On February 3, DataBreaches quoted a press release by BakerHostetler about a breach update from DISA Global Solutions that DISA had issued on January 23, 2025. BakerHostetler’s release was subsequently removed from their website, although a copy still currently exists at PublicNow. Of note, in their main takeaways section, BakerHostetler quoted DISA’s update and commented:…
Category: Business Sector
No need to hack when it’s leaking, Monday edition: TeammateApp
Another day, another leak, another inaccurate claim by an entity, and another inappropriate attack on a researcher. Buckle up. TeammateApp is not the sort of entity that DataBreaches usually reports on. DataBreaches decided to report on a data leak they reportedly experienced because once again, a well-intended researcher appears to have been falsely accused of…
Cyberespionage groups or cybercriminals? UAV and C-UAV vendors and buyers are increasingly targeted
As Unmanned Aerial Vehicles (UAVs or “drones”) and Unmanned Aerial Systems (UAS) are increasingly deployed as part of military operations, there has also been an upsurge in counter-UAV (C-UAV) and counter-UAS technologies designed to detect and neutralize the threats they pose. Unsurprisingly, there has been an uptick in cyberespionage groups and cybercriminals attempting to acquire…
As US newspaper outages drag on, Lee Enterprises blames cyberattack for encrypting critical systems
Zack Whittaker reports: Newspaper publishing giant Lee Enterprises said an ongoing cyberattack is causing disruptions across its business, and is now in its third week of outages. In a filing with the U.S. Securities and Exchange Commission, Lee said it was conducting a forensic analysis to determine if sensitive or personal data was stolen in…
Ransomware attack affects Michigan casinos and tribal health centers
On February 15, the RansomHub ransomware group claimed responsibility for an attack on the Sault Ste. Marie Tribe of Chippewa Indians. RansomHub claims to have “temporarily locked” the tribe’s infrastructure and to have acquired 119 GB of files (501, 211 files). The affected systems reportedly include casinos, convenience stores, government buildings, and telecommunications services, but…
DISA Incident: Update on Review of ‘Potentially Affected Files’ and Notification Plan
BakerHostetler writes: On Thursday, Jan. 23, DISA Global Solutions, Inc. (DISA) provided an update to customers regarding its April 2024 cyber incident, including the results of its data review and notification plans. According to DISA, its investigation determined an unauthorized third party accessed its environment between Feb. 9, 2024, and April 22, 2024, and “procured…