Category: Surveillance & Privacy

LockBit ransomware leaks gigabytes of Boeing data

The LockBit ransomware gang published data stolen from Boeing, one of the largest aerospace companies that services commercial airplanes and defense systems. Before the leak, LockBit hackers said that Boeing ignored warnings that data would become publicly available and threatened to publish a sample of about 4GB of the most recent files. Backup data published LockBit ransomware has leaked more…

Russian Hackers Accessed 632,000 Emails From Pentagon, Other Agencies: Report

Hackers have accessed approximately 632,000 emails from the Department of Defense and other federal agencies this year, the US Office of Personnel Management (OPM) confirmed. The report detailed a large-scale cyberattack in May 2023 in which emails from US government offices, private sectors, airlines, and academic entities were accessed by a suspected Russian group called “CL0P.” Alongside electronic personal data,…

Casio discloses data breach impacting customers in 149 countries

Japanese electronics manufacturer Casio disclosed a data breach impacting customers from 149 countries after hackers gained to the servers of its ClassPad education platform. Casio detected the incident on Wednesday, October 11, following the failure of a ClassPad database within the company’s development environment. Evidence suggests that the attacker accessed customers’ personal information a day later, on October 12. The…

23andMe hit with lawsuits after hacker leaks stolen genetics data

Genetic testing provider 23andMe faces multiple class action lawsuits in the U.S. following a large-scale data breach that is believed to have impacted millions of its customers. Late last month, a threat actor leaked 23andMe customer data in a CSV file named ‘Ashkenazi DNA Data of Celebrities.csv’ on hacker forums. The file allegedly contained the data of nearly 1 million Ashkenazi Jews…

Hollywood and Netflix Flag ‘Priority’ Piracy Threats

Over the past two decades, online piracy has proven a massive challenge for the entertainment industries. It’s a global issue that’s hard to contain, but various anti-piracy group are doing their best to fight back. There’s a seemingly perpetual stream of takedowns, as evidenced by press releases that come out every week. However, some targets are particularly resistant to enforcement…

RIAA Reports AI Vocal Cloning Site ‘Voicify’ to the U.S. Government

Over the past year, new artificial intelligence tools and services have been surfacing everywhere. This AI boom followed the success of ChatGPT and many people believe these recent developments are just the beginning. While entrepreneurs and the public at large are mostly focused on the new possibilities the technology offers, many copyright holders are focused on potential threats. This includes…

Air Europa data breach: Customers warned to cancel credit cards

Spanish airline Air Europa, the country’s third-largest airline and a member of the SkyTeam alliance, warned customers on Monday to cancel their credit cards after attackers accessed their card information in a recent data breach. “We inform you that a cybersecurity incident was recently detected in one of our systems consisting of possible unauthorized access to your bank card data,”…

Should Walmart be data-mining your Ozempic prescriptions?

Data protection laws limit how pharmacy data is used — but Walmart is apparently running market research with ‘anonymized’ details. Last week, Walmart made headlines with a claim that new weight loss drugs might be making people buy less food. Walmart US CEO John Furner told Bloomberg that people taking Wegovy, Ozempic, and similar drugs showed a “slight change” in…

MGM didn’t pay up after hackers broke into its system and stole customer data

The Wall Street Journal wrote on Thursday that MGM Resorts International didn’t pay the ransomware attackers who broke into its systems last month, forcing the company to shut down systems at several of its hotels and casinos. The hack kept many waiting to check into their rooms, including FTC chair Lina Kahn, who was in Las Vegas, Nevada to attend…

Genetics firm 23andMe says user data stolen in credential stuffing attack

23andMe has confirmed to BleepingComputer that it is aware of user data from its platform circulating on hacker forums and attributes the leak to a credential-stuffing attack. 23andMe is a U.S. biotechnology and genomics firm offering genetic testing services to customers who send a saliva sample to its labs and get back an ancestry and genetic predispositions report. Recently, a threat…

MGM Resorts ransomware attack led to $100 million loss, data theft

MGM Resorts reveals that last month’s cyberattack cost the company $100 million and allowed the hackers to steal customers’ personal information. The hospitality and entertainment giant disclosed a cybersecurity issue on September 11, 2023, which impacted its main website, online reservations systems, and in-casino services like slot machines, credit card terminals, and ATMs. A few days later, it was revealed that the…

Warning: 100,000 industrial control systems exposed online

About 100,000 industrial control systems (ICS) were found on the public web, exposed to attackers probing them for vulnerabilities and at risk of unauthorized access. Among them are power grids, traffic light systems, security and water systems. Exposed ICSs include units (sensors, actuators, switches, building management systems, and automatic tank gauges) for critical infrastructure systems. Cybersecurity company BitSight alerted of the…

Disclosure of Pirates’ Identities “Compatible With EU Privacy Laws”

Following the creation of its Hadopi anti-piracy agency over 13 years ago, France monitored and stored data on millions of users suspected of infringing copyrights. The majority were BitTorrent users and the plan was to use evidence of their piracy activities as a basis for escalating actions including warnings, fines, and ultimately, internet disconnections. Operating the program for a decade…

The Group Claiming To Have Hacked Sony Is Using GDPR As A Weapon For Demanding Ransoms

Unintended Consequences We’ve spilled a great deal of ink discussing the GDPR and its failures and unintended consequences. The European data privacy law that was ostensibly built to protect the data of private citizens, but which was also expected to result in heavy fines for primarily American internet companies, has mostly failed to do either. While the larger American internet…

Microsoft breach led to theft of 60,000 US State Dept emails

Chinese hackers reportedly stole tens of thousands of emails from U.S. State Department accounts after breaching Microsoft’s cloud-based Exchange email platform in May. During a recent Senate staff briefing, U.S. State Department officials disclosed that the attackers stole at least 60,000 emails from Outlook accounts belonging to State Department officials stationed in East Asia, the Pacific, and Europe, as Reuters first…

Leidos Secures $7.9B IT Hardware Contract With US Army

Leidos has received a Common Hardware Systems 6th Generation contract to deliver tactical information technology (IT) hardware solutions for the US Army. The services and equipment will support the existing unified network for the Joint All Domain Command and Control (JADC2), a US defense strategy to enhance information and decision cycles across commanders to gain an advantage against enemy forces….