August 2021 Archives by date
Starting: Mon Aug 2 12:07:19 EDT 2021
Ending: Tue Aug 31 08:18:58 EDT 2021
Messages: 87
- [BreachExchange] UF Health admits patient data may have been compromised in ransomware attack
Sophia Kingsbury
- [BreachExchange] This new phishing attack is 'sneakier than usual', Microsoft warns
Sophia Kingsbury
- [BreachExchange] Five tips to ensure your crisis comms plan is ready for a cyber attack
Sophia Kingsbury
- [BreachExchange] SolarWinds: US says top prosecutors' email accounts hacked by Russians
Sophia Kingsbury
- [BreachExchange] Hackers leak full EA data after failed extortion attempt
Sophia Kingsbury
- [BreachExchange] Italian COVID-19 site hit by ransomware hackers
Sophia Kingsbury
- [BreachExchange] Data breach at National Lottery Community Fund is due to missing disks
Sophia Kingsbury
- [BreachExchange] FatalRAT in Full Play: the New Trojan that Targets Telegram
Sophia Kingsbury
- [BreachExchange] Household data of 35 million US residents exposed in database mess up
Sophia Kingsbury
- [BreachExchange] NSA outlines Wi-Fi safety best practices
Sophia Kingsbury
- [BreachExchange] New Raccoon Stealer Campaign Underscores an Evolving Threat
Sophia Kingsbury
- [BreachExchange] Google Patches Several Chrome Flaws That Can Be Exploited via Malicious Extensions
Sophia Kingsbury
- [BreachExchange] vpnMentor report discovers 63 million users information in data leak
Sophia Kingsbury
- [BreachExchange] Dark Web Roundup: July 2021
Sophia Kingsbury
- [BreachExchange] Cisco Patches Critical Vulnerability in Small Business VPN Routers
Sophia Kingsbury
- [BreachExchange] Energy group ERG reports minor disruptions after ransomware attack
Sophia Kingsbury
- [BreachExchange] A Wide Range of Cyber Attacks Leveraging Prometheus TDS Malware Service
Sophia Kingsbury
- [BreachExchange] StarHub suffers data breach, but says no system was compromised
Sophia Kingsbury
- [BreachExchange] Linux version of BlackMatter ransomware targets VMware ESXi servers
Sophia Kingsbury
- [BreachExchange] Millions of Senior Citizens' Personal Data Exposed by Misconfiguration
Sophia Kingsbury
- [BreachExchange] Conti Affiliate Leaks the Attack Playbook of the Ransomware Gang
Sophia Kingsbury
- [BreachExchange] New malware plants backdoor on Microsoft web server software
Sophia Kingsbury
- [BreachExchange] Chanel Korea issues apology over data theft
Sophia Kingsbury
- [BreachExchange] Vulnerability Affecting Routers From Many Vendors Exploited Days After Disclosure
Sophia Kingsbury
- [BreachExchange] Computer hardware giant GIGABYTE hit by RansomEXX ransomware
Sophia Kingsbury
- [BreachExchange] During a Pen-Test University Of Kentucky Unveiled A Data Breach
Sophia Kingsbury
- [BreachExchange] CISA launches joint cyber defense effort
Sophia Kingsbury
- [BreachExchange] At Least 30, 000 Internet-Exposed Exchange Servers Vulnerable to ProxyShell Attacks
Sophia Kingsbury
- [BreachExchange] Kaseya's universal REvil decryption key leaked on a hacking forum
Sophia Kingsbury
- [BreachExchange] Massive personal info leak from online banking portal
Sophia Kingsbury
- [BreachExchange] Nine Critical and High-Severity Vulnerabilities Patched in SAP Products
Sophia Kingsbury
- [BreachExchange] Cyberattack at RIPTA disrupts some operations, rider payments
Sophia Kingsbury
- [BreachExchange] Microsoft Warns of Another Unpatched Windows Print Spooler RCE Vulnerability
Sophia Kingsbury
- [BreachExchange] Ransomware Gang Leaks Files Allegedly Stolen From Accenture
Sophia Kingsbury
- [BreachExchange] StealthWorker botnet targets Synology NAS devices to drop ransomware
Sophia Kingsbury
- [BreachExchange] Japanese electronic components manufacturer Murata apologizes for breach of employee and customer data
Sophia Kingsbury
- [BreachExchange] Ficker – New InfoStealer Malware Spread Via Russian Underground Forum to Attack Windows
Sophia Kingsbury
- [BreachExchange] Florida woman receives personal information from unemployment claimants via possible DEO email
Sophia Kingsbury
- [BreachExchange] Hackers Spotted Using Morse Code in Phishing Attacks to Evade Detection
Sophia Kingsbury
- [BreachExchange] Underground Criminals Selling Stolen Network Access to Third Parties for up to $10, 000
Sophia Kingsbury
- [BreachExchange] ‘DeepBlueMagic’ - Newly Discovered Ransomware With Unique Modus Operandi
Sophia Kingsbury
- [BreachExchange] Eight K-12 Schools Targeted by Pysa Ransomware
Sophia Kingsbury
- [BreachExchange] Hive ransomware attacks Memorial Health System, steals patient data
Sophia Kingsbury
- [BreachExchange] US terrorist watchlist found exposed on unsecured cloud storage
Sophia Kingsbury
- [BreachExchange] Google Awards $42, 000 for Two Serious Chrome Vulnerabilities
Sophia Kingsbury
- [BreachExchange] Brazilian National Treasury hit with ransomware attack
Sophia Kingsbury
- [BreachExchange] Pine Labs Faces Alleged Data Breach; 50,000 Unique Records Exposed
Sophia Kingsbury
- [BreachExchange] Chaos Malware: The Amalgam of Ransomware and Wiper
Sophia Kingsbury
- [BreachExchange] T-Mobile says hackers stole records belonging to 48.6 million individuals
Sophia Kingsbury
- [BreachExchange] HolesWarm Malware Exploits Unpatched Windows, Linux Servers
Sophia Kingsbury
- [BreachExchange] Security Vendors Sound the Alarm on LockBit Ransomware's Return
Sophia Kingsbury
- [BreachExchange] Postmortem on U.S. Census Hack Exposes Cybersecurity Failures
Sophia Kingsbury
- [BreachExchange] Researchers Find New Evidence Linking Diavol Ransomware to TrickBot Gang
Sophia Kingsbury
- [BreachExchange] FBI: Credential Stuffing Attacks on Grocery and Food Delivery Services
Sophia Kingsbury
- [BreachExchange] Memory Bugs in BlackBerry’s QNX Embedded OS Open Devices to Attacks
Sophia Kingsbury
- [BreachExchange] CISA shares guidance on how to prevent ransomware data breaches
Sophia Kingsbury
- [BreachExchange] Blackbaud Must Face CCPA Claims in Multidistrict Class Action from Data Breach
Sophia Kingsbury
- [BreachExchange] 70M stolen AT&T records advertised for sale by well-known hacker
Sophia Kingsbury
- [BreachExchange] ShadowPad Malware Platform Proves a Threat to Watch
Sophia Kingsbury
- [BreachExchange] T-Mobile hit with class-action lawsuits over data breach
Sophia Kingsbury
- [BreachExchange] Chrome update addresses seven high-severity vulnerabilities
Sophia Kingsbury
- [BreachExchange] The State Department Has Reportedly Been Hacked
Sophia Kingsbury
- [BreachExchange] LockFile Ransomware Targets Microsoft Exchange Servers
Sophia Kingsbury
- [BreachExchange] Attackers Increasingly Target Linux in the Cloud
Sophia Kingsbury
- [BreachExchange] Misconfigured Microsoft Power Apps applications found to expose 38M records
Sophia Kingsbury
- [BreachExchange] FBI: OnePercent Group Ransomware targeted US orgs since Nov 2020
Sophia Kingsbury
- [BreachExchange] Hackers remove 9, 800+ patients' PHI from Atlanta clinic's IT network
Sophia Kingsbury
- [BreachExchange] White House Tech Meeting: Focus On Critical Infrastructure
Sophia Kingsbury
- [BreachExchange] Hackers leak Indianapolis hospital's data online after ransomware attack
Sophia Kingsbury
- [BreachExchange] Ransomware gang's script shows exactly the files they're after
Sophia Kingsbury
- [BreachExchange] Nokia-Owned SAC Wireless Discloses Data Breach
Sophia Kingsbury
- [BreachExchange] FIN8 Threat Group Resurfaces With Dangerous New Backdoor
Sophia Kingsbury
- [BreachExchange] Hackers put up for sale the passports of more than 1.3 million Russians
Sophia Kingsbury
- [BreachExchange] CISA Details Additional Malware Targeting Pulse Secure Appliances
Sophia Kingsbury
- [BreachExchange] US Media, Retailers Targeted by New SparklingGoblin APT
Sophia Kingsbury
- [BreachExchange] Hacker Admits To T-Mobile Data Breach, Targeted Unprotected Router
Sophia Kingsbury
- [BreachExchange] Vulnerability in Microsoft Azure Cosmos DB may have exposed customer data to hackers
Sophia Kingsbury
- [BreachExchange] FBI shares technical details for Hive ransomware
Sophia Kingsbury
- [BreachExchange] Kaseya Issues Patches for Two New 0-Day Flaws Affecting Unitrends Servers
Sophia Kingsbury
- [BreachExchange] Microsoft warns of a Widespread Phishing Campaign to Steal Login Credentials
Sophia Kingsbury
- [BreachExchange] Bangkok Airways breach may have compromised customer data
Sophia Kingsbury
- [BreachExchange] Vulnerabilities Detected in Open Source elFinder File Manager
Sophia Kingsbury
- [BreachExchange] Boston Public Library Suffers Outages Following A Cyber Attack
Sophia Kingsbury
- [BreachExchange] DuPage Medical Group reports data breach
Sophia Kingsbury
- [BreachExchange] 'ProxyToken' Exchange Server Vulnerability Leads to Email Compromise
Sophia Kingsbury
- [BreachExchange] SEC fines multiple firms for cybersecurity lapses that exposed client data
Sophia Kingsbury
- [BreachExchange] Phorpiex Malware has Shut Down their Botnet and Put its Source Code for Sale
Sophia Kingsbury
Last message date:
Tue Aug 31 08:18:58 EDT 2021
Archived on: Wed Sep 1 09:51:26 EDT 2021
This archive was generated by
Pipermail 0.09 (Mailman edition).