-- Leo's gemini proxy

-- Connecting to gemini.tuxmachines.org:1965...

-- Connected

-- Sending request

-- Meta line: 20 text/gemini;lang=en-GB

Tux Machines


Security Leftovers


Posted by Roy Schestowitz on May 21, 2023


This Week in GNOME #96 Polished Settings

Shows: Bad Voltage, Self-Hosted, and Hackaday Podcast



Revealed: the traps antivirus companies use to get you to overpay [Ed: Just don't use Windows. With Windows, you overpay.]


↺ Revealed: the traps antivirus companies use to get you to overpay


> Make sure you don't get caught out with antivirus software – Which? explains the hidden traps that could cost you hundreds of pounds



Learning eBPF for Better Observability


↺ Learning eBPF for Better Observability


> This article shares insights into learning eBPF as a new cloud-native technology which aims to improve Observability and Security workflows. The entry barriers can feel huge, and the steps to using eBPF tools to help debug in production can be many. Learn how to practice using the tools, and dive into your own development. Iterate on your knowledge step-by-step, and follow-up with more advanced use cases later. Lastly, we will discuss ways to automated development in CI/CD and its challenges.



San Diego Unified students’ medical data compromised in October cybersecurity breach, school district says


↺ San Diego Unified students’ medical data compromised in October cybersecurity breach, school district says


> An October data breach of San Diego Unified School District’s network involved students’ medical information, the district told families in a letter sent this month.


> Dennis Monahan, executive director of risk services for the district, said an investigation into the breach has revealed that the names and medical information of students were compromised.


> Staff and students were issued new passwords.



Client Update: Pennsylvania Breach of Personal Information Notification Act (BPINA)


↺ Client Update: Pennsylvania Breach of Personal Information Notification Act (BPINA)


> In December 2005, Pennsylvania enacted the Breach of Personal Information Notification Act (the “2005 BPINA”). Known as the 2005 BPINA Act, its purpose is to provide “for security of computerized data and for the notification of residents whose personal information data was or may have been disclosed due to a breach of the security of the system.”



The Underground History of Russia’s Most Ingenious Hacker Group [Ed: Microsoft Windows TCO]


↺ The Underground History of Russia’s Most Ingenious Hacker Group


> Ask western cybersecurity intelligence analysts who their “favorite” group of foreign state-sponsored hackers is—the adversary they can’t help but grudgingly admire and obsessively study—and most won’t name any of the multitudes of hacking groups working on behalf of China or North Korea. Not China’s APT41, with its brazen sprees of supply chain attacks, nor the North Korean Lazarus hackers who pull off massive cryptocurrency heists. Most won’t even point to Russia’s notorious Sandworm hacker group, despite the military unit’s unprecedented blackout cyberattacks against power grids or destructive self-replicating code.


> Instead, connoisseurs of computer intrusion tend to name a far more subtle team of cyberspies that, in various forms, has silently penetrated networks across the West for far longer than any other: a group known as Turla.



Cybersecurity attack against Amazon-owned online pharmacy PillPack exposed user health data


↺ Cybersecurity attack against Amazon-owned online pharmacy PillPack exposed user health data


> Amazon-owned PillPack reported a cybersecurity attack affecting the accounts of nearly 20,000 customers.


> An unauthorized person used customer emails and passwords to log into PillPack customer accounts, over 3,000 of which contained prescription information. Social Security numbers and payment information were not involved in the attack, according to the online pharmacy.



Norton Healthcare update on cyberattack


↺ Norton Healthcare update on cyberattack


> Norton Healthcare has six hospitals in Kentucky and one in Indiana. Since May 9, they have been working on recovering from a cyberattack. They don’t call it a ransomware attack but if they received faxed threats and demands as they state in their update, it was likely either a ransomware attack or someone skipped the malware and just exfiltrated data and then made extortion demands.



Peachtree Orthopedics alerts patients to cyberattack; third patient data breach in seven years


↺ Peachtree Orthopedics alerts patients to cyberattack; third patient data breach in seven years


> Karakurt threat actors recently added Peachtree Orthopedics in Atlanta (Peachtree Orthopaedic Clinic, P.A.) to their leak site. As often seems to be the case with Karakurt listings, the date on Karakurt’s post is somewhat confusing, and they make inconsistent claims about how much data they stole. In the screencap below, the date May 17 appears with “181 GB DATA” in red. In the post itself, which first appeared on or about May 12, they claim to have 194 GB of data, none of which has been leaked.



Amsterdam court hears case against alleged hacker, “DataBox”


↺ Amsterdam court hears case against alleged hacker, “DataBox”


> DataBreaches previously reported that Dutch police arrested a 25-year-old man from Almere in November of 2022. Erkan S., known as “DataBox” on RaidForums, has been in custody since then. He was charged with dumping the GIS (Gebühren Info Service GmbH) data of nine million Austrians and listing it for sale on RaidForums in May 2020. But that wasn’t his only listing.




gemini.tuxmachines.org

-- Response ended

-- Page fetched on Thu Jun 13 10:45:19 2024