Okay, this is a bit different as far as breaches go. Anita Merritt reports: A Devon hospital has apologised after a caller’s voicemail, containing personal patient details, became the hospital’s answerphone message for more than seven hours. During that time the caller was inundated with calls from patients giving details about their health problems believing…
Category: Of Note
DHS cyber unit wants to subpoena ISPs to identify vulnerable systems
Zack Whittaker reports: Homeland Security’s cybersecurity division is pushing to change the law that would allow it to demand information from internet providers that would identify the owners of vulnerable systems, TechCrunch has learned. Sources familiar with the proposal say the Cybersecurity and Infrastructure Security Agency (CISA), founded just less than a year ago, wants the…
Hackers breach Volusion and start collecting card details from thousands of sites
Catalin Cimpanu reports: Hackers have breached the infrastructure of Volusion, a provider of cloud-hosted online stores, and are delivering malicious code that records and steals payment card details entered by users in online forms. More than 6,500 stores are impacted, but the number could be even higher. In a press release published last month, Volusion…
Muhstik Ransomware Victim Hacks Back, Releases Decryption Keys
Yes, I know law enforcement always publicly advises against hacking back, but sometimes you just want to cheer when hacking back thwarts the bad guys. Lawrence Abrams reports: A victim of the Muhstik Ransomware has hacked back against his attackers and released close to 3,000 decryption keys for victims along with a free decryptor to…
Details of 92 Million Brazilians Auctioned on Underground Forums
Ionut Ilascu reports: Someone is auctioning on underground forums a database allegedly containing personal information of 92 million Brazilian citizens. They claim that every record is real and unique. The seller also advertises a search service focused on Brazilians, saying that they can dig up details about an individual starting from minimum initial data. The…
Public dataset to help researchers predict malicious activity
Sara Barker reports: Australian researchers have created what they are calling ‘the largest public available dataset of malicious internet activity’ of its kind. They hope it will help cybersecurity specialists predict what security threats the future could bring. CRISO’s Data61, Macquarie University, University of Sydney, and Nokia Bell Labs developed the dataset, called FinalBlacklist, that…