Hackers stole Social Security numbers during Allianz Life cyberattack | TechCrunch
The U.S. insurance giant tells state regulators that Social Security numbers were among the personal information stolen in its mid-July cyberattack.
New, by me: The hackers who breached Allianz Life earlier this month and stole the personal information belonging to the "majority" of its 1.4 million customers, also took Social Security numbers during the breach, per new filings with U.S. states.
30.07.2025 18:02 β π 16 π 5 π¬ 0 π 0
LOL... someone scrapped celebrity Spotify accounts/playlists and leaked their music preferences
The *chef's kiss* here is the name of the site: Panama Playlists π
panamaplaylists.com
31.07.2025 15:03 β π 36 π 14 π¬ 4 π 1
Screenshot of text that reads: "Mandatory reporting is also being developed, which would equip law enforcement with essential intelligence to hunt down perpetrators and disrupt their activities, allowing for better support for victims. Consultation responses showed strong support for a new mandatory reporting regime to better protect British organisations and industry."
This is by far the coolest part in the UK's proposed ransomware ban and mandatory reporting proposal
www.gov.uk/government/n...
22.07.2025 13:22 β π 10 π 2 π¬ 1 π 1
"This report presents the first detailed study of Chinaβs cyber militia system since 2015. It draws from an analysis of 136 individual militia units, as well as authoritative Chinese-language military writings and mobilization documents."
margin.re/mobilizing-c...
09.07.2025 19:59 β π 18 π 8 π¬ 0 π 0
GreyNoise observed a major spike in scanning against Ivanti products weeks before two zero-days were disclosed in Ivanti EPMM. Full update: www.greynoise.io/blog/surge-i...
#Ivanti #GreyNoise #Cybersecurity #ZeroDays
20.05.2025 19:54 β π 8 π 6 π¬ 0 π 0
New Russia-affiliated actor Void Blizzard targets critical sectors for espionage | Microsoft Security Blog
Microsoft Threat Intelligence has discovered a cluster of worldwide cloud abuse activity conducted by a threat actor we track as Void Blizzard, who we assess with high confidence is Russia-affiliated and has been active since at least April 2024. Void Blizzardβs cyberespionage operations tend to be highly targeted at specific organizations of interest to Russia, including in government, defense, transportation, media, non-governmental organizations (NGOs), and healthcare sectors primarily in Europe and North America.
Microsoft has discovered a cluster of worldwide cloud abuse activity by new Russia-affiliated threat actor Void Blizzard (LAUNDRY BEAR), whose cyberespionage activity targets gov't, defense, transportation, media, NGO, and healthcare in Europe and North America. https://msft.it/63324S9Jkp
27.05.2025 09:55 β π 34 π 23 π¬ 1 π 5
Dutch intelligence discover a new Russian APTβLAUNDRY BEAR
www.aivd.nl/documenten/p...
Microsoft calls it Void Blizzard. Their report is here: www.microsoft.com/en-us/securi...
27.05.2025 12:11 β π 22 π 12 π¬ 1 π 1
"A global law enforcement operation coordinated by Europol has struck a major blow to the criminal underground, with 270 arrests of dark web vendors and buyers across ten countries"
www.europol.europa.eu/media-press/...
22.05.2025 15:50 β π 12 π 3 π¬ 1 π 0
cc @likethecoins.bsky.social
22.05.2025 11:41 β π 0 π 0 π¬ 0 π 0
π¨π³ UNC5221 China-Nexus Threat Actor Actively Exploiting Ivanti EPMM (CVE-2025-4428).Targets critical networks like US airports and Telecommunications companies in EU. Exfiltrating sensitive data from managed mobile devices. #cyber
Here is the full report:
blog.eclecticiq.com/china-nexus-...
22.05.2025 11:34 β π 4 π 1 π¬ 1 π 0
-Ransomware IAB spreads trojanized KeePass installer
-APT28 targets email servers with XSS attacks
-Good report on DPRK cyber and IT worker schemes
-Russia uses USAID shutdown in info-op targeting Moldova
-RU disinfo group Storm-1516 is behind the Macron coke memes
16.05.2025 08:29 β π 6 π 1 π¬ 1 π 0
π Happy to share that my talk has been accepted at Virus Bulletin! Iβll be presenting in π©πͺ Berlin on Friday, September 26 at VB2025:
Details: www.virusbulletin.com/conference/v...
See you there! #vbconference #VB2025
02.05.2025 14:27 β π 5 π 2 π¬ 0 π 0
FBI awaits signal that Salt Typhoon is fully excised from telecom firms, official says
FBI Deputy Director for Cyber Operations Brett Leatherman said that "thereβs a lot of work focused on containment" when it comes to the Salt Typhoon hacks.
The FBI is awaiting signals from telecom victims that Salt Typhoon is fully excised from their systems. My Q&A with Deputy Assistant Director for Cyber Operations Brett Leatherman about Salt Typhoon and other topics at #RSAC2025 below:
www.nextgov.com/cybersecurit...
01.05.2025 19:19 β π 5 π 2 π¬ 0 π 0
Microsoft Teams appears to have been used as part of the cyber kill chain in the Co-Op hack. I've recently seen similar tactics, where threat actors employed voice phishing via Teams calls. Itβs a threat worth watching.
01.05.2025 19:43 β π 0 π 0 π¬ 0 π 0
Podcast: risky.biz/RBNEWS418/
Newsletter: news.risky.biz/risky-bullet...
-French government grows a spine and calls out Russia's hacks
-Marks & Spencer sends staff home after ransomware attack
-China accuses US of hacking cryptography provider
-AirBorne vulnerabilities impact Apple's AirPlay
30.04.2025 09:30 β π 30 π 6 π¬ 1 π 0
π¨ Erlang SSH RCE (CVE-2025-32433) is a significant supply chain risks to ICS and OT devices, particularly critical networking equipment like routers, switches, and smart sensors. The public availability of a POC makes this vulnerability especially concerning, as it is straightforward to exploit.
25.04.2025 20:02 β π 1 π 1 π¬ 0 π 0
Since April 15, 2025, BreachForums 2 was offline. Admin βNormalβ confirmed its return at breached[.]fi, with no prior data restored. The new site faces skepticism, with some calling it a potential honeypot, likely pushing threat actors toward other platforms.
23.04.2025 20:59 β π 3 π 3 π¬ 0 π 0
BreachForums has reportedly resumed operations under a new domain, breached[.]fi
23.04.2025 20:32 β π 1 π 0 π¬ 0 π 0
Telephone-oriented attack delivery (TOAD) should be part of your threat model. We're seeing a rise in phishing where real human voices trick IT admins or helpdesks. Threat actors even run affiliate programs, paying people to guide victims into RMM installs or password reset.
18.04.2025 21:54 β π 5 π 4 π¬ 0 π 1
In Support of Chris Krebs and SentinelOne
Chris Krebs and his current employer are under investigation. If the infosec community unites to speak upΒ for our friends and colleagues and leaves politics out of it, we can help strengthen our share...
Iβm speaking up in support of @thekrebscycle.bsky.social & @sentinelone.com
Cybersecurity should be a non-partisan issue that unites us in our shared mission to defend our country.
National security canβt afford the chilling effect on both public & private sector
www.lutasecurity.com/post/in-supp...
12.04.2025 18:41 β π 311 π 103 π¬ 5 π 4
HELLOKITTY RANSOMWAREβββRESURFACED?
NOTE: This is a year-long Research project in which I have spent a lot of time spotting and analyzing various samples of HelloKitty Ransomware since its inception.You will get a 360-View on HelloKiβ¦
Rakesh Krishnan has published an in-depth report on the evolution of the HelloKitty ransomware, analyzing samples going as far back as the group's inception back in 2020.
The group doesn't have a leak site active, but new samples are still in the wild.
theravenfile.com/2025/04/10/h...
13.04.2025 10:32 β π 7 π 1 π¬ 0 π 0
Ransomware brands come and go, but affiliates stay active, favoring repeatable/high-ROI tradecrafts. Many work with multiple RaaS crews at once. Their playbooks arenβt static, affiliates adapt to tech shifts like cloud adoption. Focus on affiliate behavior and hunt the tradecraft. #Ransomware
13.04.2025 11:08 β π 2 π 1 π¬ 0 π 0
We are Microsoft's global network of security experts. Follow for security research and threat intelligence. https://aka.ms/threatintelblog
Security information portal, testing and certification body.
Organisers of the annual Virus Bulletin conference.
Security Test & Threat intelligence Engineer
@virusbtn.bsky.social
Master of (Keeping/Stealing) your Secrets | Security Advisor & Intel Analyst | Civil Servant @ BE | Klopjacht-speurder | IT Eng. + Pol. Sci. | Posts my own
Foreign malign influence at Microsoft Threat Analysis Center.
Formerly Fulbright Ukraine, New Europe Center, Fletcher, McGill.
Posts are my own.
@i_ball@infosec.exchange on Mastodon
But have you tried turning it off and back on again? No, I have been hacked. π¨βπ» Based in Italy π€, my heart belongs to Dublin's chips. βοΈπ
Live from lovely Saint Paul, Minnesota.
He/him
Pit bull advocate, dog rescue volunteer, dog foster.
I have no idea what to do with a new social media network.
My feed will probably be memes, dogs, and politics.
Cybersecurity dude that gets called robotic by his friends. Probably talking about sports or video games. https://linktr.ee/ben_alterman
Creator of Have I Been Pwned. Microsoft Regional Director. Pluralsight author. Online security, technology and βThe Cloudβ. Australian.
Principal analyst at Google's Threat Intelligence Group. Former Deputy National Intelligence Officer for East Asia and senior nonresident fellow at the Atlantic Council. Views my own.
https://markparkeryoung.net
π³ founder of @greynoise.io. computers, networks, technology enthusiast. big goober.
Publisher and Co-Founder OCCRP. Creating a global space where reporters can cover corruption and organized crime.
We are a network of journalists exposing crime and corruption so the public can hold power to account.
Our journalism has so far helped return $10+ billion to the public sphere and led to 700+ arrests, indictments, and sentences.
Chef de la Division des OpΓ©rations - VIGINUM
VIGINUM est le service technique et opΓ©rationnel de lβΓtat chargΓ© de la vigilance et de la protection contre les ingΓ©rences numΓ©riques Γ©trangΓ¨res.
#fimi #disinfo #osint #CTI #music
Paris, France
Firefox browser security, Santa Cruz Mountains dog owner and amateur musician
Programmer, #malware analyst. Author of #PEbear, #PEsieve, #TinyTracer. Private account. All opinions expressed here are mine only (not of my employer etc) ; https://hasherezade.net
There is only one me, no one else.
Main contact method:
https://twitter.com/g0njxa