Bill Toulas reports: The Clop ransomware gang started to extort victims of its Cleo data theft attacks and announced on its dark web portal that 66 companies have 48 hours to respond to the demands. The cybercriminals announced that they are contacting those companies directly to provide links to a secure chat channel for conducting ransom payment negotiations….
Journalist faces Crime Branch action for exposing data breach, Kerala’s press fights back
The Hindustan Times reports: The Kerala Police Crime Branch’s move to seize the mobile phone of Aniru Ashokan, a reporter from a Malayalam daily, has triggered a wave of support from local journalists across the state. According to PTI, the Crime Branch’s action came after the journalist reported on the alleged breach of sensitive data…
Pittsburgh Regional Transit dealing with ransomware attack that slowed light rail system last week
One unfortunate holiday tradition seems to be that ransomware groups will attack at holiday times when entities are less likely to have full IT support from staff. One attack, however, reportedly started last week. Ed Blazina reports: What Pittsburgh Regional Transit last week thought was a computer glitch that affected rail service has turned out…
Jamestown Pharmacist Arrested and Charged with Health Care Fraud and Aggravated Identity Theft in a Multi-Million Dollar Health Care Fraud Scheme
December 23, Nashville – A federal indictment returned last week and unsealed on Friday charges Jamestown pharmacist Philip Hall, 48, with 9 counts of Health Care Fraud and 6 counts of Aggravated Identity Theft, announced Acting United States Attorney for the Middle District of Tennessee Thomas J. Jaworski. According to the indictment, Hall was a licensed…
Happy Holidays from DataBreaches.net!
Whether you celebrate Christmas, Hanukkah, Kwanzaa, or nothing in particular, we hope you have holidays filled with some good cheer, laughter, love, and peace. DataBreaches.net will resume posting news later today.
Today’s insider threat: Ardyss edition
Here’s today’s reminder of the insider threat. And also the external threat. Consider it a pre-holiday twofer. DataBreaches was contacted yesterday by “0mid16B,” the same individual who was responsible for previously hacking The1 Card, Thailand’s most popular loyalty program. In their latest contact, they claim to have successfully attacked Ardyss[.]com and ArdyssLife[.]com, telling DataBreaches, “In…