Security News > 2021 > March

Passwords, Private Posts Exposed in Hack of Gab Social Network
2021-03-01 20:41

Distributed Denial of Secrets, a self-proclaimed "Transparency collective," claim they have received more than 70 gigabytes of data exfiltrated from social media network Gab. Gab, which touts itself as "a social network that champions free speech, individual liberty and the free flow of information online" has drawn in various alt-right and far-right users.

Chinese businessman plotted with GE insider to steal transistor secrets, say Feds
2021-03-01 20:06

A Chinese businessman has been accused by the US government of trying to steal silicon secrets from General Electric. The duo planned to use the stolen trade secrets to set up a competitor in China, it's claimed.

Naked Security Live – Beware copyright scams
2021-03-01 19:54

If you're active on social media, you probably know that copyright infringement is a big deal online, and that even accidentally including or referring to somebody else's material can leave you facing a copyright complaint notice sent by the social media platform involved. If you don't sort out the complaint, you could end up locked out of your account or even have your account shut down.

World's leading dairy group Lactalis hit by cyberattack
2021-03-01 19:29

Lactalis, the world's leading dairy group, has disclosed a cyberattack after unknown threat actors have breached some of the company's systems. Lactalis has 85,000 employees in 51 countries, and it exports dairy products to over 100 countries around the world.

Asian Food Distribution Giant JFC International Hit by Ransomware
2021-03-01 18:28

JFC International, a major distributor and wholesaler of Asian food products, last week revealed that it was recently targeted in a ransomware attack that disrupted some of its IT systems. The attack apparently only impacted JFC International's Europe Group, which said it had notified authorities, employees and business partners about the incident.

Hackers use black hat SEO to push ransomware, trojans via Google
2021-03-01 18:10

The delivery system for the Gootkit information stealer has evolved into a complex and stealthy framework, which earned it the name Gootloader, and is now pushing a wider variety of malware via hacked WordPress sites and malicious SEO techniques for Google results. Malware campaigns relying on Gootloader's mechanism have been spotted last year delivering REvil ransomware to targets in Germany.

Universal Health Services lost $67 million due to Ryuk ransomware attack
2021-03-01 17:34

Universal Health Services said that the Ryuk ransomware attack it suffered during September 2020 had an estimated impact of $67 million. UHS, a Fortune 500 hospital and healthcare services provider, has over 90,000 employees who provide services to roughly 3.5 million patients each year in more than 400 US and UK healthcare facilities.

Is Your Browser Extension a Botnet Backdoor?
2021-03-01 17:22

This story examines the lopsided economics of extension development, and why installing an extension can be such a risky proposition. Infatica's code then uses the browser of anyone who has that extension installed to route Web traffic for the company's customers, including marketers or anyone able to afford its hefty monthly subscription charges.

Inside the Ransomware Economy
2021-03-01 17:21

The threat could still become more pervasive over the next two to three years, not because ransomware is effective in and of itself but because of other players in the game - insurance companies, brokers, and even attorneys - that continue to fan the flames. Recent reports claim ransomware gangs earned at least $350 million in 2020, a staggering 311% increase over the previous year.

NSW Transport agency extorted by ransomware gang after Accellion attack
2021-03-01 16:43

The transport system for the Australian state of New South Wales has suffered a data breach after the Clop ransomware exploited a vulnerability to steal files. Last week, Transport for NSW disclosed that their agency suffered a data breach after their secure file-sharing system, Accellion FTA, was attacked and hackers stole data.