Fri.Jul 12, 2024

article thumbnail

Hackers Steal Phone, SMS Records for Nearly All AT&T Customers

Krebs on Security

AT&T Corp. disclosed today that a new data breach has exposed phone call and text message records for roughly 110 million people — nearly all of its customers. AT&T said it delayed disclosing the incident in response to “national security and public safety concerns,” noting that some of the records included data that could be used to determine where a call was made or text message sent.

article thumbnail

The NSA Has a Long-Lost Lecture by Adm. Grace Hopper

Schneier on Security

The NSA has a video recording of a 1982 lecture by Adm. Grace Hopper titled “Future Possibilities: Data, Hardware, Software, and People.” The agency is (so far) refusing to release it. Basically, the recording is in an obscure video format. People at the NSA can’t easily watch it, so they can’t redact it. So they won’t do anything.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Massive AT&T Hack Exposed ‘Nearly All’ Customer Phone Numbers

Tech Republic Security

Businesses and individuals with AT&T accounts from May 1, 2022 to October 31, 2022 and on January 2, 2023 will be notified if their data was affected.

Hacking 187
article thumbnail

“Nearly all” AT&T customers had phone records stolen in new data breach disclosure

Malwarebytes

In a déjà-vu nightmare, US phone giant AT&T has notified customers that cybercriminals managed to download phone call and text message records of “nearly all of AT&T cellular customers from May 1, 2022 to October 31, 2022 as well as on January 2, 2023” In a filing with the Securities and Exchange Commission (SEC), AT&T said: “On April 19, 2024, AT&T Inc.

article thumbnail

Human-Centered Cyber Security Training: Driving Real Impact on Security Culture

Speaker: Speakers:

In today's digital age, having an untrained workforce can be a significant risk to your business. Cyber threats are evolving; without proper training, your employees could be the weakest link in your defense. This webinar empowers leaders like you with the tools and strategies needed to transform your employees into a robust frontline defense against cyber attacks.

article thumbnail

Massive AT&T data breach exposes call logs of 109 million customers

Bleeping Computer

AT&T is warning of a massive data breach where threat actors stole the call logs for approximately 109 million customers, or nearly all of its mobile customers, from an online database on the company's Snowflake account. [.

article thumbnail

Q-Day Prepping: What Businesses Can Do Now to Address Quantum Security Risks

Security Boulevard

We're primed to face another Y2K-like event: Q-Day, the point at which quantum computers become capable of breaking traditional encryption, totally upending security as we know it. The post Q-Day Prepping: What Businesses Can Do Now to Address Quantum Security Risks appeared first on Security Boulevard.

Risk 134

More Trending

article thumbnail

AT&T Says 110M Customers’ Data Leaked — Yep, it’s Snowflake Again

Security Boulevard

Should’ve used MFA: $T loses yet more customer data—this time, from almost all of them. The post AT&T Says 110M Customers’ Data Leaked — Yep, it’s Snowflake Again appeared first on Security Boulevard.

article thumbnail

iPhone users in 98 countries warned about spyware by Apple

Malwarebytes

In April 2024, we reported how Apple was warning people of mercenary attacks via its threat notification system. At the time it warned users in 92 countries. In a new round, Apple is now warning users in 98 countries of potential mercenary spyware attacks. The message sent to the affected users says: “Apple detected that you are being targeted by a mercenary spyware attack that is trying to remotely compromise the iPhone associated with your Apple ID.

Spyware 131
article thumbnail

Addressing Financial Organizations’ Digital Demands While Avoiding Cyberthreats

Security Boulevard

Financial firms should explore how the vast array of SASE services can improve the services they offer while providing unparalleled security for the network. The post Addressing Financial Organizations’ Digital Demands While Avoiding Cyberthreats appeared first on Security Boulevard.

article thumbnail

AT&T Confirms Data Breach Affecting Nearly All Wireless Customers

The Hacker News

American telecom service provider AT&T has confirmed that threat actors managed to access data belonging to "nearly all" of its wireless customers as well as customers of mobile virtual network operators (MVNOs) using AT&T's wireless network.

Wireless 113
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Musk’s Voice, Likeness Used in Deepfake Scam Targeting the Olympics

Security Boulevard

Threat actors targeting the upcoming Paris Olympics release a three-part video series called "Olympics Has Fallen II" and use AI-generated deepfake technology to make it appear that Tesla CEO Elon Musk is narrating the story. The post Musk’s Voice, Likeness Used in Deepfake Scam Targeting the Olympics appeared first on Security Boulevard.

Scams 115
article thumbnail

U.S. Seizes Domains Used by AI-Powered Russian Bot Farm for Disinformation

The Hacker News

The U.S. Department of Justice (DoJ) said it seized two internet domains and searched nearly 1,000 social media accounts that Russian threat actors allegedly used to covertly spread pro-Kremlin disinformation in the country and abroad on a large scale.

Media 113
article thumbnail

New AT&T data breach exposed call logs of almost all customers

Security Affairs

AT&T disclosed a new data breach that exposed phone call and text message records for approximately 110 million people. AT&T suffered a massive data breach, attackers stole the call logs for approximately 110 million customers, which are almost all of the company’s mobile customers. The stolen data was stolen on a database hosted by the company’s Snowflake , reported Techcrunch quoting an AT&T spokesperson.

article thumbnail

DNS hijacks target crypto platforms registered with Squarespace

Bleeping Computer

A wave of coordinated DNS hijacking attacks targets decentralized finance (DeFi) cryptocurrency domains using the Squarespace registrar, redirecting visitors to phishing sites hosting wallet drainers. [.

DNS 113
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Critical flaw in Exim MTA could allow to deliver malware to users’ inboxes

Security Affairs

A critical vulnerability in Exim mail server allows attackers to deliver malicious executable attachments to mailboxes. Attackers can exploit a critical security flaw, tracked as CVE-2024-39929 (CVSS score of 9.1), in the Exim mail transfer agent to deliver malicious attachments to target users’ inboxes. Exim is a widely used Mail Transfer Agent (MTA) designed to route, deliver, and receive email messages.

Malware 115
article thumbnail

The Sweeping Danger of the AT&T Phone Records Breach

WIRED Threat Level

Telecom giant AT&T says a major data breach has exposed the call and text records of “nearly all” of its customers, epitomizing the dire state of data security.

article thumbnail

Palo Alto Networks fixed a critical bug in the Expedition tool

Security Affairs

Palo Alto Networks addressed five vulnerabilities impacting its products, including a critical authentication bypass issue. Palo Alto Networks released security updates to address five security flaws impacting its products, the most severe issue, tracked as CVE-2024-5910 (CVSS score: 9.3), is a missing authentication for a critical function in Palo Alto Networks Expedition that can lead to an admin account takeover.

article thumbnail

RansomHub ransomware – what you need to know

Graham Cluley

Despite first appearing earlier this year, RansomHub is already considered one of the most prolific ransomware groups in existence. Read more in my article on the Tripwire State of Security blog.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

AT&T Discloses 2022 Data Breach Affecting Nearly Every Customer

SecureWorld News

On July 12, 2024, AT&T disclosed a data security incident that occurred in 2022. The company confirmed that unauthorized individuals accessed customer data stored on a third-party cloud platform. The massive cyberattack exposed data from "nearly all" of its customers and downloaded it to a third-party cloud platform, AT&T said in a press release.

article thumbnail

Netgear warns users to patch auth bypass, XSS router flaws

Bleeping Computer

Netgear warned customers to update their devices to the latest available firmware, which patches stored cross-site scripting (XSS) and authentication bypass vulnerabilities in several WiFi 6 router models. [.

Firmware 100
article thumbnail

Dangerous monitoring tool mSpy suffers data breach, exposes customer details

Malwarebytes

In a new episode of Spy vs Spy , the mobile monitoring app mSpy has suffered a data breach that exposed information about millions of its customers. As Malwarebytes Labs has reported before, the types of companies that make mobile applications that enable users to non-consensually spy and monitor on other users are also—unsurprisingly—rather lax when it comes to their own security.

article thumbnail

Rite Aid confirms data breach after June ransomware attack

Bleeping Computer

Pharmacy giant Rite Aid confirmed a data breach after suffering a cyberattack in June, which was claimed by the RansomHub ransomware operation. [.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Australian Defence Force Private and Husband Charged with Espionage for Russia

The Hacker News

Two Russian-born Australian citizens have been arrested and charged in the country for spying on behalf of Russia as part of a "complex" law enforcement operation codenamed BURGAZADA. This includes a 40-year-old woman, an Australian Defence Force (ADF) Army Private, and her husband, a 62-year-old self-employed laborer.

Media 89
article thumbnail

Detecting Living Off The Land attacks with Wazuh

Bleeping Computer

Threat actors commonly use Living Off The Land (LOTL) techniques to evade detection. Learn more from Wazuh about how its open source XDR/SIEM #cybersecurity platform can detect LOTL attacks. [.

article thumbnail

DarkGate Malware Exploits Samba File Shares in Short-Lived Campaign

The Hacker News

Cybersecurity researchers have shed light on a short-lived DarkGate malware campaign that leveraged Samba file shares to initiate the infections. Palo Alto Networks Unit 42 said the activity spanned the months of March and April 2024, with the infection chains using servers running public-facing Samba file shares hosting Visual Basic Script (VBS) and JavaScript files.

Malware 89
article thumbnail

Netgear warns users to patch auth bypass, XSS router flaws

Bleeping Computer

Netgear warned customers to update their devices to the latest available firmware, which patches stored cross-site scripting (XSS) and authentication bypass vulnerabilities in several WiFi 6 router models. [.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Critical Exim Mail Server Vulnerability Exposes Millions to Malicious Attachments

The Hacker News

A critical security issue has been disclosed in the Exim mail transfer agent that could enable threat actors to deliver malicious attachments to target users' inboxes. The vulnerability, tracked as CVE-2024-39929, has a CVSS score of 9.1 out of 10.0. It has been addressed in version 4.98. "Exim through 4.97.

88
article thumbnail

Zero-Trust Strategies: Paving the Way for a Secure Future & Sustainable Enterprise Growth

Security Boulevard

Explore the importance of zero-trust in safeguarding sensitive information, enhancing organizational visibility, and ensuring a secure and seamless user experience. The post Zero-Trust Strategies: Paving the Way for a Secure Future & Sustainable Enterprise Growth appeared first on Security Boulevard.

article thumbnail

Ever Wonder How Hackers Really Steal Passwords? Discover Their Tactics in This Webinar

The Hacker News

In today's digital age, passwords serve as the keys to our most sensitive information, from social media accounts to banking and business systems. This immense power brings with it significant responsibility—and vulnerability. Most people don't realize their credentials have been compromised until the damage is done.

article thumbnail

What Is Cloud Database Security? Types, Best Practices & Tools

eSecurity Planet

Cloud database security refers to the set of techniques and procedures used to shield cloud-based storage from malicious or unintentional attacks. It safeguards data by authenticating users and devices, controlling access to data and resources, and following regulatory requirements. This security approach protects against common threats like data breaches, DDoS assaults, viruses, hackers, and unauthorized access in cloud environments.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?