Skip to main content

BleepingComputer.com

"MediSecure:  Ransomware gang stole data of 12.9 million people."

Views expressed in this cybersecurity, cyber crime update are those of the reporters and correspondents.  Accessed on 20 July 2024, 1445 UTC.

Content and Source:   https://www.bleepingcomputer.com/

Please check link or scroll down to read your selections.  Thanks for joining us today.

Russ Roberts (https://www.hawaiicybersecurityjournal.net).

Start your IT education with this $30 CompTIA prep bundle

  • You have until July 21 at 11:59 p.m. PT to get the Ultimate Cybersecurity and IT Career Certification Pathway Training Bundle for $29.97. No coupon needed. 

    • BLEEPINGCOMPUTER DEALS
    •  
    • JULY 20, 2024
    •  
    • 08:12 AM
    •  
    • Comment Count 0
  • MediSecure
     

MediSecure: Ransomware gang stole data of 12.9 million people

  • MediSecure, an Australian prescription delivery service provider, revealed that roughly 12.9 million people had their personal and health information stolen in an April ransomware attack.

  • CrowdStrike
     

CrowdStrike update crashes Windows systems, causes outages worldwide

  • A faulty component in the latest CrowdStrike Falcon update is crashing Windows systems, impacting various organizations and services across the world, including airports, TV stations, and hospitals.

  • LockBit
     

Russians plead guilty to involvement in LockBit ransomware attacks

  • Two Russian individuals admitted to participating in many LockBit ransomware attacks, which targeted victims worldwide and across the United States.

  • Microsoft Office
     

Pay $40 once and get Microsoft Office Pro 2021 for life

  • Get a a Lifetime License to Microsoft Office Pro 2021 for Windows for only $39.97 (reg. $219) as part of this July sale.

    • BLEEPINGCOMPUTER DEALS
    •  
    • JULY 19, 2024
    •  
    • 07:19 AM
    •  
    • Comment Count 2
  • Microsoft 365
     

Major Microsoft 365 outage caused by Azure configuration change

  • Microsoft says an Azure configuration change caused a major Microsoft 365 outage on Thursday, affecting customers across the Central US region.

  • Hacker Emoji
     

Revolver Rabbit gang registers 500,000 domains for malware campaigns

  • A cybercriminal gang that researchers track as Revolver Rabbit has registered more than 500,000 domain names for infostealer campaigns that target Windows and macOS systems.

  • Here's how to get 1TB of Koofr cloud storage for life for $120
     

Here's how to get 1TB of Koofr cloud storage for life for $120

  • Get one place to save your photos, videos, and more. Here's your chance to get a 1TB Koofr Cloud Storage for life for $119.97 with code KOOFR40 until July 21 at 11:59 p.m. PT. 

    • BLEEPINGCOMPUTER DEALS
    •  
    • JULY 18, 2024
    •  
    • 02:09 PM
    •  
    • Comment Count 0
  • Solarwinds
     

SolarWinds fixes 8 critical bugs in access rights audit software

  • SolarWinds has fixed eight critical vulnerabilities in its Access Rights Manager (ARM) software, six of which allowed attackers to gain remote code execution (RCE) on vulnerable devices.

  • Windows 11
     

Microsoft fixes bug blocking Windows 11 Photos from starting

  • Microsoft has fixed a known issue preventing the Microsoft Photos app from starting on some Windows 11 22H2 and 23H2 systems.

  • Cisco
     

Critical Cisco bug lets hackers add root users on SEG devices

  • Cisco has fixed a critical severity vulnerability that lets attackers add new users with root privileges and permanently crash Security Email Gateway (SEG) appliances using emails with malicious attachments.

  • Windows 11
     

Microsoft: Windows 11 23H2 now available for all eligible devices

  • Microsoft says the Windows 11 2023 Update has entered the broad deployment phase and is now available to all seekers on eligible systems.

  • Babbel
     

This Babbel language learning app is $169 off but not for long

  • Don't miss your chance to get a lifetime of language lessons for French, Spanish, German, and more.  Get a Lifetime Subscription to Babbel Language Learning for $129.97 until July 21 at 11:59 p.m. PT. 

    • BLEEPINGCOMPUTER DEALS
    •  
    • JULY 18, 2024
    •  
    • 07:12 AM
    •  
    • Comment Count 0
  • hacker shh
     

Notorious FIN7 hackers sell EDR killer to other threat actors

  • The notorious FIN7 hacking group has been spotted selling its custom "AvNeutralizer" tool, used to evade detection by killing enterprise endpoint protection software on corporate networks.

  • Exchange Online
     

Exchange Online adds Inbound DANE with DNSSEC for security boost

  • Microsoft is rolling out inbound SMTP DANE with DNSSEC for Exchange Online in public preview, a new capability to boost email integrity and security.

  • Cybersecurity framework
     

Prepare for your CompTIA, CISM, and CASP+ Exams with this $56 bundle

  • Here's how to get your own cybersecurity study hub you can work through at your own pace. Just get a Lifetime Platinum Membership to InfoSec4TC on sale for $55.97 until July 21 at 11:59 p.m. PT. 

    • BLEEPINGCOMPUTER DEALS
    •  
    • JULY 17, 2024
    •  
    • 02:09 PM
    •  
    • Comment Count 0
  • Cisco
     

Cisco SSM On-Prem bug lets hackers change any user's password

  • Cisco has fixed a maximum severity vulnerability that allows attackers to change any user's password on vulnerable Cisco Smart Software Manager On-Prem (Cisco SSM On-Prem) license servers, including administrators.

  • Life360
     

Over 400,000 Life360 user phone numbers leaked via unsecured API

  • A threat actor has leaked a database containing the personal information of 442,519 Life360 customers collected by abusing a flaw in the login API.

  • Yacht
     

Yacht giant MarineMax data breach impacts over 123,000 people

  • MarineMax, self-described as the world's largest recreational boat and yacht retailer, is notifying over 123,000 customers whose personal information was stolen in a March security breach claimed by the Rhysida ransomware gang.

  • 5 steps to automate user access reviews and simplify IT compliance
     
    SPONSORED CONTENT

5 steps to automate user access reviews and simplify IT compliance

  • While SaaS tools are a boon for worker productivity, they introduce complexity when it comes to IT audits and compliance. Learn more from Nudge Security about automating user access reviews to simplify this process.

VIEW MORE

Comments

Popular posts from this blog

Cyber War News Today.

"International Defence Cooperation:  A key to regional stability." Views expressed in this cybersecurity, cyber espionage, and cyber crime update are those of the reporters and correspondents.  Accessed on 15 December 2024, 0134 UTC. Content and Source:   https://cyberwar.einnews.com/news/cyber-war-news?n=2&code=FA9GNesSTpp2rjO1&utm_source=NewsletterNews&utm_medium=email&utm_campaign=Cyber+War+News&utm_content=navig Please check link or scroll down to read your selections.  Thanks for joining us today. Russ Roberts (https://www.hawaiicybersecurityjournal.net). Cyber War News Monitoring Get by    Email    •     RSS Published on  Dec 13, 2024 The Cyber Warfare Market Size Reach USD 127.1 Billion by 2032 Exhibiting CAGR at 13.3% WILMINGTON, DE, UNITED STATES, December 13, 2024 /⁨EINPresswire.com⁩/ -- According to the report, The Cyber Warfare Market Size Reach USD 127.1 Billion by 2032 Exhibiting CAGR at 1...

The Cyberwire Daily Briefing

"Fortinet confirms breach of customer data." Views expressed in this cybersecurity, cyber crime update are those of the reporters and correspondents.  Accessed on 15 September 2024, 1339 UTC. Content and Source:   https://thecyberwire.com/newsletters/daily-briefing/13/176 Please check link or scroll down to read your selections.  Thanks for joining us today. Russ Roberts (https://www.hawaiicybersecurityjournal.net). V13 | Issue 176 | 9.13.24 Daily Briefing for 09.13.24 Announcement Cloud Security in the Age of Generative AI. Artificial Intelligence is revolutionizing business, but it also introduces new risks. Join us on Wednesday, September 18th at 2pm EDT for a compelling live webinar on "Good vs. Evil: Cloud Security in the Age of Generative AI" with N2K CyberWire’s Dave Bittner and Sysdig’s Loris Degioanni.  Learn more and register now . Summary By the CyberWire staff At a glance. Fortinet confirms breach of customer data. Iran's Scarred Manticore deplo...

SecurityWeek Briefing

"New RAMBO attack allows air-gapped data theft." Views expressed in this cybersecurity, cyber crime update are those of the reporters and correspondents.  Accessed on 10 September 2024, 0035 UTC. Content and Source:  https://www.securityweek.com Please check link or scroll down to read your selections.  Thanks for joining us today. Russ Roberts (https://www.hawaiicybersecurityjournal.net).   Monday, September 9 , 2024 Are you worried about unmanaged devices and apps? LATEST CYBERSECURITY HEADLINES New RAMBO Attack Allows Air-Gapped Data Theft Predator Spyware Resurfaces With Fresh Infrastructure Google Pushes Rust in Legacy Firmware to Tackle Memory Safety Flaws 300,000 Impacted by Data Breach at Car Rental Firm Avis One Million US Kaspersky Customers Transferred to Pango’s UltraAV Two Indicted in US for Running Dark Web Marketplaces Offering Stolen Information Critical SonicWall Vulnerability Possibly Exploited in Ransomware Attacks CISA Breaks Silence on Controvers...