Posts

Showing posts from January, 2024

Cyber Security Today, Jan. 26, 2024 – US government employees slammed for backing forbidden videocam purchases, and more

Welcome to Cyber Security Today. It’s Friday, January 26th, 2024. I’m Howard Solomon, contributing reporter on cybersecurity for ITWorldCanada.com and TechNewsday.com in the U.S. U.S. government technology employees misled  a contracting officer with what an investigation called “egregiously flawed” information so 150 Chinese-made video conference cameras could be purchased two years ago. That’s the finding of t he Office of the Inspector General in a report released this week  sparked by a whistleblower. The employees worked for the General Services Administration, which purchases products and office space for federal employees. The cameras, which have security vulnerabilities, didn’t comply with government rules forbidding the purchase of equipment from China. The employees didn’t tell the contracting officer that compliant cameras from other sources were available. In fact, the GSA CIO agreed with the staff recommendation, even admitting the cameras ran afoul of the spirit of a Pres

Wall Street firm hit by cyberattack that has knocked systems offline

Image
  New York CNN  —  EquiLend, a Wall Street firm that processes trillions of dollars of securities transactions a month, was hit by a cyberattack that has knocked some of its systems offline, the company said Wednesday. The financial technology firm, owned by Goldman Sachs, JPMorgan and other major Wall Street firms, said in a statement to CNN that it could take “several days” before services are fully restored. In the statement, EquiLend spokesperson Christopher Gohlke said that on Monday the company “identified a technical issue that placed portions of our systems offline.” EquiLend said it is working with outside cybersecurity firms and other advisers to investigate the attack and bring services back online. “We immediately launched an investigation and have identified a cyber security incident involving unauthorized access to our systems,” Gohlke said. “We took immediate steps to secure our systems and are working methodically to restore the involved services as quickly as possible.

Vans, North Face owner says ransomware breach affects 35 million people

Image
  VF Corporation, the company behind brands like Vans, Timberland, The North Face, Dickies, and Supreme, said that more than 35 million customers had their personal information stolen in a December ransomware attack. The American global apparel and footwear giant said that the affected customers' social security numbers, bank account information, or payment card information was not impacted since it doesn't store such data on its systems. "Based on VF's preliminary analysis from its ongoing investigation, VF currently estimates that the threat actor stole personal data of approximately 35.5 million individual consumers," VF Corp  said in an 8-K form  filed with the U.S. Securities and Exchange Commission (SEC) on Thursday. "VF has not detected any evidence to date that any consumer passwords were acquired by the threat actor." The company  disclosed the ransomware attack  in a December 15 SEC filing, saying the attackers "disrupted the company's

Medusa Ransomware on the Rise: From Data Leaks to Multi-Extortion

Image
  The threat actors associated with the  Medusa ransomware  have ramped up their activities following the debut of a dedicated data leak site on the dark web in February 2023 to publish sensitive data of victims who are unwilling to agree to their demands. "As part of their multi-extortion strategy, this group will provide victims with multiple options when their data is posted on their leak site, such as time extension, data deletion or download of all the data," Palo Alto Networks Unit 42 researchers Anthony Galiette and Doel Santos  said  in a report shared with The Hacker News. "All of these options have a price tag depending on the organization impacted by this group." Medusa (not to be confused with Medusa Locker) refers to a ransomware family that appeared in late 2022 before coming into prominence in 2023. It's known for opportunistically targeting a wide range of industries such as high technology, education, manufacturing, healthcare, and retail. As ma