Saturday , July 27 2024

Daily Cybersecurity Update, September 15, 2023

LockBit strikes once more! Two non-profit hospitals in New York have been targeted by a ransomware group, plunging them into a difficult struggle for recovery. The Scattered Spider threat group targeted yet another casino and hotel chain, unleashing a devastating ransomware attack. Caesars Entertainment’s loyalty program database was breached by the attackers. The consequences of previous data breaches have a way of haunting us in the present. Last year’s breach has led to a similar situation for LastPass users. Here are the top 10 highlights from the past 24 hours.

  • In a recent cyberattack, the notorious LockBit ransomware group successfully infiltrated two prominent hospitals in New York: the Carthage Area Hospital and Claxton-Hepburn Medical Center. The aftermath of this malicious breach has gravely disrupted their crucial services, compelling them to divert patients and reschedule vital appointments.

ALSO READ:

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected routers to carry out brute-force...
Read More
Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Threat Actor announce new DDoS Panel “Cliver”

A threat actor has announced a new DDoS tool called Cliver, which offers strong attack methods for disrupting web services,...
Read More
Threat Actor announce new DDoS Panel “Cliver”

MGM hacker hit at least 100 organizations

  • According to Trend Micro, the threat groups responsible for RedLine and Vidar have been employing identical techniques to propagate both ransomware and info-stealers. The attackers are using Extended Validation (EV) code signing certificates to sign the malware.
  • LastPass users are in danger of falling victim to a highly persuasive phishing email, which resembles the aftermath of last year’s security breach. The email asks users to verify their personal data or risk losing access to certain features.
  • The personal information of thousands of officers from Greater Manchester Police in the U.K. has been compromised due to a ransomware attack on a third-party supplier. Although sensitive details such as financial information and home addresses remained untouched, there is a possibility that the personal information of undercover officers was compromised.

Check Also

Daily Cybersecurity update, March 26, 2024

Some of notable happening the cyber world: St. Cloud, Florida, experienced a ransomware attack that …

Leave a Reply

Your email address will not be published. Required fields are marked *