Author name: TDS Team

Dragos Cybersecurity Firm's Against Extortion

Breached Barriers: Dragos Cybersecurity Firm’s Battle Against Extortion

Dragos, an industrial cybersecurity company, recently disclosed a significant cybersecurity incident. The company reported confront a determined cybercrime gang that aimed to breach its defenses and gain unauthorized access to its internal network, with the intention of encrypting various devices within the system. According to Dragos, the threat actors failed to breach the company’s network […]

Breached Barriers: Dragos Cybersecurity Firm’s Battle Against Extortion Read More »

Western Digital Data Breach

Western Digital Data Breach: Ransomware Group Steals Customer Information

Western Digital, the digital storage giant, discovered on March 26. In response, the company shut down some services and informed customers about the cyberattack in early April. However, Western Digital did not provide any updates until May 5. Just days after the company’s second public statement, a ransomware group known as Alphv/BlackCat began publishing screenshots

Western Digital Data Breach: Ransomware Group Steals Customer Information Read More »

Hackers target banking clients

Italian Corporate Banking Clients Beware: New Web-Inject Toolkit DrIBAN Targets Hackers

Since at least 2019, hackers have been using a new web-inject toolkit called drIBAN in an ongoing financial fraud campaign to target Italian corporate banking clients. Their goal is to infect Windows workstations in corporate environments and manipulate legitimate banking transfers by changing the beneficiary and transferring funds to an unauthorized bank account. The hackers,

Italian Corporate Banking Clients Beware: New Web-Inject Toolkit DrIBAN Targets Hackers Read More »

Security Breach at US Credit Union

Veridian: Security Breach at US Credit Union Exposes Customer Social Security Numbers

Veridian, a non-profit financial institution based in Iowa, recently experienced a security breach when unknown attackers gained access to its online application system using customer data they already had. The company promptly notified affected users of the breach, which possibly allowed the attackers to obtain additional customer information by generating credit reports within the system.

Veridian: Security Breach at US Credit Union Exposes Customer Social Security Numbers Read More »

T-Mobile Data Breach

T-Mobile Data Breach: Another Blow to Client Privacy

Hundreds of T-Mobile customers are concerned about their privacy after the telecoms giant experienced its second data breach of the year. T-Mobile admitted that threat actors had potentially accessed sensitive information like account PINs, social security numbers, and full names. On April 28, T-Mobile disclosed the breach to authorities in Maine, US, even though only

T-Mobile Data Breach: Another Blow to Client Privacy Read More »

Optima Tax Relief Data Breach

Optima Tax Relief Data Breach: Thousands of Clients at Risk of Data Theft

Optima Tax Relief, a US company that claims to have resolved more than $1 billion in debt, has reported a data breach affecting over 5,000 of its customers. The company informed Maine, a state with strict reporting requirements for organizations affected by cyberattacks involving its residents. Optima detected the breach in November but delayed public

Optima Tax Relief Data Breach: Thousands of Clients at Risk of Data Theft Read More »

Hackers Target Veeam Backup Servers

Exposed and Exploited: Hackers Target Veeam Backup Servers

Currently, a group of threat actors, who are known to work with multiple high-profile ransomware gangs, are targeting Veeam backup servers. Since March 28, there have been reports of intrusions showing malicious activity and tools similar to those used in FIN7 attacks. This occurred shortly after the discovery of a severe vulnerability in the Veeam

Exposed and Exploited: Hackers Target Veeam Backup Servers Read More »

Microsoft identifing lockbit and ransomware

Microsoft Identifies PaperCut as Vector for LockBit and Cl0p Ransomware

Microsoft has confirmed that hackers are using PaperCut servers to distribute Cl0p and LockBit ransomware families. The company’s threat intelligence team has linked a portion of these attacks to Lace Tempest, a financially motivated actor previously known as DEV-0950. This group is associated with other hacking groups, such as FIN11, TA505, and Evil Corp. Lace

Microsoft Identifies PaperCut as Vector for LockBit and Cl0p Ransomware Read More »

Telegram Suspension: Brazil Takes Action Against School Attack Links

The encrypted messaging app Telegram has been issued a temporary suspension order by a Brazilian court until it agrees to share information on extremist and neo-Nazi groups that use the platform. The federal police requested the suspension order after Telegram failed to comply with a previous court decision to hand over data on two neo-Nazi

Telegram Suspension: Brazil Takes Action Against School Attack Links Read More »