Fashion retailer Guess is notifying affected customers of a data breach following a February ransomware attack that led to data theft. The disclosure states that data including “Social Security numbers, driver’s license numbers, passport numbers and/or financial account numbers may have been accessed or acquired.” The company did not disclose how many individuals accounts were compromised, but the office of Maine’s Attorney General shows that the attack affected over 1,300 people. Though the company did not report who had claimed responsibility for the attack, DataBreaches.net reported in April that the DarkSide ransomware gang had listed Guess on their data leak site, claiming to have stolen over…
Author: ISBuzz Team
Meeting virtually at INTERPOL’s 16th annual conference for NCBs (6 – 8 July), some 300 senior police officials from 167 countries reviewed major initiatives ranging from operational and investigative support to expanding INTERPOL’s I-24/7 secure communications network to the national police and border control agencies. These senior police officials have endorsed measures to boost the role of National Central Bureaus (NCBs) as a gateway between INTERPOL and frontline police. “In spite of the pandemic, the number of records entrusted to INTERPOL by NCBs over the past year has increased by 10 percent to reach a record 115 million, demonstrating their role at…
BACKGROUND: A new malspam variant that bypasses Office macro security to download Zloader was disclosed by McAfee on their blog Thursday. The variant disables Office defenses and delivers the Zloader banking trojan using a Word doc that downloads an XLS file. This downloads and executes malicious DLLs (Zloader) without any malicious code present in the initial spammed attachment macro. An expert with Gurucul offers perspective.
Majority would like cloud providers to deliver specific security improvements Tripwire, Inc., a leading global provider of security and compliance solutions for enterprises and industrial organizations, today announced the results of a new research report that evaluated cloud security practices across enterprise environments in 2021. Conducted for Tripwire by Dimensional Research last month, the survey evaluated the opinions of 314 security professionals with direct responsibility for the security of public cloud infrastructure within their organization. According to the research, 73% currently operate in a multi-cloud environment, but security professionals responsible for these types of complex environments overwhelmingly (98%) report that…
BACKGROUNDER: It has been reported that the king of Spain has had his PHI exposed in the latest data breach. The royal was among thousands affected by the computer security failure of the Madrid health system. The breach meant people’s private data such as their telephone number, social security number and address could be accessed by just having their ID number, Telemadrid reported.
BACKGROUND: Morgan Stanley confirmed a client data breach through their third party vendor Guidehouse. Guidehouse provides account maintenance services to Morgan Stanley’s StockPlan Connect business. Although the data was encrypted, the attackers also stole encryption keys. The attackers exploited an Accellion FTA vulnerability in January of this year. The files stolen included: name; address (last known address); date of birth; Social Security numbers and corporate company name.
Security researchers at Lookout Threat Labs unearthed over 170 Android apps that purported to support cloud cryptocurrency mining services for a fee, when in fact no mining took place. The scammers made money by charging fees through legitimate payment processes with no services ever delivered.
Microsoft has issued an emergency software update to quash a security bug that’s been dubbed “PrintNightmare,”. This is a critical vulnerability affecting all versions of windows which is exploited actively.
BACKGROUND: Zero Trust Security means always connecting users and devices to applications, and never to the network. As a result, threats cannot spread laterally to infect other devices and applications. Because a business’ applications and users are invisible from the internet. If there is no attack surface to exploit you can’t attack what you can’t see. Expert weighs in below if these recent attacks can be prevented if Zero Trust Security model was adopted.
BACKGROUND: Novel malware, initially identified in March 2020 and dubbed Milum, has now been retooled with a PyInstaller bundle containing a trojan dropper compatible with Windows and macOS systems, according to researchers. Compromised endpoints allow the advanced persistent threat (APT) group to download and upload files and executing commands. Kaspersky published its latest findings tied to the APT and malware, which it first discovered and reported on in March 2020. At that time, researchers noted WildPressure targeted Middle East organizations with a C++ version of a trojan it called Milum.