Brian Krebs reports: When the marital infidelity website AshleyMadison.com learned in July 2015 that hackers were threatening to publish data stolen from 37 million users, the company’s then-CEO Noel Biderman was quick to point the finger at an unnamed former contractor. But as a new documentary series on Hulu reveals [SPOILER ALERT!], there was just one problem with that theory: Their…
Category: Business Sector
Video and chatting app leaks more than 100 million user messages
As reported by vx-underground on Telegram: Tigo, a live video and chatting app for Android and iPhone, accidentally exposed 100,000,000+ user messages online. The app is mostly known for dating & for dudes being thirsty. vx-underground provided the following screencaps as proof, which they credit to Silas Cutler: Tigo is described on Google…
Ransomware Attack Hits Japan’s Biggest Port, Disrupting Cargo Shipments
Nicholas Takahashi and Ann Koh report: Japan’s biggest maritime port was crippled by an alleged Russian cyberattack, disrupting cargo as operators rushed to prevent a wider delay in shipments. Ransomware — used by hackers to lock access to files or systems unless a payment is made — caused a container terminal at the Port of…
Data breach by PLAY affects 425,000 Swiss Abroad
Balz Rigendinger reports on a recent attack by the PLAY ransomware group: In mid-May, a stolen data set appeared on the darknet. The content was information about subscribers to Swiss Review.This is a federal government magazine that keeps Swiss citizens abroad up to date on developments in their home country. The data set is comprehensive. It…
TSMC confirms data breach after LockBit cyberattack on third-party supplier
Carly Page reports: Taiwan Semiconductor Manufacturing Company (TSMC), the world’s largest contract chipmaker, has confirmed it’s experienced a data breach after being listed as a victim by the LockBit ransomware gang. The Russia-linked LockBit ransomware gang listed TSMC on its dark web leak site on Thursday. The gang is threatening to publish data stolen from the company,…
I had been chatting with a blackhat. They had been working with a whitehat. We were both dealing with the same person.
On April 18, DataBreaches reported that more details had emerged on the arrest of three men by Dutch police in January. The three were suspected of hacking and extorting victims in the Netherlands and elsewhere, obtaining and selling data online, and money laundering. A fourth person linked to the suspects known as “DataBox” had previously…