jikodesu, to apps
@jikodesu@mastodon.social avatar

We don't need another app to install.

When Grab PH bought motorcycle taxi app Move It, I thought I would become a 1st-time customer of that service. I use Grab, so it already has my info. I wouldn't need to sign up and type all my details. How convenient.

But Move It wasn't integrated into the Grab app. Instead, I would have to download a new app.

Bummer. One fewer customer for the company.

thenewoil, to Cybersecurity
cazabon, to Health

Another day, another #breach #notification #letter in the #mail...

This time, it's (get this...) my employer's Canadian subsidiary's group health plan's provider's banking partner's provider of file transfer services, #MOVEit.

It's 6 #degrees of #separation, but not in a good way.

"The type of #data accessed could include any of..." <everything needed for #identity #theft>, and as an extra-special bonus, "#Health information relating to a claim"!

And then they trigger my pet #peeve

[...]

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

The breach, as outlined in Delta Dental of California’s notification, involved unauthorized access by threat actors who exploited a zero-day SQL injection flaw in the MOVEit file transfer software (CVE-2023-34362).

https://cybersec84.wordpress.com/2023/12/15/massive-data-breach-delta-dental-reveals-sensitive-information-of-7-million-patients/

ai6yr, to Cybersecurity
@ai6yr@m.ai6yr.org avatar
geekymalcolm, to random
@geekymalcolm@ioc.exchange avatar

N.S. privacy commissioner to probe data breach that affected at least 100,000

https://www.cbc.ca/news/canada/nova-scotia/privacy-commissioner-investigating-data-breach-1.7051788

PogoWasRight, to random

CBIZ KA notified nine Prime Healthcare hospitals that some of their patient data was caught up in the . As I report this morning on databreaches.net, here are the 9 hospitals:

Saint Michael’s Medical Center,
Roxborough Memorial Hospital,
Garden City Hospital,
Landmark Medical Center,
Lower Bucks Hospital,
Saint Clare's Hospital,
Lake Huron Medical Center,
St. Mary's General Hospital, and
Suburban Community Hospital

According to a spokesperson for Prime Healthcare, it was just these hospitals and not any of their other 36 hospitals or more than 300 outpatient locations in 14 states.

I don't have any numbers yet on this one.

ai6yr, to Cybersecurity
@ai6yr@m.ai6yr.org avatar

LOL just noticed a tool available to me at an employer. "secure data transfer" to hackers, ha ha.

mle, to infosec

In light of yet more breach disclosures, @censys researchers took another look at MOVEit exposure across the Internet. In early May, prior to Progress Software's disclosure of the initial vulnerability, we saw just under 3,000 MOVEit instances online. Over the next few months, we saw the number drop slightly, and as of August, we observe a fairly consistent presence of around 2,200 instances online.

We have no way to know whether these instances are all patched and remediated, but based on recent MOVEit breach disclosures from AutoZone, Welltok, and others, it's possible some unpatched instances (and undiscovered intrusions 😓) remain.

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes the following and much more:

➝ 🔓 🇬🇧 University of Manchester Speaks Out on Summer Cyber-Attack
➝ 🔓 🇺🇸 Hacktivists breach U.S. nuclear research lab, steal employee data
➝ 🔓 👀 Sumo Logic Completes Investigation Into Recent Security
➝ 🔓 🇺🇸 Auto parts giant AutoZone warns of data breach
➝ 🔓 🇨🇦 Canadian government discloses data breach after contractor hacks
➝ 🇦🇫 New 'HrServ.dll' Web Shell Detected in Attack Targeting Afghan Government
➝ 🇬🇧 🇰🇷 UK and South Korea: Hackers use zero-day in supply-chain attack
➝ 🇵🇸 🇮🇱 -Linked Using Rust-Powered SysJoker Against
➝ 🇷🇺 😱 “They are tired of him, but they are afraid”: what is known about the leader of the hacker group Killnet
➝ 🇰🇵 N. Korean Hackers Distribute Trojanized Software in Supply Chain Attack
➝ ▶️ 🛒 Play Goes Commercial - Now Offered as a Service to Cybercriminals
➝ 🇮🇳 Indian Hack-for-Hire Group Targeted U.S., , and More for Over 10 Years
➝ 🇷🇺 Russian hackers use feature and exploit to attack embassies
➝ 🇺🇸 🩺 Releases Cybersecurity Guidance for , Public Health Organizations
➝ 🇬🇧 🙏🏻 Thanking the vulnerability research community with Challenge Coins
➝ 🧅 Network Removes Risky Relays Associated With Scheme
➝ 🇺🇦 👋🏻 fires top cybersecurity officials
➝ 🩹 Johnson Controls Patches Critical in Industrial Refrigeration Products
➝ 🦠 🦀 New WailingCrab Loader Spreading via Shipping-Themed Emails
➝ 🦠 📨 New Agent Tesla Malware Variant Using ZPAQ Compression in Email Attacks
➝ 🦠 🎠 NetSupport Infections on the Rise - Targeting Government and Business Sectors
➝ 🚫 Google will limit ad blockers starting June 2024
➝ 🐛 ☁️ 3 Critical Vulnerabilities Expose Users to Data Breaches
➝ 🔓 ☁️ Researchers Discover Dangerous Exposure of Sensitive Secrets
➝ 🔓 ☝🏻 New Flaws in Fingerprint Sensors Let Attackers Bypass Hello Login
➝ 🔓 🩸 ‘’ vulnerability targeted by nation-state and criminal hackers: CISA
➝ 🐡 Researchers extract RSA keys from server signing errors

📚 This week's recommended reading is: "How I Rob Banks: And Other Such Places" by FC a.k.a. Freakyclown

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-472023

clarinette, to security
@clarinette@mastodon.online avatar
majorlinux, to infosec
@majorlinux@toot.majorshouse.com avatar

I bet nobody likes to MOVEit now.

AutoZone is the latest to fall to MOVEit issues - Desk Chair Analysts

https://dcanalysts.net/autozone-is-the-latest-to-fall-to-moveit-issues/

cybernews, to Cybersecurity

Health activation company Welltok has suffered a breach of its MOVEit Transfer server, exposing the health data of members of several health plan providers.

https://cybernews.com/news/welltok-moveit-breach-impacts-millions/?utm_source=mastodon&utm_medium=social&utm_campaign=cybernews&utm_content=post

majorlinux, to infosec
@majorlinux@toot.majorshouse.com avatar

Couldn't be me, though

Ransomware attack leaks nearly every Maine resident's data - Desk Chair Analysts

https://dcanalysts.net/ransomware-attack-leaks-nearly-every-maine-residents-data/

avoidthehack, to Cybersecurity

Basically all of Maine had data stolen by a gang

Add another to the list of those impacted by the MOVEit vulnerability/exploit.

Data compromised depends on the person and their interaction with Maine state entities. But data compromised could include:

  • social security numbers
  • taxpayer IDs
  • date of birth
  • medical information
  • driver’s license/state ID numbers
  • full names

https://www.engadget.com/basically-all-of-maine-had-data-stolen-by-a-ransomware-gang-061407794.html

brett, to random

About 250,000 construction workers are potentially victims of an international data leak that affects a medical insurance provider of the Commission de la construction du Québec.

https://www.lapresse.ca/actualites/2023-11-06/250-000-travailleurs-de-la-construction-victimes-d-une-fuite-de-donnees.php

hanse_mina, to Ukraine
@hanse_mina@nafo.uk avatar

A Russian-speaking hacking group obtained access to the email addresses of about 632,000 US federal employees at the departments of Defense and Justice as part of the sprawling hack last summer, according to a report on the wide-ranging attack obtained through a Freedom of Information Act request.

https://www.bloomberg.com/news/articles/2023-10-30/hackers-accessed-632-000-email-addresses-at-defense-doj

brett, to random
cybernews, to privacy

CCleaner, a popular software for cleaning files and Windows Registry entries, has confirmed that attackers accessed some of its customer data.

https://cybernews.com/news/ccleaner-confirms-data-breach/?utm_source=mastodon&utm_medium=social&utm_campaign=cybernews&utm_content=post

brett, to random
douglevin, to ukteachers
brett, to random

Almost 800k holders of H&R Block's Emerald Card were impacted by a breach via the company's service provider .

Stats in the link.

https://www.emsisoft.com/en/blog/44123/unpacking-the-moveit-breach-statistics-and-analysis/

YourAnonRiots, to Sony Japanese
@YourAnonRiots@mstdn.social avatar

Sony confirms a data breach affecting thousands in the US after hackers exploited the infamous MOVEit vulnerability.


https://www.hackread.com/sony-data-breach-moveit-vulnerability-us/

cybernews, to Software

Transfer-maker Progress Software said that third parties provided attackers with tools to exploit a level 10 critical in its WS_FTP Server .

https://cybernews.com/news/wsftp-vulnerability-attacks-surge-poc/?utm_source=mastodon&utm_medium=social&utm_campaign=cybernews&utm_content=post

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • cubers
  • osvaldo12
  • InstantRegret
  • magazineikmin
  • ethstaker
  • rosin
  • Youngstown
  • slotface
  • ngwrru68w68
  • everett
  • kavyap
  • mdbf
  • DreamBathrooms
  • megavids
  • khanakhh
  • cisconetworking
  • Durango
  • GTA5RPClips
  • thenastyranch
  • tacticalgear
  • modclub
  • tester
  • normalnudes
  • provamag3
  • anitta
  • Leos
  • lostlight
  • All magazines