HSA provider HealthEquity has determined that a cybersecurity incident disclosed earlier this month has compromised the information of 4,300,000 people. […] Go to Source Author: Bill Toulas
Category Archives: Security
A massive phishing campaign dubbed “EchoSpoofing” exploited a security gap in Proofpoint’s email protection service to dispatch millions of spoofed emails impersonating big entities like Disney, Nike, IBM, and Coca-Cola, to target Fortune 100 companies. […] Go to Source Author: Bill Toulas
Threat actors are exploiting a misconfiguration in Selenium Grid, a popular web app testing framework, to deploy a modified XMRig tool for mining Monero cryptocurrency. […] Go to Source Author: Bill Toulas
X has quietly begun training its Grok AI chat platform using members’ public posts without first alerting anyone that it is doing it by default. Here’s how to block Grok from using your data. […] Go to Source Author: Lawrence Abrams
A security issue in the latest version of WhatsApp for Windows allows sending Python and PHP attachments that are executed without any warning when the recipient opens them. […] Go to Source Author: Bill Toulas
Cryptocurrency exchange Gemini is warning it suffered a data breach incident caused by a cyberattack at its Automated Clearing House (ACH) service provider, whose name was not disclosed. […] Go to Source Author: Bill Toulas
Debt collection agency Financial Business and Consumer Solutions (FBCS) has again increased the number of people impacted by a February data breach, now saying it affects 4.2 million people in the US. […] Go to Source Author: Lawrence Abrams
Acronis warned customers to patch a critical Cyber Infrastructure security flaw that lets attackers bypass authentication on vulnerable servers using default credentials. […] Go to Source Author: Sergiu Gatlan
Russian-speaking threat actors accounted for at least 69% of all crypto proceeds linked to ransomware throughout the previous year, exceeding $500,000,000. […] Go to Source Author: Bill Toulas
Hundreds of UEFI products from 10 vendors are susceptible to compromise due to a critical firmware supply-chain issue known as PKfail, which allows attackers to bypass Secure Boot and install malware. […]
