Russian National Pleads Guilty to Having Run Cardplanet Marketplace

A Russian national pleaded guilty to having operated Cardplanet and another website that provided digital criminal services to its customers. Appearing before Senior U.S. District Judge T.S. Ellis III, Aleksei Burkov, 29, pleaded guilty to charges of a… Continue reading Russian National Pleads Guilty to Having Run Cardplanet Marketplace

Shlayer Trojan Accounted for 30 Percent of Detections for macOS in 2019

The Shlayer trojan accounted for approximately 30 percent of all of Kaspersky Lab’s malware detections for the macOS platform in 2019. Kaspersky Lab revealed on Securelist that Shlayer has been the most common threat to target its macOS userbase … Continue reading Shlayer Trojan Accounted for 30 Percent of Detections for macOS in 2019

UPS Says Phishing Incident Might Have Exposed Some Customers’ Data

The United Parcel Service (UPS) revealed that a phishing incident might have exposed the information of some of its customers. In its “Notice of Data Breach” letter, UPS disclosed that an unauthorized person had used a phishing attack to ga… Continue reading UPS Says Phishing Incident Might Have Exposed Some Customers’ Data

Health Quest Begins Notifying Patients Affected by Phishing Incident

Health Quest announced that it’s begun notifying patients whose information might have been exposed in a phishing incident. According to its website notice, Health Quest first learned of the incident in July 2018 when several employees fell for a… Continue reading Health Quest Begins Notifying Patients Affected by Phishing Incident

Domain Name of WeLeakInfo.com Seized by FBI and DOJ

The Federal Bureau of Investigations (FBI) and the Department of Justice (DOJ) announced that they have seized the domain name for weleakinfo.com. On January 16, the U.S. Attorney’s Office for the District of Columbia announced that the FBI and D… Continue reading Domain Name of WeLeakInfo.com Seized by FBI and DOJ

Emotet Used Phishing Emails to Target the United Nations

The Emotet trojan recently leveraged a phishing campaign to target email addresses associated with users at the United Nations. In an email provided by Cofense to Bleeping Computer, Emotet’s handlers pretended to be representatives of Norway to t… Continue reading Emotet Used Phishing Emails to Target the United Nations

GCHQ Urges People to No Longer Use Windows 7 PCs for Banking, Email

The Government Communications Headquarters (GCHQ) is urging people to no longer use computers with Windows 7 installed for banking or email. A spokesperson for the National Cyber Security Centre (NCSC), a part of GCHQ, encouraged consumers to upgrade t… Continue reading GCHQ Urges People to No Longer Use Windows 7 PCs for Banking, Email

Texas School District Lost $2.3M to Phishing Email Scam

A school district in Texas announced that it lost approximately $2.3 million after falling victim to a phishing email scam. On January 10, the Manor Independent School District (MISD) published a statement on Twitter and Facebook in which it revealed t… Continue reading Texas School District Lost $2.3M to Phishing Email Scam

DSG Retail Limited Fined £500K by ICO Following Malware Attack

The UK Information Commissioner’s Office (ICO) fined DSG Retail Limited £500,000 following a malware attack that affected millions of the retailer’s customers. As the result of an investigation, the ICO learned that the DSG Retail Limi… Continue reading DSG Retail Limited Fined £500K by ICO Following Malware Attack

Alomere Health Notifies Patients of Employee Email Compromise

Alomere Health said that it’s begun notifying patients of a security incident that involved the compromise of two employees’ email accounts. According to a statement posted to its website, Alomere Health began notifying its patients on Janu… Continue reading Alomere Health Notifies Patients of Employee Email Compromise