Mage Data strengthens its data security posture with the ISO 27001 certification. READ MORE >




WEEK OF JULY 25, 2022


T-Mobile reaches $350M settlement in 2021 cyberattack and data breach impacting 76M people

  • T-Mobile agreed Friday to pay $350 million to settle class-action lawsuits brought over an August 2021 cyberattack in which a hacker infiltrated its computer systems to steal sensitive data relating to millions of customers.
  • The Bellevue, Wash.-based wireless carrier also agreed to make an additional $150 million investment in data security and related technologies this year and next, according to an SEC filing Friday afternoon.
  • The proposed class consists of more than 76 million customers, according to a copy of the proposed settlement filed in the U.S. District Court for the Western District of Missouri, where several related cases were consolidated.
  • The $350 million payout will fund claims submitted by class members, plaintiffs’ legal fees, and administrative costs.

*Source

China fines Didi $1.2 billion for violating cybersecurity and data laws

  • China’s cyberspace regulator fined Didi Global just over 8 billion yuan ($1.2 billion) on Thursday for violating cybersecurity and data laws, putting an end to a yearlong investigation into the ride-hailing giant.
  • The Cyberspace Administration of China (CAC) said in a statement that the firm had breached the country’s cybersecurity law, data security law, and personal information protection law.
  • “The facts of violations of laws and regulations are clear, the evidence is conclusive, the circumstances are serious, and the nature is vile,” the statement added.

*Source

Ukrainian radio stations hacked to broadcast fake news about Zelenskyy’s health

  • Ukrainian radio operator TAVR Media on Thursday became the latest victim of a cyberattack, resulting in the broadcast of a fake message that President Volodymyr Zelenskyy was seriously ill.
  • “Cybercriminals spread information that the President of Ukraine, Volodymyr Zelenskyy, is allegedly in intensive care, and his duties are performed by the Chairman of the Verkhovna Rada, Ruslan Stefanchuk,” the State Service of Special Communications and Information Protection of Ukraine (SSSCIP) said in an update.
  • In a separate post on Facebook, TAVR Media disclosed its servers and networks were targeted in a cyberattack and it’s working to resolve the issue. The company also emphasized that “no information about the health problems of the President of Ukraine Volodymyr Zelenskyy is true.”

*Source

Feelyou mental health app says emails of 78,000 users exposed in breach

  • Popular mental health app Feelyou announced a platform vulnerability this week that exposed the email addresses of nearly 78,000 of its users.
  • Security researcher maia arson crimew told The Record she discovered the issue while reverse engineering several other mental health trackers and similar apps.
  • Feelyou’s GraphQL application programming interface did not require authentication to access, leaving it open to anyone, according to crimew.

*Source

Building materials giant Knauf hit by Black Basta ransomware gang

  • The Knauf Group has announced it has been the target of a cyberattack that has disrupted its business operations, forcing its global IT team to shut down all IT systems to isolate the incident.
  • The cyberattack took place on the night of June 29, and at the time of writing this, Knauf is still in the process of forensic investigation, incident response, and remediation.
  • Emails seen by BleepingComputer warned that email systems were shut down as part of the response to the attack but that mobile phones and Microsoft Teams were still working for communication.

*Source 

Major Neopets hack may compromise tens of millions of accounts

  • A Neopets representative initially confirmed via Discord that the company is aware of the breach and “actively working on it.”
  • Hours later, a Neopets representative published a statement on the site’s forum and on Twitter addressing the breach.
  • “Neopets recently became aware that customer data may have been stolen,” it tweeted. “We immediately launched an investigation assisted by a leading forensics firm. We are also engaging law enforcement and enhancing the protections for our systems and our user data.”

*Source 

SECUREFACT ARCHIVE >