June 2021 Archives by subject
Starting: Tue Jun 1 17:03:50 EDT 2021
Ending: Wed Jun 30 11:06:38 EDT 2021
Messages: 89
- [BreachExchange] 'North Korea hacked into South Korean nuclear energy institute'
Sophia Kingsbury
- [BreachExchange] ADATA suffers 700 GB data leak in Ragnar Locker ransomware attack
Sophia Kingsbury
- [BreachExchange] A deep dive into the operations of the LockBit ransomware group
Sophia Kingsbury
- [BreachExchange] Adobe Patches Major Security Flaws in PDF Reader, Photoshop
Sophia Kingsbury
- [BreachExchange] ALPACA: New TLS Attack Allows User Data Extraction, Code Execution
Sophia Kingsbury
- [BreachExchange] Apple Hurries Patches for Safari Bugs Under Active Attack
Sophia Kingsbury
- [BreachExchange] Assessing Cyber Risk: Metric of the Month
Sophia Kingsbury
- [BreachExchange] A week after arrests, Cl0p ransomware group dumps new tranche of stolen data
Sophia Kingsbury
- [BreachExchange] Azusa police suffered a ransomware attack in 2018. The city kept it secret
Sophia Kingsbury
- [BreachExchange] Better Cyber Posture Requires IT Audits, but Depends on Data Monitoring
Sophia Kingsbury
- [BreachExchange] Carnival Cruise hit by data breach, warns of data misuse risk
Sophia Kingsbury
- [BreachExchange] Cisco ASA Flaw Under Active Attack After PoC Exploit Posted Online
Sophia Kingsbury
- [BreachExchange] Clean-Energy Giant Invenergy Suffers Hack Claimed by REvil
Sophia Kingsbury
- [BreachExchange] Colombia catches hacker wanted in the U.S. for ‘Gozi’ virus
Sophia Kingsbury
- [BreachExchange] Colonial Pipeline hit with class-action lawsuit for negligence following major hack
Sophia Kingsbury
- [BreachExchange] Critical Auth Bypass Bug Affects VMware Carbon Black App Control
Sophia Kingsbury
- [BreachExchange] Cyberpunk 2077 Dev Gives An Update On Its Security Breach
Sophia Kingsbury
- [BreachExchange] Dark Web Roundup: May 2021
Sophia Kingsbury
- [BreachExchange] Data Breach Involving Mercedes-Benz Exposes SSNs and Credit Card Numbers
Sophia Kingsbury
- [BreachExchange] Data for 700M LinkedIn Users Posted for Sale in Cyber-Underground
Sophia Kingsbury
- [BreachExchange] Eclypsium: BIOSConnect Flaws Haunt Millions of Dell Computers
Sophia Kingsbury
- [BreachExchange] Education Targeted by 'ChaChi' Remote Access Trojan
Sophia Kingsbury
- [BreachExchange] Exagrid pays $2.6m to Conti ransomware attackers
Sophia Kingsbury
- [BreachExchange] FDA Tells NIST Securing ‘Critical Software’ Extends Beyond Devices
Sophia Kingsbury
- [BreachExchange] Five myths about ransomware
Sophia Kingsbury
- [BreachExchange] FreakOut malware worms its way into vulnerable VMware servers
Sophia Kingsbury
- [BreachExchange] Geek Squad Vishing Attack Bypasses Email Security to Hit 25K Mailboxes
Sophia Kingsbury
- [BreachExchange] Gelsemium Hacker Group Attack Governments, Universities Using Various Hacking Tools
Sophia Kingsbury
- [BreachExchange] GitHub Updated Policies For Actively Used Exploits, Malware & Vulnerability Research
Sophia Kingsbury
- [BreachExchange] Hackers hit JBS, the world’s largest meat processor, in ransomware attack
Sophia Kingsbury
- [BreachExchange] Hackers Steal Wealth of Data from Game Giant EA
Sophia Kingsbury
- [BreachExchange] Hackers use Colonial pipeline ransomware news for phishing attack
Sophia Kingsbury
- [BreachExchange] Hackers Actively Exploiting 0-Day in WordPress Plugin Installed on Over 17,000 Sites
Sophia Kingsbury
- [BreachExchange] Healthcare giant Grupo Fleury hit by REvil ransomware attack
Sophia Kingsbury
- [BreachExchange] How Hackers Used Slack to Break into EA Games
Sophia Kingsbury
- [BreachExchange] HSE confirms data of 520 patients published online
Sophia Kingsbury
- [BreachExchange] Hybrid phishing and vishing attacks imitate business workflows
Sophia Kingsbury
- [BreachExchange] Inside a ransomware attack: how dark webs of cybercriminals collaborate to pull one off
Sophia Kingsbury
- [BreachExchange] Iranian hacking group Agrius pretends to encrypt files for a ransom, destroys them instead
Sophia Kingsbury
- [BreachExchange] JBS paid $11 million to REvil ransomware, $22.5M first demanded
Sophia Kingsbury
- [BreachExchange] Justice Dept. to give ransomware attacks same priority as terrorism
Sophia Kingsbury
- [BreachExchange] Lawsuit Filed in Federal Court Over Alleged Data Breach Concerning COVID Contact Tracing Information
Sophia Kingsbury
- [BreachExchange] Lawsuits: Patients 'Harmed' by Scripps Health Cyberattack
Sophia Kingsbury
- [BreachExchange] Linux System Service Bug Allows You to Gain Root Access
Sophia Kingsbury
- [BreachExchange] Maryland water company investigating ransomware attack
Sophia Kingsbury
- [BreachExchange] Mass. Steamship Authority Hit by Ransomware Attack; Ferries Delayed
Sophia Kingsbury
- [BreachExchange] McDonald's hit by data breach impacting some customer information in Asia
Sophia Kingsbury
- [BreachExchange] Mercedes-Benz US 'accidentally' Leaks Confidential Data Of 1, 000 Customers: Report
Sophia Kingsbury
- [BreachExchange] Microsoft Disrupts Large-Scale BEC Campaign Across Web Services
Sophia Kingsbury
- [BreachExchange] Microsoft Raises Alarm for New Windows Zero-Day Attacks
Sophia Kingsbury
- [BreachExchange] Military Vehicle And Truck Maker Navistar Discloses Data Breach Attribution
Sophia Kingsbury
- [BreachExchange] My Book Live Users Wake Up to Wiped Devices, Active RCE Attacks
Sophia Kingsbury
- [BreachExchange] NATO's Cloud Platform Hacked
Sophia Kingsbury
- [BreachExchange] New charges filed against Capital One hacker, trial postponed to 2022
Sophia Kingsbury
- [BreachExchange] New DNS Name Server Hijack Attack Exposes Businesses, Government Agencies
Sophia Kingsbury
- [BreachExchange] New Epsilon Red Ransomware Attack Unpatched Microsoft Exchange Servers
Sophia Kingsbury
- [BreachExchange] New REvil-Based Ransomware Emerges
Sophia Kingsbury
- [BreachExchange] NSA Releases Guidance for Securing Enterprise Communication Systems
Sophia Kingsbury
- [BreachExchange] One compromised password let attackers break into Colonial Pipeline
Sophia Kingsbury
- [BreachExchange] Over a billion records belonging to CVS Health exposed online
Sophia Kingsbury
- [BreachExchange] Probe under way into hacking attempts against aircraft manufacturer KAI
Sophia Kingsbury
- [BreachExchange] Ransomware: Five questions you need to ask about your defences, before you get attacked
Sophia Kingsbury
- [BreachExchange] REvil, A Notorious Ransomware Gang, Was Behind JBS Cyberattack, The FBI Says
Sophia Kingsbury
- [BreachExchange] RockYou2021: largest password compilation of all time leaked online with 8.4 billion entries
Sophia Kingsbury
- [BreachExchange] Russian Hackers Use New 'SkinnyBoy' Malware in Attacks on Military, Government Orgs
Sophia Kingsbury
- [BreachExchange] SCOOP: UnitingCare paid hundreds of thousands of dollars to REvil for decryption key and deletion of files
Sophia Kingsbury
- [BreachExchange] SEC Investigating Companies’ Handling of SolarWinds Attack
Sophia Kingsbury
- [BreachExchange] SEC Settles With First American Financial Over Cybersecurity Disclosure Control Failures
Sophia Kingsbury
- [BreachExchange] SolarWinds hackers breach Microsoft support agent to target customers
Sophia Kingsbury
- [BreachExchange] Sophisticated Email Hack Targeting Organizations, Warns Microsoft
Sophia Kingsbury
- [BreachExchange] Supreme Court limits reach of computer hacking law
Sophia Kingsbury
- [BreachExchange] Tabletop exercises explained: Definition, examples, and objectives
Sophia Kingsbury
- [BreachExchange] Taking the ‘cyber’ out of cyberattacks: Why hackers are going after physical infrastructure
Sophia Kingsbury
- [BreachExchange] The builder for Babuk Locker ransomware was leaked online
Sophia Kingsbury
- [BreachExchange] This is not a drill: VMware vuln with 9.8 severity rating is under attack
Sophia Kingsbury
- [BreachExchange] This Malware that Uses Steam Profile Images to Hide Itself
Sophia Kingsbury
- [BreachExchange] Threat Actors Use Google Docs to Host Phishing Attacks
Sophia Kingsbury
- [BreachExchange] Tulsa warns of data breach after Conti ransomware leaks police citations
Sophia Kingsbury
- [BreachExchange] U.S. Authorities Shut Down Slilpp—Largest Marketplace for Stolen Logins
Sophia Kingsbury
- [BreachExchange] Ukraine arrests Clop ransomware gang members, seizes servers
Sophia Kingsbury
- [BreachExchange] UNC2465 cybercrime group launched a supply chain attack on CCTV vendor
Sophia Kingsbury
- [BreachExchange] US convicts Russian national behind Kelihos botnet crypting service
Sophia Kingsbury
- [BreachExchange] US recovers most of Colonial Pipeline's $4.4M ransomware payment
Sophia Kingsbury
- [BreachExchange] Vendor linked to VW data breach named in memo to dealers
Sophia Kingsbury
- [BreachExchange] Waikato DHB ransomware attack: Documents released online
Sophia Kingsbury
- [BreachExchange] What is Fileless Malware and How to Protect Against Attacks
Sophia Kingsbury
- [BreachExchange] Why a Phishing Attack Is Still Profitable — And How To Stop One
Sophia Kingsbury
- [BreachExchange] Why DDoS attacks are a major threat to industrial control systems
Sophia Kingsbury
- [BreachExchange] Zeppelin Ransomware
Sophia Kingsbury
Last message date:
Wed Jun 30 11:06:38 EDT 2021
Archived on: Thu Jul 1 10:21:38 EDT 2021
This archive was generated by
Pipermail 0.09 (Mailman edition).