LATEST POST
Lost & Found tracking software site was exposing information on travelers’ lost devices and personal effects
Tech Radar reports on an exposed data set discovered by a researcher: A dataset contai,ning 820,750 records totaling 122GB has been discovered online, most likely belonging to German tracking software firm Lost & Found, which primarily services the aviation industry. As revealed by security researcher, Jeremiah Fowler, this was in an unprotected and publicly exposed dataset […]
$25M loanDepot data breach class action settlement
Top Class Actions reports: Mortgage lender loanDepot agreed to a $25 million settlement to resolve claims it failed to prevent a 2024 data breach that compromised the information of 16.9 million customers. The loanDepot settlement benefits individuals who received a data breach notice from loanDepot informing them their information may have been compromised in a data […]
‘Spearwing’ RaaS Group Ruffles Feathers in Cyber Threat Scene
Dark Reading reports: Medusa ransomware attacks are increasingly becoming a core tool for a threat group known as “Spearwing,” which has amassed hundreds of victims since 2023; nearly 400, in fact, have been listed on its leak site. The ransom demands when using Medusa ransomware range from $100,000 to a whopping $15 million, according to […]
Data breach at Japanese telecom giant NTT hits 18,000 companies
Bleeping Computer reports: Japanese telecommunication services provider NTT Communications Corporation (NTT) is warning almost 18,000 corporate customers that their information was compromised during a cybersecurity incident. The data breach was discovered in early February 2025, but the exact date when the hackers gained initial access to NTT’s systems hasn’t been determined. “NTT Communications Corporation discovered […]
Ransomware goes postal: US healthcare firms receive fake extortion letters
CSO Online reports: In late February, healthcare organizations across the US started receiving extortion demands by mail claiming that their organization’s data had been stolen in a ransomware attack and giving them 10 days to respond. According to the letters, printed on paper and delivered in envelopes purporting to be from the BianLian ransomware group, […]
US charges Chinese hackers, government officials in broad cyberespionage campaign
ABC News reports that the Department of Justice has announced indictments against 12 Chinese nationals involved in cyberespionage in U.S. v. Wu Haibo et al., U.S. v. Yin Kecheng, U.S. v. Zhou Shuai et al.: Twelve Chinese nationals, including mercenary hackers, law enforcement officers and employees of a private hacking company, have been charged in connection with global […]
Ransomware group claims 1.4 TB data stolen in Tata cyberattack
Candid.Technology reports: A ransomware gang called Hunters International has claimed responsibility for the ransomware attack on Indian tech firm Tata Technologies. The group has listed the company on its dark web leak site and adds that they stole over 730,000 files amounting to nearly 1.4 TB of data, threatening to leak to the public within […]
China-linked APT Silk Typhoon targets IT Supply Chain
Microsoft warns that China-backed APT Silk Typhoon, which was linked to the US Treasury hack, is now targeting global IT supply chains, using IT firms to spy and move laterally. Security Affairs reports: Microsoft reported that China-linked APT group Silk Typhoon has shifted tactics to target IT solutions like remote management tools and cloud apps […]