brett, to random

Tennessee Consolidated Retirement System was impacted by with the breach impacting 171,836 retirees and/or their beneficiaries.

Like and , was breached via service provider which works with multiple other pension plans. How many, if any, more were impacted is not yet clear.

There are now 141 known MOVEit victims, with the related breaches impacting the info of 15,659,731 people. Note that this number is based only on the disclosures of the 10 orgs which have actually confirmed the number of people affected.

https://treasury.tn.gov/Portals/0/Documents/Retirement/PBIIncidentFAQ.pdf

PogoWasRight, to infosec

National Student Clearinghouse notifies schools of MOVEit breach: https://www.databreaches.net/national-student-clearinghouse-notifies-schools-of-moveit-breach/

They still haven't answered the question as to whether they paid Clop or not.

@douglevin @brett @allan @funnymonkey @mkeierleber

brett, to random

has listed K&L Gates. In this case, Cl0p included screenshots of the allegedly stolen data in the listing. There are now 135 known victims, and the breaches have impacted >15 million individuals.

HonkHase, to random German
@HonkHase@chaos.social avatar

Energy confirms data breach after attack

"Siemens Energy has confirmed that data was stolen during the recent Clop data-theft attacks using a zero-day vulnerability in the MOVEit Transfer platform."
https://www.bleepingcomputer.com/news/security/siemens-energy-confirms-data-breach-after-moveit-data-theft-attack/

itnewsbot, to security
@itnewsbot@schleuss.online avatar

Casualties keep growing in this month’s mass exploitation of MOVEit 0-day - Enlarge (credit: Getty Images)

The dramatic fallout continues ... - https://arstechnica.com/?p=1950451 -day

iagox86, to random

This past weekend, I decided to write a post about how to and applications (inspired by the vuln from a couple weeks back - CVE-2023-34362). Enjoy!

https://www.skullsecurity.org/2023/how-to-reversing-and-debugging-isapi-modules

AAKL, to Cybersecurity
@AAKL@noc.social avatar
TechDesk, to random
@TechDesk@flipboard.social avatar

Around 45,000 students in New York have had their data compromised in the recently reported MOVEit hack, according to the city's department of education.
https://www.engadget.com/clop-ransomware-gang-obtained-personal-data-of-45000-new-york-city-students-in-moveit-hack-204655820.html?utm_source=flipboard&utm_content=user%2FEngadget

List of some of the hack victims:
https://thecyberexpress.com/cl0p-lists-more-moveit-hack-victims/

brett, to random

Wilton Reassurance Company was impacted by . As of today, 106 organizations have disclosed being affected and/or been listed by .

https://apps.web.maine.gov/online/aeviewer/ME/40/f74d0aa0-eb90-46c1-8093-58aabe65a9d6.shtml

PogoWasRight, to infosec
AAKL, to Cybersecurity
@AAKL@noc.social avatar
brett, to random

Southern Illinois University may have been impacted by and, if so, will be the 96th known victim and the 6th US university.

https://www.stltoday.com/news/local/education/southern-illinois-university-investigating-cyberattack-tied-to-russian-hackers/article_8286173e-109c-11ee-915d-13fa11026a6f.html

0x58, to IBM
g0rb, to random German

Just asking the -People: Do you know of any cases where accessed Azure-Storages during the Spree?

brett, to random

Seems the Alaska Department of Health and Social Services may have been using . .

brett, to random

have responded to the Beeb's story.

https://www.bbc.com/news/technology-65965453

GossiTheDog, (edited ) to random
@GossiTheDog@cyberplace.social avatar

Probably the weirdest thing of the thing has been the people who got upset as I pointed out members of the Ransomware Task Force (and JRTF) were impacted. Somebody told me they "wouldn't have it".

Are we supposed to make members of the Ransomware Task Force immune from ransomware groups? Maybe allowing ransomware groups financial means to buy zero days is a bad idea.

brett, to random

Metro Vancouver Transit Police is notifying the public that a limited number of its files were accessed during a cyberattack <-- is one of 89 organizations known to have been affected by the vulnerability

https://transitpolice.ca/news-posts/cyberattack-on-third-party-software-impacts-transit-police/

AAKL, to Cybersecurity
@AAKL@noc.social avatar
brett, to random

has released data allegedly taken from .

brett, to random

has listed Corporation. Telos "offers advanced technology solutions that empower and protect the world’s most security-conscious enterprises." .

brett, to random

has listed Santa Clara University. is the 6th US university known to have been impacted out of a total of 82 organizations known to have been impacted by .

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

A bunch of people have alerted me to a vulnerability in , a secure file transfer app used heavily in the UK.

I did some digging and it looks like it’s a zero day under active exploitation. Not 100% on threat actor yet but it may be one of the ransomware/extortion groups.

Really serious, impacted orgs should shut down the server. Thread follows.

adminkirsty,

@GossiTheDog
being caught up in the is going to significantly expand the impact. With their involvement in collecting (among other data) details for and , the potential is mind-blowing 😵‍💫

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

.@brett’s at 84 direct cl0p victims so far via

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

cl0p are denying they took Zellis payroll data via , if you want to believe something wacky.
https://www.bbc.co.uk/news/technology-65965453

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • GTA5RPClips
  • thenastyranch
  • ethstaker
  • everett
  • Durango
  • rosin
  • InstantRegret
  • DreamBathrooms
  • magazineikmin
  • Youngstown
  • mdbf
  • slotface
  • tacticalgear
  • anitta
  • kavyap
  • tester
  • cubers
  • cisconetworking
  • ngwrru68w68
  • khanakhh
  • normalnudes
  • provamag3
  • Leos
  • modclub
  • osvaldo12
  • megavids
  • lostlight
  • All magazines