Normal view

There are new articles available, click to refresh the page.
Yesterday — 18 October 2025Main stream

An arrested man’s lawyer claims his client can’t be ShinyHunters’ leader. His argument wasn’t persuasive.

By: Dissent
17 October 2025 at 15:41
On October 14, the attorney for the man whom France claims to be the head of ShinyHunters held a press conference that included some statements on his client’s case. So far, neither France nor the attorney, Juan Branco, has disclosed the arrested man’s name, so we are not really sure who his client is. All...

Source

Before yesterdayMain stream

The Alliance That Wasn’t: A Critical Analysis of ReliaQuest’s Q3 2025 Ransomware Report

By: Dissent
16 October 2025 at 08:16
Here’s a must-read post, especially if you read and repeated claims that DragonForce, Qilin, and LockBit have formed some kind of cartel. Marco A. De Felice writes on SuspectFile: In the recently published “Threat Spotlight: Ransomware and Cyber Extortion in Q3 2025” by ReliaQuest, one particular section drew significant attention: the claim of an alleged “alliance” between three ransomware...

Source

Qilin Ransomware and the Ghost Bulletproof Hosting Conglomerate

By: Dissent
16 October 2025 at 06:52
Resecurity has published a new report, “Qilin Ransomware and the Ghost Bulletproof Hosting Conglomerate.”  Here is the introduction: The following Resecurity report will explore the Qilin ransomware-as-a-service (RaaS) operation’s reliance on bullet-proof-hosting (BPH) infrastructures, with an emphasis on a network of rogue providers based in different parts of the world. Qilin is one of the most prolific and formidable...

Source

Gov’t seeks police probe of KT for allegedly obstructing data breach investigation

By: Dissent
16 October 2025 at 06:49
Yonhap News reports: The Ministry of Science and ICT said Monday it has asked the police to investigate allegations that KT obstructed a government probe into the company’s unauthorized mobile payment breaches. In late August, unauthorized mobile payments worth a combined 240 million won ($168,000) were reported in Seoul and nearby areas after the personal...

Source

Obsession with cyber breach notification fuelling costly mistakes

By: Dissent
15 October 2025 at 08:54
Stephen Withers reports: Regulations such as the General Data Protection Regulation (GDPR) and the Australian Prudential Regulation Authority’s (Apra’s) CPS 230 standard have led organisations to become “really obsessed” with the 72-hour notification window following a data breach, according to Shannon Murphy, global security and risk strategist at Trend Micro. However, this focus means many are still...

Source

$19M in Settlements Underscore Cybersecurity Risks for TPAs and Insurers

By: Dissent
14 October 2025 at 07:27
Steven L. Imber, Justin T. Liby, Jennifer L. Osborn, Zachary R. Dyer, and Pavel (Pasha) A. Sternberg of Polsinelli PC write: In two separate but related actions, third party administrators (TPAs) and their insurance business partners agreed to substantial settlements to resolve allegations that they failed to adequately safeguard sensitive data from cyberattacks.  In the...

Source

Months After Being Notified, a Software Vendor is Still Exposing Confidential and Sealed Court Records

By: Dissent
13 October 2025 at 15:49
In a special edition of “No need to hack when it’s leaking,” DataBreaches reports on a software vendor that, despite multiple attempts by multiple parties, continues to expose confidential and sealed court records.  Overview As a matter of policy, DataBreaches does not publish unredacted stolen or leaked data if it would expose personally identifiable or...

Source

In a few days, the PowerSchool hacker will learn his sentence, and his life as he has known it will end. (1)1)

By: Dissent
11 October 2025 at 14:57
In November 2021, when “g0retrance” defaced the website of the Massachusetts Interscholastic Athletic Association (MIAA) with a message saying “PWNED,” the hacker, who also used the moniker “netsaosa,” left a message under it “should have listened to my emails instead of ignoring me … don’t worry, this is harmless. just to get ur attention :)” Boston.com...

Source

Don’t breathe that sigh of relief just yet: BreachForums is gone, but the Salesforce leak site isn’t

By: Dissent
10 October 2025 at 08:06
As everyone expected, it was only a matter of time before the most recent version of BreachForums was seized, and last night, it happened. This time, though, there is no announcement from ShinyHunters about rebuilding the forum and making it stronger and better than ever. To the contrary, ShinyHunters says they are done with the...

Source

Missing Risk Analysis Cost NY CPA Firm $175K—But Not the Big Group Whose Data Was Breached in 2019

By: Dissent
9 October 2025 at 09:41
Theresa Defino reports: Covered entities (CEs) and business associates (BAs) might be forgiven if the most recent HHS Office for Civil Rights (OCR) HIPAA enforcement action evoked little more than a yawn. Yes, the $175,000 payment isn’t a particularly large amount, and the sole alleged violation is a retread. Actually, it’s the 10th in OCR’s...

Source

Vn: Major hospitals hit by cyberattacks, patient data sold on hacker forums

By: Dissent
9 October 2025 at 07:22
Over the years, DataBreaches has noted hospitals in APAC countries having data leaked or being hit with ransomware attacks, but I have not seen a lot of reviews. An article by Thai Khang in VietnamNet names mentions some of the bigger hospital breaches in Vietnam since 2024, and then continues: According to Thuy, in the...

Source

Shad White’s office finds nearly a third of Mississippi’s state agencies fail cybersecurity requirements

By: Dissent
9 October 2025 at 07:16
Stephanie Cunningham reports: According to Mississippi State Auditor Shad White, a third of state offices are at risk of cybercrimes due to not meeting cybersecurity assessment requirements according to a report released yesterday, Tuesday, Oct. 7. Auditor Shad White stated in the release, “Part of our role in my office according to state regulations is...

Source

Policyholder Plot Twist: Cyber Insurer Sues Policyholder’s Cyber Pros

By: Dissent
8 October 2025 at 21:41
Veronica P. Adams and Andrea DeField of Hunton Andrews Kurth write: Last month, Ace American Insurance Company filed a subrogation action against its insured’s cybersecurity and technology vendors, alleging missteps by the technology companies. See Ace American Insurance Company v. Congruity 360, Trustwave Holdings, Case No. 2:25-cv-15657 (D.N.J. Sep. 15, 2025). Ace seeks to recover the $500,000...

Source

DragonForce, LockBit, and Qilin, a new triad aims to dominate the ransomware landscape

By: Dissent
8 October 2025 at 15:21
Pierluigi Paganini reports: Ransomware groups DragonForce, LockBit, and Qilin formed a strategic alliance to enhance their attack capabilities, signaling an evolving cyber threat landscape. The alliance aims at sharing tools and infrastructure to enhance attack effectiveness. The coalition may restore LockBit’s reputation post-takedown and lead to more frequent ransomware attacks, including on critical infrastructure, echoing past collaborations like the...

Source

Qantas says ‘legal protections in place’ as ScatteredLAPSUS$Hunters group threatens to release personal data

By: Dissent
8 October 2025 at 11:27
NOTE from DataBreaches.net: The injunction Qantas obtained is limited in terms of who it covers. It does NOT cover all journalists and media. It only covers those who are under the jurisdiction of the NSW Supreme Court. Most journalists and media are not covered by the injunction, such as DataBreaches, and many may decide to...

Source

I called American Income Life Insurance to alert them to a data breach involving 150,000 customers. Here’s why they didn’t find out.

By: Dissent
6 October 2025 at 11:21
Paging the Federal Trade Commission to Aisle 5…. The Federal Trade Commission has repeatedly emphasized the importance of having a mechanism in place to receive data security alerts or concerns. American Income Life Insurance (“AILife”), headquartered in Waco, Texas, does not provide such information on its home page or anywhere else on the site that...

Source

Update on the emerging CL0P extortion campaign targeting Oracle E-Business Suite

By: Dissent
6 October 2025 at 06:13
UPDATE: On the emerging CL0P extortion campaign targeting Oracle E-Business Suite (EBS) customers, we can now confirm the actor likely exploited a zero-day vulnerability (CVE-2025-61882) to steal data. Here are the critical updates: ➡️ Confirmed Data Exfiltration: We’ve confirmed the actor successfully exfiltrated large volumes of data from victim environments in August 2025. During negotiations,...

Source

PowerSchool hit by Salesloft Drift campaign, but hackers claim that there is no risk of harm or ransom

By: Dissent
4 October 2025 at 08:36
As noted on Reddit, PowerSchool appears to have been one of many victims of the Salesloft Drift/Salesforce campaign by Scattered LAPSUS$ Hunters. Like many other victims, PowerSchool did not disclose the incident publicly, but they did, however, post a notice in their closed users group. The notice was removed shortly thereafter, and several people have...

Source

Judge throws out lawsuit against Columbus over data breach

By: Dissent
2 October 2025 at 19:20
Fox28 reports: A Franklin County judge dismissed a lawsuit against the city of Columbus, which claimed it failed to follow industry standards and federal guidelines for data security. The lawsuit was filed last year after the ransomware group Rhysida claimed it stole over 6 terabytes of city data and posted it for sale. The incident caused the city to shut down multiple systems...

Source

Teens arrested by Dutch police reportedly suspected of spying for Russia

By: Dissent
26 September 2025 at 13:35
How much money enticed these teens to do something that may have just wrecked their future? Did they see it as just quick and easy money and no big deal?  Alexander Martin reports: Two teenagers have been arrested in the Netherlands on suspicion of espionage, reportedly on behalf of pro-Russian hackers. The boys, both aged...

Source

❌
❌