Security News

What Microsoft's latest email breach says about this IT security heavyweight
2024-01-24 11:02

Microsoft declined to answer The Register's questions about the digital heist, or its security in general. This marks the second time since 2020 the same gang of Kremlin-backed cyber spies - whom Microsoft now calls Midnight Blizzard, used to track as Nobelium, and most call Cozy Bear - has invaded Microsoft.

Trello API abused to link email addresses to 15 million accounts
2024-01-23 21:31

An exposed Trello API allows linking private email addresses with Trello accounts, enabling the creation of millions of data profiles containing both public and private information. In a conversation with emo, BleepingComputer learned that a publicly exposed API was used to associate email addresses with public Trello profiles.

Organizations need to switch gears in their approach to email security
2024-01-23 04:00

Email security risks remain high with 94% of organizations experiencing incidents in the past 12 months, according to Egress. The impact of an email security incident can be severe for employees and their organizations.

Microsoft's Top Execs' Emails Breached in Sophisticated Russia-Linked APT Attack
2024-01-20 03:11

Microsoft on Friday revealed that it was the target of a nation-state attack on its corporate systems that resulted in the theft of emails and attachments from senior executives and other...

Russian hackers stole Microsoft corporate emails in month-long breach
2024-01-20 00:02

Microsoft disclosed Friday night that some of its corporate email accounts were breached and data stolen by the Russian state-sponsored hacking group Midnight Blizzard.Nobelium is a Russian state-sponsored actor believed to be behind the 2020 SolarWinds supply chain attack, which also impacted Microsoft.

Insurance website's buggy API leaked Office 365 password and a giant email trove
2024-01-18 01:58

Toyota Tsusho Insurance Broker India, an Indo-Japanese joint insurance venture, operated a misconfigured server that exposed more than 650,000 Microsoft-hosted email messages to customers, a security researcher has found. Zveare then examined the calculator web page on the TTIBI website and saw that it included a client-side function that created a request to send email using a server-side API. "This caught my eye because this was a client-side email sending mechanism," he wrote in a post describing his findings.

Have I Been Pwned adds 71 million emails from Naz.API stolen account list
2024-01-17 22:06

Have I Been Pwned has added almost 71 million email addresses associated with stolen accounts in the Naz.API dataset to its data breach notification service. The Naz.API dataset is a massive collection of 1 billion credentials compiled using credential stuffing lists and data stolen by information-stealing malware.

China claims it cracked Apple's AirDrop to find numbers, email addresses
2024-01-09 21:46

A Chinese state-backed research institute claims to have discovered how to decrypt device logs for Apple's AirDrop feature, allowing the government to identify phone numbers or email addresses of those who shared content. China has a long history of censoring its people, requesting Apple block access to mobile apps, blocking encrypted messaging apps, such as Signal, and creating the Great Firewall of China to control what sites can be visited in the country.

Uncovering the hidden dangers of email-based attacks
2024-01-08 04:00

Email-based attacks have evolved beyond traditional spam and phishing attempts. Email attacks can result in financial losses, reputational damage, and the compromise of sensitive information.

SMTP Smuggling: New Flaw Lets Attackers Bypass Security and Spoof Emails
2024-01-03 10:42

A new exploitation technique called Simple Mail Transfer Protocol (SMTP) smuggling can be weaponized by threat actors to send spoofed emails with fake sender addresses while bypassing security...