<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 7/20/2022

SHARE

Top News

Critical flaws in GPS tracker enable "disastrous" and "life-threatening" hacks

A security firm and the US government are advising the public to immediately stop using a popular GPS tracking device or to at least minimize exposure to it, citing a host of vulnerabilities that make it possible for hackers to remotely disable cars while they're moving, track location histories, disarm alarms, and cut off fuel. An assessment from security firm BitSight found six vulnerabilities in the Micodus MV720, a GPS tracker that sells for about $20 and is widely available. READ MORE...

Breaches

Building materials giant Knauf hit by Black Basta ransomware gang

The Knauf Group has announced it has been the target of a cyberattack that has disrupted its business operations, forcing its global IT team to shut down all IT systems to isolate the incident. The cyberattack took place on the night of June 29, and at the time of writing this, Knauf is still in the process of forensic investigation, incident response, and remediation. Emails seen by BleepingComputer warned that email systems were shut down as part of the response to the attack. READ MORE...


Data breach at debt collector affects almost 2M healthcare patients

A ransomware attack that hit a debt collections agency in February potentially exposed the data of almost 2 million patients, according to an update on the Department of Health and Human Services breach reporting portal. Northern Colorado-based Professional Finance Company (PFC) disclosed the attack earlier this month, informing more than 650 of its healthcare provider clients that their data may have been affected. READ MORE...

Hacking

U.S. government recovers nearly $500,000 from North Korean hack on Kansas medical facility

The U.S. Department of Justice seized roughly $500,000 in ransom payments that a medical center in Kansas paid to North Korean hackers last year, along with cryptocurrency used to launder the payments, Deputy Attorney General Lisa Monaco said Tuesday. The hospital quickly paid the attackers, but also notified the FBI, "which was the right thing to do for both themselves and for future victims," Monaco said in a speech at the International Conference on Cyber Security at Fordham University. READ MORE...


Conti's Reign of Chaos: Costa Rica in the Crosshairs

Any time conflict erupts, people tend to take sides, even when it comes to cybercrime. Since the beginning of the ongoing Russian-Ukrainian war, some bad actors have made their alliances known publicly. The Conti Ransomware-as-a-Service (RaaS) group is one of the most notable - declaring in February that they were backing Russia and would use their arsenal accordingly. Their latest target seems to be the entire country of Costa Rica, which expressed its opposition to the Russian invasion. READ MORE...

Malware

Ongoing Magecart Campaign Targets Online Ordering at Local Restaurants

A massive Magecart e-skimmer campaign has siphoned off the payment records of hundreds of restaurants by attacking their online payment platforms. Targets include MenuDrive, Harbortouch, and InTouchPOS, according to a new advisory. So far, researchers at Insikt Group, Recorded Future's threat research division, Magecart attackers have posted more than 50,000 stolen order payment records from at least 311 restaurants. READ MORE...

Exploits/Vulnerabilities

Air-gapped systems leak data via SATA cable WiFi antennas

A security researcher has found a new way to steal data from air-gapped systems by using serial ATA (SATA) cables present inside most computers as a wireless antenna that sends out data via radio signals. Air-gapped systems are used in critical environments that need to be physically isolated from less secure networks, such as those connected to the public internet. READ MORE...


Okta Exposes Passwords in Clear Text for Possible Theft

Identity services provider Okta is facing serious security flaws, researchers contend, that could easily let an attacker gain remote access to the platform, extract plaintext passwords, impersonate users of downstream applications, and alter logs to hide any evidence they were ever there. However, Okta told researchers from Authomize that the issues are features, not bugs - and that the app works according to design. READ MORE...

On This Date

  • ...in 1903, the Ford Motor Company ships its first automobile.
  • ...in 1932, Korean-American artist Nam June Paik, creator of the "Metrobot" sculpture outside Cincinnati's Contemporary Arts Center, is born in Seoul, South Korea.
  • ...in 1965, Bob Dylan releases "Like a Rolling Stone".
  • ...in 1969, Apollo 11's crew successfully makes the first manned landing on Earth's Moon, touching down on the Sea of Tranquility.