article thumbnail

Why CISA is Warning CISOs About a Breach at Sisense

Krebs on Security

New York City based Sisense has more than 1,000 customers across a range of industry verticals, including financial services, telecommunications, healthcare and higher education. So mistake number one is leaving Amazon credentials in your Git archive. “We engaged industry-leading experts to assist us with the investigation.

article thumbnail

Guy Fawkes Day – LulzSec Italy hit numerous organizations in Italy

Security Affairs

Italian Military Personnel and National Association of Professional Educators. Italian Military Personnel and National Association of Professional Educators. Login information for 37 administrators, including full names, username, password and email: [link]. 11 Usernames, Passwords & Emails for Database eSG: [link].

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Atomic macOS Stealer is advertised on Telegram for $1,000 per month

Security Affairs

The Atomic macOS Stealer allows operators to can steal various types of information from the infected machines, including Keychain passwords, complete system information, files from the desktop and documents folder, and even the macOS password. The threat actors spread the malware in the form of a ‘.dmg’

article thumbnail

Inside the Cit0Day Breach Collection

Troy Hunt

This is where the "more than 23,000 hacked databases" headlines come from as this is how many files are in the archive. Here's the contents: Taking that first and largest file from the archive, there are over 1.5M txt" had a small number of email address and password hex pairs. rar files giving a grand total of 23,618 files.

Passwords 145
article thumbnail

New QBot campaign delivered hijacking business correspondence

Security Affairs

“If the user complies, an archive will be downloaded from a remote server (compromised site), protected with a password given in the original PDF file.” ” Upon opening the attachment, it will retrieve an archive from a compromised website. The archive contains an obfuscated Windows Script File (.WSF)

article thumbnail

Decathlon Spain data leak exposed Spanish employees’ data & more

Security Affairs

The unsecure archive is greater than 9GB in size and was published on an ElasticSearch server. The experts discovered the database on February 12, 2020, and reported their discovery to Decathlon on February 16, the archive was security on February 17. ” reads the post published by vpnMentor. ” reported vpnMentor.

article thumbnail

ShinyHunters leaked over 386 million user records from 18 companies

Security Affairs

million $1,200 Minted 5 million $2,500 Styleshare 6 million $2,700 Ggumim 2 million $1,300 Mindful 2 million $1,300 StarTribune 1 million $1,100 ChatBooks 15 million $3,500 The Chronicle Of Higher Education 3 million $1,500 Zoosk 30 million $500. The remaining nine databases were already released by ShinyHunters in the past. Appen.com 5.8

Passwords 129