Sat.Jan 06, 2024

article thumbnail

Experts spotted a new macOS Backdoor named SpectralBlur linked to North Korea

Security Affairs

Researchers discovered a macOS backdoor, called SpectralBlur, which shows similarities with a North Korean APT’s malware family. Security researcher Greg Lesnewich discovered a backdoor, called SpectralBlur, that targets Apple macOS. The backdoor shows similarities with the malware family KANDYKORN (aka SockRacket), which was attributed to the North Korea-linked Lazarus sub-group known as BlueNoroff (aka TA444 ).

Phishing 130
article thumbnail

23andMe Blames Users for Recent Data Breach as It's Hit With Dozens of Lawsuits

WIRED Threat Level

Plus: Russia hacks surveillance cameras as new details emerge of its attack on a Ukrainian telecom, a Google contractor pays for videos of kids to train AI, and more.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Merck settles with insurers regarding a $1.4 billion claim over NotPetya damages

Security Affairs

Merck has resolved a dispute with insurers regarding a $1.4 billion claim arising from the NotPetya malware incident. Merck and its insurers have agreed with a $1.4 billion claim arising from the large-scale NotPetya cyberattack. Merck & Co., Inc., known as Merck Sharp & Dohme (MSD) outside the United States and Canada, is an American multinational pharmaceutical company.

Insurance 119
article thumbnail

Law firm Orrick data breach impacted 638,000 individuals

Security Affairs

Law firm Orrick, Herrington & Sutcliffe disclosed a data breach that took place in early 2023, which impacted roughly 600,000 individuals. The law firm Orrick, Herrington & Sutcliffe, disclosed a data breach that impacted 638,000 individuals. An authorized actor gained access to the company network between February 28 and March 13. The intruders gained access to a storage containing files related to the clients of the law firm.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.