article thumbnail

Regulator Eyes Revamped Data Breach Reporting Requirements

Data Breach Today

Update Would Be First Revision of Rules for Telecommunications Sector Since 2007 Modernizing data breach notification requirements for the telecommunications sector is the focus of a newly announced Federal Communications Commission proceeding.

article thumbnail

Microsoft Exchange: 355,000 Servers Lack Critical Patch

Data Breach Today

It also found a "concerning number" of Exchange 2007 servers, which Microsoft stopped supporting in 2017.

Security 317
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Prior to that, akafitis@gmail.com was used as the email address for the account “ Fitis ,” which was active on Exploit between September 2006 and May 2007. ru in its early years, but for a brief period in 2007 it appears this website was inadvertently exposing all of its file directories to the Internet. ru in 2008.

article thumbnail

Who’s Behind the ‘Web Listings’ Mail Scam?

Krebs on Security

Since at least 2007, Web Listings Inc. The mailer references the domain name web-listings.net , one of several similarly-named domains registered sometime in 2007 or later to a “ James Madison ,” who lists his address variously as a university in New Britain, Connecticut or a UPS Store mailbox in Niagara Falls, New York.

Sales 250
article thumbnail

15-Year-Old Python Flaw Slithers into Software Worldwide

Dark Reading

The path traversal-related vulnerability is tracked as CVE-2007-4559. An unpatched flaw in more than 350,000 unique open source repositories leaves software applications vulnerable to exploit.

100
100
article thumbnail

More Detail on the Juniper Hack and the NSA PRNG Backdoor

Schneier on Security

Here’s me in 2007 on the NSA backdoor. We knew the basics of this story , but it’s good to have more detail. Here’s me in 2015 about this Juniper hack.

IT 111
article thumbnail

Colorado Department of Higher Education (CDHE) discloses data breach after ransomware attack

Security Affairs

.” Once the investigation will be completed, CDHE will notify impacted by mail or email. CDHE provides free access to the identify theft monitoring Experian IdentityWorks SM for 24 months. At the time of this writing, no ransomware group has claimed responsibility for the security breach.