Remove 2020 Remove Accountability Remove Risk
article thumbnail

Patch Tuesday, November 2020 Edition

Krebs on Security

.” A chief concern among all these updates this month is CVE-2020-17087 , which is an “important” bug in the Windows kernel that is already seeing active exploitation. “With no details provided by Microsoft, we can only assume this is the bypass of CVE-2020-16875 he had previously mentioned,” Childs said.

Software 340
article thumbnail

MasterCard DNS Error Went Unnoticed for Years

Krebs on Security

From June 30, 2020 until January 14, 2025, one of the core Internet servers that MasterCard uses to direct traffic for portions of the mastercard.com network was misnamed. “We have looked into the matter and there was not a risk to our systems,” a MasterCard spokesperson wrote. “This typo has now been corrected.”

DNS 362
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hacking Grindr Accounts with Copy and Paste

Troy Hunt

Another demonstration of how valuable Grindr data is came last year when the US gov deemed that Chinese ownership of the service constituted a national security risk. The vulnerability allow an attacker to hijack any account. On a surface of it, things looked bad: complete account takeover with a very trivial attack.

article thumbnail

Security in 2020: Revisited

Schneier on Security

Ten years ago, I wrote an essay : "Security in 2020." Well, it's finally 2020. That's IT in 2020 -- it's not under your control, it's doing things without your knowledge and consent, and it's not necessarily acting in your best interests. I should have explicitly called out the risks of that. I think I did pretty well.

article thumbnail

Scammer robs homebuyers of life savings in $20 million theft spree

Malwarebytes

Employees of these companies were tricked into clicking malicious attachments and links and filling in their email account login information on fake sites. From calendar years 2020 to 2022, there was a 27% increase in victim reports to the Internet Crime Complaint Center (IC3) of BECs with a real estate nexus.

article thumbnail

Dental group lied through teeth about data breach, fined $350,000

Malwarebytes

A US chain of dental offices known as Westend Dental LLC denied a 2020 ransomware attack and its associated data breach, instead telling their customers that data was lost due to an accidentally formatted hard drive. In October 2020, Westend Dental was attacked by the Medusa Locker ransomware group.

article thumbnail

Credit Reporting Companies Put Customer Data at Risk

Adam Levin

Experian, 2020: A data breach impacted 24 million Experian customers, plus almost 800,000 businesses in South Africa. Experian, 2013 – 2015: Hackers stole a trove of information from T-Mobile customers whose data had passed through Experian to check credit there and open a new account. Takeaways .

Risk 218