Monday, May 20

Articles

Coinbase encounters SMS Scam in a Cyber Incident, Slender Data Leaked

Coinbase encounters SMS Scam in a Cyber Incident, Slender Data Leaked

Articles, News
Popular cryptocurrency exchange platform Coinbase has revealed that it experienced a cyber security incident targeting its employees. The company assured that there has not been any loss of funds or compromise of customer information as its cyber control safely prevented the attacker from obtaining direct access to the network. There was an exposure of "slender number of data" from the directory, including employee names, some phone numbers and email addresses resulting from the cyber-attack that occurred on February 5, 2023. A few of the employees were also targeted with a phishing SMS campaign as part of the attack that invited them to log into their company accounts to peruse an important message. One of the employees did fall prey to the scam as he entered his username...
Sportswear Chain JD Sports Faces Cyberattack Leading To 10 million Customer Data at Risk

Sportswear Chain JD Sports Faces Cyberattack Leading To 10 million Customer Data at Risk

Articles, News
The personal data of customers of JD Sports who purchased anything online from this sportswear chain, over the periods of two years, are at risk after the company was hit by a cyber-attack. This cyber incident led 10 million of the customer’s data exposed to hackers. The data breach includes, name, delivery address, billing address, email, phone number, last four digits of payment cards and other details of these customers who shopped online from November 2018 to October 2020 from any of these organization’s brands such as JD, Size?, Millets, Blacks, Scotts and MilletSport. In a statement JD Sports assured that the data affected was "limited" in scope and that no website user account passwords had been compromised. They claim that the...
Crypto Hype is Ushering Phishing Frauds

Crypto Hype is Ushering Phishing Frauds

Articles, News
Cryptocurrency seems to be an interesting investment but it can be susceptible to many frauds due to its rising popularity. So, it is not wrong to say that phishing scams have taken an advantage of crypto hype and the cybercriminals have purposely targeted individuals and businesses in the crypto space. These scams often involve fraudsters impersonating legitimate entities (such as exchanges, wallets, or well-known individuals in the crypto community) in order to trick victims into revealing their seed phrases, leading to theft of their assets. They often create fake websites or emails that look like legitimate crypto exchanges or wallets, and ask for login credentials or private keys. It's important to exercise cauti...
Malicious Hacking in the Past Year elucidates 80% of healthcare data breach

Malicious Hacking in the Past Year elucidates 80% of healthcare data breach

Articles
In past years, healthcare data breaches have been predominantly caused by human error and internal issues, such as unauthorized disclosures, loss, theft, and improper disposal of sensitive information. Nearly 80 percent of health data breaches reported to the HHS Office for Civil Rights (OCR) in 2022 were attributed to hacking and IT incidents.  These types of breaches can occur as a result of staff members not following proper protocols or failing to properly secure patient data. For example, a staff member may leave a laptop containing patient information in a public spot, or may accidentally send an email containing protected health information to the wrong recipient. These types of breaches are preventable and are usually driven by a lack of proper training, protocols, and oversigh...
PayPal Confirms Data Breach In a Massive Stuffing Attack

PayPal Confirms Data Breach In a Massive Stuffing Attack

Articles
According to the PayPal notification of the security incident, an unauthorized party tried to access nearly 35, 000 PayPal user accounts. PayPal’s servers were not hacked; in fact, the reason for hacking was a ‘credential stuffing attack’ meaning that the attackers used a list of stolen usernames and passwords to try and gain access to these accounts, and were successful in accessing some of them. This took place from December 6 to December 8, 2022. PayPal detected and mitigated it at moment. An internal investigation was launched to determine how the hackers gained access to the accounts. Within two days, the hackers had access to account holders' full names, dates of birth, mailing addresses, individual tax identification numbers, and social security numbers. As of December...