Remove Cybercrime Remove Data breaches Remove Hacking Remove Spyware
article thumbnail

The phone monitoring app LetMeSpy disclosed a data breach

Security Affairs

The company immediately launched an investigation into the incident and notified law enforcement and data protection watchdogs. “It’s not clear who is behind the LetMeSpy hack or their motives. A copy of the hacked database also appeared online later the same day.” ” reported TechCrunch. India, and Africa. .”

article thumbnail

Security Affairs newsletter Round 473 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

million individuals North Korea-linked Kimsuky used a new Linux backdoor in recent attacks International Press – Newsletter Cybercrime Healthcare company WebTPA discloses breach affecting 2.5 Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini ( SecurityAffairs – hacking, newsletter)

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 469 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Companies and Government Agencies ArcaneDoor – New espionage-focused campaign found targeting perimeter network devices Israel Tried to Keep Sensitive Spy Tech Under Wraps.

article thumbnail

Security Affairs newsletter Round 462 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Judge ordered NSO Group to hand over the Pegasus spyware code to WhatsApp Cybercrime BlackCat Ransomware Affiliate TTPs American Express credit cards EXPOSED in third-party vendor data breach – account numbers and names among details accessed in hack LockBit 3.0’S

Spyware 82
article thumbnail

Security Affairs newsletter Round 467 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Crooks manipulate GitHub’s search results to distribute malware BatBadBut flaw allowed an attacker to perform command injection on Windows Roku disclosed a new security breach impacting 576,000 accounts LastPass employee targeted via an audio deepfake call TA547 targets German organizations with Rhadamanthys malware CISA adds D-Link multiple (..)

article thumbnail

Security Affairs newsletter Round 468 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

carmaker with phishing attacks Law enforcement operation dismantled phishing-as-a-service platform LabHost Previously unknown Kapeka backdoor linked to Russian Sandworm APT Cisco warns of a command injection escalation flaw in its IMC.

article thumbnail

Security Affairs newsletter Round 437 by Pierluigi Paganini – International edition

Security Affairs

TikTok fined €345M by Irish DPC for violating children’s privacy Iranian Peach Sandstorm group behind recent password spray attacks Dariy Pankov, the NLBrute malware author, pleads guilty Dangerous permissions detected in top Android health apps Caesars Entertainment paid a ransom to avoid stolen data leaks Free Download Manager backdoored to serve (..)

Spyware 87