Brigid Bergin reports: The City Council wants investigations into recent privacy breaches from the NYPD, including the release last weekend of the arrest record of Chiara de Blasio, the mayor’s daughter. City Council Speaker Corey Johnson and Council member Ritchie Torres made the request to both the city’s Department of Investigation and the Conflicts of…
Category: Breach Incidents
Maze Promotes Other Gang’s Stolen Data On Its Darknet Site
Doug Olenick reports: The Maze ransomware gang is hosting and promoting data stolen by other ransomware operators on its “Maze News” website, according to IBM researchers, who are concerned this could be a sign of growing collaboration among cybercrime groups. IBM’s X-Force IRIS team, which has been tracking Maze, tells Information Security Media Group that…
Ransomware gang says it breached one of NASA’s IT contractors
Catalin Cimpanu reports: The operators of the DopplePaymer ransomware have congratulated SpaceX and NASA for their first human-operated rocket launch and then immediately announced that they infected the network of one of NASA’s IT contractors. In a blog post published today, the DopplePaymer ransomware gang said it successfully breached the network of Digital Management Inc. (DMI), a…
Judge Pushes Back Accused LinkedIn Hacker’s Trial One Last Time Over COVID-19 Concerns
Ross Todd reports that a federal judge in San Francisco has once again delayed the resumption of the criminal trial of Yevgeniy Aleksandrovich Nikulin, the Russian man accused of hacking LinkedIn, Dropbox and Formspring. Read more on Law.com.
Indiana covered entities discover that their documents storage and secure destruction vendor dumped records improperly
I know the arguments against holding covered entities for auditing and monitoring their business associates periodically for compliance with any contracts, but when you don’t hold covered entities really accountable for checking that their vendors or business associates are living up to their contracts, stuff like this happens. And it can go on for years….
Agromart’s data up for auction while threat actors read — and publish — their victim’s emails about the attack
According to their website, The Agromart Group in Canada provides crop nutrients, seed, crop protection products, custom application and associated services to agricultural producers across Eastern Canada. Last month, they experienced a ransomware attack by the Sodinokibi/REvil threat actors. That in and of itself would be newsworthy, but then the threat actors decided to try…