California-based genetic testing provider 23andMe has filed for Chapter 11 bankruptcy and plans to sell its assets following years of financial struggles
Notices by BleepingComputer (bleepingcomputer@infosec.exchange)
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Tuesday, 25-Mar-2025 05:22:06 JST BleepingComputer
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Thursday, 20-Mar-2025 23:41:47 JST BleepingComputer
Swiss global solutions provider Ascom has confirmed a cyberattack on its IT infrastructure as a hacker group known as Hellcat targets Jira servers worldwide using compromised credentials.
https://www.bleepingcomputer.com/news/security/hellcat-hackers-go-on-a-worldwide-jira-hacking-spree/
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Wednesday, 19-Mar-2025 01:57:43 JST BleepingComputer
Google has announced it entered into a definitive agreement to acquire Wiz, a leading cloud security platform, for $32 billion in an all-cash transaction.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Monday, 17-Mar-2025 22:35:00 JST BleepingComputer
A critical remote code execution (RCE) vulnerability in Apache Tomcat tracked as CVE-2025-24813 is actively exploited in the wild, enabling attackers to take over servers with a simple PUT request.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Tuesday, 11-Mar-2025 00:47:50 JST BleepingComputer
Switzerland's National Cybersecurity Centre (NCSC) has announced a new reporting obligation for critical infrastructure organizations in the country, requiring them to report cyberattacks to the agency within 24 hours of their discovery.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Sunday, 09-Mar-2025 02:53:12 JST BleepingComputer
The ubiquitous ESP32 microchip made by Chinese manufacturer Espressif and used by over 1 billion units as of 2023 contains an undocumented backdoor that could be leveraged for attacks.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Sunday, 09-Mar-2025 00:28:50 JST BleepingComputer
Cybercriminals are sending bogus copyright claims to YouTubers to coerce them into promoting malware and cryptocurrency miners on their videos.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Thursday, 06-Mar-2025 06:37:12 JST BleepingComputer
The Electronic Frontier Foundation (EFF) has released a free, open-source tool named Rayhunter that is designed to detect cell-site simulators (CSS), also known as IMSI catchers or Stingrays.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Wednesday, 05-Mar-2025 05:11:51 JST BleepingComputer
A new botnet malware named 'Eleven11bot' has infected over 86,000 IoT devices, primarily security cameras and network video recorders (NVRs), to conduct DDoS attacks.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Wednesday, 05-Mar-2025 00:08:01 JST BleepingComputer
The Hunters International ransomware gang has claimed responsibility for a January cyberattack attack on Tata Technologies, stating they stole 1.4TB of data from the company.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Tuesday, 04-Mar-2025 04:24:23 JST BleepingComputer
The US Cybersecurity and Infrastructure Security Agency says that media reports about it being directed to no longer follow or report on Russian cyber activity are untrue, and its mission remains unchanged.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Thursday, 27-Feb-2025 09:08:03 JST BleepingComputer
United Kingdom water supplier Southern Water has disclosed that it incurred costs of £4.5 million ($5.7M) due to a cyberattack it suffered in February 2024.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Wednesday, 26-Feb-2025 05:53:56 JST BleepingComputer
Mozilla has renewed its promise to continue supporting Manifest V2 extensions alongside Manifest V3, giving users the freedom to use the extensions they want in their browser.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Monday, 24-Feb-2025 08:41:18 JST BleepingComputer
An ongoing PayPal email scam exploits the platform's address settings to send fake purchase notifications, tricking users into granting remote access to scammers
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Sunday, 23-Feb-2025 00:20:48 JST BleepingComputer
Threat actors are exploiting major Counter-Strike 2 (CS2) competitions, like IEM Katowice 2025 and PGL Cluj-Napoca 2025, to defraud gamers and steal their Steam accounts and cryptocurrency.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Saturday, 22-Feb-2025 06:24:30 JST BleepingComputer
Google continues its rollout of gradually disabling uBlock Origin and other Manifest V2-based extensions in the Chrome web browser as part of its efforts to push users to Manifest V3-based extensions.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Saturday, 22-Feb-2025 03:47:43 JST BleepingComputer
An Android malware app called SpyLend has been downloaded over 100,000 times from Google Play, where it masqueraded as a financial tool but became a predatory loan app for those in India.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Thursday, 20-Feb-2025 22:21:03 JST BleepingComputer
Microsoft is not testing a fix for a longstanding known issue that is breaking SSH connections on some Windows 11 22H2 and 23H2 systems.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Saturday, 15-Feb-2025 02:34:49 JST BleepingComputer
A free-to-play game named PirateFi in the Steam store has been distributing the Vidar infostealing malware to unsuspecting users.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Wednesday, 12-Feb-2025 04:08:26 JST BleepingComputer
Fortinet warned today that attackers are exploiting another authentication bypass zero-day bug in FortiOS and FortiProxy to hijack Fortinet firewalls and breach enterprise networks.