News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Lapsus$ attacks: First Uber then Rockstar Games
Lapsus$ attacks: First Uber then Rockstar Games

After the ride-hailing service Uber, Rockstar Games has now also fallen victim to a hacker attack. Like the Uber attack, this attack can also be assigned to the Lapsus$ ransomware group. Sophos specialists comment on the new attack. The video game manufacturer Rockstar Games recently confirmed a cyber attack in which, among other things, 3 GB of video material from the upcoming blockbuster game "Grand Theft Auto VI" was stolen. While further details have yet to be awaited, the attacker claims to represent the same group that breached Uber's internal systems late last week; meanwhile Uber writes…

Read more

Lapsus$ is probably behind Uber-Hack
Lapsus$ is probably behind Uber-Hack

A few days ago, there was news that Uber was the victim of a major hack. There are even suspicions that the attackers have captured a vulnerability list from a bug bounty program. Uber, the travel service provider, has now confirmed that the attacker is the Lapsus$ group. Much was still unclear in the first report on the Uber hack. According to the driving service provider Uber, the processes can now be described and precisely defined which data was stolen. Here's what happened, according to Uber: “An Uber EXT contractor's account was compromised by an attacker using malware and their credentials were stolen. It…

Read more

LAPSUS$ teenage extortion group exposes security flaws 
LAPSUS$ teenage extortion group exposes security flaws

The LAPSUS$ group, reportedly made up of teenagers, suddenly appeared on the cyber scene late last year. It became one of the most well-known and notorious online ransomware groups after successfully infiltrating major corporations such as Microsoft, Samsung, Ubisoft, and Okta. Claire Tills, Tenable's Senior Research Engineer, gained deep insight into the operations of the LAPSUS$ group. He has found that while the group's tactics are bold, illogical and poorly thought out, they have been successful in disrupting major international technology companies. This is a sobering reminder...

Read more

Ransomware volume in Q1-2022 higher than in all of 2021!
Ransomware volume in Q1-2022 higher than in all of 2021!

WatchGuard releases its Internet Security Report. The most important result first: the ransomware volume in the first quarter of 2022 is already twice as high as in the whole of 2021! Analysis shows a tripling of attacks via Log4Shell, the return of the Emotet botnet, an increase in cryptomining activity, and Lapsus$ is coming. The threat of ransomware continues to grow inexorably: According to an analysis by the WatchGuard Threat Lab, there were already twice as many relevant attack attempts in the first quarter of 2022 as in the entire previous year. Corey Nachreiner, Chief Security Officer at WatchGuard: "Based on the extremely high level of...

Read more

Okta aims to restore trust after Lapsus$ hack

Okta Co-Founder and CEO Todd McKinnon aims to restore trust after Lapsus$ hack. The disclosure of the data breach took months and was finally only made public by the hacker group Lapsus$. After that, Okta also admitted the successful attack. So Todd McKinnon in an interview on the “Protocol” portal. In January, the hacking group Lapsus$ found its way onto the laptop of a technician at a third-party Okta support organization - initially believed to have given the group access to potentially hundreds of Okta customers. A later investigation, which included additional information, found that according to Okta...

Read more

Alleged LAPSUS$ hackers in court - attacks continue
Alleged LAPSUS$ hackers in court - attacks continue

LAPSUS$ gang caught? The attacks continue nonetheless. Corporate workers should be better educated about attacks using social engineering techniques and be an active part of the defense together with MTR services. The notorious LAPSUS$ gang is(was) attracting a lot of attention with their cybercriminal activities – not only because they have been linked to attacks on Microsoft, Samsung, Okta, Nvidia and others with their extraordinary social engineering techniques and extortion, but also because she still seems to be highly active. And this despite the fact that some of the alleged masterminds have already been arrested. That raises questions. Perfidious tactics...

Read more

Lapsus$ Group - Findings on Spectacular Attack Streak
B2B Cyber ​​Security ShortNews

The cybercriminals Lapsus$ group has made headlines in recent months. Palo Alto Networks provides information on the spectacular series of attacks and its current ransomware report. Palo Alto Networks already published the current 2022 Unit 42 Ransomware Threat Report. According to this, the average ransom demands in 2021 increased by 144 percent to 2,2 million US dollars. The average payment increased 78 percent to $541.010 over the same period. The Lapsus$ Group threat actor has gone from a handful of destructive attacks to stealing and releasing source code from several leading technology companies in just a few months. lapse$…

Read more

Attack on Microsoft: Lapsus$ captures 37 GB of data
G Data News

Lapsus$ cybercriminals gained access to internal systems at Microsoft and stole and released a total of 37 gigabytes of confidential data. Access management service provider Okta has also allegedly fallen victim to a data leak. The Lapsus$ ransomware group has reportedly released 37 gigabytes of Microsoft source code and emails. The company Okta is said to have fallen victim to the extortion group. Okta makes identity management solutions that are used in many business applications. According to Okta, there was an attempt in January to compromise the access of a third-party provider - a corresponding screenshot probably came from there....

Read more

Samsung hacked: 190 gigabytes of data released
B2B Cyber ​​Security ShortNews

The Korean electronics manufacturer Samsung had to admit a data hack in which 190 GB of data were first stolen and now published. There is no user data in the data, but source codes and instructions on how Samsung protects its mobile devices internally. This could mean increased attacks on Samsung devices in the coming months. Samsung recently admitted that there may have been a security breach related to certain internal company data. Samsung has now strengthened its cyber security. The stolen and now published data is said to contain some source codes that Samsung cell phones ...

Read more