Security News
Rap sheet spells out major no-nos after disgruntled staff blow whistle The US is suing one of its leading research universities over a litany of alleged failures to meet cybersecurity standards...
On Friday, four days after Georgia Democrats began warning that bad actors could abuse the state's new online portal for canceling voter registrations, the Secretary of State's Office acknowledged to ProPublica that it had identified multiple such attempts. The portal suffered at least two security glitches that briefly exposed voters' dates of birth, the last four digits of their Social Security numbers and their full driver's license numbers-the exact information needed to cancel others' voter registrations.
The US state of Georgia has a website for cancelling voter registration, and it's had a bumpy start. In theory, it's supposed to make elections in the Peach State more secure and less susceptible to voter fraud, which is a sensitive topic in Georgia since the 2020 Presidential election.
The University System of Georgia is sending data breach notifications to 800,000 individuals whose data was exposed in the 2023 Clop MOVEit attacks. The Clop ransomware gang leveraged a zero-day vulnerability in Progress Software MOVEit Secure File Transfer solution in late May 2023 to conduct a massive worldwide data theft campaign.
The LockBit ransomware gang claims to be behind the recent cyberattack on Fulton County, Georgia, and is threatening to publish "Confidential" documents if a ransom is not paid. Fulton County has a population of a little over one million and it is the largest county in Georgia and the home of the state capital, Atlanta.
An Idaho man faces federal charges after authorities say he hacked into the computers of a Georgia city and Atlanta area medical clinics. Robert Purbeck - who used online aliases Lifelock and Studmaster - was indicted Tuesday by a federal grand jury in Georgia, according to a news release from the U.S. attorney's office in Atlanta.
Suppose the polling-place optical scanners had been hacked. Then this would have been detected in the audit, and Georgia would have been able to recover by doing a full recount.
The DoppelPaymer ransomware gang has released unencrypted data stolen from Hall County, Georgia, during a cyberattack earlier this month. On October 7th, Hall County in Georgia announced that they had suffered a ransomware attack that impacted their networks and phone systems.
A ransomware attack that hobbled a Georgia county government in early October reportedly disabled a database used to verify voter signatures in the authentication of absentee ballots. According to a report in the Gainesville Times, the attack also disabled the county's voter signature database.
Ransomware gangs have officially entered the 2020 election fray, with reports of one of the first breaches of the voting season, on Hall County, Ga. The county's database of voter signatures was impacted in the attack along with other government systems. Although the county said the voting process hasn't been impacted by the ransomware attack, the incident is a warning to other municipalities to lock down their systems, particularly in these last days leading up to the election.