Dell warns of data breach, 49 million customers allegedly affected
Source: Bleeping Computer
Dell is warning customers of a data breach after a threat actor claimed to have stolen information for approximately 49 million customers. The computer maker began emailing data breach notifications to customers yesterday, stating that a Dell portal containing customer information related to purchases was breached.
LockBit Claims Wichita as Its Victim 2 Days After Ransomware Attack
Source: Dark Reading
The city is still investigating the attack, and neither the group nor city officials have offered details about the ransomware demands. LockBit ransomware group says it is responsible for a ransomware attack on the City of Wichita. The attack occurred over the weekend and disrupted the city's networks and services.
China's Volt Typhoon campaign is metastasizing
Source: Defense One
US diplomats decry penetrations of critical infrastructure that show a new "type of threat and intent.” The U.S. operation that pulverized a cluster of compromised internet equipment used by Chinese hackers to stage breaches into American critical infrastructure was only the very beginning of what’s become a rapidly evolving cyber challenge for the intelligence community.
University System of Georgia: 800K exposed in 2023 MOVEit attack
Source: Bleeping Computer
The University System of Georgia (USG) is sending data breach notifications to 800,000 individuals whose data was exposed in the 2023 Clop MOVEit attacks. USG is a state government agency that operates 26 public colleges and universities in Georgia with over 340,000 students.
Critical F5 Central Manager Vulnerabilities Allow Enable Full Device Takeover
Source: The Hacker News
Two security vulnerabilities have been discovered in F5 Next Central Manager that could be exploited by a threat actor to seize control of the devices and create hidden rogue administrator accounts for persistence.
Comments