menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Cyber Crime News

Cyber Crime News

source image

Securityaffairs

3w

read

994

img
dot

Image Credit: Securityaffairs

Japanese telecom giant NTT suffered a data breach that impacted 18,000 companies

  • Japanese telecom giant NTT suffered a data breach that exposed information of nearly 18,000 corporate customers.
  • The breach was detected in NTT's 'Order Information Distribution System' and access was immediately restricted.
  • Unauthorized access was discovered on another device during the investigation.
  • NTT will notify the affected customers and has taken additional security measures.

Read Full Article

like

28 Likes

source image

Medium

3w

read

399

img
dot

Image Credit: Medium

From the Field to the Firewall:The Intersection of Sports and Cybersecurity.

  • Protection of personal data is a pressing concern in the intersection of sports and cybersecurity.
  • Wearable technology used by athletes can be exploited by hackers for betting manipulation or game outcome interference.
  • Online betting and fantasy sports platforms are increasingly targeted by cybercriminals, requiring collaboration between sports leagues and cybersecurity experts.
  • Constant vigilance and adaptation are necessary to prioritize cybersecurity and maintain a secure environment for players and fans.

Read Full Article

like

24 Likes

source image

Securityaffairs

3w

read

184

img
dot

Image Credit: Securityaffairs

Security Affairs newsletter Round 514 by Pierluigi Paganini – INTERNATIONAL EDITION

  • Akira ransomware gang used an unsecured webcam to bypass EDR
  • Japanese telecom giant NTT suffered a data breach that impacted 18,000 companies
  • Mirai-based botnets exploit CVE-2025-1316 zero-day in Edimax IP cameras
  • International law enforcement operation seized the domain of the Russian crypto exchange Garantex

Read Full Article

like

11 Likes

source image

TechCrunch

3w

read

4

img
dot

Image Credit: TechCrunch

Japanese telco giant NTT Com says hackers accessed details of almost 18,000 organizations

  • Japanese telecom giant NTT Communications (NTT Com) confirmed a data breach, where hackers accessed the data of almost 18,000 corporate customers.
  • The breach affected an unknown number of individuals and involved unauthorized access to an internal system used for managing service orders.
  • Stolen data includes customer names, contact numbers, email addresses, and other service usage information of 17,891 organizations.
  • The specific nature of the cyberattack and the responsible party are still unknown, and the breach has not been claimed by any major ransomware group.

Read Full Article

like

Like

source image

Securityaffairs

3w

read

242

img
dot

Image Credit: Securityaffairs

International law enforcement operation seized the domain of the Russian crypto exchange Garantex

  • An international law enforcement operation led by U.S. Secret Service seized the website of the sanctioned Russian crypto exchange Garantex.
  • Over $100 million in transactions conducted through Garantex were associated with illicit activities.
  • Garantex became the third virtual currency exchange to be blocklisted by the U.S. after SUEX and CHATEX.
  • The operation involved the U.S. DOJ, FBI, Europol, and law enforcement from Germany, the Netherlands, Finland, and Estonia.

Read Full Article

like

14 Likes

source image

Securityaffairs

3w

read

268

img
dot

Image Credit: Securityaffairs

Medusa Ransomware targeted over 40 organizations in 2025

  • Medusa ransomware has claimed nearly 400 victims since January 2023, with attacks increasing by 42% between 2023 and 2024.
  • Between January and February 2025, the ransomware gang claimed responsibility for over 40 attacks.
  • Medusa ransomware targets organizations in healthcare, non-profits, finance, and government sectors, demanding ransoms ranging from $100,000 to $15 million.
  • The ransomware group relies on initial access brokers to access target infrastructure and employs various tools like SimpleHelp, AnyDesk, Navicat, RoboCopy, and Rclone for carrying out attacks.

Read Full Article

like

16 Likes

source image

Securityaffairs

3w

read

242

img
dot

Image Credit: Securityaffairs

Qilin Ransomware gang claims the hack of the Ministry of Foreign Affairs of Ukraine

  • Qilin Ransomware group claims responsibility for hacking the Ministry of Foreign Affairs of Ukraine.
  • The group stole sensitive data, including private correspondence, personal information, and official decrees.
  • Qilin Ransomware group has been active since at least 2022 and gained attention in June 2024 for attacking Synnovis.
  • The group also claimed responsibility for the recent cyberattack on Lee Enterprises, impacting dozens of local newspapers.

Read Full Article

like

14 Likes

source image

TechCrunch

3w

read

123

img
dot

Image Credit: TechCrunch

Hacked health firm HCRG demanded journalist ‘take down’ data breach reporting, citing UK court order

  • A U.S.-based independent cybersecurity journalist has declined to comply with a U.K. court-ordered injunction to take down articles related to a recent cyberattack on U.K. private healthcare giant HCRG.
  • The law firm representing HCRG demanded the takedown of the articles to prevent publication or disclosure of confidential data stolen in the ransomware attack.
  • The journalist, operating under the pseudonym Dissent Doe, refused to remove the posts, citing that the reporting is lawful under the First Amendment in the United States and that DataBreaches.net is not subject to the jurisdiction of the U.K. injunction.
  • The legal demand reveals how U.K. law can be used to issue legal demands to remove critical or embarrassing stories.

Read Full Article

like

7 Likes

source image

Dataprivacyandsecurityinsider

3w

read

61

img
dot

Image Credit: Dataprivacyandsecurityinsider

DISA Global Faces Class Action After Cyber-Attack

  • DISA Global Solutions is facing two class action lawsuits related to a cyber-attack in April 2024.
  • The attack resulted in unauthorized access to over 3.3 million individuals' personal information.
  • Plaintiffs allege that DISA failed to implement reasonable security measures.
  • They also claim that the delayed notification of the breach increased the risk of malicious use of personal information.

Read Full Article

like

3 Likes

source image

Dataprivacyandsecurityinsider

3w

read

207

img
dot

Image Credit: Dataprivacyandsecurityinsider

Data Breach Class Action Settlement Approval Affirmed by Ninth Circuit with Attorneys’ Fee Award Reversed and Remanded

  • A recent Ninth Circuit decision affirmed the district court’s approval of a “claims made” settlement in the In re California Pizza Kitchen Data Breach Litigation case.
  • The data breach involved a ransomware attack compromising data of the defendant’s current and former employees.
  • The settlement provided reimbursement for expenses, lost time, identity theft, credit monitoring, and $100 statutory damages for a California subclass.
  • The attorney’s fee award was reversed and remanded by the Ninth Circuit due to a miscalculation and the fee award amounting to 45% of the settlement value.

Read Full Article

like

12 Likes

source image

Dataprivacyandsecurityinsider

3w

read

269

img
dot

Image Credit: Dataprivacyandsecurityinsider

Warby Parker Settles Data Breach Case with OCR for $1.5M

  • Eyeglass manufacturer and retailer Warby Parker settled a 2018 data breach investigation by the Office for Civil Rights (OCR) for $1.5 million.
  • During the breach, unauthorized third parties accessed customer accounts, compromising personal information of 197,986 patients.
  • OCR alleged three violations of the HIPAA Security Rule, including failure to conduct a proper risk analysis, implement adequate security measures, and review information system activity.
  • This settlement highlights the importance of conducting annual security risk assessments and implementing risk management programs.

Read Full Article

like

16 Likes

source image

Silicon

3w

read

379

img
dot

Image Credit: Silicon

US DoJ Charges Chinese Contract Hackers, Plus Police Officers

  • The US Justice Department (DoJ) has charged 12 Chinese contract hackers and Chinese law enforcement officers for their role in global computer intrusion campaigns.
  • The charges were filed after investigations conducted by the FBI, revealing the involvement of Chinese nationals affiliated with the PRC's Ministry of Public Security.
  • The malicious cyber actors targeted various victims, including US-based critics and dissidents of the PRC, religious organizations, multiple Asian governments, and US federal and state government agencies.
  • The Chinese government has strongly denied the charges and called the US 'hypocritical,' citing US cyberattacks on China.

Read Full Article

like

22 Likes

source image

Bitcoinist

3w

read

265

img
dot

Image Credit: Bitcoinist

$2.6 Million in Unreported Income—Ex-Partner of Crypto Kingpin Faces Prison

  • A former girlfriend of a cryptocurrency fraudster, Iris Ramaya Au, has admitted to a federal tax charge for not reporting over $2.6 million in earnings obtained through her former partner's criminal schemes.
  • Au's involvement extended beyond being a passive recipient of funds. She allegedly set up shell corporations and opened bank accounts to handle the incoming money.
  • Au transferred more than $2.6 million from these accounts into her own personal accounts, supporting recreational activities valued at nearly $10 million and acquiring approximately $16 million in cryptocurrency.
  • Au's plea deal could result in a sentence of up to three years in federal prison, while her former partner could face up to 35 years in prison. Investigations into the broader scheme are ongoing.

Read Full Article

like

15 Likes

source image

Securityaffairs

3w

read

235

img
dot

Image Credit: Securityaffairs

Hunters International gang claims the theft of 1.4 TB of data allegedly stolen from Tata Technologies

  • Ransomware group Hunters International claims to have hacked Tata Technologies, threatening to leak 1.4 TB of stolen data.
  • The group claims the theft of 1.4 terabytes of data and is threatening to leak it.
  • The ransomware attack took place in January as per a regulatory filing with the Indian National Stock Exchange.
  • The company has disconnected some of its IT services to contain the threat, but all systems have now been restored.

Read Full Article

like

14 Likes

source image

Securityaffairs

3w

read

137

img
dot

Image Credit: Securityaffairs

New Eleven11bot botnet infected +86K IoT devices

  • The Eleven11bot botnet has infected over 86,000 IoT devices, mainly security cameras and network video recorders (NVRs).
  • The botnet has targeted various sectors, including communications service providers and gaming hosting infrastructure, and has used a variety of attack vectors.
  • GreyNoise researchers have flagged 305 IP addresses as malicious, with 61% of them originating from Iran.
  • Shadowserver Foundation has discovered approximately 86,400 infected devices, with the highest number in the US and the United Kingdom.

Read Full Article

like

8 Likes

For uninterrupted reading, download the app