attributed
-
Major U.S. biotechnology and genetic testing firm 23andMe has been demanded by Connecticut Attorney General William Tong to provide details regarding a data breach that resulted in the exposure of data from millions of users, including those of Ashkenazi and Chinese heritage, last month, according to The Record, a news site by cybersecurity firm Recorded…
-
SiliconAngle reports that phishing attacks have increased by 1,265% between the fourth quarter of 2022 and the third quarter of 2023, while credential phishing attacks have risen by 967% over the same period, with the growth fueled by the increasing adoption of generative artificial intelligence.
-
BleepingComputer reports that default software and app configurations, improper user/admin privilege separation, inadequate internal network monitoring, lacking network segmentation, and subpar patch management were noted by the National Security Agency and the Cybersecurity and Infrastructure Security Agency to be the most prevalent cybersecurity misconfigurations across large organizations in the U.S.
-
Copyright © 2023 CyberRisk Alliance, LLC All Rights Reserved. This material may not be published, broadcast, rewritten or redistributed in any form without prior authorization.
-
TechCrunch reports that major payments technology platform Square disclosed that a daylong outage it suffered late last week was prompted by a DNS error and not by a cyberattack. “While making several standard changes to our internal network software, the combination of updates prevented our systems from properly communicating with each other, and ultimately caused…
-
Dating and social networking service Coffee Meets Bagel has confirmed that a breach of its systems resulted in a global outage last week, reports BleepingComputer.
-
Eighty percent of all cyberattacks against networks and computers during the first seven months of 2023 have been brought upon by the QBot, SocGholish, and Raspberry Robin malware loaders, according to The Register. QBot, also known as QakBot, accounted for 30% of attempted intrusions, making it the most prevalent malware loader, as its operators sought…