"Landmark Admin Discloses Data Breach Impacting 800,000 People"

"Landmark Admin Discloses Data Breach Impacting 800,000 People"

Insurance administrator Landmark Admin recently started notifying over 800,000 individuals that their personal information was stolen in a ransomware attack earlier this year.  Landmark discovered the unauthorized access to its systems on May 13, and the attackers regained entry to its network on June 17.

Submitted by Adam Ekwall on

"Over $1 Million Paid Out at Pwn2Own Ireland 2024"

"Over $1 Million Paid Out at Pwn2Own Ireland 2024"

The Pwn2Own Ireland 2024 hacking competition organized by Trend Micro’s Zero Day Initiative (ZDI) has recently ended.  Participants have earned over $1 million for camera, printer, NAS device, smart speaker and smartphone exploits.  ZDI noted that on the first day of the event, white hat hackers earned a total of more than $500,000.

Submitted by Adam Ekwall on

"Internet Researchers Reach Beyond Academia to Close Major Security Loophole"

"Internet Researchers Reach Beyond Academia to Close Major Security Loophole"

A potential disaster loomed in the Internet's encryption system for years, posing a threat to the security of organizations and individuals. In a collaborative effort, Princeton University researchers have addressed that threat, turning their research into a universal security standard recently adopted by global organizations. By adopting the Princeton standard, certification authorities have agreed to verify each website from multiple points instead of just one.

Submitted by Gregory Rigby on

"Embargo Ransomware Analysis Exposes Developing Toolkit of New Group"

"Embargo Ransomware Analysis Exposes Developing Toolkit of New Group"

The "Embargo" ransomware group is a new Ransomware-as-a-Service (RaaS) gang that uses a custom Rust-based toolkit. It includes a variant that disables security processes through the abuse of Windows Safe Mode. The group, which first emerged publicly in May 2024, is suspected to have been behind attacks on the American Radio Relay League and South Carolina police department. This article continues to discuss findings from ESET's latest analysis of the Embargo ransomware group.

Submitted by Gregory Rigby on

"Researchers Discover Command Injection Flaw in Wi-Fi Alliance's Test Suite"

"Researchers Discover Command Injection Flaw in Wi-Fi Alliance's Test Suite"

A security flaw in the Wi-Fi Test Suite, an integrated platform developed by the Wi-Fi Alliance, enables unauthenticated local attackers to execute arbitrary commands with root privileges on affected routers. The Wi-Fi Test Suite automates Wi-Fi component or device testing. According to the CERT Coordination Center (CERT/CC), an unauthenticated local attacker could exploit the Wi-Fi Test Suite by sending specially crafted packets. This article continues to discuss the discovery of a command injection flaw in the Wi-Fi Test Suite.

Submitted by Gregory Rigby on

"Apple Creates Private Cloud Compute VM to Let Researchers Find Bugs"

"Apple Creates Private Cloud Compute VM to Let Researchers Find Bugs"

Apple has created a "Virtual Research Environment" (VRE) that welcomes the research community to inspect and verify the security of its Private Cloud Compute (PCC) system. The company released source code for some "key components" to help researchers analyze the architecture's privacy and safety features. PCC is a cloud intelligence system designed for complex Artificial Intelligence (AI) processing of data from user devices that does not compromise privacy. This article continues to discuss Apple's VRE created to enable public access to PCC system security testing.

Submitted by Gregory Rigby on

"US, Australia Release New Security Guide for Software Makers"

"US, Australia Release New Security Guide for Software Makers"

New joint guidance from the US Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Australian Cyber Security Centre (ACSC) recommends software manufacturers implement a safe software deployment program to improve product and deployment environment security and quality.

Submitted by Gregory Rigby on

"Change Healthcare Breach Affects 100 Million Americans"

"Change Healthcare Breach Affects 100 Million Americans"

The Change Healthcare ransomware attack affected the personal information of 100 million US citizens, according to updated information from the US Department of Health and Human Services (HHS). Therefore, the attack, which began in February 2024, is the largest known data breach of US healthcare records ever documented. This article continues to discuss the occurrence and impact of the Change Healthcare ransomware attack.

Submitted by Gregory Rigby on

"'Prometei' Botnet Spreads Its Cryptojacker Worldwide"

"'Prometei' Botnet Spreads Its Cryptojacker Worldwide"

The 8-year-old modular botnet "Prometei" is still active, spreading a cryptojacker and web shell on machines. Prometei was discovered in 2020, but later evidence suggested it has been around since 2016. Over the years, it has spread to over 10,000 computers in Brazil, Indonesia, Turkey, Germany, and more. Weak configurations and unpatched systems spread the botnet to cybersecurity-poor regions. This article continues to discuss findings regarding the Prometei botnet.

Submitted by Gregory Rigby on

"New Qilin.B Ransomware Variant Emerges with Improved Encryption and Evasion Tactics"

"New Qilin.B Ransomware Variant Emerges with Improved Encryption and Evasion Tactics"

Researchers at Halcyon have found an advanced variant of the "Qilin" ransomware with more sophisticated and evasive tactics. According to the researchers, the variant tracked as "Qilin.B" now supports AES-256-CTR encryption for systems with AESNI capabilities, while still maintaining Chacha20 for systems lacking this support. This article continues to discuss findings regarding the new Qilin.B ransomware variant.

Submitted by Gregory Rigby on
Subscribe to