Cyber breaches abound in 2019

Cyber breaches abound in 2019
https://techcrunch.com/2018/12/26/cyber-breaches-abound-in-2019/

News of high-profile cyber breaches has been uncharacteristically subdued in recent quarters.

Is this a harbinger of a worse hacking landscape in 2019?

The answer is unequivocally yes. No question, cyber breaches have been a gigantic thorn in the global economy for years. But expect them to be even more rampant in this new year 2019 as chronically improving malware will be deployed more aggressively on more fronts. Also  data-driven businesses simultaneously move into the “target zone” of cyber attacks.

On the cybersecurity side, a growing number of experts believe that multi-factor authentication will become the standard for all online businesses.

Here are links to some articles that can hopefully help you to handle your cyber security better:

Cybersecurity 101: Why you need to use a password manager
https://techcrunch.com/2018/12/25/cybersecurity-101-guide-password-manager/

Cybersecurity 101: Five simple security guides for protecting your privacy
https://techcrunch.com/2018/12/26/cybersecurity-101-security-guides-protect-privacy/

622 Comments

  1. Tomi Engdahl says:

    Security Blueprints of Many Companies Leaked in Hack of Swedish Firm Gunnebo
    https://krebsonsecurity.com/2020/10/security-blueprints-of-many-companies-leaked-in-hack-of-swedish-firm-gunnebo/

    In March 2020, KrebsOnSecurity alerted Swedish security giant Gunnebo Group that hackers had broken into its network and sold the access to a criminal group which specializes in deploying ransomware. In August, Gunnebo said it had successfully thwarted a ransomware attack, but this week it emerged that the intruders stole and published online tens of thousands of sensitive documents — including schematics of client bank vaults and surveillance systems.

    Reply
  2. Tomi Engdahl says:

    FBI: Hackers stole source code from US government agencies and private companies
    FBI blames intrusions on improperly configured SonarQube source code management tools.
    https://www.zdnet.com/article/fbi-hackers-stole-source-code-from-us-government-agencies-and-private-companies/

    Reply
  3. Tomi Engdahl says:

    Hotels.com, Expedia provider exposed data for millions of guests
    It opened the door to theft and fraud.
    https://www.engadget.com/hotels-com-expedia-prestige-software-data-exposure-192013858.html?guccounter=1&guce_referrer=aHR0cDovL20uZmFjZWJvb2suY29tLw&guce_referrer_sig=AQAAAEWmRihHtxItOW3ZQiun62C83iKXiBTnKAWh0lRQLWd2r63odOQtqBZPbaLEe1g2PCbxCMEF9mfOySGTVNoKaAtKcYmOyLyD_fMsRejWFHlgZQcJ86iaZj6gYJTyuOXRfamRQxsw443QiAdydVlH5cwXghn1-LTI5xLQLsBlpTPk

    The hotel industry now has a potentially serious security headache on its hands alongside the pandemic. Website Planet reports that Prestige Software, the channel manager that links hotel reservations to sites like Hotels.com, Booking.com and Expedia, left data exposed for “millions” of guests on an Amazon Web Services S3 bucket. The 10 million-plus log files dated as far back as 2013 and included names, credit card details, ID numbers and reservation details.

    It’s not certain how long the data was left open, or if anyone took the data. Website Planet said the hole was closed a day after telling AWS about the exposure. Prestige confirmed that it owned the data.

    The damage could be severe if crooks found the data. WP warned that it could lead to all too common risks with hotel data exposures like credit card fraud, identity theft and phishing scams. Perpetrators could even hijack a reservation to steal someone else’s vacation.

    The practical impact could be limited when few people are traveling during the pandemic. However, this does illustrate the dangers of a heavy reliance on third-party providers for platforms. The security is only as strong as the weakest link in the chain, and a vulnerability at one company risks compromising all of them.

    Reply
  4. Tomi Engdahl says:

    Info of 27.7 million Texas drivers exposed in Vertafore data breach
    https://www.zdnet.com/article/info-of-27-7-million-texas-drivers-exposed-in-vertafore-data-breach/

    Vertafore blames incident on human error after user data was stored on an unsecured external storage service. The files were accessed by an external party.

    Vertafore, a provider of insurance software, has disclosed this week a data breach, admitting that a third-party accessed the details of 27.7 million Texas drivers.

    The incident is believed to have taken place sometime between March 11 and August 1, and happened as a result of human error when three data files were inadvertently stored in an unsecured external storage service.

    Vertafore said the files were removed from the external storage system, but after an investigation, they discovered that the files had been accessed without authorization.

    According to the software provider, the three files contained information on driver’s licenses issued before February 2019, which the company was using for its insurance rating software solution.

    Exposed data included Texas driver license numbers, names, dates of birth, addresses, and vehicle registration histories.

    An investigation is underway. The company is now also notifying Texas drivers whose data was exposed in the breach.

    Vertafore said it has worked with an intelligence firm but has not found any evidence that the leaked data has been abused or misused.

    “Although that firm did not find any evidence, to be considerate of all Texas driver license recipients and out of an abundance of caution, Vertafore is offering them one year of free credit monitoring and identity restoration services in recognition that these services offer valuable protection in other contexts beyond this event,” Vertafore said.

    Still, Texas drivers aren’t the only ones dealing with a data breach that exposed their personal information these days. The information of thousands of New South Wales driver’s license holders was also exposed in Australia in September after more than 100,000 images were similarly left in an unsecured Amazon Web Services (AWS) cloud storage folder.

    Reply
  5. Tomi Engdahl says:

    Popular stock photo service hit by data breach, 8.3M records for sale
    https://www.bleepingcomputer.com/news/security/popular-stock-photo-service-hit-by-data-breach-83m-records-for-sale/#.X7CK7hKXYWk.facebook

    Stock photo site 123RF has suffered a data breach after a hacker began selling a database containing 8.3 million user records on a hacker forum.

    123RF is a popular stock photo and vector site that sells royalty-free images, videos, and audio to be used on websites, printed content, and videos. According to SimilarWeb, 123RF receives over 26 million visitors per month.

    From the samples of the database seen by BleepingComputer, the stolen data includes a 123RF members’ full name, email address, MD5 hashed passwords, company name, phone number, address, PayPal email if used, and IP address. There is no financial information stored in the database.

    123RF confirms data breach

    While the company states that the passwords are encrypted, the passwords are MD5 hashes. Unfortunately, using online MD5 cracking tools, BleepingComputer could easily retrieve the plain-text passwords for numerous accounts.

    A password manager can make it much easier to use unique passwords at every site and is highly recommended.

    Reply
  6. Tomi Engdahl says:

    Lazada blames third party for data leak; leak affects Shopee and Line as well, Lazada says
    https://www.thaienquirer.com/20953/lazada-suffers-data-hack-of-13-million-accounts/

    Reply
  7. Tomi Engdahl says:

    Hackers threaten to publish data from attack on legal services firm
    https://www.afr.com/companies/professional-services/legal-services-firm-hit-by-ransomware-attack-20201124-p56hht

    Legal services firm Law In Order has been hit by a ransomware attack, with hackers claiming to have stolen data and threatening to publish it if the company fails to pay up within seven days

    Reply
  8. Tomi Engdahl says:

    After 27 million driver’s license records are stolen, Texans get angry with the seller: the government
    https://www.dallasnews.com/news/watchdog/2020/11/26/after-27-million-drivers-license-records-are-stolen-texans-get-angry-with-the-seller-government/

    The Watchdog asks, why doesn’t the state do a better job protecting our privacy?

    The Watchdog’s revelation last week that personal information on 27 million past and present Texas driver’s license holders is for sale on the dark web leaves many Texans incensed.

    Texas state government sells its data sets to outside parties who are not allowed to use them for marketing purposes. But some of these companies then resell to companies who do use it to sell and annoy us.

    A Denver company, Vertafore, works with the insurance industry and accepts blame for the data heist. A statement said it was caused by “human error.”

    This year, CBS 11/KTVT reporter Brian New updated those numbers. The DMV made more than $3 million in 2019 selling drivers’ names, addresses, phone numbers, email addresses and VIN information, he reported.

    The buyers are data-mining companies, insurance companies, banks, police departments, car dealers, toll companies, school districts, corporations, private investigators, tax-collecting law firms, tow truck companies and electricity companies, to name a few.

    If you get unwanted spam email, postal mail or phone calls and wonder how they got your information, often enough it’s because of our state’s lax laws. Thank you, state leaders.

    Reply
  9. Tomi Engdahl says:

    Hackers Accessed Covid Vaccine Data Through the EU Regulator
    The European Medicines Agency has released limited details about the cyberattack.
    https://arstechnica.com/information-technology/2020/12/hackers-unlawfully-access-data-related-to-promising-covid-19-vaccines/

    INFORMATION RELATING TO the one of the most promising coronavirus vaccines has been “unlawfully accessed” following a hack on the European regulatory body that’s in the final stages of approving it, the firms jointly developing the vaccine said on Wednesday.

    The European Medicines Agency based in Amsterdam first disclosed the breach. The statement said only that the EMA had been subject to a cyberattack and that it had begun a joint investigation along with law enforcement. The agency didn’t say when the hack happened or whether the attackers sought vaccine information, tried to infect the network with ransomware, or wanted to pursue some other purpose. An EMA spokesperson said in an email that “the Agency is fully functional and work continues.”

    https://www.ema.europa.eu/en/news/cyberattack-european-medicines-agency

    Reply
  10. Tomi Engdahl says:

    COVID-19 vaccine data has been unlawfully accessed in hack of EU regulator
    Hack of the European Medicines Agency affects vaccine from Pfizer and BioNTech.
    https://arstechnica.com/information-technology/2020/12/hackers-unlawfully-access-data-related-to-promising-covid-19-vaccines/

    Information relating to the one of the most promising coronavirus vaccines has been “unlawfully accessed” following a hack on the European regulatory body that’s in the final stages of approving it, the firms jointly developing the vaccine said on Wednesday.

    The European Medicines Agency based in Amsterdam first disclosed the breach.

    Reply
  11. Tomi Engdahl says:

    Report: Huge Data Leak ‘Exposes’ Chinese Communist Party Members ‘Embedded’ In Western Companies And Governments
    https://www.dailywire.com/news/breaking-huge-data-leak-exposes-chinese-communist-party-members-embedded-in-western-companies-and-governments

    An unprecedented “major leak” of official records has uncovered a register of 1.95 million members of the Chinese Communist Party, many of whom are now living and working all over the world, including Australia, the United Kingdom, and the United States. The data lists names, party positions, date of birth, national identification number, ethnicity and — in some cases — their telephone number.

    Major leak ‘exposes’ members and ‘lifts the lid’ on the Chinese Communist Party
    https://www.skynews.com.au/details/_6215946537001

    Ms Markson said the leak is a register with the details of Communist Party members, including their names, party position, birthday, national ID number and ethnicity.

    “It is believed to be the first leak of its kind in the world,” the Sky News host said.

    “What’s amazing about this database is not just that it exposes people who are members of the communist party, and who are now living and working all over the world, from Australia to the US to the UK,” Ms Markson said.

    “But it’s amazing because it lifts the lid on how the party operates under President and Chairman Xi Jinping”.

    Reply
  12. Tomi Engdahl says:

    People’s Energy data breach affects all 270,000 customers
    https://www.bbc.com/news/technology-55350995

    The company People’s Energy has contacted all its 270,000 current customers, following a data breach.

    Co-founder Karin Sode told BBC News an entire database had been stolen by hackers and included information on previous customers.

    Data stolen included names, addresses, dates of birth, phone numbers, tariff and energy meter IDs, she said.

    But with the exception of that of 15 small-business customers, no financial information had been accessed.

    Reply
  13. Tomi Engdahl says:

    US Fertility says patient data was stolen in a ransomware attack
    https://techcrunch.com/2020/11/26/us-fertility-ransomware-attack/

    U.S. Fertility, one of the largest networks of fertility clinics in the United States, has confirmed it was hit by a ransomware attack and that data was taken.

    Reply
  14. Tomi Engdahl says:

    Networking giant Belden says hackers accessed data on employees, business partners
    https://www.cyberscoop.com/belden-cable-networking-hackers-employees/

    Reply
  15. Tomi Engdahl says:

    Thousands of US lab results and medical records spilled online after a security lapse
    https://techcrunch.com/2020/12/01/ntreatment-lab-results-medical-records-exposed/

    Reply
  16. Tomi Engdahl says:

    US insurance company has customer data leaked on forum
    https://cybernews.com/security/us-insurance-company-has-customer-data-leaked-on-forum/?utm_source=facebook&utm_medium=cpc&utm_campaign=rm&utm_content=forum_data&fbclid=IwAR1bYHR2w5uYQoRfFalbo1n45EG-u-nZNlLasL-WUz-4WdtjfUvTzkO-4yQ

    We recently discovered a 500GB database purportedly belonging to USG Insurance Services being leaked online for free on a popular Russian hacking forum. The cybercriminal leaking the data claims that it includes scans of sensitive documents containing such information as social security numbers and account balances.

    The first part of the data was published on October 27, 2020, and the second part was made available November 4, 2020. It appears to be part of a failed post-breach negotiation, after the breached company opted to not pay the ransom.

    The total leak is said to be 500GB in size, with a total of 5.25 million files

    The leaked data appears to come from USG Insurance Services, Inc., which lists itself as a national wholesale broker specializing in providing “innovative solutions for hard to place commercial insurance.”

    Reply
  17. Tomi Engdahl says:

    Ledger Crypto Data Breach – 270,000 Wallet Owners Data has been leaked
    https://threatit.com/articles/ledger-crypto-wallets-data-breach-270000-wallet-data-leaked/

    A hacker forum found a database containing email addresses and physical addresses of the owners of Ledger hardware wallets, according to Bleeping Computer .

    Reply
  18. Tomi Engdahl says:

    A 140GB archive that purportedly belongs to Door Controls USA, a US-based door parts shop, has been leaked on a popular dark web hacker forum. According to the forum post, the archive includes confidential company data and sensitive documents related to Door Controls USA.

    140GB of confidential data from US-based door parts distributor leaked on hacker forum
    https://cybernews.com/security/140gb-of-confidential-data-from-us-based-door-parts-distributor-leaked-on-hacker-forum/?utm_source=facebook&utm_medium=cpc&utm_campaign=rm&utm_content=140gb_leaked&fbclid=IwAR1wMyBNb3bHkFnO44kEveYHwyZKZCgKAxUgeVx6JNa7-Cdm92L49jghwFA

    Reply
  19. Tomi Engdahl says:

    T-Mobile says it was hacked for the second time in 2020. https://tcrn.ch/3ncdc3i

    Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

*

*