breach Restrictions on foreign broadcasters in Moldova breach international standards on media freedom, OSCE Representative says By feeds.osce.org Published On :: Wed, 13 Jul 2016 10:02:04 +0000 VIENNA, 13 July 2016 – OSCE Representative on Freedom of the Media Dunja Mijatović today said that media laws under consideration by the Parliament in Moldova run counter to international standards on media freedom. On 7 July the Parliament adopted, in the first reading, three amendments to the Audio-visual Code of the Republic of Moldova. All three amendments aim to limit broadcasts in foreign languages or those originating from abroad. “It is counterproductive to try to limit speech through excessively restrictive legislation,” Mijatović wrote in a letter yesterday to the Chairperson of the Parliament of the Republic of Moldova, Andrian Candu. “In my view it seems excessive and may be ineffective.” The reasoning given for introducing the restrictive provisions banning broadcasts or rebroadcasts of certain content is that it originates from states that are neither members of the European Union, nor are parties to the European Convention on Transfrontier Television. “I trust that the draft laws will be carefully reviewed by the members of Parliament before being adopted in the second reading, ensuring that the regulation does not pose undue limits on free expression and free flow of information,” Mijatović said. The Representative also pointed to the recommendations of her Office’s non-paper “Propaganda and Freedom of the Media” published in 2015 (available at www.osce.org/fom/203926). The OSCE Representative on Freedom of the Media observes media developments in all 57 OSCE participating States. She provides early warning on violations of freedom of expression and media freedom and promotes full compliance with OSCE media freedom commitments. Learn more at www.osce.org/fom, Twitter: @OSCE_RFoM and on www.facebook.com/osce.rfom. Related StoriesOSCE Representative condemns incidents directed at journalists and independent voices in Bosnia and HerzegovinaOSCE Representative condemns murder of journalist Pavel Sheremet in UkraineRussia’s labeling of journalists as terrorists a threat to media freedom, OSCE Representative says Full Article Representative on Freedom of the Media OSCE Mission to Moldova Media laws Media freedom and development Eastern Europe Moldova Press release
breach AT&T, Ticketmaster data breach hackers charged with stealing 50 billion records By mashable.com Published On :: Wed, 13 Nov 2024 10:00:00 +0000 Two hackers have been indicted for their role in the AT&T and Ticketmaster data breaches. Full Article
breach Obama's Secret Service agent breached security to have an affair: Memoir By abcnews.go.com Published On :: Wed, 13 Nov 2024 08:18:14 -0500 A Secret Service agent assigned to Barack Obama was breaching security while leading a double life, according to a memoir by the agent's former girlfriend. Full Article US
breach Bank Nifty Prediction today – November 13, 2024: Short when the support is breached By www.thehindubusinessline.com Published On :: Wed, 13 Nov 2024 11:11:35 +0530 Bank Nifty futures is now testing the support at 51,000 Full Article Technical Analysis
breach HMRC Security Breach: What You Can Do to Protect Yourself From Us By www.socialscrutiny.org Published On :: In the light of the recent security breach at Her Majesty's Revenue and Customs (HMRC), The Department of Social Scrutiny (DoSS) has issued the following statement on the subject of Identity Theft (IT) on behalf of The Government. This statement contains vital advice and the answers to a number... Full Article
breach How to Prepare for a Data Breach By www.small-business-software.net Published On :: Wed, 19 Feb 2014 09:00:00 -0500 That is the crux of the problem facing Americas small businesses and consumers: they may not think they’ll be targets of hackers looking for big scores… but all of them probably will be. It is just too easy and too lucrative for hackers to gather and utilize people’s personal information for anyone to be safe – including small enterprises with databases that seem at first blush to be of limited utility. Reality check: hackers will always go after the weakest link. If they determine that the big guys have toughened up, they’re just going to go after easier targets, like small businesses. complete article Full Article
breach When School Goes Virtual, Startups Step Into the Breach By www.small-business-software.net Published On :: Tue, 25 Aug 2020 14:37:01 -0400 With a chaotic and largely unsuccessful spring semester behind it, the country is getting ready for a school year unlike any other--and teachers, staff, and parents will need all the help they can get. Education technology companies are well positioned to capitalize on the shift to remote learning. Full Article
breach How Game Freak breach happened: Pokemon dev confirms data breach after private files leak online By www.2-spyware.com Published On :: Thu, 17 Oct 2024 10:45:12 +0000 Pokemon developer posts an announcement online In August 2024, Game Freak, the developer behind the Pokémon series, was targeted by a cyberattack. The breach went unnoticed until October when sensitive data was leaked online. Hackers gained unauthorized access to the company’s servers, exploiting weaknesses in Game Freak's security measures. This attack, now dubbed “Teraleak,” follows […] Full Article News Security
breach ChoicePoint Hit with Fine for Data Breach By financialprivacy.blogspot.com Published On :: Fri, 27 Jan 2006 17:47:35 GMT January 27, 2006 – Yesterday, the Federal Trade Commission announced that it had reached a settlement agreement to fine ChoicePoint $10 million. The fine is a result of two data breaches last year that exposed personally identifiable financial data of 160,000 consumers to identity thieves. The exposure led to more than 800 cases of identity theft. Full Article
breach No additional Treasury funds for PSNI data breach By www.bbc.com Published On :: Mon, 04 Nov 2024 13:54:32 GMT NI is not currently in line to get one-off funding to cover the costs of the PSNI data breach. Full Article
breach Yahoo Data Breach Settlement: How to File a Claim & Get Paid By clark.com Published On :: Fri, 13 Sep 2019 10:00:13 +0000 Your Yahoo account may make you eligible for a settlement check. Here's what to know about the Yahoo data breach settlement. The post Yahoo Data Breach Settlement: How to File a Claim & Get Paid appeared first on Clark Howard. Full Article Protect Your Rights & Identity partner_rss_exclude
breach Judiciary stakes: Bar-bench bond breached in 2010 clashes By tribune.com.pk Published On :: Fri, 31 Dec 10 05:43:09 +0500 Lawyers movement forgotten as year dominated by clashes within legal community. Full Article Punjab
breach Repetitive exposure to breaching-related blasts linked to brain damage in police, military: study By www.safetyandhealthmagazine.com Published On :: Wed, 03 Mar 2021 00:00:00 -0500 Charlottesville, VA — Frequent exposure to minor explosions may increase the risk of brain injury and inflammation among members of law enforcement and the military, results of a recent study led by researchers from the University of Virginia show. Full Article
breach Lessons in everyday nationhood: childhood memories of 'breaching' the nation. By ezproxy.scu.edu.au Published On :: Fri, 01 Oct 2021 00:00:00 -0400 Children's Geographies; 10/01/2021(AN 152966698); ISSN: 14733285Academic Search Premier Full Article SOVIET Union POLITICAL participation POLITICAL socialization POLITICAL organizations YOUTH societies & clubs
breach 43% of data breaches target small businesses in 5 industries By www.retailtechnologyreview.com Published On :: Some industries are more vulnerable to cyber threats hence facing a high risk of experiencing data breaches or other types of cyber attacks in the future. Full Article Surveillance and Security Critical Issues
breach 44% of CISOs fail to detect breaches By www.retailtechnologyreview.com Published On :: Sat, 13 Nov 6060 17:29:50 +0000 44% of CISOs surveyed reported they were unable to detect a data breach over the past 12 months using existing security tools, according to Gigamon. 70% of CISOs stated their existing security tools are not as effective as they could be when detecting breaches due to limited visibility. Full Article Surveillance and Security Critical Issues
breach Badminton Body Strongly Protests Allegations of Embezzlement, Breach of Trust By world.kbs.co.kr Published On :: Sat, 14 Sep 2024 14:01:02 +0900 [Sports] : The national governing body of badminton has strongly protested the sports ministry's allegations of embezzlement and breach of trust by its chief, Kim Taek-gyu. In a statement late Friday, the Badminton Korea Association(BKA) said it will hold the government legally responsible for defamation, ...[more...] Full Article Sports
breach The long-tail costs of a data breach – Week in security with Tony Anscombe By www.welivesecurity.com Published On :: Fri, 21 Jun 2024 11:54:09 +0000 Understanding and preparing for the potential long-tail costs of data breaches is crucial for businesses that aim to mitigate the impact of security incidents Full Article
breach AI and automation reducing breach costs – Week in security with Tony Anscombe By www.welivesecurity.com Published On :: Fri, 02 Aug 2024 11:30:15 +0000 Organizations that leveraged AI and automation in security prevention cut the cost of a data breach by $2.22 million compared to those that didn't deploy these technologies Full Article
breach CPI inflation is likely to breach 6% in October: UBI report By cio.economictimes.indiatimes.com Published On :: Mon, 11 Nov 2024 10:01:17 +0530 The continued spurt in food prices and fading of the high base effect likely led to a spike in October retail inflation figures. According to a report by the Union Bank of India, retail inflation based on the Consumer Price Index is seen jumping to 6.15 per cent, breaching RBI's 6 per cent tolerance band. Full Article
breach OpenAI's internal AI details stolen in 2023 breach: Reports By cio.economictimes.indiatimes.com Published On :: Fri, 05 Jul 2024 10:43:19 +0530 OpenAI executives informed both employees at an all-hands meeting in April last year and the company's board about the breach, according to the report, but executives decided not to share the news publicly as no information about customers or partners had been stolen. Full Article
breach Breacher.ai and Hook Security Unveil the Ultimate Shield Against Rising Deepfake Threats By www.24-7pressrelease.com Published On :: Wed, 26 Jun 2024 08:00:00 GMT The First-of-its-Kind Partnership Offers Businesses a Lifeline in the Fight Against Deepfake Losses Full Article
breach Breacher.ai and DeepTrust Partner with First Ever AI Audio Detection Against Deepfake Attack By www.24-7pressrelease.com Published On :: Mon, 19 Aug 2024 08:00:00 GMT A Groundbreaking Alliance Providing Businesses with Powerful Real-Time Protection Against AI-Generated Audio Threats Full Article
breach Federal Court Upholds Damage Award for Carrier's Breach of Contract By ww3.workcompcentral.com Published On :: Wed, 16 Oct 2024 00:00:00 -0700 The U.S. 10th Circuit Court of Appeals ruled that an employer was entitled to more than $541,000 in damages for its insurance carrier’s breach of contract. Case: MVT Services LLC v. Great… Full Article
breach Carrier Can't Void Employer's Policy or Proceed With Breach-of-Contract Claim By ww3.workcompcentral.com Published On :: Wed, 18 Sep 2024 00:00:00 -0700 A federal appellate court ruled that an insurance carrier could not void a policy based on an employer’s misrepresentation, nor could it maintain a breach-of-contract claim against a marketing agent for failing to… Full Article
breach PTU goal will be breached By www.littler.com Published On :: Wed, 20 Apr 2022 21:00:24 +0000 Jorge Sales Boyoli discusses the Participation of Workers in the Utilities (PTU) in Mexico and how it is affecting employers and employees this year. El Heraldo de Aguascalientes View Full Article
breach Supreme Court Sends Case Involving ERISA Breach of Fiduciary Duty Pleading Standard Back to Seventh Circuit for Revised Analysis By www.littler.com Published On :: Wed, 26 Jan 2022 16:49:10 +0000 On Monday, January 24, 2022, the U.S. Supreme Court issued an opinion in a case of critical interest to employers offering 401(k) or other defined-contribution retirement plans. In Hughes v. Northwestern University, Case No. 19-1401, the Court voted unanimously to vacate a decision from the U.S. Court of Appeals for the Seventh Circuit, temporarily reinstating allegations by employees of Northwestern University that the fiduciaries of Northwestern’s retirement plans had violated the duty of prudence required by ERISA. Full Article
breach Update in ERISA Litigation Involving Breaches of Fiduciary Duty Claims By www.littler.com Published On :: Wed, 25 Jan 2023 15:13:20 +0000 Several appellate courts over the past year have applied Supreme Court precedent to determine whether complaints properly allege a breach of fiduciary duty under ERISA to warrant relief. Trends useful for employers defending such lawsuits have emerged. Lawsuits against employers offering retirement benefit plans have been on the rise. Recent suits, discussed in this update, have provided some guidance for employers. Full Article
breach Federal Court Dismisses Case Alleging Breach of ERISA Fiduciary Duties in 401(k) Class Action By www.littler.com Published On :: Tue, 02 May 2023 20:00:49 +0000 Fiduciaries of retirement plans continue to be plagued by class actions brought under the Employee Retirement Income Security Act (ERISA) challenging their fiduciary management of investment options and participant fees. A recent federal court decision, however, shows that fiduciaries of ERISA retirement plans may be able to attack and defeat complaints alleging breaches of ERISA fiduciary duties at the pleading stage if the right arguments are made and if certain fact patterns are present. Full Article
breach How HR and In-House Legal Can Help Prevent and Respond to the Next Killer Data Breach By www.littler.com Published On :: Tue, 02 Jul 2024 17:12:50 +0000 Full Article
breach Are ERISA Breach of Fiduciary Duty Claims Arbitrable? By www.littler.com Published On :: Wed, 02 Jun 2021 14:26:24 +0000 Over the years, attempts to arbitrate breach of fiduciary duty claims under the Employee Retirement Income Security Act (ERISA) Section 502(a)(2) have had varying results.1 One court recently recognized that “whether any benefits plan may agree to submit to arbitration and/or whether an individual employment agreement may compel claims on behalf of a benefits plan to proceed to arbitration are not issues of clearly settled law.”2 This issue is before two circuit courts of appeal this year. So far, the court rulings in the cases seem to provide some guidance while a Full Article
breach Are ERISA breach of fiduciary duty claims arbitrable? By www.littler.com Published On :: Wed, 07 Jul 2021 17:11:19 +0000 Pamela Reynolds’ article discusses whether employers can enforce arbitration of breach of fiduciary duty claims under the Employee Retirement Income Security Act (ERISA) Section 502(a)(2). Benefits Pro View (Subscription required.) Full Article
breach ERISA Breach of Fiduciary Duty Claims Challenging Retirement Plan Investments and Fees By www.littler.com Published On :: Mon, 28 Feb 2022 18:14:12 +0000 Full Article
breach From Bugs to Breaches: 25 Significant CVEs As MITRE CVE Turns 25 By www.tenable.com Published On :: Tue, 22 Oct 2024 11:11:11 -0400 Twenty five years after the launch of CVE, the Tenable Security Response Team has handpicked 25 vulnerabilities that stand out for their significance.BackgroundIn January 1999, David E. Mann and Steven M. Christey published the paper “Towards a Common Enumeration of Vulnerabilities” describing an effort to create interoperability between multiple vulnerability databases. To achieve a common taxonomy for vulnerabilities and exposures, they proposed Common Vulnerabilities and Exposures (CVE). In September 1999, the MITRE Corporation finalized the first CVE list, which included 321 records. CVE was revealed to the world the following month.As of October 2024, there are over 240,000 CVEs. including many that have significantly impacted consumers, businesses and governments. The Tenable Security Response Team has chosen to highlight the following 25 significant vulnerabilities, followed by links to product coverage for Tenable customers to utilize.25 Significant CVEsCVE-1999-0211: SunOS Arbitrary Read/Write VulnerabilityArbitrary ReadArbitrary WriteLocalCritical1999Why it’s significant: To our knowledge, there is no formally recognized “first CVE.” However, the GitHub repository for CVE.org shows that the first CVE submitted was CVE-1999-0211 on September 29, 1999 at 12:00AM. Because it was the first one, we’ve chosen to highlight it. The vulnerability was first identified in 1991 and a revised patch was issued in 1994.CVE-2010-2568: Windows Shell Remote Code Execution VulnerabilityRemote Code ExecutionExploitedZero-DayLocalStuxnetHigh2010Why it’s significant: Regarded as one of the most sophisticated cyberespionage tools ever created, Stuxnet was designed to target SCADA systems in industrial environments to reportedly sabotage Iran's nuclear program. Stuxnet exploited CVE-2010-2568 as one of its initial infection vectors, spreading via removable drives. Once a compromised USB drive was inserted into a system, Stuxnet was executed automatically via the vulnerability, infecting the host machine, propagating to other systems through network shares and additional USB drives.CVE-2014-0160: OpenSSL Information Disclosure VulnerabilityHeartbleedInformation DisclosureExploitedZero-DayNetworkCybercriminalsHigh2014Why it’s significant: Dubbed “Heartbleed” because it was found in the Heartbeat extension of OpenSSL, this vulnerability allows an attacker, without prior authentication, to send a malicious heartbeat request with a false length field, claiming the packet contains more data than it does. The receiving system would then return data from its memory extending beyond the legitimate request, which may include sensitive private data, such as server keys and user credentials. OpenSSL is used by millions of websites, cloud services, and even VPN software, for encryption, making Heartbleed one of the most widespread vulnerabilities at the time.CVE-2014-6271: GNU Bash Shellshock Remote Code Execution VulnerabilityShellshock Bash Bug Remote Code ExecutionExploitedZero-DayNetworkCybercriminalsCritical2014Why it’s significant: An attacker could craft an environment variable that contained both a function definition and additional malicious code. When Bash, a command interpreter used by Unix-based systems including Linux and macOS, processed this variable, it would execute the function, but also run the arbitrary commands appended after the function definition. “Shellshock” quickly became one of the most severe vulnerabilities discovered, comparable to Heartbleed’s potential impact. Attackers could exploit Shellshock to gain full control of vulnerable systems, leading to data breaches, service interruptions and malware deployment. The impact extended far beyond local systems. Bash is used by numerous services, particularly web servers, via CGI scripts to handle HTTP requests.CVE-2015-5119: Adobe Flash Player Use After FreeRemote Code Execution Denial-of-ServiceExploitedZero-DayCybercriminalsAPT GroupsCritical2015Why it’s significant: Discovered during the Hacking Team data breach, it was quickly weaponized, appearing in multiple exploit kits. CVE-2015-5119 is a use-after-free flaw in Flash’s ActionScript ByteArray class, allowing attackers to execute arbitrary code by tricking users into visiting a compromised website. It was quickly integrated into attack frameworks used by Advanced Persistent Threat (APT) groups like APT3, APT18, and Fancy Bear (APT28). These groups, with ties to China and Russia, used the vulnerability to spy on and steal data from governments and corporations. Fancy Bear has been associated with nation-state cyber warfare, exploiting Flash vulnerabilities for political and military intelligence information gathering. This flaw, along with several other Flash vulnerabilities, highlighted Flash’s risks, accelerating its eventual phase-out.CVE-2017-11882: Microsoft Office Equation Editor Remote Code Execution VulnerabilityRemote Code ExecutionExploitedNetworkCybercriminalsAPT GroupsHigh2017Why it’s significant: The vulnerability existed for 17 years in Equation Editor (EQNEDT32.EXE), a Microsoft Office legacy component used to insert and edit complex mathematical equations within documents. Once CVE-2017-11882 became public, cybercriminals and APT groups included it in maliciously crafted Office files. It became one of 2018’s most exploited vulnerabilities and continues to be utilized by various threat actors including SideWinder.CVE-2017-0144: Windows SMB Remote Code Execution VulnerabilityEternalBlueRemote Code ExecutionExploitedNetworkWannaCry NotPetyaHigh2017Why it’s significant: CVE-2017-0144 was discovered by the National Security Agency (NSA) and leaked by a hacker group known as Shadow Brokers, making it widely accessible. Dubbed “EternalBlue,” its capacity to propagate laterally through networks, often infecting unpatched machines without human interaction, made it highly dangerous. It was weaponized in the WannaCry ransomware attack in May 2017 and spread globally. It was reused by NotPetya, a data-destroying wiper originally disguised as ransomware. NotPetya targeted companies in Ukraine before spreading worldwide. This made it one of history’s costliest cyberattacks.CVE-2017-5638: Apache Struts 2 Jakarta Multipart Parser Remote Code Execution VulnerabilityRemote Code ExecutionExploitedNetworkEquifax BreachCritical2017Why it’s significant: This vulnerability affects the Jakarta Multipart Parser in Apache Struts 2, a popular framework for building Java web applications. An attacker can exploit it by injecting malicious code into HTTP headers during file uploads, resulting in remote code execution (RCE), giving attackers control of the web server. CVE-2017-5638 was used in the Equifax breach, where personal and financial data of 147 million people was stolen, emphasizing the importance of patching widely-used frameworks, particularly in enterprise environments, to prevent catastrophic data breaches.CVE-2019-0708: Remote Desktop Services Remote Code Execution VulnerabilityBlueKeep DejaBlue Remote Code ExecutionExploitedNetworkRansomware GroupsCybercriminalsCritical2019Why it’s significant: Dubbed "BlueKeep," this vulnerability in Windows Remote Desktop Services (RDS) was significant for its potential for widespread, self-propagating attacks, similar to the infamous WannaCry ransomware. An attacker could exploit this flaw to execute arbitrary code and take full control of a machine through Remote Desktop Protocol (RDP), a common method for remote administration. BlueKeep was featured in the Top Routinely Exploited Vulnerabilities list in 2022 and was exploited by affiliates of the LockBit ransomware group.CVE-2020-0796: Windows SMBv3 Client/Server Remote Code Execution VulnerabilitySMBGhost EternalDarknessRemote Code ExecutionExploited NetworkCybercriminalsRansomware GroupsCritical2020Why it’s significant: Its discovery evoked memories of EternalBlue because of the potential for it to be wormable, which is what led to it becoming a named vulnerability. Researchers found it trivial to identify the flaw and develop proof-of-concept (PoC) exploits for it. It was exploited in the wild by cybercriminals, including the Conti ransomware group and its affiliates.CVE-2019-19781: Citrix ADC and Gateway Remote Code Execution VulnerabilityPath TraversalExploitedNetworkAPT GroupsRansomware GroupsCybercriminalsCritical2019Why it’s significant: This vulnerability in Citrix Application Delivery Controller (ADC) and Citrix Gateway is significant due to its rapid exploitation by multiple threat actors, including state-sponsored groups and ransomware affiliates. By sending crafted HTTP requests, attackers could gain RCE and take full control of affected devices to install malware or steal data. The vulnerability remained unpatched for a month after its disclosure, leading to widespread exploitation. Unpatched systems are still being targeted today, highlighting the risk of ignoring known vulnerabilities.CVE-2019-10149: Exim Remote Command Execution VulnerabilityRemote Command ExecutionExploitedNetworkAPT GroupsCybercriminalsCritical2019Why it’s significant: This vulnerability in Exim, a popular Mail Transfer Agent, allows attackers to execute arbitrary commands with root privileges simply by sending a specially crafted email. The availability of public exploits led to widespread scanning and exploitation of vulnerable Exim servers, with attackers using compromised systems to install cryptocurrency miners (cryptominers), launch internal attacks or establish persistent backdoors. The NSA warned that state-sponsored actors were actively exploiting this flaw to compromise email servers and gather sensitive information.CVE-2020-1472: Netlogon Elevation of Privilege VulnerabilityZerologonElevation of PrivilegeExploitedLocalRansomware GroupsAPT GroupsCybercriminalsCritical2020Why it’s significant: This vulnerability in the Netlogon Remote Protocol (MS-NRPC) allows attackers with network access to a Windows domain controller to reset its password, enabling them to impersonate the domain controller and potentially take over the entire domain. Its severity was underscored when Microsoft reported active exploitation less than two months after disclosure and the Cybersecurity and Infrastructure Security Agency (CISA) issued an emergency directive to patch the flaw. Despite available patches, it continues to be exploited by ransomware groups, APT groups, and others, highlighting its broad and ongoing impact on network security.CVE-2017-5753: CPU Speculative Execution Bounds Check Bypass VulnerabilitySpectreSpeculative Execution Bounds Check BypassLocalMedium2018Why it’s significant: In a speculative execution process, an idle microprocessor waiting to receive data speculates what the next instruction might be. Although meant to enhance performance, this process became a fundamental design flaw affecting the security of numerous modern processors. In Spectre’s case, an attacker-controlled process could read arbitrary memory belonging to another process. Since its discovery in January 2018, Spectre has affected nearly all modern processors from Intel, AMD and ARM. While it’s difficult to execute a successful Spectre attack, fully remediating the root cause is hard and requires microcode as well as operating system updates to mitigate the risk.CVE-2017-5754: CPU Speculative Execution Rogue Data Cache Load VulnerabilityMeltdownSpeculative Execution Rogue Data Cache LoadLocalHigh2018Why it’s significant: Meltdown, another speculative execution vulnerability released alongside Spectre, can allow a userspace program to read privileged kernel memory. It exploits a race condition between the memory access and privilege checking while speculatively executing instructions. Meltdown impacts desktop, laptop and cloud systems and, according to researchers, may affect nearly every Intel processor released since 1995. With a wide reaching impact, both Spectre and Meltdown sparked major interest in a largely unexplored security area. The result: a slew of research and vulnerability discoveries, many of which were also given names and logos. While there’s no evidence of a successful Meltdown exploit, the discovery showcased the risk of security boundaries enforced by hardware.CVE-2021-36942: Windows LSA Spoofing VulnerabilityPetitPotamSpoofingExploitedZero-DayNetworkRansomware GroupsHigh2021Why it’s significant: This vulnerability can force domain controllers to authenticate to an attacker-controlled destination. Shortly after a PoC was disclosed, it was adopted by ransomware groups like LockFile, which have chained Microsoft Exchange vulnerabilities with PetitPotam to take over domain controllers. Patched in the August 2021 Patch Tuesday release, the initial patch for CVE-2021-36942 only partially mitigated the issue, with Microsoft pushing general mitigation guidance for defending against NTLM Relay Attacks.CVE-2022-30190: Microsoft Windows Support Diagnostic Tool Remote Code ExecutionFollinaRemote Code ExecutionExploitedZero-DayLocalQakbot RemcosHigh2022Why it’s significant: Follina, a zero-day RCE vulnerability in MSDT impacting several versions of Microsoft Office, was later designated CVE-2022-30190. After public disclosure in May 2022, Microsoft patched Follina in the June 2022 Patch Tuesday. After disclosure, reports suggested that Microsoft dismissed the flaw’s initial disclosure as early as April 2022. Follina has been widely adopted by threat actors and was associated with some of 2021’s top malware strains in a joint cybersecurity advisory from CISA and the Australian Cyber Security Centre (ACSC), operating under the Australian Signals Directorate (ASD).CVE-2021-44228: Apache Log4j Remote Code Execution VulnerabilityLog4ShellRemote Code ExecutionExploitedNetworkCybercriminalsAPT GroupsCritical2021Why it’s significant: Log4j, a Java logging library widely used across many products and services, created a large attack surface. The discovery of CVE-2021-44228, dubbed “Log4Shell,” caused great concern, as exploitation simply requires sending a specially crafted request to a server running a vulnerable version of Log4j. After its disclosure, Log4Shell was exploited in attacks by cryptominers, DDoS botnets, ransomware groups and APT groups including those affiliated with the Iranian Islamic Revolutionary Guard Corps (IRGC).CVE-2021-26855: Microsoft Exchange Server Server-Side Request Forgery VulnerabilityProxyLogonServer-Side Request Forgery (SSRF)ExploitedZero-DayNetworkAPT Groups Ransomware GroupsCybercriminalsCritical2021Why it’s significant: CVE-2021-26855 was discovered as a zero-day along with four other vulnerabilities in Microsoft Exchange Server. It was exploited by a nation-state threat actor dubbed HAFNIUM. By sending a specially crafted HTTP request to a vulnerable Exchange Server, an attacker could steal the contents of user mailboxes using ProxyLogon. Outside of HAFNIUM, ProxyLogon has been used by ransomware groups and other cybercriminals. Its discovery created a domino effect, as other Exchange Server flaws, including ProxyShell and ProxyNotShell, were discovered, disclosed and subsequently exploited by attackers.CVE-2021-34527: Microsoft Windows Print Spooler Remote Code Execution VulnerabilityPrintNightmareRemote Code ExecutionExploitedLocalAPT GroupsRansomware GroupsCybercriminalsHigh2021Why it’s significant: This RCE in the ubiquitous Windows Print Spooler could grant authenticated attackers arbitrary code execution privileges as SYSTEM. There was confusion surrounding the disclosure of this flaw, identified as CVE-2021-34527 and dubbed “PrintNightmare.” Originally, CVE-2021-1675, disclosed in June 2021, was believed to be the real PrintNightmare. However, Microsoft noted CVE-2021-1675 is “similar but distinct” from PrintNightmare. Since its disclosure, several Print Spooler vulnerabilities were disclosed, while a variety of attackers, including the Magniber and Vice Society ransomware groups exploited PrintNightmare.CVE-2021-27101: Accellion File Transfer Appliance (FTA) SQL Injection VulnerabilitySQL InjectionExploitedZero-DayNetworkRansomware GroupCritical2021Why it’s significant: The file transfer appliance from Accellion (now known as Kiteworks) was exploited as a zero-day by the CLOP ransomware group between December 2020 and early 2021. Mandiant, hired by Kiteworks to investigate, determined that CLOP (aka UNC2546) exploited several flaws in FTA including CVE-2021-27101. This was CLOP’s first foray into targeting file transfer solutions, as they provide an easy avenue for the exfiltration of sensitive data that can be used to facilitate extortion.CVE-2023-34362: Progress Software MOVEit Transfer SQL Injection VulnerabilitySQL InjectionExploitedZero-DayNetworkRansomware GroupCritical2023Why it’s significant: CLOP’s targeting of file transfer solutions culminated in the discovery of CVE-2023-34362, a zero-day in Progress Software’s MOVEit Transfer, a secure managed file transfer software. CLOP targeted MOVEit in May 2023 and the ramifications are still felt today. According to research conducted by Emsisoft, 2,773 organizations have been impacted and information on over 95 million individuals has been exposed as of October 2024. This attack underscored the value in targeting file transfer solutions.CVE-2023-4966: Citrix NetScaler and ADC Gateway Sensitive Information Disclosure VulnerabilityCitrixBleedInformation DisclosureExploitedZero-DayNetworkRansomware GroupsAPT GroupsCritical2023Why it’s significant: CVE-2023-4966, also known as “CitrixBleed,” is very simple to exploit. An unauthenticated attacker could send a specially crafted request to a vulnerable NetScaler ADC or Gateway endpoint and obtain valid session tokens from the device’s memory. These session tokens could be replayed back to bypass authentication, and would persist even after the available patches had been applied. CitrixBleed saw mass exploitation after its disclosure, and ransomware groups like LockBit 3.0 and Medusa adopted it.CVE-2023-2868: Barracuda Email Security Gateway (ESG) Remote Command Injection VulnerabilityRemote Command InjectionExploitedZero-DayNetworkAPT GroupsCritical2023Why it’s significant: Researchers found evidence of zero-day exploitation of CVE-2023-2868 in October 2022 by the APT group UNC4841. While Barracuda released patches in May 2023, the FBI issued a flash alert in August 2023 declaring them “ineffective,” stating that “active intrusions” were being observed on patched systems. This led to Barracuda making an unprecedented recommendation for the “immediate replacement of compromised ESG appliances, regardless of patch level.”CVE-2024-3094: XZ Utils Embedded Malicious Code VulnerabilityEmbedded Malicious CodeZero-DayUnknown Threat Actor (Jia Tan)Critical2024Why it’s significant: CVE-2024-3094 is not a traditional vulnerability. It is a CVE assigned for a supply-chain backdoor discovered in XZ Utils, a compression library found in various Linux distributions. Developer Andres Freund discovered the backdoor while investigating SSH performance issues. CVE-2024-3094 highlighted a coordinated supply chain attack by an unknown individual that contributed to the XZ GitHub project for two and a half years, gaining the trust of the developer before introducing the backdoor. The outcome of this supply chain attack could have been worse were it not for Freund’s discovery.Identifying affected systemsA list of Tenable plugins for these vulnerabilities can be found on the individual CVE pages:CVE-1999-0211CVE-2010-2568CVE-2014-0160CVE-2014-6271CVE-2015-5119CVE-2017-11882CVE-2017-0144CVE-2017-5638CVE-2019-0708CVE-2020-0796CVE-2019-19781CVE-2019-10149CVE-2020-1472CVE-2017-5753CVE-2017-5754CVE-2021-36942CVE-2022-30190CVE-2021-44228CVE-2021-26855CVE-2021-34527CVE-2021-27101CVE-2023-34362CVE-2023-4966CVE-2023-2868CVE-2024-3094 Full Article
breach How To Protect Your Cloud Environments and Prevent Data Breaches By www.tenable.com Published On :: Thu, 24 Oct 2024 09:00:00 -0400 As organizations create and store more data in the cloud, security teams must ensure the data is protected from cyberthreats. Learn more about what causes data breaches and about the best practices you can adopt to secure data stored in the cloud.With the explosion of data being generated and stored in the cloud, hackers are creating new and innovative attack techniques to gain access to cloud environments and steal data. A review of recent major data breaches shows us that data thieves are using social engineering, hunting for exposed credentials, looking for unpatched vulnerabilities and misconfigurations and employing other sophisticated techniques to breach cloud environments.A look at recent cloud data-breach trendsHere are some takeaways from major data breaches that have occurred this year:Managing the risk from your third-parties – partners, service providers, vendors – has always been critical. It’s even more so when these trusted organizations have access to your cloud environment and cloud data. You must make sure that your third-parties are using proper cloud-security protections to safeguard their access to your cloud data and to your cloud environment.Secure your identities. We’ve seen major data breaches this year tracked down to simple missteps like failing to protect highly-privileged admin accounts and services with multi-factor authentication (MFA). Adopt best practices to prevent ransomware attacks, and to mitigate them if you get hit by one. Ransomware gangs know that a surefire way to pressure victims into paying ransoms is to hijack their systems and threaten to expose their sensitive data. So, how can you strengthen your data security posture against these types of attacks?Implement a "zero trust" security framework that requires all users, whether inside or outside the organization, to be authenticated, authorized and continuously validated before being granted or maintaining access to data. This framework should allow only time-limited access and be based on the principle of least privilege, which limits access and usage to the minimum amount of data required to perform the job.Use a cloud data security posture management (DSPM) solution to enforce the security framework through continuous monitoring, automation, prioritization and visibility. DSPM solutions can help organizations identify and prioritize data security risks based on their severity, allowing them to focus their resources on the most critical issues.Regularly conduct risk assessments to detect and remediate security risks before they can be exploited by hackers. This can help prevent data breaches and minimize the impact of any security incidents that do occur.Train employees on security best practices, including how to create strong passwords, how to identify risks and how to report suspicious activity.By following these recommendations, organizations can significantly reduce their risk of a data breach and improve handling sensitive data belonging to their organization. As more and more data moves to the cloud and hackers become more sophisticated, it's essential to prioritize security and take proactive measures to protect against data risks. Learn moreWebinar: Know Your Exposure: Is Your Cloud Data Secure in the Age of AI?Data Sheet: Data Security Posture Management (DSPM) Integrated into Tenable Cloud SecurityData Sheet: Securing AI Resources and Data in the Cloud with Tenable Cloud SecurityInfographic: When CNAPP Met DSPMVideo: Demo Video: Data Security Posture Management and AI Security Posture Management Full Article
breach So your data was stolen in a data breach By www.npr.org Published On :: Thu, 31 Oct 2024 00:13:08 +0000 If you... exist in the world, it's likely that you have gotten a letter or email at some point informing you that your data was stolen. This happened recently to potentially hundreds of millions of people in a hack that targeted companies like Ticketmaster, AT&T, Advance Auto Parts and others that use the data cloud company Snowflake.On today's show, we try to figure out where that stolen data ended up, how worried we should be about it, and what we're supposed to do when bad actors take our personal and private information. And: How our information is being bought, sold, and stolen.This episode was hosted by Amanda Aronczyk and Keith Romer. It was produced by Sam Yellowhorse Kesler and edited by Meg Cramer. It was engineered by Ko Takasugi-Czernowin with an assist from Kwesi Lee, and fact-checked by Dania Suleman. Alex Goldmark is Planet Money's executive producer.Help support Planet Money and hear our bonus episodes by subscribing to Planet Money+ in Apple Podcasts or at plus.npr.org/planetmoney.Learn more about sponsor message choices: podcastchoices.com/adchoicesNPR Privacy Policy Full Article
breach Restrictions on foreign broadcasters in Moldova breach international standards on media freedom, OSCE Representative says By feeds.osce.org Published On :: Wed, 13 Jul 2016 10:02:04 +0000 VIENNA, 13 July 2016 – OSCE Representative on Freedom of the Media Dunja Mijatović today said that media laws under consideration by the Parliament in Moldova run counter to international standards on media freedom. On 7 July the Parliament adopted, in the first reading, three amendments to the Audio-visual Code of the Republic of Moldova. All three amendments aim to limit broadcasts in foreign languages or those originating from abroad. “It is counterproductive to try to limit speech through excessively restrictive legislation,” Mijatović wrote in a letter yesterday to the Chairperson of the Parliament of the Republic of Moldova, Andrian Candu. “In my view it seems excessive and may be ineffective.” The reasoning given for introducing the restrictive provisions banning broadcasts or rebroadcasts of certain content is that it originates from states that are neither members of the European Union, nor are parties to the European Convention on Transfrontier Television. “I trust that the draft laws will be carefully reviewed by the members of Parliament before being adopted in the second reading, ensuring that the regulation does not pose undue limits on free expression and free flow of information,” Mijatović said. The Representative also pointed to the recommendations of her Office’s non-paper “Propaganda and Freedom of the Media” published in 2015 (available at www.osce.org/fom/203926). The OSCE Representative on Freedom of the Media observes media developments in all 57 OSCE participating States. She provides early warning on violations of freedom of expression and media freedom and promotes full compliance with OSCE media freedom commitments. Learn more at www.osce.org/fom, Twitter: @OSCE_RFoM and on www.facebook.com/osce.rfom. Related StoriesOSCE Representative condemns incidents directed at journalists and independent voices in Bosnia and HerzegovinaOSCE Representative condemns murder of journalist Pavel Sheremet in UkraineRussia’s labeling of journalists as terrorists a threat to media freedom, OSCE Representative says Full Article Representative on Freedom of the Media OSCE Mission to Moldova Media laws Media freedom and development Eastern Europe Moldova Press release
breach Restrictions on foreign broadcasters in Moldova breach international standards on media freedom, OSCE Representative says By feeds.osce.org Published On :: Wed, 13 Jul 2016 10:02:04 +0000 VIENNA, 13 July 2016 – OSCE Representative on Freedom of the Media Dunja Mijatović today said that media laws under consideration by the Parliament in Moldova run counter to international standards on media freedom. On 7 July the Parliament adopted, in the first reading, three amendments to the Audio-visual Code of the Republic of Moldova. All three amendments aim to limit broadcasts in foreign languages or those originating from abroad. “It is counterproductive to try to limit speech through excessively restrictive legislation,” Mijatović wrote in a letter yesterday to the Chairperson of the Parliament of the Republic of Moldova, Andrian Candu. “In my view it seems excessive and may be ineffective.” The reasoning given for introducing the restrictive provisions banning broadcasts or rebroadcasts of certain content is that it originates from states that are neither members of the European Union, nor are parties to the European Convention on Transfrontier Television. “I trust that the draft laws will be carefully reviewed by the members of Parliament before being adopted in the second reading, ensuring that the regulation does not pose undue limits on free expression and free flow of information,” Mijatović said. The Representative also pointed to the recommendations of her Office’s non-paper “Propaganda and Freedom of the Media” published in 2015 (available at www.osce.org/fom/203926). The OSCE Representative on Freedom of the Media observes media developments in all 57 OSCE participating States. She provides early warning on violations of freedom of expression and media freedom and promotes full compliance with OSCE media freedom commitments. Learn more at www.osce.org/fom, Twitter: @OSCE_RFoM and on www.facebook.com/osce.rfom. Related StoriesOSCE Representative condemns incidents directed at journalists and independent voices in Bosnia and HerzegovinaOSCE Representative condemns murder of journalist Pavel Sheremet in UkraineRussia’s labeling of journalists as terrorists a threat to media freedom, OSCE Representative says Full Article Representative on Freedom of the Media OSCE Mission to Moldova Media laws Media freedom and development Eastern Europe Moldova Press release
breach T-mobile reaches $31.5m settlement with FCC over cybersecurity breaches By www.siliconrepublic.com Published On :: Tue, 01 Oct 2024 10:59:26 +0000 The company must invest $15.75m to strengthen its cybersecurity and pay a penalty of $15.75m to the US Treasury. Read more: T-mobile reaches $31.5m settlement with FCC over cybersecurity breaches Full Article Comms cyberattacks cybersecurity FCC legal T-mobile
breach Human error the leading cause of Government data breaches By www.siliconrepublic.com Published On :: Mon, 04 Nov 2024 14:56:51 +0000 More than half of all breaches occurred in the Department of Social Protection, data revealed. Read more: Human error the leading cause of Government data breaches Full Article Enterprise cybersecurity data Data Protection Commission Ireland
breach EU to formally investigate Temu for possible breach of DSA By www.siliconrepublic.com Published On :: Thu, 31 Oct 2024 17:23:50 +0000 The investigation will look into Temu's content and product recommender systems as well as the sale of illegal products on the platform. Read more: EU to formally investigate Temu for possible breach of DSA Full Article Business EU legal online services online shopping
breach Chinese hackers breached State Dept., other government email on eve of Blinken visit, officials say By federalnewsnetwork.com Published On :: Thu, 13 Jul 2023 02:03:16 +0000 U.S. officials say state-backed Chinese hackers foiled Microsoft’s cloud-based security and hacked the email of officials at multiple U.S. agencies that deal with China ahead of Secretary of State Antony Blinken’s trip to Beijing last month. The surgical, targeted espionage accessed the mailboxes of a small number of individuals at an unspecified number of U.S. agencies and was discovered by the State Department. Officials said none of the breached systems were classified. The hack was disclosed late Tuesday by Microsoft, which said email accounts were haced at about 25 organizations globally beginning in mid-May. A U.S. official said the number of U.S. organizations impacted was in the single digits. The post Chinese hackers breached State Dept., other government email on eve of Blinken visit, officials say first appeared on Federal News Network. Full Article Business News Cybersecurity Technology Technology News World News
breach India's retail inflation in October at 6.21%, breaches RBI tolerance band for first time since Aug 2023 By retail.economictimes.indiatimes.com Published On :: Tue, 12 Nov 2024 16:19:57 +0530 India's retail inflation rose to 6.21 percent in October. This is a significant increase from September's 5.49 percent. Food prices are the main reason for this surge. This is the first time since August that inflation has gone beyond the Reserve Bank of India's 6 percent limit. The rise in onion prices is a major concern. Full Article
breach Denver DA launches investigation into voter system passwords breach by secretary of state’s office By www.denverpost.com Published On :: Mon, 11 Nov 2024 20:54:42 +0000 The Denver district attorney has launched an investigation into how a spreadsheet of voting system passwords ended up on the Colorado secretary of state's website earlier this year. Full Article Colorado News Election Latest Headlines News Politics ballots Colorado Politics Colorado Secretary of State's Office Denver district attorney Donald Trump election Election 2024 elections investigation Jena Griswold Republican Party voting
breach Cayman Jails Two People For Covid-19 Breach By bernews.com Published On :: Sat, 19 Dec 2020 15:04:41 +0000 An American college student and her boyfriend have been jailed for four months in the Cayman Islands after breaking their Covid-19 rules, with the news apparently causing quite some interest in the USA, with ‘Cayman Islands’ trending as high as fourth in the U.S. rankings on Twitter this morning as people discussed the matter. Cayman — a […] Full Article All News #BritishOverseasTerritories #CaribbeanRelations #CaymanIslands #Covid19 #InternationalCrime #WorldNews
breach Photos: Whales Breach During Ocean Vet Outing By bernews.com Published On :: Tue, 15 Apr 2014 12:29:08 +0000 One of Bernews photographers had the opportunity to tag along with the Ocean Vet team of Dr. Neil Burnie and Choy Aming, getting the chance to see a variety of ocean life in action as the cameras rolled for the production of the 12-part television series. The team has been leaving Flatts inlet on a […] Full Article #Animal All Environment Marine News Photos #BermudaMarine #DrNeilBurnie #HumpbackWhales #OceanVet #WhalesInBermuda
breach Canadian Suspect Arrested Over Snowflake Customer Breach and Extortion Attacks By thehackernews.com Published On :: Tue, 05 Nov 2024 10:38:00 +0530 Canadian law enforcement authorities have arrested an individual who is suspected to have conducted a series of hacks stemming from the breach of cloud data warehousing platform Snowflake earlier this year. The individual in question, Alexander "Connor" Moucka (aka Judische and Waifu), was apprehended on October 30, 2024, on the basis of a provisional arrest warrant, following a request by the Full Article
breach This year set to be first to breach 1.5C global warming limit By www.bbc.com Published On :: Thu, 07 Nov 2024 03:22:24 GMT It is also set to be the world's first breach of 1.5C of warming across an entire calendar year. Full Article
breach Honda and Alpine breach F1 engine cost-cap rules By www.bbc.com Published On :: Tue, 29 Oct 2024 21:17:48 GMT Honda and Alpine are fined by governing body the FIA after being found guilty of breaching Formula 1's cost-cap rules for engine manufacturers in 2023. Full Article
breach US says Israel hasn't breached its law against blocking aid in Gaza By www.bbc.com Published On :: Wed, 13 Nov 2024 06:41:45 GMT Officials say Israel has taken some steps to meet a US demand for more supplies to enter Gaza, but aid agencies say conditions have actually worsened. Full Article