In Other News: US Ransomware Attacks, 23andMe Blames Victims, Nuclear Waste Hacking Attempt

SecurityWeek is publishing a weekly cybersecurity roundup that provides a concise compilation of noteworthy stories that might have slipped under the radar.
Each week, we will curate and present a collection of noteworthy developments, ranging from the latest vulnerability discoveries and emerging attack techniques to significant policy changes and industry reports.
Ukraine shares more information on Russian hack of telecoms giant.
The head of the cybersecurity department in Ukraine's security service told Reuters that Russian hackers were inside the network of Kyivstar, the largest mobile network operator in the country, for months before the attack came to light.
The attack resulted in mobile and internet communications being disrupted for millions of citizens after hackers wiped 'almost everything'.
The recent attack on the Municipal Water Authority of Aliquippa in Pennsylvania caused over $20,000 in damages, according to local publication BeaverCountian.
The US government said Iranian hackers targeted other water utilities as well.
Pegasus spyware targets high-profile journalists in India.
Amnesty International has published a report detailing the use of NSO Group's Pegasus spyware to target prominent journalists in India.
A total of 18 vulnerabilities have been discovered and patched in the PandoraFMS enterprise network monitoring and management application.
Tenable reported finding a critical vulnerability in D-Link D-View, but no patch is available from the vendor.
Juniper Networks has released patches for over a dozen vulnerabilities affecting its Juniper Secure Analytics product.
Free digital certificate service Let's Encrypt has published its annual report.
The certificate authority has celebrated its 10-year anniversary, supporting over 360 million websites and issuing more than four billion certificates.
Radioactive Waste Management, a company building a $50 billion underground nuclear waste store in the UK, was targeted by hackers through LinkedIn, but the firm said the attack was not successful, The Guardian reported.
The Guardian also reported recently that threat actors linked to Russia and China had hacked into the systems of the UK's Sellafield nuclear waste and decommissioning site.
2023 report on state of ransomware in the US. Emsisoft has released its 2023 report on the state of ransomware in the United States.
The company is aware of 2,207 US hospitals, schools and governments directly hit by ransomware last year, and it has called for a ban on ransom payments.
DNA genetic testing firm 23andMe is facing dozens of lawsuits filed by victims of a recent data breach affecting 6.9 million users.
The company is attempting to place the blame on victims, pointing out that the breach is the result of attackers accessing the accounts of 14,000 users who had reused the same credentials on multiple platforms.


This Cyber News was published on www.securityweek.com. Publication date: Fri, 05 Jan 2024 15:43:04 +0000


Cyber News related to In Other News: US Ransomware Attacks, 23andMe Blames Victims, Nuclear Waste Hacking Attempt

Quest Diagnostics pays $5M for dumping patient data, waste The Register - Quest Diagnostics has agreed to pay almost $5 million to settle allegations it illegally dumped protected health information - and hazardous waste - at its facilities across California. This sum won't hurt at all for the corporation, one of the ...
8 months ago Go.theregister.com
23andMe Faces Legal Backlash Over Data Breach and Blames Victims - Facing a deluge of more than 30 lawsuits from individuals impacted by a substantial data breach, genomics company 23andMe has taken a defensive stance by placing responsibility on the victims themselves. The breach came to light in October when ...
10 months ago Cysecurity.news
23andMe failed to detect mega-breach attackers for 5 months The Register - Biotech and DNA-collection biz 23andMe, the one that blamed its own customers for the October mega-breach, just admitted it failed to detect any malicious activity for the entire five months attackers were breaking into user accounts. In a collection ...
9 months ago Go.theregister.com
Hacker leaks millions of new 23andMe genetic data profiles - A hacker has leaked an additional 4.1 million stolen 23andMe genetic data profiles for people in Great Britain and Germany on a hacking forum. Earlier this month, a threat actor leaked the stolen data of 1 million Ashkenazi Jews who used 23andMe ...
11 months ago Bleepingcomputer.com
In Other News: US Ransomware Attacks, 23andMe Blames Victims, Nuclear Waste Hacking Attempt - SecurityWeek is publishing a weekly cybersecurity roundup that provides a concise compilation of noteworthy stories that might have slipped under the radar. Each week, we will curate and present a collection of noteworthy developments, ranging from ...
10 months ago Securityweek.com
23andMe: It's YOUR Fault We Lost Your Data - DNA testing firm doubles down on blaming victims and sics lawyer on them. Millions of 23andMe users had their personal information stolen last year. Apparently, it's not the firm's responsibility-it's the users' own fault that a distant relative had ...
10 months ago Securityboulevard.com
DNA testing: What happens if your genetic data is hacked? - The personal information of millions of people who sent swabs of their DNA to consumer testing services have been leaked in high profile hacks in recent years, leading to questions about how secure that genetic data is. In autumn 2023, a hacker ...
8 months ago Packetstormsecurity.com
23andMe confirms nearly 7 million customers affected in data leak - Nearly 7 million 23andMe customers had their profile data leaked in a cybersecurity incident in October, a company spokesperson confirmed to SC Media on Monday. The vast majority of the leaked data was scraped from the site's DNA Relatives feature ...
11 months ago Packetstormsecurity.com
Sellafield nuclear site hacked by groups linked to Russia and China - The UK's most hazardous nuclear site, Sellafield, has been hacked into by cyber groups closely linked to Russia and China, the Guardian can reveal. Sources said breaches were first detected as far back as 2015, when experts realised sleeper malware - ...
11 months ago Theguardian.com
Encouraging Ethical Hacking Skills in Students - This article delves into the significance of encouraging ethical hacking skills in students and the numerous benefits it offers to individuals and society as a whole. Possessing ethical hacking skills can provide students with a competitive advantage ...
10 months ago Securityzap.com
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
1 year ago Heimdalsecurity.com
23andMe Blames User "Negligence" for Data Breach - DNA testing firm 23andMe has argued the victims are responsible for the breach of highly sensitive genomics data on its systems last year. The DNA testing firm argued this allowed the attackers to launch a credential stuffing campaign using usernames ...
10 months ago Infosecurity-magazine.com
A Gigantic New ICBM Will Take US Nuclear Missiles Out of the Cold War-Era but Add 21st-Century Risks - Cybersecurity for the software-driven Sentinel nuclear missile has been a top focus of the program. Those underground capsules are about to be demolished and the missile silos they control will be completely overhauled. A new nuclear missile is ...
10 months ago Securityweek.com
Ransomware's Impact May Include Heart Attacks, Strokes & PTSD - First-order harms: Direct targets of ransomware attacks. The increasing convergence of IT and OT leave physical infrastructures more vulnerable to ransomware, even though most ransomware operators lack the capability to directly compromise OT or ...
9 months ago Techrepublic.com
Ransomware Roundup - The Ransomware Roundup report aims to provide readers with brief insights into the evolving ransomware landscape and the Fortinet solutions that protect against those variants. This edition of the Ransomware Roundup covers the 8base ransomware. 8base ...
10 months ago Feeds.fortinet.com
Britain Nuclear site Sellafield experiences malware cyber attack - Reports confirm that Sellafield, a prominent nuclear site, has fallen victim to a recent malware attack, with initial investigations suggesting the infiltration of malicious software dating as far back as 2015. Cybersecurity experts are actively ...
11 months ago Cybersecurity-insiders.com
The Top 10 Ransomware Groups of 2023 - This article takes an in-depth look at the rise in ransomware attacks over the past year and the criminal groups driving the surge in cyber extortion. LockBit has established itself as one of the most notorious ransomware operations since emerging on ...
9 months ago Securityboulevard.com
23andMe Is On The Ventilator. Its CEO Remains 'Hopeful' - The Silicon Valley and Wall Street golden kid 23andMe was the DNA testing firm just three years ago. The company is currently in risk of being delisted from the Nasdaq. CEO of 23andMe Anne Wojcicki tells CNN that Wall Street shouldn't write her off ...
8 months ago Cysecurity.news
Hacktivists breach U.S. nuclear research lab, steal employee data - The Idaho National Laboratory confirms they suffered a cyberattack after 'SiegedSec' hacktivists leaked stolen human resources data online. INL is a nuclear research center run by the U.S. Department of Energy that employs 5,700 specialists in atomic ...
11 months ago Bleepingcomputer.com
23andMe told victims of data breach that suing is futile, letter shows - Last year, hackers accessed 14,000 accounts on 23andMe by using passwords that had been previously breached during security incidents on other websites. By using this tactic, known as credential stuffing, hackers could access the personal data of ...
10 months ago Packetstormsecurity.com
Cyberattackers Target Nuclear Waste Company via LinkedIn - Last week, a group of hackers targeted Radioactive Waste Management, a UK government-owned company behind the country's multibllion-dollar Geological Disposal Facility nuclear waste-storage project, using social engineering and LinkedIn. RWM merged ...
10 months ago Darkreading.com
Key Group uses leaked builders of ransomware and wipers | Securelist - The first discovered sample of Key Group, the Xorist ransomware, established persistence in the system by changing file extension associations. The .huis_bn extension added to encrypted files in the early versions of Key Group samples, Xorist and ...
1 month ago Securelist.com
The year of Mega Ransomware attacks with unprecedented impact on global organizations - A Staggering 1 in every 10 organizations worldwide hit by attempted Ransomware attacks in 2023, surging 33% from previous year, when 1 in every 13 organisations received ransomware attacks Throughout 2023, organizations around the world have each ...
9 months ago Blog.checkpoint.com
Ransomware trends and recovery strategies companies should know - Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in ...
10 months ago Helpnetsecurity.com
Ransomware in 2023 recap: 5 key takeaways - This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. While some ransomware trends hardly changed over the last year, such as LockBit's continued dominance, ransomware criminals also challenged ...
8 months ago Malwarebytes.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)