Attack

Blizzard Entertainment hit by DDoS attack

Blizzard Entertainment hit by DDoS attack

Video game comoany, Blizzard Entertainment, has been the vicitm of a distributed-denial-of-service (DDoS) cyber attack. The DDoS attack was launched against the company on June 25, and caused a number of games that Blizzard hosts to go offline, including Diablo 4 and World of Warcraft. The disruption was noted by players across Blizzard’s titles, with some taking to Blizzard’s forums to post about the cyber attack. One user, who uses the screen name ‘Gibs’, made a post entitled ‘DDoS attack – guess we just have to wait this one out. “Looks like Blizzard are under siege…note on [Blizzard.net] saying they are…
Read More
IOTW: A full timeline of the MOVEit cyber attack

IOTW: A full timeline of the MOVEit cyber attack

Ransomware gang Clop, which has taken responsibility for the cyber attack launched against document transfer service MOVEit, has announced that it has not stolen data from companies thought to be impacted by data breaches linked to the attack. These companies include the UK’s British Broadcasting Company (BBC), British Airways and high street health and beauty retailer Boots. Since June 14, Clop has been posting company profiles of companies allegedly impacted by data breaches caused by the cyber attack against MOVEit. These posts are an attempt to pressure victims into paying a ransom to the gang. So far, the names, company…
Read More
PwC and EY impacted by MOVEit cyber attack

PwC and EY impacted by MOVEit cyber attack

Multinational accounting firms PricewaterhouseCoopers (PwC) and Ernst & Young (EY) are among the seemingly ever-growing list of victims linked to a cyber security incident that originated with data transfer service, MOVEit.  A supply chain cyber attack launched at MOVEit by ransomware gang Clop has resulted in a series of data breaches for a large number of high-profile brands including Health Service Ireland (HSE) and payroll services provider Zellis. The breach of Zellis has also led to further breaches of their clients, which include the British Broadcasting Company (BBC), airline British Airways and health and beauty retailer Boots.  A spokesperson for PwC…
Read More
BlackCat threatens to leak 80GB of Reddit data

BlackCat threatens to leak 80GB of Reddit data

Ransomware gang ALPHV, most commonly known as BlackCat, is allegedly responsible for the theft of 80GB of data from social media site Reddit.  The allegation comes directly from the ransomware gang, who have claimed responsibility for a data breach that happened in February of this year. In a post on the gang’s data leaks site, BlackCat claimed to have stolen 80GB of compressed data during the attack and are planning on selling it.  The malicious actors claimed to have contacted Reddit on both April 13 and June 16, demanding the site pay them US$4.5 million to delete the data, but received…
Read More
Top five APAC government hacks of 2023 (so far)

Top five APAC government hacks of 2023 (so far)

Local and national governments in the Asia-Pacific region have been high on the target list for hacking groups in 2023 Add bookmark In an interconnected world driven by advanced technology, the threat of cyber-espionage looms large, with governments increasingly becoming prime targets. The Asia-Pacific (APAC) region, home to bustling economies and geopolitical complexities, finds itself at the center of this silent war. From targeted attacks on critical infrastructure to the manipulation of sensitive information, such cyber campaigns can have far-reaching implications for regional security. In this article, Cyber Security... To continue reading this story get free access
Read More
DDoS attacks launched against Swiss websites ahead of Zelensky address

DDoS attacks launched against Swiss websites ahead of Zelensky address

Swiss government websites were taken offline through the use of targeted distributed-denial-of-service (DDoS) attacks ahead of a video address by Ukranian President, Volodymyr Zelensky. DDoS attacks disrupt sites by overwhelming their infrastructure with a large amount of internet traffic. As DDoS attacks overwhelm a site’s bandwidth, this prevents users from accessing it.  The disruption to the Swiss government sites was discovered on June 12, as the Swiss parliament prepared for a video address by President Zelensky. The address in scheduled for June 15, which is also a national holiday in Russia. The Swiss National Cyber Security Center (NCSC) reported that…
Read More
British watchdog Ofcom latest victim of MOVEit attack

British watchdog Ofcom latest victim of MOVEit attack

British television watchdog Ofcom is the latest victim of a supply chain attack against document transfer service MOVEit. The cyber attack against MOVEit saw Russian ransomware gang Clop exploit a critical zero-day vulnerability in the company’s infrastructure. This vulnerability allowed Clop to access the networks of companies that use MOVEit, meaning they were able to access and steal their data. During the cyber attack against Ofcom, confidential data on the companies regulated by the organization as well as the personal information of 412 employees was stolen by the Russian ransomware gang. No Ofcom systems were impacted by the attack. The…
Read More
Health Service Ireland latest victim of MOVEit cyber attack

Health Service Ireland latest victim of MOVEit cyber attack

Health Service Ireland (HSE) has become the latest victim of a supply chain cyber attack launched against document transfer service MOVEit. The attack was launched by ransomware gang, Clop. Clop were able to infiltrate MOVEit by exploiting a zero-day vulnerability that allowed the malicious group to break into company networks and steal data. Professional services partnership EY was also impacted by the cyber attack, leading to the breach. HSE was working with EY to automate its recruitment process using software provided by MOVEit. On June 8, HSE was alerted to the fact that EY had been impacted by the cyber…
Read More
Key role targeted cyber attacks are on the rise

Key role targeted cyber attacks are on the rise

Research by Ponemon Institute and cyber security company BlackCloak has found that hackers have been directly targeting C-suite executives and their family members with cyber attacks via their personal email addresses.  In Understanding the serious risks to executives’ personal cybersecurity and digital lives, which was released on June 5, researchers found that 42 percent of organizations said that an executive or an executive’s family member had been the direct target of a cyber attack. This targeted threat vector is also referred to as key employee/role targeting.  Cyber Security Hub research has found that more than one in four (26 percent)…
Read More
IOTW: Clop ransomware gang threatens BBC, Boots and BA

IOTW: Clop ransomware gang threatens BBC, Boots and BA

Ransomware gang Clop, who was responsible for a cyber attack on data transfer service MOVEit, has issued a threat to all those affected by the breach. The attack on MOVEit directly led to a data breach affecting payroll services provider Zellis, as the company uses MOVEit as a third-party provider. This exposed the data for over 100,000 employees from a number of companies including the British Broadcasting Company (BBC), health and beauty retailer Boots and UK airline British Airways. This data includes all data employees will have provided for payroll purposes including their names, home and email addresses, dates of…
Read More