Bodybuilding.com Suffered Security Incident Potentially Involving Customer Info

American online retailer Bodybuilding.com suffered a security incident that might have exposed customers’ personal information. In February 2019, Bodybuilding.com learned of an instance where unknown actors gained unauthorized access to its syste… Continue reading Bodybuilding.com Suffered Security Incident Potentially Involving Customer Info

“123456” Remains the World’s Most Breached Password

“123456” remains the most common password which digital criminals abuse to steal unsuspecting users’ sensitive information. On 21 April, the United Kingdom’s National Cyber Security Centre (NCSC) partnered with security research… Continue reading “123456” Remains the World’s Most Breached Password

The Weather Channel Suffers Ransomware Attack

Local and national weather forecast provider The Weather Channel suffered a ransomware attack that temporarily prevented it from going live on the air. Regular viewers got a surprise when they tuned into The Weather Channel on the morning of 18 April. … Continue reading The Weather Channel Suffers Ransomware Attack

Ransomware Attack Targeted Data Intelligence Firm Verint

Bad actors used a ransomware attack to target the Israeli offices of the customer engagement and digital intelligence company Verint. On 17 April, ZDNet received a screenshot taken by an employee who works at one of Verint’s Israeli offices. The … Continue reading Ransomware Attack Targeted Data Intelligence Firm Verint

Navicent Health Discloses Data Breach as the Result of a Digital Attack

Navicent Health, a part of Central Georgia Health System, has disclosed that it suffered a data breach as the result of a digital attack. The second-largest hospital in Georgia and the only regional Level I Trauma Center, Navicent Health explains in a … Continue reading Navicent Health Discloses Data Breach as the Result of a Digital Attack

Spear Phishing Campaign Targeted Ukraine Government Entities

Researchers observed bad actors using a spear phishing campaign to target government entities in Ukraine including military departments. In the beginning of 2019, FireEye Threat Intelligence analyzed an email sent out as part of this campaign. The emai… Continue reading Spear Phishing Campaign Targeted Ukraine Government Entities

RobbinHood Ransomware Demands Grow $10K Per Day after Fourth Day

The ransom demands imposed by the new “RobbinHood” ransomware family increase $10,000 each day beginning on the fourth day following encryption. The creators of RobbinHood appear to be aiming their attacks at entire networks. When they&#821… Continue reading RobbinHood Ransomware Demands Grow $10K Per Day after Fourth Day

MuddyWater Group Using Spam Campaign to Hijack Victims’ Computers

The MuddyWater threat attack group is using a spam campaign to hijack victims’ computers and steal sensitive information. Discovered by Heimdal Security in early April, the campaign begins when malicious actors use social engineering techniques t… Continue reading MuddyWater Group Using Spam Campaign to Hijack Victims’ Computers

TRITON Framework Leveraged at a Second Critical Infrastructure Facility

Researchers have discovered that malicious actors leveraged the TRITON framework at a second critical infrastructure facility. In this particular attack, the threat actor maintained access to the target corporate networks for nearly a year before gaini… Continue reading TRITON Framework Leveraged at a Second Critical Infrastructure Facility

AeroGrow Discloses Data Breach of Customers’ Payment Card Information

Indoor gardening system manufacturer AeroGrow has disclosed a data breach that involved customers’ payment card information. In a sample data breach notice obtained by the Office of Attorney General for the State of California, AeroGrow senior vi… Continue reading AeroGrow Discloses Data Breach of Customers’ Payment Card Information