNs was hacked through the exploitation of a zero-day vulnerability. The SEC noted that the hackers planted malicious code on the VPN device, which had been used for remote access to the corporate network.

Submitted by Adam Ekwall on

"400,000 Impacted by CentroMed Data Breach"

"400,000 Impacted by CentroMed Data Breach"

San Antonio-based healthcare provider El Centro Del Barrio (which operates as CentroMed) recently started informing 400,000 patients that their personal and protected health information was compromised in a recent cyberattack. The company discovered the data breach on May 1, 2024, after a threat actor gained access to the organization’s network on April 30. During the investigation, it was discovered that the unauthorized party accessed and/or acquired files containing information about CentroMed’s current and former patients.

Submitted by Adam Ekwall on

"55,000 Impacted by Cyberattack on California School Association"

"55,000 Impacted by Cyberattack on California School Association"

The Association of California School Administrators (ACSA) recently started informing nearly 55,000 individuals that their information may have been compromised in a cyberattack. ACSA describes itself as the largest umbrella association for school leaders in the United States, serving more than 17,000 California educators, including superintendents, principals, vice-principals, and classified managers. ACSA says it discovered on September 24, 2023, that some files in its environment had been encrypted.

Submitted by Adam Ekwall on

"LSU Cybersecurity Team Receives $600K Grant From NSF to Combat Malware"

"LSU Cybersecurity Team Receives $600K Grant From NSF to Combat Malware"

Louisiana State University (LSU) cybersecurity researcher and associate professor Elias Bou-Harb and University of South Carolina (USC) collaborators received a National Science Foundation (NSF) grant to combat malware. The idea is to recognize and stop cyberattacks at the network level as they first enter computer systems. The researchers' approach will empower system administrators.

Submitted by Gregory Rigby on

"Chinese Hackers Rely on Covert Proxy Networks to Evade Detection"

"Chinese Hackers Rely on Covert Proxy Networks to Evade Detection"

Mandiant has found that Chinese-backed threat actors are increasingly using Operational Relay Boxes (ORBs) in cyber espionage activities. Advanced Persistent Threat (APT) groups use this attack tactic to increase the cost of network defense and give espionage operators the advantage by evading detection and complicating attribution. Mandiant explained how Chinese nation-state groups like "Volt Typhoon" use ORB networks for cyber espionage. This article continues to discuss the use of ORBs in cyberattacks.

Submitted by Gregory Rigby on

"GHOSTENGINE Exploits Vulnerable Drivers to Disable EDRs in Cryptojacking Attack"

"GHOSTENGINE Exploits Vulnerable Drivers to Disable EDRs in Cryptojacking Attack"

A new cryptocurrency jacking campaign uses vulnerable drivers to disable Endpoint Detection and Response (EDR) solutions and evade detection in Bring Your Own Vulnerable Driver (BYOVD) attacks. Elastic Security Labs tracks the campaign's primary payload as "GHOSTENGINE." Previous research by the cybersecurity firm Antiy Labs called the activity "HIDDEN SHOVEL." This article continues to discuss findings regarding GHOSTENGINE cryptocurrency jacking attacks. 

Submitted by Gregory Rigby on

"Chinese Hackers Hide on Military and Government Networks for 6 Years"

"Chinese Hackers Hide on Military and Government Networks for 6 Years"

Since 2018, a threat actor dubbed "Unfading Sea Haze" has targeted military and government entities in the South China Sea region without detection. According to Bitdefender researchers, the threat group's intelligence collection and espionage align with Chinese geopolitical interests. Unfading Sea Haze overlaps with other clusters regarding operations, toolsets, and more. The threat actor's attacks start with spear-phishing emails containing ZIP archives with LNK files disguised as documents.

Submitted by Gregory Rigby on

"Sounding the Alarm: UF Cybersecurity Expert Exposes Audio Deepfake"

"Sounding the Alarm: UF Cybersecurity Expert Exposes Audio Deepfake"

Patrick Traynor, a University of Florida (UF) professor, along with UF's Florida Institute for Cybersecurity team are researching robust ways to defend against deepfake technology. The research, funded by the National Science Foundation (NSF) and the Office of Naval Research (ONR), involves analyzing deepfake voice technology and the complex aspects of human voice and speech. This article continues to discuss the research aimed at developing robust defenses against deepfake technology.

Submitted by Gregory Rigby on

"US to Invest $50 Million in Securing Hospitals Against Cyber Threats"

"US to Invest $50 Million in Securing Hospitals Against Cyber Threats"

The US government's Advanced Research Projects Agency for Health (ARPA-H) has announced a $50 million cybersecurity effort to help Information Technology (IT) teams protect hospital environments from cyberattacks. ARPA-H says the large number of Internet-connected devices implemented in health facilities makes it chllaenging to advance cybersecurity tools, leaving hospitals and other health organizations vulnerable to disruptive cyberattacks.

Submitted by Gregory Rigby on
Subscribe to