Data Privacy
Missing Guardrails, a Troubling Trend in Data Protection
An estimated 2.7 billion personal records were stolen from National Public Data (NPD), a Florida-based data broker company that collects and sells personal data for background checks ...
Security Boulevard
China Cyberwar Coming? Versa’s Vice: Volt Typhoon’s Target
Richi Jennings | | CenturyLink, china, china espionage, China-linked Hackers, China-nexus cyber attacks, China-nexus cyber espionage, CVE-2024-39717, Lumen, Lumen Technologies, Peoples Republic of China, SB Blogwatch, Versa Director, Versa Neworks, VersaMem, Volt Typhoon
Xi whiz: Versa Networks criticized for swerving the blame ...
Security Boulevard
Facebook Whistleblower Fears Election Abuse
Frances Haugen, who famously blew the whistle on Facebook and its susceptibility to manipulation, has renewed concerns over the social-networking company. This time, she’s laser-focused on misinformation during the 2024 presidential election ...
Security Boulevard
‘Terrorgram’ Telegram Terrorists Trash Transformers — Grid in Peril
Richi Jennings | | Anti-Terrorism, Child Abuse, child exploitation, Child Online Safety, child porn, child pornography, Child protection, Child Safety, child sexual exploitation, childpornography, Counter-Terrorism, counterterrorism, CSAM, Data encryption, E2EE, encryption, end-to-end encryption, extremism, france, ICS, ICS/SCADA systems, Pavel Durov, Privacy, Russia, SB Blogwatch, Telegram, Telegram app, Terrorgram, Terrorism, terrorist, terrorist attack, Terrorist attacks
Should’ve listened to Edison: After the arrest of Pavel Durov—the Telegram CEO—comes news of domestic extremists using the chat app to organize ...
Security Boulevard
Audit: FBI is Losing Track of Storage Devices Holding Sensitive Data
DOJ inspectors have found the FBI is not labeling hard drives and other storage devices holding sensitive that are slated for destruction, making them hard to track, and that boxes of them ...
Security Boulevard
Backdoor in RFID Cards for Offices, Hotels Can Lead to Instant Cloning
A backdoor found in millions of Chinese-made RFID cards that are used by hotels and other businesses around the world can let bad actors instantly clone the cards to gain unauthorized access ...
Security Boulevard
Extortion Group Exploits Cloud Misconfigurations, Targets 110,000 Domains
An unknown threat group leveraged publicly exposed environment variables in organizations' AWS accounts to exfiltrate sensitive data and demand ransoms in a wide-ranging extortion campaign that targeted 110,000 domains ...
Security Boulevard
Mandatory MFA is Coming to Microsoft Azure
Microsoft is making MFA mandatory for signing into Azure accounts, the latest step in the IT vendor's Secure Future Initiative that it expanded in May in the wake of two embarrassing breaches ...
Security Boulevard
Don’t Mess With Texas Privacy: AG Sues GM for $18 BILLION
KP♡TX PII: “General Motors has engaged in egregious business practices that violated Texans’ privacy … in unthinkable ways,” rants state attorney general Ken Paxton (pictured) ...
Security Boulevard
August Patch Pileup: Microsoft’s Zero-Day Doozy Dump
Richi Jennings | | Adobe patch, august patch tuesday, CVE-2024-21302, CVE-2024-38106, CVE-2024-38107, CVE-2024-38178, CVE-2024-38189, CVE-2024-38193, CVE-2024-38199, CVE-2024-38200, CVE-2024-38202, CVE-2024-38213, Microsoft patch tuesday, Microsoft Patch Tuesday August 2024, Patch Tuesday, SB Blogwatch
See These CVEs: Patch Tuesday—ten zero-days, seven Critical vulns, zero time to waste ...
Security Boulevard