article thumbnail

Poland and Lithuania fear that data collected via FaceApp could be misused

Security Affairs

Many security experts are warning of the risks of using the popular app, threat actors could be potentially interested in data collected by FaceApp. FaceApp was developed in 2017 by Wireless Lab, when it was downloaded 80 million times, but now thanks to the challenge it is becoming viral. Pierluigi Paganini.

article thumbnail

The Equifax Breach Settlement Offer is Real, For Now

Krebs on Security

Millions of people likely just received an email or snail mail notice saying they’re eligible to claim a class action payment in connection with the 2017 megabreach at consumer credit bureau Equifax. Justice Department indicted four Chinese officers of the People’s Liberation Army (PLA) for perpetrating the 2017 Equifax hack.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hacking Wi-Fi networks by exploiting a flaw in Philips Smart Light Bulbs

Security Affairs

based specification for a suite of high-level communication protocols used to create personal area networks with small, low-power digital radios, such as for home automation, medical device data collection, and other low-power low-bandwidth needs, designed for small scale projects which need wireless connection. Pierluigi Paganini.

Hacking 115
article thumbnail

Russia-linked Sandworm APT compromised 11 Ukrainian telecommunications providers

Security Affairs

Russia-linked APT group Sandworm has hacked eleven telecommunication service providers in Ukraine between since May 2023. The group is also the author of the NotPetya ransomware that hit hundreds of companies worldwide in June 2017. ” reads the advisory published by the CERT-UA.

article thumbnail

Alleged FruitFly malware creator ruled incompetent to stand trial

Malwarebytes

On January 4, 2017, Case Western Reserve University (CWRU), located in Cleveland, Ohio, became aware of an infection on more than 100 of its computers. On January 10 2017, and unaware of this ongoing investigation, Malwarebytes became aware of the Mac version of the malware that would become known as FruitFly.

Malware 87
article thumbnail

Chinese threat actors extract big data and sell it on the dark web

SC Magazine

A sign is posted on the exterior of Twitter headquarters on April 26, 2017 in San Francisco, California. Among the incidents data stolen by Chinese hackers involved a Twitter database. The data allegedly originated from big data sources of the two most popular mobile network operators in China.

Big data 100
article thumbnail

Indictment, Lawsuits Revive Trump-Alfa Bank Story

Krebs on Security

In October 2016, media outlets reported that data collected by some of the world’s most renowned cybersecurity experts had identified frequent and unexplained communications between an email server used by the Trump Organization and Alfa Bank , one of Russia’s largest financial institutions. trump-email.com).

Banking 363