article thumbnail

Security Affairs newsletter Round 344

Security Affairs

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. Australian ACSC warns of Conti ransomware attacks against local orgs A zero-day exploit for Log4j Java library could have a tsunami impact on IT giants 1.6

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

Fowler sent a responsible disclosure notice when he discovered the database and it was secured the following day. Source New Telecoms USA Yes 6,158 Nabholz Construction Company Employee Welfare Health Plan Source 1 ; source 2 New Healthcare USA Yes 5,326 Dawson James Securities, Inc. North Hill Home Health Care, Inc.,

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Conti ransomware gang exploits Log4Shell bug in its operations

Security Affairs

Recently the Conti gang hit the attack on the Australian energy CS Energy and threaten to leak the stolen files. After the disclosure of the exploit, Microsoft researchers reported that Nation-state actors from China, Iran, North Korea, and Turkey are now abusing the Log4Shell (CVE-2021-44228) in the Log4J library in their campaigns.

article thumbnail

The Week in Cyber Security and Data Privacy: 20 – 26 November 2023

IT Governance

The post The Week in Cyber Security and Data Privacy: 20 – 26 November 2023 appeared first on IT Governance UK Blog. We’ll be back next week with the biggest and most interesting news stories, all rounded up in one place for you. In the meantime, if you missed it, check out last week’s round-up.

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

Compromised data includes policyholders’ and their families’ civil status, dates of birth and social security numbers, as well as the name of their health insurer and information relating to their contracts. It has since been confirmed by Anukul Peedkaew, the permanent secretary of social development and human security.

article thumbnail

MY TAKE: Memory hacking arises as a go-to tactic to carry out deep, persistent incursions

The Last Watchdog

In fact, memory attacks have quietly emerged as a powerful and versatile new class of hacking technique that threat actors in the vanguard are utilizing to subvert conventional IT security systems. Allegedly developed by US and Israeli operatives, Stuxnet was discovered circulating through Iranian nuclear energy facilities in 2010.

article thumbnail

How Open Liberty and IBM Semeru Runtime proved to be the perfect pillars for Primeur

IBM Big Data Hub

Since its launch in 2020, DATA ONE has been successfully adopted by multinational companies across sectors, including insurance and banking, automotive, energy and utilities, manufacturing, logistics and telco. DATA ONE consists of three modules that can be activated as needed: Data Mover , a secure file-transfer enterprise solution.