Skip to content
Get weekly news collection

Latest Security News Collection

Security news collection - current edition

01

Global Crackdown on Illegal Gambling During Euro 2024

#IllegalGambling #Interpol #UEFA2024 #Cybercrime #HumanTrafficking #MoneyLaundering #SoutheastAsia #SOGA #PoliceOperation #GlobalCrackdown #cybercrime #cybersecurity

A recent global police operation, SOGA X, targeted illegal sports gambling during the UEFA 2024 European Football Championship, resulting in over 5,000 arrests and the shutdown of thousands of websites.

The crackdown, involving authorities from 28 countries, also disrupted scam centres linked to human trafficking and money laundering. Police recovered more than $59 million in illicit proceeds and highlighted the connection between illegal gambling and cybercrime, including romance scams and financial schemes.

Southeast Asia remains a hotspot for such activities, with crime syndicates adapting to evade law enforcement. In the Philippines, a raid rescued over 650 human trafficking victims, while in Vietnam, a sophisticated gambling ring generating $800,000 daily was dismantled.

→ Read more on therecord.media


02

Brazilian Police Arrest Notorious Hacker USDoD

#BrazilianPolice #USDoD #HackerArrest #CyberSecurity #DataLeak #FBI #Airbus #CrowdStrike #MinasGerais #CyberCrime #Interpol #FederalPolice #EquationCorp #cybercrime #cybersecurity

Brazil’s Federal Police have arrested a hacker believed to be the notorious leaker known as USDoD. This individual, also known as EquationCorp, has been responsible for leaking significant amounts of information from major organisations, including the FBI’s InfraGard portal, Airbus, TransUnion, National Public Data (NPD), and CrowdStrike.

Despite some exaggerated claims, USDoD’s leaks have made headlines over the past few years. In August, it was revealed that USDoD is a 33-year-old man from Minas Gerais, Brazil, identified as Luan B.G. and Luan G. He confirmed the doxing and expressed a willingness to cooperate with Brazilian authorities, offering his cybersecurity expertise.

The Federal Police have not officially named the suspect but confirmed his involvement in hacking the FBI’s InfraGard portal, Airbus, and the EPA. A search and seizure warrant was executed for incidents involving the sale of Federal Police data between 2020 and 2022.

→ Read more on securityweek.com


03

Cisco Confirms DevHub Portal Hack

#CiscoHack #CyberSecurity #DataBreach #DevHub #API #PrivateKeys #GitHub #SourceCode #SSLCertificates #Darknet #IntelBroker #CyberAttack #CustomerData #ITSecurity #NetworkSecurity #CiscoInvestigation #cybercrime #cybersecurity

Cisco has confirmed a cyberattack that allowed hackers to access non-public data in a DevHub environment. The breach, which involved API tokens, business documents, and private keys, did not directly affect Cisco’s own systems.

The DevHub instance has since been taken offline. The data, now for sale on the Darknet, includes internal and confidential information such as GitHub projects, source code, and SSL certificates. Cisco is proactively reaching out to affected customers and continues to investigate the incident.

The hacker, known as IntelBroker, claims not to be extorting Cisco with the stolen data.

→ Read more on heise.de


04

GPS Jamming Disrupts Norwegian Airspace

#GPSJamming #NorwegianAirspace #PilotSafety #Widerøe #RussiaUkraineConflict #BalticCountries #DroneDefence #AviationSafety #GPSInterference #AirTrafficControl #FinnishTransportAgency #ModernNavigation #FlightSafety #TechnologyDisruption #AviationIndustry #cybercrime #cybersecurity

Northeastern Norway has become a danger zone for pilots due to constant GPS jamming, forcing authorities to stop logging incidents and accept the disturbances as the new normal. Pilots, like Odd Thomassen from Widerøe, experience jamming almost daily, which lasts between six and eight minutes, causing warnings to flash on cockpit computers and disabling GPS systems.

This forces pilots to navigate without modern technology, reminiscent of flying 30 years ago. The increase in jamming incidents is linked to Russia’s invasion of Ukraine, with Baltic countries blaming Russia for overloading GPS receivers. Smaller airports, which rely solely on GPS, are particularly affected. In Finland, even automated tractors have been disrupted. The Finnish transport agency suggests the jamming could be a side effect of Russia’s new drone defence systems.

→ Read more on wired.com


05

Volkswagen Unfazed by 8Base Ransomware Threat

#Volkswagen #8BaseRansomware #DataBreach #CyberSecurity #PhobosRansomware #ConfidentialData #ITSecurity #DarkWeb #DataTheft #RansomwareThreat #CyberAttack #VolkswagenMonitoring #DataProtection #CyberThreat #RansomwareCrew #CyberCrime #cybersecurity

Volkswagen is closely monitoring a threat from the 8Base ransomware crew, who claim to have stolen a significant amount of confidential data, including invoices, personal files, and employment contracts.

Despite the group’s warning on their dark web page, the German car giant appears unconcerned, stating that their IT infrastructure remains unaffected. The data release, initially set for September 26, has yet to occur, leading to speculation that it might be a false alarm. This isn’t Volkswagen’s first encounter with data theft; in 2021, three million customer accounts were compromised by Chinese attackers.

The 8Base group, known for using Phobos ransomware, has been relatively quiet recently, suggesting they might be working on other projects. Volkswagen continues to monitor the situation closely.

→ Read more on theregister.com


06

Machine Identities of AI Solutions Under Attack

#MachineIdentities #AI #CyberSecurity #GenerativeAI #CyberArk #Jailbreaking #PromptInjection #AIBias #FuzzyAI #LLMSecurity #AIThreats #IdentityGrowth #SecurityRisks #AIProtection #NeuralNetworks #cybercrime #cybersecurity

Human and machine identities pose significant security risks due to their access to critical resources.

With the increasing use of generative AI solutions, the threat to AI machine identities is growing. CyberArk highlights three attack scenarios that could cause problems in the near future and presents a defence mechanism.

Machine identities are now the main driver for identity growth, and attackers are increasingly targeting them, especially those of AI services and Large Language Models (LLMs).

The three main threats are jailbreaking, indirect prompt injection, and AI bias. Jailbreaking involves tricking AI systems into violating their own policies, while indirect prompt injection manipulates data sources to produce false responses.

AI bias is a challenge due to the complexity of neural networks. CyberArk has developed a tool called FuzzyAI to identify potential security gaps, combining continuous fuzzing with real-time detection.

→ Read more on it-daily.net


07

Data Leak at German Eyewear Company Brillen Puts Millions at Risk

#DataLeak #CyberSecurity #Brillen #Elasticsearch #CustomerData #DataBreach #Phishing #CyberNews #Germany #Spain #Austria #DataProtection #CyberThreat #Authentication #InternetSecurity #ThreatActors #cybercrime #cybersecurity

A significant data leak at German eyewear company Brillen has exposed the personal and order details of over 3.5 million customers across Europe.

The breach, discovered by Cybernews on August 8th, was caused by a lack of authentication on an Elasticsearch cluster, making the data accessible to anyone on the internet. The affected customers are from Germany, Spain, and Austria.

Despite the company closing access to the data upon discovery, the duration of the exposure remains unclear. This incident highlights a common cybersecurity issue where improperly configured authentication leaves data vulnerable to threat actors.

The leaked data, now potentially indexed by public search engines, could be exploited for large-scale phishing campaigns.

→ Read more on cybernews.com


08

Microsoft Tops Phishing Attack Charts

#Microsoft #PhishingAttacks #CyberSecurity #CheckPointResearch #Apple #Google #Alibaba #Adobe #BrandImpersonation #TechNews #CyberThreats #PhishingScams #OnlineSecurity #DataProtection #CyberAwareness #TechIndustry #cybercrime #cybersecurity

In the third quarter of 2024, Microsoft emerged as the most impersonated brand in phishing attacks, according to Check Point Research. The tech giant accounted for 61% of brand phishing attempts, maintaining its top position from the previous ranking. Apple followed with 12%, while Google climbed to third place with 7%.

New entrants to the top 10 included Alibaba at seventh and Adobe at eighth. Notable phishing attempts involved websites like alibabashopvip> [dot]com, which mimicked Alibaba’s branding to offer counterfeit products, and Whatsapp-related sites prompting users to enter personal information. These findings highlight the ongoing threat of brand impersonation in cyberattacks.

→ Read more on infosecurity-magazine.com


09

Clorox Cyberattack Impacts Sustainability Goals

#Clorox #Cyberattack #SustainabilityGoals #PlasticReduction #WasteReduction #Recycling #CyberSecurity #OperationalDisruption #SustainabilityChallenges #CorporateResponsibility #EnvironmentalImpact #RecycledPlastic #PackagingSustainability #CloroxProducts #SustainabilityEfforts #cybercrime #cybersecurity

Clorox has revealed that a major cyberattack in August 2023 has disrupted its progress towards its 2030 sustainability goals. The attack caused significant operational disruptions, costing the company an estimated $49 million.

Despite restoring operations and recovering market share, Clorox is reassessing its goals, citing challenges such as access to high-quality recycled plastic and limited recycling infrastructure. The company’s diverse product portfolio, including brands like Fresh Step, Glad, and Burt’s Bees, faces hurdles in reducing reliance on virgin materials.

Clorox’s sustainability efforts, set in 2019, have stagnated, highlighting the broader impact of cyberattacks on corporate sustainability initiatives.

→ Read more on cybersecuritydive.com


10

HM Surf macOS Flaw Exposes Sensitive Data

#HMSurf #macOSVulnerability #CyberSecurity #Microsoft #TCCBypass #DataProtection #AdloadMalware #PatchNow #TechNews #Privacy #CyberThreat #AppleSecurity #EndpointProtection #HackRead #SensitiveData #SecurityFlaw#cybercrime #cybersecurity

Researchers at Microsoft have discovered a critical macOS vulnerability, dubbed “HM Surf” (CVE-2024-44133), which bypasses the operating system’s Transparency, Consent, and Control (TCC) protections.

This flaw allows attackers to gain unauthorized access to sensitive data, including the camera, microphone, and browsing history. The vulnerability involves removing TCC protection for the Safari browser directory and modifying a configuration file, enabling attackers to exploit the system without user consent.

Microsoft warns that active exploitation may be occurring, with potential links to the Adload malware family. Users are urged to patch their systems immediately to stay protected.

→ Read more on hackread.com

Contact us

+49 89 360 5310 | security-awareness@metafinanz.de

The editors are not responsible for the content of each article.