Kevin Collier reports: The U.S. government said Wednesday that North Korea is behind a recent strain of ransomware cyberattacks on hospitals and other health care facilities. The warning is the starkest alert to date that North Korea, which the U.S. has long alleged uses its hackers to raise money for state programs like its nuclear weapons…
Category: Of Note
$63 Million OPM Data Breach Settlement Proposed
From the official settlement website at https://www.opmdatabreach.com/: OPM Data Breach Settlement In re: U.S. Office of Personnel Management Data Security Breach Litigation, No. 15-1394 (ABJ) (D.D.C.). If You Were Subject to the Data Breaches of the U.S. Office of Personnel Management and Its Contractor (Peraton Risk Decision Inc.), and You Experienced an Out-of-Pocket Loss After…
EXCLUSIVE: Marriott hacked again? Yes. Here’s what we know.
On June 28, DataBreaches received a message from an unrecognized sender. The subject was: “Breach of Marriott hotels! Very Important!” DataBreaches’ first thought was, “Seriously? Is this yet another breach involving Marriott or are some kids just trying to leak old data?” As it turned out, this was, in fact, a new breach. But how…
Hackers claim police information stolen in China’s biggest data breach
The Bharat Express News reports: Unknown hackers have claimed to have stolen data on up to a billion Chinese residents after hacking into a Shanghai police database, in what industry experts are calling the world’s biggest data breach. cybersecurity in the country’s history. The person or group claiming the attack has offered to sell more…
Dutch Uni Gets Cyber Ransom Money Back… With Interest
AFP reports that because the value of BTC had increased dramatically, a ransomware victim wound up getting back a small fortune when they recovered the bitcoin they had paid. The southern Maastricht University in 2019 had paid 200,000 euros ($208,000) in bitcoins to attackers who had encrypted hundreds of Windows servers and backup systems. But the…
CISA Alert (AA22-181A): MedusaLocker
CISA Alert: (AA22-181A) #StopRansomware: MedusaLocker Summary Actions to take today to mitigate cyber threats from ransomware: • Prioritize remediating known exploited vulnerabilities. • Train users to recognize and report phishing attempts. • Enable and enforce multifactor authentication. Note: this joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders…