article thumbnail

Ukraine claims it hacked Russian Ministry of Defence, stole secrets and encryption ciphers

Graham Cluley

Ukraine claims its hackers have gained possession of "the information security and encryption software" used by Russia's Ministry of Defence , as well as secret documents, reports, and instructions exchanged between over 2,000 units of Russia's security services. Read more in my article on the Hot for Security blog.

article thumbnail

Information Security News headlines trending on Google

CyberSecurity Insiders

According to the advisory, all healthcare providers operating in the Indian subcontinent and in the whole of South Asia should be cautious about the said file-encrypting group that mainly targets the healthcare sector. According to sources, a hack has exposed data of over 780,000 children who were patients of Brightline.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ukraine’s GUR hacked the Russian Ministry of Defense

Security Affairs

The Main Intelligence Directorate (GUR) of Ukraine’s Ministry of Defense claims that it hacked the Russian Ministry of Defense. software used by the Russian Ministry of Defense to encrypt and protect its data. software used by the Russian Ministry of Defense to encrypt and protect its data.

Hacking 120
article thumbnail

Cactus ransomware gang claims the Schneider Electric hack

Security Affairs

Kroll researchers reported that the ransomware strain outstands for the use of encryption to protect the ransomware binary. Cactus uses the Rclone tool for data exfiltration and used a PowerShell script called TotalExec, which was used in the past by BlackBasta ransomware operators, to automate the deployment of the encryption process.

article thumbnail

German Federal Office for Information Security (BSI) investigates Chinese mobile phones

Security Affairs

German Federal Office for Information Security is launching an investigation into the cybersecurity of certain Chinese mobile phones. German Federal Office for Information Security (BSI) is launching an investigation into the cybersecurity of mobile phones of certain Chinese manufacturers. Pierluigi Paganini.

article thumbnail

Microsoft Office 365 Message Encryption (OME) doesn’t ensure confidentiality

Security Affairs

A bug in the message encryption mechanism used by Microsoft in Office 365 can allow to access the contents of the messages. Researchers at the cybersecurity firm WithSecure discovered a bug in the message encryption mechanism used by Microsoft in Office 365 that can allow to access message contents due. ” concludes WithSecure.

article thumbnail

Black Basta gang claims the hack of the UK water utility Southern Water

Security Affairs

The Black Basta ransomware gang claimed to have hacked the UK water utility Southern Water, a major player in the UK water industry. In early January, independent security research and consulting team SRLabs discovered a vulnerability in Black Basta ransomware’s encryption algorithm and exploited it to create a free decryptor.

Hacking 115