News

Ransomware attack leads to shutdown of major U.S. pipeline system

On May 7, 2021, Colonial Pipeline, an American oil pipeline system that originates in Houston, Texas, and carries gasoline and jet fuel mainly to the Southeastern United States, suffered a ransomware cyberattack that impacted computerized equipment managing the pipeline.

Cyberattack targeting Alaska’s state health department website disrupts some online services

A malware attack targeting the Alaska Department of Health and Social Services’ website has prompted the disruption of some online services as the website remains unavailable to the public, the state health department said Tuesday evening.

Apex America hit by Sodinokibi ransomware

Apex America describes itself as a leading Digital Customer Experience services company in Latin America that partners with more than 50 global brands. It has operational centers in 14 locations in Latin America.

Sturdy Hospital pays ransom after patient information is stolen

ATTLEBORO, Mass. (WLNE)- Sturdy Memorial Hospital in Attleboro said that it paid a ransom to protect stolen patient information.

The hospital confirmed on its website that information was stolen on Feb. 9 when its systems were hacked.

Chemical distributor pays $4.4 million to DarkSide ransomware

Chemical distribution company Brenntag paid a $4.4 million ransom in Bitcoin to the DarkSide ransomware gang to receive a decryptor for encrypted files and prevent the threat actors from publicly leaking stolen data.

Apple supplier Quanta hit with $50 million ransomware attack from REvil

Ransomware group REvil claimed in a blog post published on Tuesday to have stolen blueprints for Apple's latest products. On the same day, Apple CEO Tim Cook announced multiple new products at an online event.

Cyber Attack on NBA Team

An investigation has been launched after cyber-criminals targeted one of the 30 teams in America's National Basketball Association. Cybersecurity experts hired by the Houston Rockets are working closely with the Federal Bureau of Investigation to determine the precise nature and extent of the security incident.

One of the biggest US insurance companies reportedly paid hackers $40 million ransom after a cyberattack

CNA Financial, one of the largest insurance companies in the US, reportedly paid hackers $40 million after a ransomware attack blocked access to the company's network and stole its data, according to a report from Bloomberg's Kartikay Mehrotra and William Turton.

Man jailed for using data breach info leaks to claim over $12 million in IRS tax refunds

A US resident was jailed for using information leaked through data breaches to file fraudulent tax returns worth $12 million.

Wawa's massive card breach: 30 million customers' details for sale online

On Monday, hackers put up for sale the payment card details of more than 30 million Americans and over one million foreigners on Joker's Stash, the internet's largest carding fraud forum.

Marriott discloses new data breach impacting 5.2 million hotel guests

The hotel chain suffered a cyberattack in which email accounts were infiltrated. 5.2 million hotel guests were impacted. 

SBA reveals potential data breach impacting 8,000 emergency business loan applicants

The US Small Business Administration (SBA) has revealed a suspected data breach impacting the portal used by business owners to apply for emergency loans. 

386 mn user records from 18 companies stolen in data breaches

About 386 million user records from 18 different companies were stolen. The hacker who believed to have stolen the data posted links to the databases of companies, where anyone could download for free. The hacker, named ShinyHunters is believed to have made a lot of money by selling the data online.

After hackers steal the data, they usually sell it privately first, with prices ranging from $500 to $100,000. Once the data is no longer useful, hackers generally publish them on hacker forums to increase their reputation in the community.

How hackers extorted $1.14m from University of California, San Francisco

On June 1, University of California, San Francisco, was attacked by cyber criminals. This was again a ransomware attack and hackers demanded $3 million. The leading medical-research company negotiated the ransom amount and paid $1.14 million as the information encrypted in the attack was critical to the school.

Cyber criminals penetrated the university’s system through a malware that eventually encrypted multiple servers. The university officials later said that no data was compromised, and their development progress was not completely hampered.

Nearly 25,000 email addresses and passwords allegedly from NIH, WHO, Gates Foundation and others are dumped online

Among the cybersecurity incidents so far in 2020, stealing data from important organizations who are fighting the COVID-19 pandemic is particularly shocking.

On April 19, some 25,000 email addresses and passwords were leaked online belonging to several groups working to fight the coronavirus pandemic, including the WHO, NIH, the US Centers for Disease Control and Prevention (CDC), and the Gates Foundation.

Later, the WHO publicly confirmed that some credentials belonging to its staff were leaked. However, the data stolen was not recent, and therefore, the data breach did not pose any risk to the organization. It also did not disclose how the attackers might have obtained the information. The WHO, in a statement, later noted that they were migrating the affected systems to a more secure and authenticated one.

Exclusive: Details of 10.6 million MGM hotel guests posted on a hacking forum

The personal details of more than 10.6 million users who stayed at MGM Resorts hotels have been published on a hacking forum this week

Former engineer pleads guilty to Cisco network damage, causing Webex Teams account chaos

A former engineer pleaded guilty to causing massive amounts of damage to Cisco networks, costing the company $2.4 million to fix.

University of Utah pays $457,000 to ransomware gang

The university gave in to cybercriminals and paid a $457,000 ransom to stop the group from publishing student information.

Card details for 3 million Dickey's customers posted on carding forum

The US barbeque restaurant chain suffered a point-of-sale attack between July 2019 and August 2020. Three million customers had their card details later posted online.

Home Depot agrees to $17.5 million settlement over 2014 data breach

The US retailer agreed to a $17.5 million settlement after a PoS malware infection impacted millions of shoppers.