Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Data Breaches

Okta Threat Advisory from Coralogix

On October 20, 2023, Okta Security confirmed malicious activity that exploits stolen credentials, allowing unauthorized access to the company’s support case management system. Several other vendors such as BeyondTrust were also affected by the incident and have since shared their own disclosures. Overall, the incident has ignited substantial concerns over its capacity to trigger a supply chain compromise.

ChatGPT Allegedly Targeted by Anonymous Sudan DDoS Attack

OpenAI has suffered a successful DDoS attack following the first-ever DevDay—where OpenAI announced ChatGPT-4 Turbo and the GPT Store. OpenAI’s ChatGPT launch was nearly a year ago and has since become the mainstream solution for AI tasks. The software hosts a hearty 180.5 million users, many of whom use the software for professional tasks. The DDoS attack is alarming, not because it happened, but because of who claims the event—Russian-backed Anonymous Sudan.

Weekly Cybersecurity Recap November 10

This week, a variety of cyberattacks and victims have appeared. The pilot union Allied Pilots Association (APA), representing American Airlines pilots, disclosed a ransomware attack early in the week. An active ransomware attack unfolded by Tuesday, targeting LEGO fanatic website BrickLink. Sand LifeStyle members also had exposed data following a breach in Singapore’s Marina Bay Sands resort network.

SaaS Analytic and Security Firm Sumo Logic Defends Against AWS Breach

Cloud-native and analytic solutions provider Sumo Logic has announced a cybersecurity incident stemming from a compromised AWS account. Sumo’s clients come from various industries, including airlines and video game franchises. On November 7th, they posted a breach notice to their website; they stopped the attack before the data could be unencrypted.

Some Financial Institutions Must Report Breaches in 30 Days

The heat has just been turned up for companies hoping to “hide out” a data breach. Announced October 27th, all non-banking financial institutions are now required to report data breach incidents within 30 days. The amendment to the Safeguards Rule was made by the U.S. Federal Trade Commission (FTC). It will go into effect 180 days after publication of the law in the Federal Register, or around April of next year.

Mega-Luxury Casino Owned by Las Vegas Sands Suffers Data Breach

In Singapore, there is a massive luxury resort named the Marina Bay Sands (MBS); its owner is state-side, known as the Las Vegas Sands (LVS). LVS hosts 11 properties in Asia and the US—MBS hosts more than 2,500 rooms. MBS is a vast resort with more than a million feet of entertainment options and 50+ on-campus restaurants. Sand’s knows a lot about their clients, and following a recent data breach, so do hackers.

BrickLink, LEGO Fanatic Building Site, Allegedly Targeted by Ransomware

The ever-changing universe of LEGO dominates the toy industry; LEGO is one of the most recognizable toy brands in the world, a perk of which is die-hard fans. LEGO fanatics flock to BrickLink, a privately owned website where individuals can design, sell, and buy block sets. LEGO also features some designs following community voting. An estimated 1.4 million people have registered accounts with the platform, including sellers and consumers.

The Importance of Securing Payroll Data: Best Practices for Small Businesses

In an era dominated by digital transactions and online operations, safeguarding payroll data has become a critical concern for businesses of all sizes. Delve into the significance of this task and learn about the methodologies small businesses can adopt to enhance their payroll data security.

Mr. Cooper, Mortgage Lending Giant, Faces Disruptions During Cyberattack

Mr. Cooper provides over 4 million people with mortgage lending options. They are the nation’s most prominent leading estate loan servicer, with over $900 billion in active service. The loan servicing giant recently experienced a technical outage; the culprit may have been a cybersecurity attack, potentially exposing the sensitive information of thousands.