As MOVEit hackers’ deadline approaches, Ofcom reveals it is amongst victims

The UK’s broadcasting regulator, Ofcom, has confirmed that it is amongst the organisations whose data has been stolen as a result of the massive MOVEit supply-chain cyber attack.

Read more in my article on the Hot for Security blog. Continue reading As MOVEit hackers’ deadline approaches, Ofcom reveals it is amongst victims

Cl0p announces rules for extortion negotiation after MOVEit hack

The Cl0p cyber extortion crew says that the many organizations whose data they have pilfered by exploiting a vulnerability in the MOVEit Transfer solution have until June 14 to get in contact with them – or they will post their name on their dedi… Continue reading Cl0p announces rules for extortion negotiation after MOVEit hack

US cyber officials offer technical details associated with CL0P ransomware attacks

CISA and the FBI offered details to help organizations protect themselves against the group that has claimed hundreds of victims.

The post US cyber officials offer technical details associated with CL0P ransomware attacks appeared first on CyberScoop.

Continue reading US cyber officials offer technical details associated with CL0P ransomware attacks

Cl0p gang tells MOVEit hack victims to contact it before June 14, or else…

The Russia-linked cybercrime gang thought to be behind a hack that has impacted companies around the world has posted a message to its corporate victims.

In short, firms affected by the MOVEit hack are being told to congtact the Cl0p ransomware grou… Continue reading Cl0p gang tells MOVEit hack victims to contact it before June 14, or else…

MOVEit Transfer hack fallout: BBC, Aer Lingus, Boots among the victims

The fallout of the MOVEit Transfer hack via CVE-2023-34362 by the Cl0p gang is expanding, as several UK-based companies have now confirmed that some of their data has been stolen. Victimized organizations The confirmed victims so far are Zellis, &#8220… Continue reading MOVEit Transfer hack fallout: BBC, Aer Lingus, Boots among the victims

MOVEit Transfer zero-day was exploited by Cl0p gang (CVE-2023-34362)

The zero-day vulnerability attackers have exploited to compromise vulnerable Progress Software’s MOVEit Transfer installations finally has an identification number: CVE-2023-34362. Based on information shared by Mandiant, Rapid7 and other security rese… Continue reading MOVEit Transfer zero-day was exploited by Cl0p gang (CVE-2023-34362)

Smashing Security podcast #323: Botched Bitcoin blackmail, iSpoof, and Meta’s billion dollar data bungle

13 years jail for spoofing scammer, a rogue IT security expert’s Bitcoin blackmail goes wrong, and Facebook’s eyewatering GDPR fine may be only the beginning of its problems.

All this and much much more is discussed in the latest edition of the “Sma… Continue reading Smashing Security podcast #323: Botched Bitcoin blackmail, iSpoof, and Meta’s billion dollar data bungle

Six years prison for ex-Ubiquiti staffer who stole data and attempted to extort millions of dollars

es, you should be worried about the threat posed by external hackers. But also consider the internal threat posed by insiders and rogue employees – the people you have entrusted to act responsibly with the data of your company and your customers.

R… Continue reading Six years prison for ex-Ubiquiti staffer who stole data and attempted to extort millions of dollars