Voici le rapport de veille avec des liens directs vers les actus les plus intéressantes de la semaine passée. Certaines d’entre elles seront développées dans les prochains articles.
Pour information, cette veille est préparée avec un vrai cerveau non artificiel, alors bonne lecture et merci de soutenir le Décodeur !
Offrez un café pour soutenir cette veille indépendante
☕ Je soutiens DCOD
Les actus sélectionnées cette semaine
Okta Breach Widens to Affect 100% of Customer Base
Early disclosures related to September compromise insisted less than 1% of Okta customers were impacted; now, the company says it was all of them.
International collaboration leads to dismantlement of ransomware group in Ukraine amidst ongoing war | Europol
On 21 November, 30 properties were searched in the regions of Kyiv, Cherkasy, Rivne and Vinnytsia, resulting in the arrest of the 32-year-old ringleader. Four of the ringleader’s most active accomplices were also detained.More than 20 investigators from Norway, France, Germany and the United States were deployed to Kyiv to assist the Ukrainian National Police with their investigative measures.
60 US credit unions offline after cloud ransomware infection
Supply chain attacks: The gift that keeps on giving
Cyber-attack closes hospital emergency rooms in three US states
Ardent Health, which oversees hospitals in states including Texas, New Mexico and Oklahoma said it was targeted over Thanksgiving
US imprisons Ukrainian SSNDOB administrator for 8 years
24 million Americans thought to have had their personal data stolen and sold for pennies
Ukraine Hacks Russia’s Aviation Agency, Claims « Aviation Cannibalism »
In a press release, Ukraine’s intelligence agency referred to the hacking as a « successful complex special operation in cyberspace. »
Deluge of Nearly 300 Fake Apps Floods Iranian Banking Sector
No Iranian bank customers are safe from financially motivated cybercriminals wielding convincing but fake mobile apps.
Interpol Arrests Smuggler With New Biometric Screening Database
Interpol has upgraded its biometric background check tech. It’ll help catch criminals, but will it protect sensitive, immutable data belonging to the innocent?
France bans ministers from WhatsApp, Signal; demands French alternatives
‘These digital tools are not devoid of security flaws,’ government document says.
23andMe hackers accessed ancestry information on millions of customers using a feature that matches relatives
Biotech company 23andMe first disclosed a data breach affecting a portion of its customers back in October. The information was obtained in a credential stuffing attack. An SEC filing now reveals roughly 14,000 accounts were accessed, along with information on millions of users participating in the DNA Relatives feature.
Anti-Israel hacking campaign highlights danger of internet-connected devices
The Iran-linked Cyber Av3ngers hacking crew has targeted water facilities in Pennsylvania and elsewhere in the United States.
Slovenia’s largest power provider HSE hit by ransomware attack
Slovenian power company Holding Slovenske Elektrarne (HSE) has suffered a ransomware attack that compromised its systems and encrypted files, yet the company says the incident did not disrupt electric power production.
Ardent hospital ERs disrupted in 6 states after ransomware attack
Ardent Health Services, a healthcare provider operating 30 hospitals across five U.S. states, disclosed today that its systems were hit by a ransomware attack on Thursday.
Japanese Space Agency JAXA hacked in summer cyberattack
The Japan Aerospace Exploration Agency (JAXA) was hacked in a cyberattack over the summer, potentially compromising sensitive space-related technology and data.
NoName057(16) Gets Busy Recruiting an Online Hacktivist Army – Australian Cyber Security Magazine
Written by staff writer. The pro-Russian hacktivist group NoName057(16) is actively recruiting an online army to ramp up its cyber assaults on the websites of private entities and government agencies in countries it says display a bias against Russia.
Le faible niveau de cybersécurité de la Genève internationale est jugé alarmant – Le Temps
Un rapport du CyberPeace Institute démontre la fragilité des centaines d’ONG basées dans la Cité de Calvin. Le canton va davantage s’impliquer pour que Genève demeure attractive pour ces organisations
Ransomware ‘catastrophe’ at Fidelity National Financial causes panic with homeowners and buyers | TechCrunch
People affected by the cyberattack on Fidelity National Financial, which also hit its many subsidiaries, are left confused and concerned.
U.S. government sanctions prolific North Korean cyber espionage unit
The veteran hacking crew has been at the heart of Pyongyang’s efforts to gather intelligence by breaching computer systems.
LockBit claims cyberattack on India’s national aerospace lab | TechCrunch
The notorious ransomware gang LockBit has claimed responsibility for a cyberattack targeting India’s state-owned aerospace research lab. On Wednesday, LockBit ransomware gang has claimed responsibility for a cyberattack targeting India’s state-owned aerospace research lab.
💡 Ne manquez plus l'essentiel
Recevez les analyses et tendances cybersécurité directement dans votre boîte mail.
Vous appréciez nos analyses ?
Soutenez DCOD en offrant un café ☕
1 commentaire
Commentaires désactivés.