Leaked LockBit 3.0 builder used by ‘Bl00dy’ ransomware gang in attacks

Lawrence Abrams reports: The relatively new Bl00Dy Ransomware Gang has started to use a recently leaked LockBit ransomware builder in attacks against companies. Last week, the LockBit 3.0 ransomware builder was leaked on Twitter after the LockBit operator had a falling out with his developer. This builder allows anyone to build a fully functional encryptor and...

Inside a cyberattack method that targets your cellphone

Tim Starks reports: A recent spree of “smishing” attacks points to what some experts anticipate will be a wider threat in the future. The technique, which claims victims at Twilio and targeted others at Cloudflare, combines text messages intent on luring victims into clicking on a link, leans on the ubiquity of smartphones, seeks...

Internet outage in Tucson area was due to cyber attack, Cox says

KVOA reports: An internet outage that affected Tucsonans over the weekend was due to a cyber attack, according to Cox Communications. Cox says the attack has been stopped and that no customer information was compromised. They said their efforts to stop the attack was the reason for the internet outage. Read more at KVOA.

Updates on three class action lawsuits involving patient data

Magellan Health Magellan Health agreed to pay $1.43 million to resolve data breach claims stemming from a 2019 phishing attack that exposed data for thousands of patients. The settlement benefits individuals who received a notification that their personal identifying information or personal health information may have been compromised in the 2019 Magellan Health data...

Honolulu Man Pleads Guilty to Sabotaging Former Employer’s Computer Network

Casey K. Umetsu, Sr., age 40, of Honolulu, Hawaii, pled guilty today before United States District Judge Jill A. Otake to sabotaging his former employer’s computer network. Sentencing is set for January 19, 2023. According to court documents and information presented in court, Umetsu worked as an information technology professional for a prominent Hawaii-based...

Hacker breaches Fast Company systems to send offensive Apple News notifications

Carly Page reports: U.S. business publication Fast Company has confirmed that a hacker breached its internal systems to send offensive push notifications to Apple News users.  In a statement, Fast Company said that a threat actor breached the company’s content management system (CMS) on Tuesday, giving them access to the publication’s Apple News account. Read more at TechCrunch.

New changes allow Optus data leak victims to change licence numbers

Nick Pearson reports: State governments have begun announcing special changes to allow people exposed in the Optus data leak to get new driver’s licences as soon as possible. Among the details accessed by the hacker are driver’s licence numbers, which are commonly used to verify someone’s identity. NSW Customer Services Minister Victor Dominello said people in the state can...

Third fine imposed by Polish SA on the Surveyor General of Poland for failure to notify the personal data breach

As seen on the European Data Protection Board website, a decision that reminds us how broad the definition of “personal information” is in the GDPR. The monetary penalty is not large by U.S. standards (slightly more than $12,100.00), but it’s the point and notification required. Background information Date of final decision: 6 July 2022...