-- Leo's gemini proxy

-- Connecting to gemini.tuxmachines.org:1965...

-- Connected

-- Sending request

-- Meta line: 20 text/gemini;lang=en-GB

Tux Machines


Security Leftovers


Posted by Roy Schestowitz on Apr 12, 2023,

updated Apr 12, 2023


Free Software Leftovers

Android Leftovers



Beyond Firewalls: What Else Is Required to Secure a Linux System?


↺ Beyond Firewalls: What Else Is Required to Secure a Linux System?


> It has become clearly apparent in recent years that cybercrime is on the rise. Online crime affects everyone, and Linux is no longer the exception.



Security updates for Tuesday [LWN.net]


↺ Security updates for Tuesday [LWN.net]


> Security updates have been issued by Debian (keepalived and lldpd), Oracle (kernel), and SUSE (kernel, podman, seamonkey, and upx).



Kubernetes Security: The Two-Question Test


↺ Kubernetes Security: The Two-Question Test


> As we approach KubeConEU 2023, it’s useful to look back at all the progress that’s been made with Kubernetes since the original KubeCon in 2015. We’ve seen the project mature over 26 releases.



Veritas Vulnerabilities Exploited in Ransomware Attacks Added to CISA ‘Must Patch’ List


↺ Veritas Vulnerabilities Exploited in Ransomware Attacks Added to CISA ‘Must Patch’ List


> CISO ordered federal agencies to patch Veritas Backup Exec vulnerabilities exploited in ransomware attacks.



Microsoft: Iranian Gov Hackers Caught in Azure Wiper Attacks [Ed: Microsoft trying to blame anyone but itself and its owb holes; it is always someone else's fault]


↺ Microsoft: Iranian Gov Hackers Caught in Azure Wiper Attacks


> Microsoft catches an Iranian government-backed APT launching destructive Azure wiper attacks disguised as ransomware.



Did someone really hack into the Oldsmar, Florida, water treatment plant? New details suggest maybe not.


↺ Did someone really hack into the Oldsmar, Florida, water treatment plant? New details suggest maybe not.


> Statements from the FBI and former Oldsmar city manager indicate what happened at the plant may not have been the work of an outside hacker.



The Discord servers at the center of a massive US intelligence leak


↺ The Discord servers at the center of a massive US intelligence leak


> The intelligence files related to the Ukraine war that appeared online aren't the first sensitive military documents shared on video game forums.



MSI Confirms Cyberattack, Issues Firmware Download Guidance


↺ MSI Confirms Cyberattack, Issues Firmware Download Guidance


> Tech giant MSI confirms a cyberattack that resulted in system disruptions and possible exposure to firmware image manipulations.



Tesla Sued Over Workers’ Alleged Access to Car Video Imagery


↺ Tesla Sued Over Workers’ Alleged Access to Car Video Imagery


> A Tesla owner is seeking class action status for a lawsuit accusing the automaker of allowing its workers to use intimate or embarrassing imagery captured by the electric vehicles.



Australian Finance Company Refuses Hackers’ Ransom Demand [Ed: Microsoft Windows TCO]


↺ Australian Finance Company Refuses Hackers’ Ransom Demand


> Latitude Financial said it had recently received a ransom threat from the group behind the cyberattack, which it was ignoring in line with government advice.



Another Malicious HTA File Analysis - Part 2, (Mon, Apr 10th) [Ed: Microsoft Windows TCO]


↺ Another Malicious HTA File Analysis - Part 2, (Mon, Apr 10th)



Culbertson Memorial critical systems fully restored after cyber attack


↺ Culbertson Memorial critical systems fully restored after cyber attack


> Culbertson Memorial Hospital is on the road to recovery after being hit by a cyber attack on March 30.


> The attack came in the overnight hours when employees reported a disruption when trying to access the hospital’s server.


> The hospital’s CEO, Gregg Snyder, said he called in third party specialists to assist with the problem. After 12 days of work, Snyder said all critical systems have been fully restored.



Battle could be brewing over new FCC data breach reporting rules


↺ Battle could be brewing over new FCC data breach reporting rules


> On January 6, the United States Federal Communications Commission (FCC) launched a notice of proposed rulemaking (NPRM) to update its data breach reporting rules for telecommunications carriers. "The law requires carriers to protect sensitive consumer information but, given the increase in frequency, sophistication, and scale of data leaks, we must update our rules to protect consumers and strengthen reporting requirements," said FCC Chairwoman Jessica Rosenworcel in announcing the proceeding. "This new proceeding will take a much-needed, fresh look at our data breach reporting rules to better protect consumers, increase security, and reduce the impact of future breaches."



Uber gave sensitive driver data to a law firm for legal actions, but the law firm leaked all the data


↺ Uber gave sensitive driver data to a law firm for legal actions, but the law firm leaked all the data


> An unknown number of Uber drivers have been informed by a legal firm that represents Uber Technologies that sensitive data, including their identities and Social Security numbers, has been taken by cyberattackers. This data includes the drivers’ names.



NCB Management breach affected almost 500,000 former Bank of America credit card holders


↺ NCB Management breach affected almost 500,000 former Bank of America credit card holders


> According to NCB’s March 24 letter, NCB discovered on February 4 that an unauthorized party gained access to their systems on February 1, 2023. They confirmed on March 8 that some information on consumers’ Bank of America past-due credit card accounts was potentially accessed. The credit cards were already closed, but information on the consumers is the concern. According to NCB’s records, the information potentially accessed may have included first and last name, address, phone number, email address, date of birth, employment position, pay amount, driver’s license number, Social Security number, account number, credit card number, routing number, account balance, and/or account status.



KFC - Pizza Hut Discloses Data Breach


↺ KFC - Pizza Hut Discloses Data Breach


> Yum! Brands, Inc., which runs the restaurants KFC, Pizza Hut, Taco Bell, and The Habit Burger Grill, submitted a notice of security breach to warn of a cybersecurity incident affecting individuals’ personal information that happened in mid-January 2023.


> Although some data had been taken from the company’s network, the company had previously claimed no proof of identity theft or fraud involving individual users’ data.



Hacked: Russian GRU officer wanted by the FBI, leader of the hacker group APT 28


↺ Hacked: Russian GRU officer wanted by the FBI, leader of the hacker group APT 28


> Ukrainian hacktivist team Cyber Resistance hacked the email of Lieutenant Colonel Sergey Alexandrovich Morgachev, an officer of the Russian Main Intelligence Directorate of the General Staff of the Russian Army (GRU), leader of the Russian hacker group APT 28, consisting of officers of the 85th Main Special Service Center of the GRU, military unit #26165. Dumps of his private correspondence were exclusively provided by the hacktivists to the volunteers of InformNapalm volunteer intelligence community for analysis.



SD Worx forced to pause operations following cyberattack | TechRadar


↺ SD Worx forced to pause operations following cyberattack | TechRadar


> HR software and payroll powerhouse SD Worx suffered a cyberattack last week, forcing it to shut down some of its IT systems.


> In a notification issued to potentially affected customers, SD Worx said it spotted malicious behavior in its networks and endpoints (opens in new tab), so in order to isolate the threat, ceased operation of its systems for UK and Ireland customers.



New Jersey county police department confirms ransomware attack


↺ New Jersey county police department confirms ransomware attack


> The police department in Camden County, New Jersey confirmed that it was hit with a ransomware attack last month and is still investigating the incident.


> A spokesperson for the department — which serves the county’s 523,000 residents — told Recorded Future News that the ransomware attack took place on March 13. Camden County borders Philadelphia to its northwest.


> “The agency is operational and did not experience any disruption or outages in its public safety response services to the Camden City community,” said spokesperson Dan Keashen. “At this time, the department is working with information technology and law enforcement professionals to ensure that there is no remaining threat in our network.”



Stroud Area Regional Police Department Notification of Data Security Incident


↺ Stroud Area Regional Police Department Notification of Data Security Incident


> Stroud Area Regional Police Department ("SARPD") announced today that it has taken action after learning of a data security incident which may have impacted certain individuals' personal information. SARPD began providing notice to all potentially impacted individuals on April 10, 2023.


> What Happened? On June 29, 2022, SARPD became aware of a data security incident that impacted its server infrastructure and took its systems offline. SARPD immediately undertook efforts to restore its servers, and backups and other information maintained by SARPD were used to enable near seamless restoration of security and operations. SARPD also undertook additional affirmative steps to safeguard the security of data maintained on it systems. SARPD simultaneously retained a forensic investigation firm to determine the nature of the security compromise and identify any individuals whose information may have been compromised.



Bits ‘n Pieces (Trozos y Piezas)


↺ Bits ‘n Pieces (Trozos y Piezas)


> Mutual de Seguros de Chile is a private, non-profit corporation in the life insurance industry. It also provides other types of benefits to its 500,000 policyholders. On April 3, BlackCat added the insurer to their leaks site with some sample files as proof.




gemini.tuxmachines.org

-- Response ended

-- Page fetched on Thu Jun 13 23:25:52 2024