News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

GoTo Remote Work: Hackers steal backups and keys
B2B Cyber ​​Security ShortNews

The service provider GoTo for remote work - formerly LogMeIn - reports a hack on customer data and access to encrypted backups including keys that were stored on a cloud server. It probably also contained passwords, names, e-mails and more. Back in November there was a hacker attack on the cloud section of the online password service LastPass. This is a subsidiary of GoTo, which uses third-party cloud storage. Apparently GoTo data and backups were also accessed there, as the company had to admit almost 2 months later. The first GoTo post in November was…

Read more

phone hacked? Dangers for SMEs
phone hacked? Dangers for SMEs

While the technology of modern smartphones offers great opportunities and convenience for business use, it can also pose a risk to a company's data inventory. Lookout lists key signs to know if your phone has been hacked. There are countless threats to mobile devices and the data stored on them. With smartphones becoming so widespread, hackers have evolved the way they attempt to access information. The most common methods for smartphone hacks Text messages: Malware and viruses are often spread through text messages. Malware is short for “malicious software”, so…

Read more

Twitter Hack: 400 million records stolen?
B2B Cyber ​​Security ShortNews

The company Hudson Rocks has spread the news on Twitter that a user offers 400 million data sets from Twitter users in a forum on the dark web. The tricky thing: there should also be information from prominent politicians. The company Hudson Rocks, a company for cybercrime investigations, has published a screenshot of an underground forum as evidence: the user "Ryushi" offers in his post 400 million data sets that he claims to have ended up on Twitter. This should contain the Twitter name, e-mail and telephone number for each user. Actually not particularly critical data. However, in…

Read more

FBI own KRITIS contact platform hacked and data copied
B2B Cyber ​​Security ShortNews

The FBI's highly secured information exchange network "InfraGard" was hacked, the member data copied and now offered for sale on the dark web. The FBI's own KRITIS contact platform is intended to securely network 80.000 members for the exchange of information. With InfraGard, the FBI maintains a program to build partnerships to share information about cyber and physical threats. However, this week suddenly more than 80.000 contact details of members of the InfraGard platform were for sale in a forum on the dark web. This is reported in an article on the krebsonsecurity.com platform. The curious thing: the hacker had set up an account on InfraGard with…

Read more

Again stolen Uber data landed on the dark web
B2B Cyber ​​Security ShortNews

Transport service provider and food supplier Uber has had to admit a loss of data again, even if the data is said to have come from a third-party provider. The hacker “UberLeaks” claims to have stolen the data from Uber and Uber Eats. According to the portal bleepingcomputer, Uber has suffered a new data breach. Data and e-mail addresses of employees, company reports and IT asset information are said to have appeared on the Internet. According to Uber, however, the data was stolen from a third-party provider. Hacker 'UberLeaks' Announces Data The 'UberLeaks' account has announced on a hacking forum known for posting data breaches data...

Read more

Lockbit 3.0: data stolen from arms manufacturer Thales?
B2B Cyber ​​Security ShortNews

According to various media, the French defense and technology group Thales announced that the hacker group LockBit 3.0 claims to have stolen some of their data and is now threatening to publish it on the dark web. Thales is reported to have said that the blackmail and ransomware group LockBit 3.0 has announced that it will publish the captured data on the dark web on November 7th. However, Thales added that no direct ransom demand has been received so far. The weapons manufacturer immediately launched an internal investigation and informed the French national cyber security authority ANSSI. An ad…

Read more

Cyber ​​attack on Optus: Millions of customer data stolen
Cyber ​​attack on Optus: Millions of customer data stolen

On September 22, the Australian telecommunications company Optus fell victim to a cyber attack. The attacker captured millions of customer data. Optus is Australia's second largest telecommunications company with 9,8 million customers. How many customers are affected and to what extent is still being determined. According to media reports, such as The Guardian, 2,8 million customers are affected to a greater extent. Information that may have been disclosed includes names, dates of birth, phone numbers, email addresses, and — for a subset of customers — addresses and identification document numbers such as driver’s license or passport numbers, like Optus on its…

Read more

Lapsus$ attacks: First Uber then Rockstar Games
Lapsus$ attacks: First Uber then Rockstar Games

After the ride-hailing service Uber, Rockstar Games has now also fallen victim to a hacker attack. Like the Uber attack, this attack can also be assigned to the Lapsus$ ransomware group. Sophos specialists comment on the new attack. The video game manufacturer Rockstar Games recently confirmed a cyber attack in which, among other things, 3 GB of video material from the upcoming blockbuster game "Grand Theft Auto VI" was stolen. While further details have yet to be awaited, the attacker claims to represent the same group that breached Uber's internal systems late last week; meanwhile Uber writes…

Read more

Lapsus$ is probably behind Uber-Hack
Lapsus$ is probably behind Uber-Hack

A few days ago, there was news that Uber was the victim of a major hack. There are even suspicions that the attackers have captured a vulnerability list from a bug bounty program. Uber, the travel service provider, has now confirmed that the attacker is the Lapsus$ group. Much was still unclear in the first report on the Uber hack. According to the driving service provider Uber, the processes can now be described and precisely defined which data was stolen. Here's what happened, according to Uber: “An Uber EXT contractor's account was compromised by an attacker using malware and their credentials were stolen. It…

Read more

Uber hacked: access to internal systems and vulnerability reports stolen
B2B Cyber ​​Security ShortNews

Transportation service provider Uber suffered a cyberattack in which a suspected 18-year-old hacker downloaded vulnerability reports from HackerOne and shared screenshots of the company's internal systems, email dashboard and Slack server. The screenshots shared by the hacker appear to show full access to many of Uber's critical IT systems, including the company's security software and Windows domain. Uber attacker had full access The attacker also hacked the Uber Slack server, which he used to send messages to employees saying the company was hacked. However, screenshots from Uber's Slack show…

Read more