"Children’s Tablet Has Malware and Exposes Kid’s Data, Researcher Finds"

"Children’s Tablet Has Malware and Exposes Kid’s Data, Researcher Finds"

Alexis Hancock, who works at the Electronic Frontier Foundation (EFF), discovered that the Dragon Touch KidzPad Y88X, a children's tablet, had security and privacy flaws that could have risked her daughter's and other children's data. According to Hancock, the tablet contains traces of well-known malware, runs a version of Android released five years ago, arrives pre-loaded with other software considered malware, and more. This article continues to discuss findings from the researcher's analysis of the Dragon Touch tablet and responses to her discovery. 

Submitted by grigby1 CPVI on

"Google To Distribute 100,000 Titan Security Keys to High-Risk Users"

"Google To Distribute 100,000 Titan Security Keys to High-Risk Users"

Google is distributing 100,000 more free pieces of security hardware to people in high-risk industries. Google's Titan Security Keys are a "second factor" that can be used after entering passwords. During the Aspen Cyber Summit in New York City, Google rolled out the product and announced plans to distribute 100,000 keys for free to people working in governments worldwide, especially those involved in election administration.

Submitted by grigby1 CPVI on

"Toyota Financial Services Attack Claimed by Medusa Ransomware"

"Toyota Financial Services Attack Claimed by Medusa Ransomware"

The Medusa ransomware gang claims to have been behind the disruptive cyberattack against Toyota Financial Services (TFS), the Japanese automakers' vehicle financing and leasing subsidiary. Although the company did not specify the nature of the attack, TFS was most likely hit with ransomware because it was listed on the Medusa ransomware gang's dark web website, where the group lists its latest victims.

Submitted by grigby1 CPVI on

"9M Health Records Spilled by Transcription Firm"

"9M Health Records Spilled by Transcription Firm"

A cyberattack on the medical transcription service provider Perry Johnson & Associates (PJ&A) compromised the personal and health information of 9 million Americans. The attack, which has yet to be linked to a specific threat actor, was the second-largest breach of health-related data in the US this year. In July, HCA Healthcare reported a breach involving the theft of 11 million patient records.

Submitted by grigby1 CPVI on

"Publicly Accessible Code Is Often Full of Credentials"

"Publicly Accessible Code Is Often Full of Credentials"

According to a survey of 450,000 Python projects conducted by the security company GitGuardian, publicly accessible programming code still often contains credentials that can expose access to underlying databases or cloud services. Source code has often been found to house cryptographic keys, passwords, and more, which can lead to major security incidents. GitGuardian's analysis of 450,000 Python projects in the official Python code repository Python Package Index (PyPI) found a total of 4,000 built-in secrets. Around 3,000 projects had at least one embedded secret.

Submitted by grigby1 CPVI on

"European Police Take Down $9m Vishing Gang"

"European Police Take Down $9m Vishing Gang"

Police in Ukraine and Czechia recently claimed to have disrupted a multimillion-dollar fraud gang that called victims impersonating bank staff, using classic voice phishing (vishing) techniques.  Europol claimed that the group may have made tens of millions of euros by defrauding victims across the region.  It said the cost to Czech victims alone is estimated to be $9m.  Europol noted that ten suspects were arrested in April this year, six in Ukraine and four in Czechia.

Submitted by Adam Ekwall on

"Telemetry Gaps Leave Networks Vulnerable as Attackers Move Faster"

"Telemetry Gaps Leave Networks Vulnerable as Attackers Move Faster"

According to Sophos, telemetry logs are missing in about 42 percent of the attack cases studied. In order to hide their tracks, cybercriminals have disabled or wiped out the telemetry in 82 percent of these cases. Telemetry gaps lessen essential visibility into organizations' networks and systems, especially as attacker dwell time, which is the time from initial access to detection, continues to decrease, reducing the time defenders have to respond to an incident effectively.

Submitted by grigby1 CPVI on

"Rackspace Ransomware Costs Soar to Nearly $12M"

"Rackspace Ransomware Costs Soar to Nearly $12M"

According to financial disclosures filed over the past year, Rackspace Technology has continued to face expenses and losses in the aftermath of last year's December ransomware attack on one of its hosted Microsoft Exchange servers. Rackspace is a cloud computing services provider based in Texas that primarily serves small and medium-sized businesses (SMBs). A ransomware attack disrupted email services for thousands of its SMB customers on December 2, 2022, through the ProxyLogOn zero-day vulnerability, which it had not patched because of operational concerns with the update.

Submitted by grigby1 CPVI on

"Half of Ransomware Groups Operating in 2023 Are New"

"Half of Ransomware Groups Operating in 2023 Are New"

According to security researchers at WithSecure almost half (29) of the 60 ransomware groups tracked by them in 2023 began operations this year.  The researchers found that although more established groups (8Base, Alphv/BlackCat, Clop, LockBit and Play) accounted for over half of data leaks in the first nine months of 2023, the new wave of ransomware variants is having an impact on the market.  The researchers claimed that the groups that began operating in 2023 accounted for 25% of data leaks in the period, helping to drive a 50% year-on-year (YoY) increase in data leaks.

Submitted by Adam Ekwall on

"Fraudsters Make $50,000 a Day by Spoofing Crypto Researchers"

"Fraudsters Make $50,000 a Day by Spoofing Crypto Researchers"

In an ongoing campaign on X, formerly called Twitter, multiple fake accounts impersonating cryptocurrency scam investigators and blockchain security companies promote phishing pages to drain cryptocurrency wallets. The scammers use a breach on major cryptocurrency exchange platforms to lure victims as the scenario causes users to act quickly to protect their digital assets from theft.

Submitted by grigby1 CPVI on
Subscribe to