article thumbnail

BORN Ontario data breach impacted 3.4 million newborns and pregnancy care patients

Security Affairs

. “The personal health information that was copied was collected from a large network of mostly Ontario health care facilities and providers regarding fertility, pregnancy, newborn and child health care offered between January 2010 and May 2023.”

article thumbnail

How to Measure Threat Detection Quality for an Organization?

Anton on Security

In the old days (eh … 2010?) After all, you may have good data collection coverage, good detection tool coverage, but also low signal quality or low triage quality. To me, this is a variant of the loss reduction argument (“it is not about not being breached, it is about preventing the loss”). Now, please don’t say MTTD.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

On Chinese "Spy Trains"

Schneier on Security

While it's unlikely that China would bother spying on commuters using subway cars, it would be much less surprising if a tech company offered free Internet on subways in exchange for surveillance and data collection. That's an easier, and more fruitful, attack path.

article thumbnail

A chink in the armor of China-based hacking group Nickel

Malwarebytes

The group’s activities have been traced back to 2010 when it performed a cyberespionage campaign directed at diplomatic organizations and missions in Europe. As a result, Nickel achieved long-term access to several targets, allowing the group to conduct activities such as regularly scheduled exfiltration of data.

Hacking 105
article thumbnail

Microsoft disrupts China-based hacking group Nickel

Malwarebytes

The group’s activities have been traced back to 2010 when it performed a cyberespionage campaign directed at diplomatic organizations and missions in Europe. As a result, Nickel achieved long-term access to several targets, allowing the group to conduct activities such as regularly scheduled exfiltration of data.

Hacking 81
article thumbnail

RSAC insights: SolarWinds hack illustrates why software builds need scrutiny — at deployment

The Last Watchdog

This type of Advanced Persistent Threat (APT) hack has been around for at least 20 years and first gained global attention when Google disclosed China’s Operation Aurora hack in January 2010, stirring an international dust-up. APT attacks have only solidified as the go-to approach for nation state-backed cyber espionage since then.

Software 203
article thumbnail

Confessions of an ID Theft Kingpin, Part I

Krebs on Security

For several years beginning around 2010, a lone teenager in Vietnam named Hieu Minh Ngo ran one of the Internet’s most profitable and popular services for selling “ fullz ,” stolen identity records that included a consumer’s name, date of birth, Social Security number and email and physical address.