What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
AlienVault.webp 2023-12-27 11:00:00 Cybersécurité post-pandémique: leçons de la crise mondiale de la santé
Post-pandemic Cybersecurity: Lessons from the global health crisis
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  Beyond ‘just’ causing mayhem in the outside world, the pandemic also led to a serious and worrying rise in cybersecurity breaches. In 2020 and 2021, businesses saw a whopping 50% increase in the amount of attempted breaches. The transition to remote work, outdated healthcare organization technology, the adoption of AI bots in the workplace, and the presence of general uncertainty and fear led to new opportunities for bad actors seeking to exploit and benefit from this global health crisis. In this article, we will take a look at how all of this impacts the state of cybersecurity in the current post-pandemic era, and what conclusions can be drawn. New world, new vulnerabilities Worldwide lockdowns led to a rise in remote work opportunities, which was a necessary adjustment to allow employees to continue to earn a living. However, the sudden shift to the work-from-home format also caused a number of challenges and confusion for businesses and remote employees alike. The average person didn’t have the IT department a couple of feet away, so they were forced to fend for themselves. Whether it was deciding whether to use a VPN or not, was that email really a phishing one, or even just plain software updates, everybody had their hands full. With employers busy with training programs, threat actors began intensifying their ransomware-related efforts, resulting in a plethora of high-profile incidents in the last couple of years. A double-edged digital sword If the pandemic did one thing, it’s making us more reliant on both software and digital currencies. You already know where we’re going with this—it’s fertile ground for cybercrime. Everyone from the Costa Rican government to Nvidia got hit. With the dominance of Bitcoin as a payment method in ransoming, tracking down perpetrators is infinitely more difficult than it used to be. The old adage holds more true than ever - an ounce of prevention is worth a pound of cure. To make matters worse, amongst all that chaos, organizations also had to pivot away from vulnerable, mainstream software solutions. Even if it’s just choosing a new image editor or integrating a PDF SDK, it’s an increasing burden for businesses that are already trying to modernize or simply maintain. Actors strike where we’re most vulnerable Healthcare organizations became more important than ever during the global coronavirus pandemic. But this time also saw unprecedented amounts of cybersecurity incidents take place as bad actors exploited outdated cybersecurity measures. The influx of sudden need caused many overburdened healthcare organizations to lose track of key cybersecurity protocols that could help shore up gaps in the existing protective measures. The United States healthcare industry saw a 25% spike in successful data breaches during the pandemic, which resulted in millions of dollars of damages and the loss of privacy for thousands of patients whose data was compromis Data Breach Vulnerability Threat Studies Prediction ChatGPT ★★
RecordedFuture.webp 2023-12-26 18:30:00 Fidelity National Financial Filial affirme 1,3 million affecté par novembre Cyberattack
Fidelity National Financial subsidiary says 1.3 million affected by November cyberattack
(lien direct)
Une filiale du géant de l'assurance des titres Fidelity National Financial a signalé une violation de données aux régulateurs de l'État cette semaine après une cyberattaque en cyberattaque àNovembre .Lancare, l'un des plus grands fournisseurs de services de sous-service de prêt, a déclaré aux responsables de Maine et California Fidelity National Financial - leurs parents
A subsidiary of title insurance giant Fidelity National Financial reported a data breach to state regulators this week after a cyberattack in November. LoanCare, one of the largest providers of loan subservicing services, told officials in Maine and California that 1,316,938 people had information accessed by hackers who breached Fidelity National Financial - their parent
Data Breach ★★
Blog.webp 2023-12-26 18:25:20 Ringgo, le propriétaire de Parkmobile EasyPark souffre de violation de données, les données des utilisateurs volées
RingGo, ParkMobile Owner EasyPark Suffers Data Breach, User Data Stolen
(lien direct)
> Par waqas Parkmobile, une application de stationnement à lait mondial, est la même plate-forme qui a subi une violation de données massive en 2021 lorsque des pirates ont divulgué les données de 21 millions de clients. Ceci est un article de HackRead.com Lire la publication originale: Ringgo, le propriétaire de Parkmobile EasyPark souffre de violation de données, les données des utilisateurs volées
>By Waqas ParkMobile, a globally-used parking app, is the same platform that suffered a massive data breach in 2021 when hackers leaked the data of 21 million customers. This is a post from HackRead.com Read the original post: RingGo, ParkMobile Owner EasyPark Suffers Data Breach, User Data Stolen
Data Breach ★★★
SocRadar.webp 2023-12-25 10:09:17 Disney Data Fuite, Meduza Steal Sale, Nissan Australia et The Economist ciblé dans les cyberattaques
Disney Data Leak, Meduza Stealer Sale, Nissan Australia and The Economist Targeted in Cyberattacks
(lien direct)
Les résultats de la semaine dernière de l'équipe Web Socradar Dark incluent un crédit substantiel de 1,9 million ...
Last week’s findings by the SOCRadar Dark Web Team include a substantial 1.9 million credit...
Data Breach ★★★
bleepingcomputer.webp 2023-12-22 20:35:18 Mint Mobile révèle une nouvelle violation de données exposant les données clients
Mint Mobile discloses new data breach exposing customer data
(lien direct)
Mint Mobile a divulgué une nouvelle violation de données qui a exposé les informations personnelles de ses clients, y compris des données qui peuvent être utilisées pour effectuer des attaques d'échange SIM.[...]
Mint Mobile has disclosed a new data breach that exposed the personal information of its customers, including data that can be used to perform SIM swap attacks. [...]
Data Breach Mobile ★★★
RecordedFuture.webp 2023-12-22 19:18:00 Game Studio Ubisoft examine les allégations d'incident de sécurité des données
Game studio Ubisoft examines claims of data security incident
(lien direct)
Le géant du jeu vidéo Ubisoft a déclaré qu'il enquêtait sur les affirmations selon lesquelles les pirates ont infiltré ses systèmes cette semaine et ont tenté de voler des données.Un porte-parole de la société française a déclaré à Future News que les responsables d'Ubisoft étaient «au courant d'un incident présumé de sécurité des données et enquêtaient actuellement».«Nous n'avons pas plus à partager pour le moment», "
Video game giant Ubisoft said it is investigating claims that hackers infiltrated its systems this week and attempted to steal data. A spokesperson for the French company told Recorded Future News that Ubisoft officials were “aware of an alleged data security incident and are currently investigating.” “We don\'t have more to share at this time,”
Data Breach Mobile ★★★
bleepingcomputer.webp 2023-12-22 13:10:25 Ubisoft dit que cela enquête sur les rapports d'une nouvelle violation de sécurité
Ubisoft says it\\'s investigating reports of a new security breach
(lien direct)
Ubisoft examine si elle a subi une violation après que des images de logiciels internes et de développeurs internes de la société ont été divulguées en ligne.[...]
Ubisoft is investigating whether it suffered a breach after images of the company\'s internal software and developer tools were leaked online. [...]
Data Breach Tool ★★★
SecurityWeek.webp 2023-12-22 11:30:00 Détenu, informations sur le personnel volées dans la violation des données de la prison du Rhode Island
Inmate, Staff Information Stolen in Rhode Island Prison Data Breach
(lien direct)
> Le centre de détention de Donald W. Wyatt affirme que les données de 2 000 détenus, du personnel et des vendeurs ont été volées dans une cyberattaque.
>The Donald W. Wyatt Detention Facility says the data of 2,000 inmates, staff, and vendors was stolen in a cyberattack.
Data Breach Legislation ★★
The_Hackers_News.webp 2023-12-21 16:23:00 Coût d'un rapport de violation de données 2023: idées, atténuateurs et meilleures pratiques
Cost of a Data Breach Report 2023: Insights, Mitigators and Best Practices
(lien direct)
John Hanley d'IBM Security partage 4 conclusions clés du coût annuel très acclamé d'un rapport de violation de données 2023 Quel est le coût IBM d'un rapport de violation de données? L'IBM Coût d'un rapport de violation de données est un rapport annuel qui fournit aux organisations des informations quantifiables sur les impacts financiers des violations.Avec ces données, ils peuvent prendre des décisions axées sur les données sur la façon dont ils mettent en œuvre
John Hanley of IBM Security shares 4 key findings from the highly acclaimed annual Cost of a Data Breach Report 2023 What is the IBM Cost of a Data Breach Report? The IBM Cost of a Data Breach Report is an annual report that provides organizations with quantifiable information about the financial impacts of breaches. With this data, they can make data driven decisions about how they implement
Data Breach
SocRadar.webp 2023-12-21 15:19:08 Fuite massive de données par BidenCash: 1,9 M Détails de la carte de crédit exposés sur le forum des pirates
Massive Data Leak by BidenCash: 1.9M Credit Card Details Exposed on Hacker Forum
(lien direct)
L'équipe Web Socradar Dark a détecté une violation de données significative sur un forum de pirate, révélant ...
The SOCRadar Dark Web Team detected a significant data breach on a hacker forum, revealing...
Data Breach ★★
SecurityWeek.webp 2023-12-21 12:00:27 La violation des données de solutions ESO a un impact sur 2,7 millions d'individus
ESO Solutions Data Breach Impacts 2.7 Million Individuals
(lien direct)
> ESO Solutions informe 2,7 millions de personnes d'une violation de données ayant un impact sur leurs informations personnelles et de santé.
>ESO Solutions is informing 2.7 million individuals of a data breach impacting their personal and health information.
Data Breach ★★
AlienVault.webp 2023-12-21 11:00:00 Violations de données: analyse approfondie, stratégies de récupération et meilleures pratiques
Data breaches: In-depth analysis, recovery strategies, and best practices
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  In the dynamic landscape of cybersecurity, organizations face the ever-present risk of data breaches. This article provides a detailed exploration of data breaches, delving into their nuances, and offers comprehensive recovery strategies along with best practices. A data breach occurs when unauthorized threat actors gain access to sensitive information, jeopardizing data integrity and confidentiality. There are some common causes behind major data breaches: Cyber-attacks: Sophisticated cyber-attacks, techniques such as spear phishing, ransomware, and advanced persistent threats, are predominant causes behind data breaches. Insider threats: Whether arising from employee errors, negligence, or intentional malicious actions, insider threats contribute significantly to data breaches. Third-party incidents: Weaknesses in the security protocols of third-party vendors or service providers can expose organizations to the risk of data breaches. Learnings acquired Rapid detection and response: The criticality of swift detection and response cannot be overstated. Delayed identification prolongs the impact and complicates the recovery process. Comprehensive incident response: Organizations must establish a robust incident response plan, encompassing communication strategies, legal considerations, and meticulous technical remediation steps. Regulatory compliance: Adherence to regulatory requirements and industry standards is not only essential for legal compliance but is also a fundamental aspect of maintaining trust and credibility. Employee training: Ongoing training initiatives that elevate employees\' awareness of security threats and best practices play a pivotal role in preventing data breaches. Continuous security audits: Regular security audits and assessments serve as proactive measures, identifying vulnerabilities before they can be exploited. Best practices for recovery Detailed incident communication: Provide a comprehensive and transparent communication plan, detailing the incident\'s scope, impact, and the organization\'s proactive steps for resolution. Stakeholder engagement: Engage with stakeholders, including customers, employees, and regulatory bodies. Keep them informed about the incident\'s progress and the measures being taken for recovery. Comprehensive cyber insurance coverage: Cyber insurance can be a strategic asset, covering a range of costs related to the incident, including investigation, legal proceedings, and potential regulatory fines. Strengthen cybersecurity measures: Advanced threat detection: Implement advanced threat detection mechanisms that can identify anomalous behavior and potential threats in real-time. Encryption and access controls: Enhance data protection by implementing robust encryption protocols and access controls, limiting unauthorized access to sensitive information. Regular system updates: Maintain an agile cybersecurity posture by regularly updating and patching systems to address known vulnerabilities. Law enforcement partnership: Collaborate with law enforcement agencies and relevant authorities, leveraging their expertise to aid in the investigation and apprehension of cybercriminals. Legal counsel engagement: Engage legal counsel to navigate the legal intricacies associated with the breach, ensuring compliance with regulations and m Ransomware Data Breach Vulnerability Threat Patching Technical ★★
DarkReading.webp 2023-12-21 00:58:00 Quelle est la meilleure façon de communiquer après une violation de données?
What\\'s the Best Way to Communicate After a Data Breach?
(lien direct)
Vous avez donc eu une violation de données, et maintenant vous devez passer à l'étape suivante.Voici un guide pour les communicateurs traitant des incidents de sécurité d'Ashley Sawatsky de Rootly.
So you\'ve had a data breach, and now you need to take the next step. Here\'s a guide for communicators dealing with security incidents from Ashley Sawatsky of Rootly.
Data Breach ★★
DarkReading.webp 2023-12-20 22:00:00 Console & Associates, P.C.: ESO Solutions informe 2,7 millions de personnes de violation de données qui ont divulgué leur SSNS
Console & Associates, P.C.: ESO Solutions Notifies 2.7M People of Data Breach That Leaked Their SSNs
(lien direct)
Vous avez donc eu une violation de données, et maintenant vous devez passer à l'étape suivante.Voici un guide pour les communicateurs traitant des incidents de sécurité d'Ashley Sawatsky de Rootly.
So you\'ve had a data breach, and now you need to take the next step. Here\'s a guide for communicators dealing with security incidents from Ashley Sawatsky of Rootly.
Data Breach ★★
SecurityWeek.webp 2023-12-20 12:00:22 La violation des données XFINITY a un impact sur 36 millions d'individus
Xfinity Data Breach Impacts 36 Million Individuals
(lien direct)
> La violation de données XFINITY récemment divulguée, qui a impliqué l'exploitation de la vulnérabilité agricole, a un impact sur 36 millions d'individus
>The recently disclosed Xfinity data breach, which involved exploitation of the CitrixBleed vulnerability, impacts 36 million individuals
Data Breach Vulnerability ★★
Blog.webp 2023-12-20 11:15:01 Xfinity a secoué avec une violation de données impactant 36 millions d'utilisateurs
Xfinity Rocked with Data Breach Impacting 36 Million Users
(lien direct)
> Par deeba ahmed La dernière violation de données XFINITY est liée à la vulnérabilité critique des saignements Citrix. Ceci est un article de HackRead.com Lire le post original: Xfinity a secoué avec une violation de données impactant 36 millions d'utilisateurs
>By Deeba Ahmed The latest Xfinity data breach is linked to the critical Citrix Bleed vulnerability. This is a post from HackRead.com Read the original post: Xfinity Rocked with Data Breach Impacting 36 Million Users
Data Breach Vulnerability ★★
bleepingcomputer.webp 2023-12-20 10:21:32 La violation des données du fournisseur de logiciels de santé a un impact sur 2,7 millions
Healthcare software provider data breach impacts 2.7 million
(lien direct)
ESO Solutions, un fournisseur de produits logiciels pour les organisations de soins de santé et les services d'incendie, a révélé que les données appartenant à 2,7 millions de patients ont été compromises à la suite d'une attaque de ransomware.[...]
ESO Solutions, a provider of software products for healthcare organizations and fire departments, disclosed that data belonging to 2.7 million patients has been compromised as a result of a ransomware attack. [...]
Ransomware Data Breach ★★
InfoSecurityMag.webp 2023-12-20 09:30:00 Xfinity révèle la violation des données ayant un impact sur près de 36 millions
Xfinity Discloses Data Breach Impacting Nearly 36 Million
(lien direct)
Comcast Cable Business Xfinity a subi une violation de données affectant près de 36 millions de clients
Comcast Cable business Xfinity has suffered a data breach affecting almost 36 million customers
Data Breach ★★
DarkReading.webp 2023-12-19 22:30:00 Console & Associates, P.C.: Comcast Xfinity rapporte une violation de données exposant des informations confidentielles de 35 millions de clients
Console & Associates, P.C.: Comcast Xfinity Reports Data Breach Exposing Confidential Information of 35M Customers
(lien direct)
Comcast Cable Business Xfinity a subi une violation de données affectant près de 36 millions de clients
Comcast Cable business Xfinity has suffered a data breach affecting almost 36 million customers
Data Breach ★★
TroyHunt.webp 2023-12-19 21:34:49 Les jeux d'insomniac-développement de wolverine dépassent 1,67 To de secrets divulgués en violation de données
Wolverine-developer Insomniac Games sees 1.67TB of secrets leaked in data breach
(lien direct)
Future Ratchet & # 038;Les jeux Clank, X-Men et Spider-Man ont été exposés mais cela empire.
Future Ratchet & Clank, X-Men, and Spider-Man games exposed-but it gets worse.
Data Breach ★★★
RecordedFuture.webp 2023-12-19 14:30:00 36 millions de personnes touchées par la violation de données à Xfinity
36 million people affected by data breach at Xfinity
(lien direct)
Le fournisseur de services de télévision par câble et d'Internet Xfinity indique qu'une violation liée à une vulnérabilité généralisée dans la technologie Citrix a exposé des données de près de 36 millions de personnes à la mi-octobre.L'intrusion s'est produite entre le 16 et le 19 octobre, après que Citrix ait annoncé le bogue, mais avant que Xfinity ne répare ses systèmes, a déclaré la société basée à Philadelphie dans un notification déposée lundi
Cable TV and internet service provider Xfinity says a breach linked to a widespread vulnerability in Citrix technology exposed data of about nearly 36 million people in mid-October. The intrusion happened between October 16-19, after Citrix had announced the bug but before Xfinity patched its systems, the Philadelphia-based company said in a notification filed Monday
Data Breach Vulnerability ★★
DarkReading.webp 2023-12-19 12:00:00 Israël reproche à l'Iran pour la violation des données hospitalières
Israel Blames Iran for Hospital Data Breach
(lien direct)
Le renseignement israélien a déclaré qu'une cyber unité du Hezbollah était également impliquée dans la cyberattaque.
Israeli intelligence said a cyber unit of Hezbollah also was involved in the cyberattack.
Data Breach ★★★
SecurityWeek.webp 2023-12-19 11:00:00 M. Cooper, la violation des données a un impact sur 14,7 millions de personnes
Mr. Cooper Data Breach Impacts 14.7 Million Individuals
(lien direct)
> M.Cooper a confirmé que les informations de compte personnel et bancaire étaient compromises dans une cyberattaque récente.
>Mr. Cooper has confirmed that personal and bank account information was compromised in a recent cyberattack.
Data Breach ★★
Blog.webp 2023-12-18 23:13:10 Le géant hypothécaire M. Cooper Breach;14 millions d'utilisateurs ont été touchés
Mortgage Giant Mr. Cooper Data Breach; 14 Million Users Impacted
(lien direct)
> Par waqas La violation des données a été révélée début novembre 2023, lorsque M. Cooper a annoncé qu'il avait été victime d'une cyberattaque le 30 octobre 2023. Ceci est un article de HackRead.com Lire le post original: Le géant hypothécaire M. Cooper Breach Data;14 millions d'utilisateurs ont touché
>By Waqas The data breach came to light in early November 2023, when Mr. Cooper announced that it had fallen victim to a cyberattack on October 30, 2023. This is a post from HackRead.com Read the original post: Mortgage Giant Mr. Cooper Data Breach; 14 Million Users Impacted
Data Breach ★★★
bleepingcomputer.webp 2023-12-18 19:03:30 Xfinity révèle la violation des données affectant plus de 35 millions de personnes
Xfinity discloses data breach affecting over 35 million people
(lien direct)
Comcast Cable Communications, faisant des affaires comme Xfinity, a révélé lundi que les attaquants qui avaient violé l'un de ses serveurs Citrix en octobre ont également volé des informations sensibles au client à ses systèmes.[...]
Comcast Cable Communications, doing business as Xfinity, disclosed on Monday that attackers who breached one of its Citrix servers in October also stole customer-sensitive information from its systems. [...]
Data Breach ★★
SecurityWeek.webp 2023-12-18 12:00:00 Delta Dental of California révèle la violation des données impactant 6,9 millions de personnes
Delta Dental of California Discloses Data Breach Impacting 6.9 Million People
(lien direct)
> Delta Dental of California affirme que plus de 6,9 millions de personnes ont été touchées par une violation de données causée par le hack Moveit.
>Delta Dental of California says over 6.9 million individuals were impacted by a data breach caused by the MOVEit hack.
Data Breach Hack ★★
InfoSecurityMag.webp 2023-12-18 10:00:00 MongoDB enquête sur la violation des données du compte client
MongoDB Investigates Customer Account Data Breach
(lien direct)
Le fournisseur de plate-forme de données MongoDB a découvert une violation de données impactant les clients
Data platform provider MongoDB has discovered a data breach impacting customers
Data Breach ★★
bleepingcomputer.webp 2023-12-18 08:40:30 Le géant hypothécaire, M. Cooper, la violation des données affecte 14,7 millions de personnes
Mortgage giant Mr. Cooper data breach affects 14.7 million people
(lien direct)
M. Cooper envoie des avis d'une violation de données aux clients qui ont été touchés par une cyberattaque subie par l'entreprise en novembre 2023. [...]
Mr. Cooper is sending notices of a data breach to customers who were impacted by a cyberattack the firm suffered in November 2023. [...]
Data Breach ★★
Blog.webp 2023-12-16 23:49:39 Les pirates accèdent aux informations sur les clients, les systèmes d'entreprise dans la violation de données MongoDB
Hackers Access Customer Info, Corporate Systems in MongoDB Data Breach
(lien direct)
> Par waqas Le dernier incident de cybersécurité pour avoir un impact sur une entreprise à grande échelle et très populaire est la violation de données MongoDB. Ceci est un article de HackRead.com Lire le post original: Les pirates accèdent aux informations sur les clients, les systèmes d'entreprise dans la violation de données MongoDB
>By Waqas The latest cybersecurity incident to impact a large-scale and highly popular company is the MongoDB Data Breach. This is a post from HackRead.com Read the original post: Hackers Access Customer Info, Corporate Systems in MongoDB Data Breach
Data Breach ★★
Blog.webp 2023-12-15 18:35:05 Delta Dental Hit avec 7 millions de violation de données utilisateur dans l'attaque liée à Moveit
Delta Dental Hit with 7 Million User Data Breach in MOVEit-Linked Attack
(lien direct)
> Par waqas Depuis son émergence en mai 2023, la vulnérabilité Moveit a été exploitée par le gang de ransomware CL0P lié à la Russie, & # 8230; Ceci est un article de HackRead.com Lire le post original: Delta Dental Hit avec 7 millions de violation de données utilisateur dans l'attaque liée à Moveit
>By Waqas Since its emergence in May 2023, the MOVEit vulnerability has been exploited by the Russian-linked Cl0p ransomware gang,… This is a post from HackRead.com Read the original post: Delta Dental Hit with 7 Million User Data Breach in MOVEit-Linked Attack
Ransomware Data Breach Vulnerability ★★
SecurityWeek.webp 2023-12-15 11:36:21 Des informations personnelles de 45 000 personnes volées dans la violation de données de laboratoire national de l'Idaho
Personal Information of 45,000 Individuals Stolen in Idaho National Laboratory Data Breach
(lien direct)
Hacktivistes a volé et divulgué en ligne les informations personnelles de 45 000 employés du Laboratoire national de l'Idaho.
Hacktivists stole and leaked online the personal information of 45,000 Idaho National Laboratory employees.
Data Breach
bleepingcomputer.webp 2023-12-15 09:53:04 Delta Dental of California Data Breach Info Exposé de 7 millions de personnes
Delta Dental of California data breach exposed info of 7 million people
(lien direct)
Delta Dental of California et ses affiliés avertissent près de sept millions de patients qu'ils ont subi une violation de données après que les données personnelles ont été exposées dans une violation du logiciel de transfert Moveit.[...]
Delta Dental of California and its affiliates are warning almost seven million patients that they suffered a data breach after personal data was exposed in a MOVEit Transfer software breach. [...]
Data Breach ★★
InfoSecurityMag.webp 2023-12-15 09:30:00 Plus de 45 000 employés frappés par une infraction au laboratoire de recherche nucléaire
Over 45,000 Employees Hit By Nuclear Research Lab Breach
(lien direct)
Le laboratoire national de l'Idaho affirme que 45 000 employés avaient des informations personnelles compromises en violation de données
Idaho National Laboratory says 45,000 employees had personal information compromised in data breach
Data Breach ★★
ProofPoint.webp 2023-12-15 06:00:41 Comment empêcher les attaques basées sur l'identité avec ITDR
How to Prevent Identity-Based Attacks with ITDR
(lien direct)
Identity-based attacks are on the rise. Research from the Identity Defined Security Alliance found that 84% of businesses experienced an identity-related breach in the past year. While that\'s a huge percentage, it\'s not all that surprising. Just consider how focused attackers have been in recent years on gaining access to your user\'s identities. In the latest Verizon 2023 Data Breach Investigations Report, Verizon found that 40% of all data breaches in 2022 involved the theft of credentials which is up from 31% in 2021.  With access to just one privileged account an attacker can move around undetected on a company\'s network and cause havoc. When they look like the right employee, they have the freedom to do almost anything, from stealing sensitive data to launching ransomware attacks. What\'s worse, attackers usually have tools that make it fast and easy to exploit stolen credentials, escalate privilege and move laterally. That makes this type of attack all the more appealing.   There are a bevy of cybersecurity tools that are supposed to protect companies from these attacks. So why do they fall short? The simple answer is that it\'s not their job-at least not completely.   Take tools used for identity access management (IAM) as an example. Their role is to administer identities and manage their access to applications and resources. They don\'t detect malicious activity after a “legitimate” user has been authenticated and authorized. And tools for anomaly detection, like security information and event management (SIEM) systems, alert on abnormal or malicious user activity. But they are even less capable of flagging attempts at lateral movement and privilege escalation. As a result, these tools tend to generate high levels of false positives, which overwhelm security teams.  However, there is a way to address the security gaps these solutions aren\'t well equipped to cover. It\'s called identity threat detection and response, or ITDR for short.  What is ITDR?  ITDR is an umbrella term coined by Gartner to describe a new category of security tools and best practices that companies can use to detect and respond more effectively to identity-based attacks.   ITDR protects the middle of the attack chain-the point where enterprise defenses are usually the weakest. ITDR tools offer robust analytics, integrations and visibility that can help you to:   Detect, investigate and respond to active threats  Stop privilege escalations   Identify and halt lateral movement by attackers  Reduce the identity-centric attack surface before the threat actor even arrives  When you use ITDR, you\'re not replacing existing tools or systems for IAM and threat detection and response like privileged access management (PAM) or endpoint detection and response (EDR). Instead, you\'re complementing them. Those tools can continue to do what they do best while ITDR addresses the identity security gaps they\'re not designed to cover.  How ITDR solutions work-and help to prevent identity-based attacks  ITDR tools are designed to continuously monitor user behavior patterns across systems. They scan every endpoint-clients and servers, PAM systems and identity repositories-to look for unmanaged, misconfigured and exposed identities. With a holistic view of identity risks, your security team can remove key attack pathways through Active Directory (AD) that threat actors use to install ransomware and steal data.  ITDR tools can help defenders stop identity attacks and proactively get rid of risks. They allow defenders to see exactly how attackers can access and use identities to compromise the business. Essentially, ITDR provides answers to these three critical questions:  Whose identity provides an attack path?   What is the identity threat blast radius, and the impact to my business?  Are there any identity-based attacks in progress?   Leading ITDR tools can help you catch adversaries in the act by planting deceptive content, or trip wires, throughout your environment that only attackers would in Ransomware Data Breach Tool Vulnerability Threat ★★
RecordedFuture.webp 2023-12-14 15:55:00 La FCC met à jour les règles de violation des données, avec les consommateurs à l'esprit
FCC updates data breach rules, with consumers in mind
(lien direct)
La Federal Communications Commission a mis à jour ses règles de violation de données pour la première fois en 16 ans mercredi, élargissant comment une violation est définie et qui alerter quand il y en a une.L'ordonnance de la FCC, décidée dans un vote 3-2 des parties, élargira les règles de notification de violation de la Commission pour inclure certaines informations personnellement identifiables appartenant à
The Federal Communications Commission updated its data breach rules for the first time in 16 years Wednesday, expanding how a breach is defined and who to alert when there is one. The FCC order, decided in a 3-2 party-line vote, will broaden the commission\'s breach notification rules to include certain personally identifiable information belonging to
Data Breach ★★
bleepingcomputer.webp 2023-12-14 12:59:50 La violation des données du laboratoire de recherche nucléaire américaine a un impact sur 45 000 personnes
U.S. nuclear research lab data breach impacts 45,000 people
(lien direct)
Le Laboratoire national de l'Idaho (INL) a confirmé que les attaquants ont volé les informations personnelles de plus de 45 000 personnes après avoir enfreint sa plate-forme de gestion HCM RH Oracle basée sur le cloud le mois dernier.[...]
The Idaho National Laboratory (INL) confirmed that attackers stole the personal information of more than 45,000 individuals after breaching its cloud-based Oracle HCM HR management platform last month. [...]
Data Breach ★★
AlienVault.webp 2023-12-14 11:00:00 Protéger l'entreprise des fuites de mot de passe Web sombres
Protecting the enterprise from dark web password leaks
(lien direct)
Referenced in popular films and television programs, “The Dark Web” has achieved what many cyber security concerns fail to do in that it has entered the public consciousness.  It is generally understood that the dark web is a collection of on-line sites and marketplaces, notorious for facilitating illegal activities and harboring stolen information.  The details of how this underground economy function, the various levels of sophistication of its participants, and how information ends up in these forums is less broadly understood.    The trade in compromised passwords in dark web markets is particularly damaging. Cybercriminals often exploit password leaks to access sensitive data, commit fraud or launch further attacks. Let’s explore the various ways passwords are leaked to the dark web and discuss strategies for using dark web data to protect your organization. Data breaches One of the most common ways passwords are leaked to the dark web is through data breaches. Cybercriminals target organizations and gain unauthorized access to their systems and databases. Once inside, they can steal large volumes of user data, including passwords, which are then sold or traded on the dark web.  A “first party” data breach is when that breach occurs in a network you are responsible for (i.e. your company). This is typically a top-of-mind concern for security and IT professionals.  However, breaches of third parties that hold information about your users can be equally damaging.  Because users often reuse passwords across multiple services, or use slight variations or formulaic passwords, these disclosures are critical. They result in threat actors gaining access to your network or SaaS services by simply logging or through brute forcing a greatly reduced key space which may go unnoticed.     Phishing attacks Phishing attacks are another prevalent method used by cybercriminals to obtain passwords. These attacks involve sending deceptive emails, text messages, or social media messages that trick users into revealing their login credentials. Once the attacker has the victim\'s password, they can easily access their accounts or sell the information on the dark web. Keyloggers and malware Keyloggers and malware are stealthy tools used by cybercriminals to record a user\'s keystrokes, including passwords. These can be installed on a victim\'s device through malicious emails, downloads, or infected websites. This is particularly concerning in cases where the endpoints in question are not fully managed by the company.  Contractors, network devices provided by service providers, users with BYOD equipment or other semi-public or public devices users might access a cloud service from are all examples of devices which can result in loss of credentials because of malware infection - regardless of the endpoint security measures taken on company owned devices.  What is particularly insidious about these infections is that, unless addressed, they continue to report current credentials up to the command-and-control services across password changes and platforms.  Insider threats Sometimes, passwords are leaked to the dark web through insider threats. Disgruntled employees, contractors, or other individuals with access to sensitive information may intentionally leak passwords as an act of revenge or for financial gain. Protecting Your Passwords: Best Practices While the risks associated with password leaks on the dark web are real, there are steps you can take to protect your organization from being impacted by these disclosures: Educate users:  By now it is difficult to find an organization that doesn’t have a policy and technical controls to enforce the use of strong passwords in their environment.  Building on that to train users when it is acceptable to use a company provide email address for service Data Breach Malware Tool Threat Cloud Technical ★★
ProofPoint.webp 2023-12-14 09:44:32 Atténuation des menaces d'initié: 5 meilleures pratiques pour réduire le risque
Insider Threat Mitigation: 5 Best Practices to Reduce Risk
(lien direct)
(This is an updated version of a blog that was originally published on 1/28/21.) Most security teams focus on detecting and preventing external threats. But not all threats come from the outside.   The shift to hybrid work, accelerated cloud adoption and high rates of employee turnover have created a perfect storm for data loss and insider threats over the past several years. Today, insider threats rank amongst the top concerns for security leaders-30% of chief information security officers report that insider threats are their biggest cybersecurity threat over the next 12 months.  It\'s easy to understand why. Insider threats have increased 44% since 2020 due to current market dynamics-and security teams are struggling to keep pace. According to the Verizon 2023 Data Breach Investigations Report, 74% of all breaches involve the human element. In short, data doesn\'t lose itself. People lose it.  When the cybersecurity risk to your company\'s vital systems and data comes from the inside, finding ways to mitigate it can be daunting. Unlike with tools that combat external threats, security controls for data loss and insider threats can impact users\' daily jobs. However, with the right approach and insider threat management tools, that doesn\'t have to be the case.  In this blog post, we\'ll share best practices for insider threat mitigation to help your business reduce risk and overcome common challenges you might face along the way.   What is an insider threat?  But first, let\'s define what we mean by an insider threat. In the cybersecurity world, the term “insider” describes anyone with authorized access to a company\'s network, systems or data. In other words, it is someone in a position of trust. Current employees, business partners and third-party contractors can all be defined as insiders.   As part of their day-to-day jobs, insiders have access to valuable data and systems like:  Computers and networks  Intellectual property (IP)  Personal data  Company strategy  Financial information  Customer and partner lists  All insiders pose a risk given their position of trust-but not all insiders are threats.   An insider threat occurs when someone with authorized access to critical data or systems misuses that access-either on purpose or by making a mistake. The fallout from an insider threat can be dire for a business, including IP loss, legal liability, financial consequences and reputational damage.  The challenge for security firms is to determine which insiders are threats, and what type of threats they are, so they know how to respond. There are three insider threat types:  Careless. This type of risky insider is best described as a user with good intentions who makes bad decisions that can lead to data loss. The 2022 Cost of Insider Threats Global Report from Ponemon Institute notes that careless users account for more than half (56%) of all insider-led incidents.  Malicious. Some employees-or third parties, like contractors or business partners-are motivated by personal gain. Or they might be intent on harming the business. In either case, these risky users might want to exfiltrate trade secrets or take IP when they leave the company. Industrial espionage and sabotage are examples of malicious insider activity. Ponemon research shows malicious insiders account for 26% of insiders.  Compromised. Sometimes, external threat actors steal user login information or other credentials. They then use those credentials to access applications and systems. Ponemon reports that compromised users account for 18% of insiders.  Insider threat mitigation best practices  Companies can minimize brand and financial damage by detecting and stopping insider threats. How each security team approaches insider threats will vary depending on the industry, maturity and business culture. However, every organization can use the five best practices we\'ve outlined below to improve their insider threat prevention.    1. Identify your risky users  Most insiders fall into the “care Data Breach Tool Threat Industrial Cloud Technical ★★
AlienVault.webp 2023-12-13 11:00:00 Qu'est-ce que la sécurité centrée sur les données?
What is data-centric security?
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  Data is the lifeblood of organizations. It drives decision-making, fosters innovation, and underpins business operations. However, this wealth of data is scattered across multiple cloud platforms, making it an attractive target for cybercriminals, and rendering traditional approaches to data protection obsolete. This is where data-centric security comes into play. This article will explore the concept of data-centric security, why businesses need it, and the benefits it offers. Understanding data-centric security Data-centric security is a comprehensive approach to safeguarding sensitive data by focusing on the data itself rather than the network or perimeter. It revolves around protecting data throughout its lifecycle, ensuring that even if security perimeters are breached, the data remains secure. Data-centric security comprises several key components and principles, including: Data discovery and classification: Identifying and categorizing data based on its sensitivity is the first step in protecting it. By knowing what data is most critical, you can allocate resources and protection measures accordingly. Access controls and permissions: Fine-grained access controls and role-based permissions are essential to restrict data access to authorized users and roles, reducing the risk of data exposure. Encryption: Encrypting data at rest and in transit adds an extra layer of protection, making data inaccessible to unauthorized individuals. Activity monitoring: Real-time activity monitoring and auditing capabilities help detect unusual data access or transfer patterns, allowing for immediate response to potential security incidents. Incident response and mitigation: Effective incident response is crucial in case of a breach or unauthorized access, enabling quick identification of the issue and mitigating any damage. Why businesses need data-centric security The amount of data being used by organizations for day-to-day operations is increasing rapidly. The importance of adopting a data-centric approach to data protection can be summarized into three main reasons: 1. Traditional security is insufficient. Businesses leverage multiple cloud environments, and sensitive data, such as personal information or intellectual property, are migrated and sprawled across these platforms, expanding the attack surface. Data vulnerabilities become increasingly common when network perimeters are hard to define in a hybrid work environment. Applying safeguards directly to data is needed to create more barriers that repel unauthorized data distribution. Data-centric security protects data from all kinds of threats, such as external attackers or negligent employees. 2. Apply granular access controls. Data-centric security is a vital approach to protect your data dynamically. It enables you to have more flexibility in managing your systems and networks by providing fine-grained access controls, which are more effective than traditional access controls. This framework is particularly critical in scenarios where not every user should have access to the entire data within their department. 3. Integrate with existing tech stack. Data-centric security is an effective way to protect a company\'s data from cyber threats. It can be added to existing infrastructure without disrupting normal operations or requiring drastic changes. This allows companies to gradually improve their security measures while freeing up resources for other purposes. Benefits of data-centric security As data becomes increasingly valuable as a competitive advantage, organizations have Data Breach Tool Vulnerability Cloud ★★
InfoSecurityMag.webp 2023-12-13 10:00:00 Le ministère britannique de la Défense a été condamné à une infraction aux données afghans
UK Ministry of Defence Fined For Afghan Data Breach
(lien direct)
L'ICO a infligé une amende du ministère de la Défense après qu'une violation de données par e-mail a mis des vies en danger
The ICO has fined the Ministry of Defence after an email data breach put lives in danger
Data Breach ★★
RecordedFuture.webp 2023-12-13 00:00:00 Le ministère britannique de la Défense condamné à une amende de 440 000 $ pour une violation des données d'évacuation afghane
UK Ministry of Defence fined $440K for Afghan evacuation data breach
(lien direct)
Le ministère de la Défense du Royaume-Uni a été condamné à une amende et à 350 000 (environ 440 000 $) pour son incapacité à protéger les informations des Afghans qui ont travaillé avec le gouvernement britannique et ont demandé une délocalisation peu de temps après que les talibans ont pris le contrôle de l'Afghanistan en 2021.Le bureau du commissaire à l'information (ICO) a déclaré qu'il émettait l'amende parce que l'erreur «pourrait
The United Kingdom\'s Ministry of Defence has been fined £350,000 (about $440,000) for its failure to protect the information of Afghans who worked with the British government and sought relocation shortly after the Taliban took control of Afghanistan in 2021. The Information Commissioner\'s Office (ICO) said it is issuing the fine because the mistake “could
Data Breach ★★
TechWorm.webp 2023-12-12 22:15:48 Toyota avertit des informations financières personnelles et financières peuvent avoir été exposées dans la violation de données
Toyota Warns Personal, Financial Info May Have Been Exposed In Data Breach
(lien direct)
Toyota Financial Services (TFS), une filiale financière de la populaire constructeur automobile Toyota Motor Corporation, avertit les clients qu'il a subi une violation de données qui a exposé les informations personnelles, y compris les informations de compte bancaire, dans l'attaque (via BleepingComputer ). Pour ceux qui ne le savent pas, certains des systèmes de TFS \\ en Europe et en Afrique ont subi une attaque de ransomware le mois dernier. The Medusa Ransomware Gang Responsabilité affirmée pourL'attaque et les TF répertoriés comme site de fuite de données sur le Web Dark. Le groupe a exigé que l'entreprise paie une rançon de 8 millions de dollars américains en 10 jours pour supprimer les données qui auraient été volées à la société japonaise, avec la possibilité de payer 10 000 $ pour une extension de jour. . Pour soutenir sa réclamation, le gang de ransomware a également publié des captures d'écran de plusieurs documents, aux côtés d'une arborescence de fichiers de toutes les données exfiltrées. Il comprenait des documents financiers, des feuilles de calcul, des mots de passe du compte hachée, des factures d'achat, des analyses de passeport, des identifiants utilisateur en texte clair et des mots de passe, des adresses e-mail du personnel, des graphiques d'organisation interne, des rapports de performances financières, des accords, et plus encore. «Toyota Motor Corporation est un fabricant d'automobile multinational japonais dont le siège est à Toyota City, Aichi, Japon.Toyota est l'un des plus grands constructeurs automobiles au monde, produisant environ 10 millions de véhicules par an », a déclaré le site de fuite de Medusa \\, qui comprenait une brève description du piratage. «Les données divulguées proviennent de Toyota Financial Services en Allemagne.Toyota Deutschland GmbH est une société affiliée détenue par Toyota Motor Europe (TME) à Bruxelles / Belgique et située à K & OUML; LN (Cologne). » Suite à la menace de fuite de données par Medusa Ransomware, un porte-parole de Toyota a confirmé à BleepingComputer qu'il a détecté un accès non autorisé sur certains de ses systèmes en Europe et en Afrique. À l'époque, TFS n'a confirmé pas si l'une de ses données avait été volée dans la violation, mais a déclaré qu'elle avait pris des systèmes hors ligne pour atténuer les risques et aider ses enquêtes. Il semble que Toyota n'a pas cédé aux demandes du gang de ransomware de Medusa, car toutes les données divulguées ont été publiées sur le portail d'extorsion de Medusa & # 8217; Plus tôt ce mois-Germany-Toyota-KreditBank-GmbH-2 / Texte "Data-Wpel-Link =" External "rel =" Nofollow Noopener NoreFerrer "> Identifié comme l'une des divisions affectées, admettant que certains fichiers TKG étaient accessibles parpirates pendant l'attaque. Les lettres de notification de violation qui ont été envoyées en allemand aux clients touchés de Toyota \\ ont été accessibles par le point de presse allemand heise . Il les informe que les informations compromises dans la violation de données sur la base de l'enquête en cours comprennent les noms de premier et de famille, les adresses résidentielles, les informations du contrat, les détails de l'achat de location et Iban (numéro de compte bancaire international). Étan Ransomware Data Breach Hack Threat ★★★
InfoSecurityMag.webp 2023-12-12 15:30:00 Les défauts de sécurité généralisés blâmés pour la violation des données de la police d'Irlande du Nord
Widespread Security Flaws Blamed for Northern Ireland Police Data Breach
(lien direct)
Un examen indépendant de la violation des données du PSNI d'août 2023 a trouvé des défaillances de sécurité majeures dans les systèmes informatiques du service de police
An independent review of the August 2023 PSNI data breach found major security failings in the police department\'s IT systems
Data Breach ★★
News.webp 2023-12-12 13:46:05 Les flics d'Irlande du Nord comptent le coût humain de la violation de données
Northern Ireland cops count human cost of August data breach
(lien direct)
Les officiers potentiellement ciblés par les dissidents ne peuvent pas se permettre de déménager pour leur sécurité, tandis que d'autres cherchent un soutien à changer leurs noms un examen officiel du service de police des \\ \\ \'s du nord (s (PSNI) La violation des données d'août a révélé l'étendue complète de l'impact sur le personnel.… Data Breach ★★
ComputerWeekly.webp 2023-12-12 11:15:00 Facteur clé de pratique de protection des données obsolètes dans la violation des données PSNI
Outdated data protection practice key factor in PSNI data breach
(lien direct)
Les officiers potentiellement ciblés par les dissidents ne peuvent pas se permettre de déménager pour leur sécurité, tandis que d'autres cherchent un soutien à changer leurs noms un examen officiel du service de police des \\ \\ \'s du nord (s (PSNI) La violation des données d'août a révélé l'étendue complète de l'impact sur le personnel.… Data Breach ★★
SecurityWeek.webp 2023-12-12 10:22:07 Le FBI émet des conseils pour retarder la divulgation de violation de données requise par la SEC
FBI Issues Guidance for Delaying SEC-Required Data Breach Disclosure
(lien direct)
> Le FBI a émis des conseils pour les exigences de déclaration des violations de données SEC et comment les divulgations peuvent être retardées.
>The FBI has issued guidance for SEC data breach reporting requirements and how disclosures can be delayed.
Data Breach ★★
bleepingcomputer.webp 2023-12-11 12:50:49 Le géant du stockage à froid Americold révèle la violation des données après l'attaque de logiciels malveillants d'avril
Cold storage giant Americold discloses data breach after April malware attack
(lien direct)
Le géant du stockage et de la logistique à froid, Americold a confirmé que plus de 129 000 employés et leurs personnes à charge se sont fait voler leurs informations personnelles lors d'une attaque en avril, affirmé plus tard par Cactus Ransomware.[...]
Cold storage and logistics giant Americold has confirmed that over 129,000 employees and their dependents had their personal information stolen in an April attack, later claimed by Cactus ransomware. [...]
Ransomware Data Breach Malware ★★
News.webp 2023-12-11 11:46:05 23andMe répond à la violation avec de nouvelles conditions d'utilisateur limitant la combinaison
23andMe responds to breach with new suit-limiting user terms
(lien direct)
Aussi: \\ 'Bay Area bien connu Tech Tech \' Firm \'s Ordays volé et consultez certaines vulns critiques Sécurité en bref la saga de23andMe \'s Mega Data Breach est parvenue à une conclusion, la société affirmant que sa sonde a déterminé que des millions de dossiers divulgués provenaient de casse-nins illicites en seulement 14 000 comptes.…
Also: \'well-known Bay Area tech\' firm\'s laptops stolen and check out some critical vulns Security in brief  The saga of 23andMe\'s mega data breach has reached something of a conclusion, with the company saying its probe has determined millions of leaked records originated from illicit break-ins into just 14,000 accounts.…
Data Breach ★★
RecordedFuture.webp 2023-12-11 11:00:00 HHS convient à 480 000 $ de règlement avec Louisiana Medical Group pour une violation de données
HHS agrees to $480,000 settlement with Louisiana medical group over data breach
(lien direct)
Le Département américain de la Santé et des Services sociaux (HHS) a accepté un Settlement de 480 000 $ avec le groupe médical basé en Louisiane Lafourche Medical Group à la suite d'une cyberattaque de 2021 qui a exposé les informations sensibles de près de 35 000 personnes.En plus de la sanction monétaire, la société a accepté de subir des audits périodiques de HHS pendant deux ans.HHS a noté
The U.S. Department of Health and Human Services (HHS) agreed to a settlement of $480,000 with Louisiana-based medical group Lafourche Medical Group following a 2021 cyberattack that exposed the sensitive information of nearly 35,000 people. In addition to the monetary penalty, the company agreed to undergo periodic audits by HHS for two years. HHS noted
Data Breach Medical ★★
bleepingcomputer.webp 2023-12-11 10:32:16 Toyota avertit les clients de la violation de données exposant des informations financières personnelles
Toyota warns customers of data breach exposing personal, financial info
(lien direct)
Toyota Financial Services (TFS) avertit les clients qu'il a subi une violation de données, déclarant que des données personnelles et financières sensibles ont été exposées dans l'attaque.[...]
Toyota Financial Services (TFS) is warning customers it suffered a data breach, stating that sensitive personal and financial data was exposed in the attack. [...]
Data Breach ★★★
Last update at: 2024-05-20 15:08:05
See our sources.
My email:

To see everything: RSS Twitter