IT Security Newsletter - 6/3/2025
The North Face warns customers of April credential stuffing attack
Outdoor apparel retailer The North Face is warning customers that their personal information was stolen in credential stuffing attacks targeting the company's website in April. The North Face is a major American outdoor apparel and equipment brand owned by VF Corporation that also controls Vans, Timberland, and Dickies. The North Face generates over $3 billion in annual revenue, making it one of the largest outdoor brands in the world. READ MORE...
Cartier discloses data breach amid fashion brand cyberattacks
Luxury fashion brand Cartier is warning customers it suffered a data breach that exposed customers' personal information after its systems were compromised. In notification letters sent today and shared by recipients on social media, Cartier revealed that hackers breached its systems and stole a limited amount of customer information. "We are writing to inform you that an unauthorized-party gained temporary access to our system," Cartier stated in the data breach notification. READ MORE...
MainStreet Bank Data Breach Impacts Customer Payment Cards
MainStreet Bancshares (Nasdaq: MNSB & MNSBP), the financial holding company behind MainStreet Bank, has disclosed a data breach impacting some of its customers. The incident, the company said in a filing with the US Securities and Exchange Commission, occurred in March 2025 and impacted a third-party vendor. The Fairfax, Virginia-based bank says it immediately activated its incident response plan, launched an investigation into the matter, and terminated the vendor. READ MORE...
Juice jacking warnings are back, with a new twist
Remember juice jacking? It's a term that crops up every couple of years to worry travelers. This spring has seen another spate of stories, including a new, more sophisticated form of attack. But how much of a threat is it, really? Juice jacking is where an attacker uses a malicious public USB charger to install malware on, or steal information from, your phone. Both Apple and Android coded rudimentary protections against juice jacking into their operating systems years ago. READ MORE...
EMR-ISAC Shuts Down: What Happens Now?
The Emergency Management and Response - Information Sharing and Analysis Center (EMR-ISAC) is the latest entity to take a hit amid budget cuts and the reorganization of the federal bureaucracy. Last week, EMR-ISAC, which focuses on securing critical infrastructure and emergency services, announced it would shut down, effective June 1. The information-sharing group said in an email notification that "the U.S. Fire Administration (UFSA) can no longer support" its services. READ MORE...
Don't let dormant accounts become a doorway for cybercriminals
The longer our digital lives, the more online accounts we're likely to accrue. Can you even remember all the services you've signed up to over the years? It could be that free trial you started and never cancelled. Or that app you used on holiday once and never returned to. Account sprawl is real. According to one estimate, the average person has 168 passwords for personal accounts. READ MORE...
Exploitation Risk Grows for Critical Cisco Bug
The risk of attackers exploiting a recently disclosed maximum severity vulnerability in Cisco's IOS XE Wireless Controller software has increased significantly following the public release of detailed technical information about the flaw. The analysis, published on Friday by Horizon3.ai, stopped short of offering proof-of-concept exploit code but still contained enough details for other researchers and threat actors to develop a working exploit. READ MORE...
Qualcomm Flags Exploitation of Adreno GPU Flaws, Urges OEMs to Patch Urgently
Mobile chipmaker Qualcomm on Monday warned that professional hackers are already exploiting three newly patched Adreno GPU bugs and the company is pressing phone makers to push available fixes without delay. The company did not provide details on the attacks but cited "indications from Google Threat Analysis Group" that a trio of flaws (CVE-2025-21479, CVE-2025-21480 and CVE-2025-27038) "may be under limited, targeted exploitation." READ MORE...
- ...in 1927, saxophonist Homer Louis "Boots" Randolph, famous for his 1963 hit "Yakety Sax", is born in Paducah, KY.
- ...in 1950, singer-songwriter and '70s glam rocker Suzi Quatro is born in Detroit, MI.
- ...in 1958, the University of Cincinnati gets its first computer, an IBM 650, which costs $28k per year to lease and uses less power than a cell phone.
- ...in 1965, astronaut Ed White becomes the first American to walk in space, during the Gemini 4 mission.