Security News

Truist Bank confirms breach after stolen data shows up on hacking forum
2024-06-13 23:17

Leading U.S. commercial bank Truist confirmed its systems were breached in an October 2023 cyberattack after a threat actor posted some of the company's data for sale on a hacking forum. While BleepingComputer could not independently verify these claims, the data also allegedly contains bank transactions with names, account numbers, balances, and IVR funds transfer source code.

US Space Force wanted $77M to reinforce GPS – and Congress shot it down
2024-06-13 22:42

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Ascension hacked after employee downloaded malicious file
2024-06-13 21:52

Ascension, one of the largest U.S. healthcare systems, revealed that a May 2024 ransomware attack was caused by an employee who downloaded a malicious file onto a company device. Ascension says this was likely an "Honest mistake" as the employee thought they were downloading a legitimate file.

Oracle Ads have had it: $2B operation shuts down after dwindling to $300M
2024-06-13 19:55

Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests.

New York Times warns freelancers of GitHub repo data breach
2024-06-13 19:52

The New York Times notified an undisclosed number of contributors that some of their sensitive personal information was stolen and leaked after its GitHub repositories were breached in January 2024. "The New York Times recently communicated to some of our contributors regarding an incident that resulted in the exposure of some of their personal information," a Times spokesperson told BleepingComputer.

Toronto District School Board hit by a ransomware attack
2024-06-13 18:43

The Toronto District School Board is warning that it suffered a ransomware attack on its software testing environment and is now investigating whether any personal information was exposed. TDSB is Canada's largest school board and the fourth largest in North America, responsible for the administration and management of 473 elementary, 110 secondary, and five adult education schools.

Panera warns of employee data breach after March ransomware attack
2024-06-13 18:32

U.S. food chain giant Panera Bread is notifying employees of a data breach after unknown threat actors stole their sensitive personal information in a March ransomware attack. In breach notification letters filed with the Office of California's Attorney General, Panera said it detected what it describes as a "Security incident," took measures to contain the breach, hired external cybersecurity experts to investigate the incident, and notified law enforcement.

Exploit for Veeam Recovery Orchestrator auth bypass available, patch now
2024-06-13 17:21

A proof-of-concept exploit for a critical Veeam Recovery Orchestrator authentication bypass vulnerability tracked as CVE-2024-29855 has been released, elevating the risk of being exploited in attacks. CVE-2024-29855, rated 9.0 as per CVSS v3.1, is an authentication bypass vulnerability impacting Veeam Recovery Orchestrator versions 7.0.0.337 and 7.1.0.205 and older.

Ukrainian cops collar Kyiv programmer believed to be Conti, LockBit linchpin
2024-06-13 16:27

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

YouTube tests harder-to-block server-side ad injection in videos
2024-06-13 14:42

YouTube reportedly now injects ads directly into video streams to make it more difficult for ad blockers to block advertisements. Currently, YouTube performs client-side ad injection, where JavaScript scripts and the video player on a user's device load and display ads.