AboutDFIR.com – The Definitive Compendium Project
Digital Forensics & Incident Response

Blog Post

InfoSec News Nuggets 12/12/2023

 
Police Arrest Hundreds of Human Traffickers Linked to Cyber Fraud 

Interpol has repeated warnings that human traffickers are fueling an online fraud epidemic in South East Asia and beyond, after revealing details of more arrests made during a recent operation. Operation Storm Makers II involved law enforcers from 27 countries in Asia, as well as Africa, the Middle East and South America. It led to the arrest of 281 individuals on suspicion of human trafficking, passport forgery, corruption, telecoms fraud, sexual exploitation and other offenses. Some 149 human trafficking victims were identified and 360 new investigations opened, Interpol claimed. 

 

Toyota warns customers of data breach exposing personal, financial info 

Toyota Financial Services (TFS) is warning customers it suffered a data breach, stating that sensitive personal and financial data was exposed in the attack. Toyota Financial Services, a subsidiary of Toyota Motor Corporation, is a global entity with a presence in 90% of the markets where Toyota sells its cars, providing auto financing to its customers. Last month, the company confirmed that it detected unauthorized access on some of its systems in Europe and Africa, following a claim from Medusa ransomware about successfully compromising the Japanese automaker’s division. 

 

2.M patents infected with data loss in Norton Healthcare ransomware outbreak 

Norton Healthcare, which runs eight hospitals and more than 30 clinics in Kentucky and Indiana, has admitted crooks may have stolen 2.5 million people’s most sensitive data during a ransomware attack in May. During the intrusion, the criminals accessed names, contact information, Social Security Numbers, dates of birth, and may have included may have also included driver’s license and government ID numbers, financial account information, and digital signatures. 

 

North Korean hackers using Log4J vulnerability in global campaign 

Hackers connected to North Korea’s Lazarus Group have been exploiting the Log4j vulnerability in a campaign of attacks targeting companies in the manufacturing, agriculture and physical security sectors. Known as “Operation Blacksmith,” the campaign saw Lazarus hackers use at least three new malware families, according to researchers at Cisco Talos who named one of the malware families “NineRAT.” Remote access trojans (RATs) are malware designed to allow an attacker to remotely control an infected computer. 

 

FBI Issues Guidance for Delaying SEC-Required Data Breach Disclosure 

The SEC announced in late July that it had adopted new cybersecurity incident disclosure rules for public companies, requiring them to disclose, through a Form 8-K filing, any material breach within four business days. The rules are set to go into effect this month. When it announced the new rules, the SEC noted that some companies may be exempt if there is substantial risk to public safety or national security. The FBI has now provided some clarifications on this exemption, explaining that the Justice Department can grant a 30-day delay for national security or public safety reasons.  

 

Google Cloud survey suggests government tech users want options 

An overwhelming percentage of U.S. and government workers currently use Microsoft products for their job, but a Google Cloud-commissioned survey released in November indicates nearly six in 10 of both sets of tech users want at least a choice to use non-Microsoft products. In a blog post revealing the survey results, Google Cloud’s Head of Platform Amit Zavery said “76% of all workers nationally and 82% of workers in the Washington, D.C. metro area primarily use Microsoft products and services ,” including Word, PowerPoint, Outlook, Teams and OneDrive. Among government workers, those percentages run higher — 84% nationally and 92% in the Beltway area. 

Related Posts