Hewlett Packard Enterprise Hacked, Darknet Forum Sales Data

Hacker offers to purchase a wide range of HPE data allegedly leaked during the recent security breach.

On February 1, 2024, a post on a Darknet hacker forum selling Hewlett Packard Enterprise data appeared. Threat actor known as IntelBroker claims hacking into the company’s network and grabbing a whole lot of data, including access tokens and passwords. The company themselves acknowledges the breach, but cannot confirm any cybersecurity incidents happened in the… Continue reading Hewlett Packard Enterprise Hacked, Darknet Forum Sales Data

23andMe Data Leak Exposes Nearly 7 Million Users’ Sensitive Data

Hackers leaked all the clients' info of a genetic testing and biotechnology company

Nearly 7 million clients of a genetic testing and biotechnology company 23andMe fell victim to a data leak in October. Hackers got unauthorized access and extracted profile data, affecting a significant portion of the company’s user base. Hackers Gain Access to Sensitive Data in 23andMe Database In a startling revelation, genetic testing and biotechnology company… Continue reading 23andMe Data Leak Exposes Nearly 7 Million Users’ Sensitive Data

Okta Hack Exposes Data of All Support Customers

Data breach from mid-October touches all the Help Center clients, not just 134 of them

Back in mid-October 2023 Okta, one of the world’s largest identity providers, suffered a data breach. Security vulnerabilities in its support system allowed hackers to access one of the support accounts. Formerly, it was said about a miserable amount of customers suffering from the breach. But over a month later, the company discloses that hackers… Continue reading Okta Hack Exposes Data of All Support Customers

LockBit Ransomware Exposes Boeing’s 50GB of Data Leaked

50 GB of Boeing Data Leaked Days After Attack LockBit Ransomware

In a cybersecurity nightmare, Boeing, a global aerospace and defense titan, has fallen victim to the notorious LockBit ransomware group. It resulted in the exposure of a staggering 50 gigabytes of sensitive data. The breach came to light on November 15, 2023, as LockBit made good on its threat. They published Boeing’s confidential information after… Continue reading LockBit Ransomware Exposes Boeing’s 50GB of Data Leaked

US Military Emails Leaked Massively Due to the Typo

Millions of US military emails, some with confidential information, were sent to wrong addresses

Email letters sent to the US military addresses ended up on similarly-named Mali emails because of the domain name typo. All this started as a mistake, but may transform into a typosquatting attempt for government-grade spying. Typos In Email Addresses Cause US Military Info Leak Well, the fact is here – the US military has… Continue reading US Military Emails Leaked Massively Due to the Typo

What is eWallet? How to Protect Your eWallet

Benefits of using an eWallet, followed by recommended steps for protecting it

During a time of crisis, Americans turned to digital wallets called eWallets to purchase supplies without face-to-face interaction with payment terminals or cards. These wallets make purchasing supplies faster and easier than traditional methods. A common alternative to eWallets is the physical wallet, which is less convenient for many people. In addition, clever crooks and… Continue reading What is eWallet? How to Protect Your eWallet

BlackCat ransomware gang publishes leaked data on the clear web site

BlackCat/ALPHV group recently announced on its victim shaming and extortion website that it had hacked into a luxury spa and resort in the Western United States. At one moment in the last 24 hours, ALPHV posted a website with the same victim name on the domain and their logo on the front page. The ALPHV… Continue reading BlackCat ransomware gang publishes leaked data on the clear web site

RaidForums shutdown as the result of Operation Tourniquet

Diogo Santos Coelho, the organisator of RaidForums, was captured

The chain of international law enforcement agencies – Europol, FBI, NCA and others – seized the world’s largest hacker forum – RaidForums. That seems to be part of an anti-cybercrime campaign that started from the Hydra Shop shutdown. On April 12, 2022, the National Crime Agency (shorty NCA) reported on their official website about the… Continue reading RaidForums shutdown as the result of Operation Tourniquet

Epik hoster hack affected 15 million users, not just the company’s clients

Last week, Anonymous hacktivists reported about hack of the database of the domain registrar and hoster Epik, which was previously often criticized for hosting “right-wing” sites including 8chan, Gab, Parler and The Donald. The stolen data (over 180 GB) was published in torrent format and, according to hackers, contains information for the last decade. Since… Continue reading Epik hoster hack affected 15 million users, not just the company’s clients