Security News
Potential buyers could be interested in using the source code to game the game to make millions, perhaps sounding EA's death knell in the process. The news that games giant Electronic Arts was hacked and the source code and software development kits to many popular games like FIFA 21 and 22 as well as the source code to Frostbite, the games engine that powers many of popular titles such as Madden, Need for Speed and Battlefield, has spread like wildfire in the past 24 hours.
McDonald's, the largest fast-food chain globally, has disclosed a data breach after hackers breached its systems and stole information belonging to customers and employees from the US, South Korea, and Taiwan. As the world's global foodservice retailer, McDonald's serves almost hundreds of millions of customers every day in more than 39,000 locations in over 100 countries, including roughly 14,000 restaurants in the US alone.
Hackers have breached computer game maker Electronic Arts and stolen source code and related tools for the company's extensive game library, the company has confirmed. EA said it's investigating "a recent incident of intrusion into our network where a limited amount of game source code and related tools were stolen," according to a statement published in numerous online reports.
California-based gaming giant Electronic Arts has confirmed that hackers gained access to some of its systems and managed to steal source code, but claimed that no user data was compromised. Posts published on various cybercrime forums in the past few days have claimed that EA had been breached and that 780 Gb of data has been stolen from the company, including source code and tools.
Hackers have breached the network of gaming giant Electronic Arts and claim to have stolen roughly 750 GB of data, including game source code and debug tools. EA confirmed the data breach in a statement sent to BleepingComputer saying that this "Was not a ransomware attack, that a limited amount of code and related tools were stolen, and we do not expect any impact to our games or our business."
If you're hiring gig workers, take precautions to protect your company from intentional or accidental data breach.
Navistar International Corporation, a US-based maker of trucks and military vehicles, says that unknown attackers have stolen data from its network following a cybersecurity incident discovered on May 20, 2021. "Upon learning of the cybersecurity threat, the Company launched an investigation and undertook immediate action in accordance with its cybersecurity response plan, including employing containment protocols to mitigate the impact of the potential threat, engaging internal and third-party information technology security and forensics experts to assess any impact on the Company's IT System, and utilizing additional security measures to help safeguard the integrity of its IT System's infrastructure and data contained therein," Navistar said.
Security and IT professionals in the Middle East are demonstrating a rising desire to secure critical applications and data, driving higher encryption adoption for newer use cases like containers and IoT platforms, as well as for email and private cloud infrastructures. Encryption adoption for private cloud infrastructure is up.
Nonprofit healthcare provider, Scripps Health in San Diego, has disclosed a data breach exposing patient information after suffering a ransomware attack last month. On Tuesday, Scripps Health released an updated report on the attack and says that threat actors stole patient data during the attack.
Security researchers have discovered a new piece of malware called SkinnyBoy that was used in spear-phishing campaigns attributed to Russian-speaking hacking group APT28. The threat actor, also known as Fancy Bear, Sednit, Sofacy, Strontium, or PwnStorm, used SkinnyBoy in attacks targeting military and government institutions earlier this year.