Hackers hit Dell product demo platform, but impact is limited | The Record from Recorded Future News

Last week, incident responders from Google tied a recent campaign of threat actors stealing sensitive data from organizations through end-of-life appliances made by cybersecurity company SonicWall to actors from WorldLeaks. Tech manufacturer Dell said a hacker breached a product demonstration platform in a recent incident, but told Recorded Future News that no sensitive information was involved. The actors behind Hunters International created WorldLeaks in November and cybersecurity firm Group-IB assessed that some of the WorldLeaks and Hunters administrators may previously have been involved in the Hive operation, which was infiltrated and shut down by law enforcement in 2023. Dell did not say when the incident occurred or what group was behind the attack, but the WorldLeaks ransomware gang appeared to claim that it was behind the incident.

This Cyber News was published on therecord.media. Publication date: Mon, 21 Jul 2025 18:00:18 +0000


Cyber News related to Hackers hit Dell product demo platform, but impact is limited | The Record from Recorded Future News

CVE-2018-1183 - In Dell EMC Unisphere for VMAX Virtual Appliance versions prior to 8.4.0.8, Dell EMC Solutions Enabler Virtual Appliance versions prior to 8.4.0.8, Dell EMC VASA Provider Virtual Appliance versions prior to 8.4.0.512, Dell EMC SMIS versions prior to ...
7 years ago
'Sex life data' stolen from UK government among record number of ransomware attacks - Data on the sex lives of up to 10,000 people was stolen from a British government department in one of the record number of ransomware attacks to have hit Westminster in the first half of this year. It is not known which department the information ...
1 year ago Therecord.media
Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over - Takedown of malware infrastructure by law enforcement has proven to have an impact, albeit limited, on cybercriminal activity, according to threat intelligence provider Recorded Future. The Emotet takedown, led by Europol and Eurojust in 2021. The ...
1 year ago Infosecurity-magazine.com
Hackers hit Dell product demo platform, but impact is limited | The Record from Recorded Future News - Last week, incident responders from Google tied a recent campaign of threat actors stealing sensitive data from organizations through end-of-life appliances made by cybersecurity company SonicWall to actors from WorldLeaks. Tech manufacturer Dell ...
5 days ago Therecord.media Hunters
Microsoft says Warlock ransomware deployed in SharePoint attacks as governments scramble | The Record from Recorded Future News - While the group is based in China, Microsoft previously said it is “unable to confidently assess the threat actor’s objectives.” The two other Chinese groups identified with the so-called “ToolShell” campaign — Linen Typhoon and Violet ...
2 days ago Therecord.media CVE-2025-49706
12 Software Dev Predictions for Future - Predicting the future of software development trends is always a tough call. Such trends will also rule the future of the software development industry. Analyzing these future software development trends will put enthusiasts ahead of the competition. ...
1 year ago Feeds.dzone.com
Dell Data Breach - Test Lab Platform Hacked by World Leaks Group - Dell maintains strict network segmentation protocols, operating independently from Dell’s production networks, customer data repositories, and partner systems. Dell’s security team continues investigating the breach vectors while ...
5 days ago Cybersecuritynews.com Hunters
Ukraine security services involved in hack of Russia's largest private bank - Ukrainian hackers collaborated with the country's security services, the SBU, to breach Russia's largest private bank, a source within the department confirmed to Recorded Future News. Last week, two groups of pro-Ukrainian hackers, KibOrg and NLB, ...
1 year ago Therecord.media
Hackers breach Australian court hearing database - The court system for Australia's second-most-populated state was hit by a ransomware attack that potentially exposed sensitive recordings of some court hearings. Court Services Victoria, an administrative body that supports the operations of the ...
1 year ago Therecord.media Qilin
GitHub restores code following malicious changes to tj-actions tool | The Record from Recorded Future News - On Friday, cybersecurity firm StepSecurity warned of a security incident impacting the tj-actions/changed-files GitHub Action, a popular tool used to track file changes and trigger other actions depending on those alterations. Mureinik told Recorded ...
4 months ago Therecord.media CVE-2025-30066
US to sign Pall Mall pact aimed at countering spyware abuses | The Record from Recorded Future News - The announcement comes nearly a week after 21 countries signed a voluntary and non-binding Code of Practice outlining how they intend to jointly regulate commercial cyber intrusion capabilities (CCICs) and combat spyware companies whose products have ...
3 months ago Therecord.media
25 Best Managed Security Service Providers (MSSP) - 2025 - Pros & Cons: ProsConsStrong threat intelligence & expert SOCs.High pricing for SMBs.24/7 monitoring & rapid incident response.Complex UI and steep learning curve.Flexible, scalable, hybrid deployments.Limited visibility into endpoint ...
4 weeks ago Cybersecuritynews.com
British company Advanced fined £3m by privacy regulator over ransomware attack | The Record from Recorded Future News - His comments followed a series of ransomware incidents affecting the healthcare sector last year, including one in which every single household in the Scottish region of Dumfries and Galloway received a letter warning residents that their data was ...
4 months ago Therecord.media LockBit
Dell confirms breach of test lab platform by World Leaks extortion group - Yutaka Sejiyama, a threat researcher at Macnica, told BleepingComputer that 10 out of the 46 companies posted on World Leaks' data leak site had been using an SMA 100. World Leaks stole data from the environment during the attack, but ...
5 days ago Bleepingcomputer.com Hunters
CEO of Ukraine's largest telecom operator describes Russian cyberattack that wiped thousands of computers - In the two months since Russia-linked hackers attacked Ukraine's largest telecom operator, many questions have emerged about how they gained access to the company's systems and lingered there, likely for months, undetected. During a cybersecurity ...
1 year ago Therecord.media
Pro-Palestinian operation claims dozens of data breaches against Israeli firms - Pro-Palestinian hackers say they breached dozens of Israeli entities amid the ongoing war in Gaza, which has also extended into cyberspace. A group calling itself Cyber Toufan said it launched an operation against Israel at the end of November, ...
1 year ago Therecord.media
Dell PowerProtect Systems Vulnerability Let Remote Attackers to Execute Arbitrary Commands - The vulnerability allows for “execution of arbitrary commands with root privileges,” essentially giving attackers complete control over affected systems. According to the security advisory, this vulnerability affects multiple versions of ...
3 months ago Cybersecuritynews.com CVE-2023-44277
Hackers hijack Japanese financial accounts to conduct nearly $2 billion in trades | The Record from Recorded Future News - Proofpoint Chief Strategy Officer Ryan Kalember said tools like ChatGPT now enable hackers to craft culturally accurate phishing emails and the company published a lengthy report this week on CoGUI — a phishing kit used widely among Chinese ...
2 months ago Therecord.media
AI-Powered Russian Network Pushes Fake Political News - Media organizations including Al-Jazeera, Fox News, the BBC, La Croix and TV5Monde are among those impacted. Sometimes legitimate sites are spoofed and hosted on alternative domains such as bbc-uk[. News, while on other occasions, stories are ...
1 year ago Infosecurity-magazine.com
Stolen credentials could unmask thousands of darknet child abuse website users - Thousands of people with accounts on darknet websites for sharing child sexual abuse material could be unmasked using information stolen by cybercriminals, according to research published Tuesday. In a proof-of-concept report, researchers at Recorded ...
1 year ago Therecord.media
HackerOne paid ethical hackers over $300 million in bug bounties - HackerOne has announced that its bug bounty programs have awarded over $300 million in rewards to ethical hackers and vulnerability researchers since the platform's inception. Thirty hackers have earned over a million USD for their submissions, and ...
1 year ago Bleepingcomputer.com Inception Hunters
Renewable Energy Technology: Powering the Future - Engage in the discussion on how renewable energy technology is set to revolutionize our world and reshape the energy landscape for future generations. From rooftop solar panels to large solar farms, this renewable technology is leading us towards ...
1 year ago Securityzap.com
China-linked hackers target European healthcare orgs in suspected espionage campaign | The Record from Recorded Future News - A previously unknown hacking group has been spotted targeting European healthcare organizations using spyware linked to Chinese state-backed hackers and a new ransomware strain, researchers said. The hackers, dubbed Green Nailao, deployed ShadowPad ...
5 months ago Therecord.media
UK moves forward with plans for mandatory reporting of ransomware attacks | The Record from Recorded Future News - The three key policy ideas are a ban on payments by organizations working in the public sector or in critical national infrastructure; a requirement for victims to notify the government before making any extortion payments; and a mandatory reporting ...
4 days ago Therecord.media
Fears 'hackers still in the system' leave Co-op shelves running empty across UK | The Record from Recorded Future News - The Co-op is a consumer co-operative with more than 50,000 employees in over 3,000 locations across the country — including grocery stores, insurance services and funeral parlors — and reported making around £161 million ($212 million) in ...
2 months ago Therecord.media

Latest Cyber News


Cyber Trends (last 7 days)