Cybersecurity

Category Added in a WPeMatico Campaign

Cybersecurity

North Korea’s Lazarus Group Suspected in $31 Million CoinEx Heist

Sep 17, 2023THNCryptocurrency / Cyber Attack The North Korea-affiliated Lazarus Group has stolen nearly $240 million in cryptocurrency since June 2023, marking a significant escalation of its hacks. According to multiple reports from Certik, Elliptic, and ZachXBT, the infamous hacking group is said to be suspected behind the theft of $31 million in digital assets […]

Cybersecurity

TikTok Faces Massive €345 Million Fine Over Child Data Violations in E.U.

Sep 16, 2023THNPrivacy / Technology The Irish Data Protection Commission (DPC) slapped TikTok with a €345 million (about $368 million) fine for violating the European Union’s General Data Protection Regulation (GDPR) in relation to its handling of children’s data. The investigation, initiated in September 2021, examined how the popular short-form video platform processed personal data […]

Cybersecurity

The top 10 APAC data breaches

Vulnerability of data and all-round cyber security in the Asia-Pacific (APAC) region is a growing concern. According to Raymond Teo, cyber leader at PwC South East Asia Consulting, data breaches are a pervasive menace. “As cyber threats continue to increase in frequency and sophistication, a holistic approach to cyber security has become a top priority […]

Cybersecurity

Cuba Ransomware Gang Continues to Evolve With Dangerous Backdoor

Researchers have uncovered fresh malware samples attributed to ransomware group Cuba, representing new versions of BurntCigar malware, which offers next-level stealth to the group. Researchers at Kaspersky uncovered the malware in an ongoing investigation, after first detecting an incident on a client’s system in December. The attack chain ultimately led to the loading of a […]

Cybersecurity

Deduce raises $9 million to tackle AI-generated identity fraud – Help Net Security

Deduce has raised $9 million in funding led by Freestyle Capital, with additional investment by Foundry and True Ventures. The funding will launch Deduce’s GenAI Identity fraud solution out of stealth and help the company scale to prevent large-scale SuperSynthetic identity fraud across multiple verticals, including the financial service industry, fintech, and e-commerce. The rise […]

Cybersecurity

New Python NodeStealer Goes Beyond Facebook Credentials, Now Stealing All Browser Cookies and Login Credentials

Summary Netskope Threat Labs is tracking a campaign that uses malicious Python scripts to steal Facebook users’ credentials and browser data. This campaign targets Facebook business accounts with bogus Facebook messages with a malicious file attached. The attacks are reaching victims mainly in Southern Europe and North America across different segments, led by the manufacturing […]

Cybersecurity

Access control in cloud-native applications in multi-location environments (NIST SP 800-207) – Help Net Security

NIST released Special Publication (SP) 800-207A – “A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Location Environments.” Enterprise application environments consist of geographically distributed and loosely coupled microservices that span multiple cloud and on-premises environments. Users from different locations access them through different devices. This scenario calls for establishing trust in […]

Cybersecurity

Cyber incident hits Auckland Transport’s HOP system, believed to be ransomware

Simon Maude/Stuff A major cyber incident is impacting Auckland Transport HOP Card system, with top-ups and other HOP card services. Auckland Transport’s HOP Card system has been hit by a major cyber incident, taking top-ups and other HOP card services offline. An AT spokesperson said initial indications show it could be a ransomware attack. “Early […]