Byron Kaye reports: Corporate insurers routinely pay hackers a ransom for the return of stolen customer data, a top Australian government cybersecurity provider said on Tuesday (Oct 25), as the country’s biggest health insurer revealed the growing scale of a recent breach. The claim from Macquarie Telecom Group, which runs cybersecurity for 42 per cent…
Category: Commentaries and Analyses
FTC Takes Action Against Drizly and its CEO James Cory Rellas for Security Failures that Exposed Data of 2.5 Million Consumers
The Federal Trade Commission is taking action against the online alcohol marketplace Drizly and its CEO James Cory Rellas over allegations that the company’s security failures led to a data breach exposing the personal information of about 2.5 million consumers. Drizly and Rellas were alerted to security problems two years prior to the breach yet…
UK: ICO fines Interserve £4,400,000 for inadequate data security
Between 18 March 2019 and 1 December 2020 Interserve Limited (“Interserve”) failed to process personal data in a manner that ensured appropriate security of the personal data using appropriate technical and organisational measures as required by Article 5(1)(f) and Article 32 GDPR. This rendered Interserve vulnerable to a cyber-attack which took place in the period…
CISA Alert: Daixin Team
[Comment: I’ve been waiting for this since I first suspected that Daixin Team might be responsible for the CommonSpirit breach. And although it has not been confirmed by anyone, I still suspect them of that one. — Dissent] Alert (AA22-294A) #StopRansomware: Daixin Team Download the PDF version of this report: pdf, 591 KB Technical Details Note:…
OldGremlin, which targets Russia, debuts new Linux ransomware
Dev Kundaliya reports: Russian-speaking ransomware gang OldGremlin, which unusually targets Russian entities, is now using file-encrypting malware to target Linux machines. That’s according to the cybersecurity company Group-IB which on Thursday published what it claims to be the first comprehensive report on OldGremlin ransomware group, also referred to as TinyScouts. Read more at Computing.
BlackByte ransomware uses new data theft tool for double-extortion
Bill Toulas reports: A BlackByte ransomware affiliate is using a new custom data stealing tool called ‘ExByte’ to steal data from compromised Windows devices quickly. Data exfiltration is believed to be one of the most important functions in double-extortion attacks, with BleepingComputer told that companies are more commonly paying ransom demands to prevent the leak…