Remove Cybercrime Remove Data breaches Remove Social Engineering Remove Telecommunications
article thumbnail

Top 5 Industries Most Vulnerable to Data Breaches in 2023

Security Boulevard

Unfortunately, the increasing reliance on digital systems and capabilities has also attracted an ever-growing number of malicious actors seeking to defraud businesses through phishing , social engineering , or ransomware attacks. The end result of these types of cyber attacks are often highly public and damaging data breaches.

article thumbnail

T-Mobile confirms Lapsus$ had access its systems

Security Affairs

Telecommunication giant T-Mobile confirmed the LAPSUS$ extortion group gained access to its networks in March. The popular investigator and journalist Brian Krebs first surmised that the LAPSUS$ gang has breached T-Mobile after he reviewed a copy of the private chat messages between members of the cybercrime group.

Mobile 96
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity awareness: Train your employees and reduce cyber threats

IT Security Guru

During the last few years, we have all become witnesses to intense cybercrime and sophisticated cyberattacks. The impact of cyberattacks is profound, resulting in security breaches, enterprises’ revenue and reputation losses, and in some cases, organizations, and entire states being destabilized. Train humans’ awareness.

article thumbnail

Happy 13th Birthday, KrebsOnSecurity!

Krebs on Security

Here’s a look at some of the more notable cybercrime stories from the past year, as covered by KrebsOnSecurity and elsewhere. 24, Russia invades Ukraine, and fault lines quickly begin to appear in the cybercrime underground. I will also continue to post on LinkedIn about new stories in 2023. Uber blames LAPSUS$ for the intrusion.

article thumbnail

Hackers Claim They Breached T-Mobile More Than 100 Times in 2022

Krebs on Security

In each case, the goal of the attackers was the same: Phish T-Mobile employees for access to internal company tools, and then convert that access into a cybercrime service that could be hired to divert any T-Mobile user’s text messages and phone calls to another device. One of the groups that reliably posted “Tmo up!

Mobile 312
article thumbnail

It’s official, Lapsus$ gang compromised a Microsoft employee’s account

Security Affairs

Yesterday the cybercrime gang leaked 37GB of source code stolen from Microsoft’s Azure DevOps server. Their scope of interests includes – major telecommunications companies such as Claro, Telefonica and AT&T.

article thumbnail

2023 Cyber Threat Predictions

Digital Shadows

For Lockbit, who have been the most active group since early 2021, it is possible that the current war between Russia and Ukraine may take law enforcement focus away from cybercrime as many western law enforcement agencies are likely more preoccupied with stopping Russian nation state sponsored activity.