Mage Data strengthens its data security posture with the ISO 27001 certification. READ MORE >




WEEK OF JANUARY 03, 2022


Morgan Stanley will settle data security lawsuit for $60M

  • Morgan Stanley will pay $60 million to settle a lawsuit from customers saying the bank had left their personal information exposed by not retiring outdated technology.
  • The customers said that Morgan Stanley failed to decommission two wealth management data centers before the equipment, which was not encrypted and had customer data on it, was sold to third parties in 2016.
  • In addition, some older servers had gone missing after Morgan Stanley transferred them to another vendor in 2019 — though the bank later got them back.

*Source

Cyber security incident at SLGA

  • The Saskatchewan Liquor and Gaming Authority (SLGA) took steps to secure its systems and mitigate the impact to their data and operations.
  • Independent cybersecurity experts have been retained to assist SLGA in dealing with the matter in accordance with industry best practices.
  • SLGA has temporarily disabled certain computer systems and applications as it investigates this incident. SLGA will bring these systems back online once its advisors have addressed the incident.
  • At the present time, SLGA does not have any evidence that the security of any customer, employee or other personal data has been misused.

*Source

T-Mobile suffers another, smaller data breach

  • Following a large breach earlier this year, some T-Mobile customers get an unwelcome end-of-year surprise.
  • “We informed a very small number of customers that the SIM card assigned to a mobile number on their account may have been illegally reassigned or limited account information was viewed,” the company said in an email.
  • The latest victims received notifications from T-Mobile of “unauthorized activity” including hackers viewing customer proprietary network information, according to a Tuesday post by blog The T-Mo Report.

*Source

Global IT services provider Inetum hit by ransomware attack

  • Inetum became the target of a ransomware attack that affected some of its operations in France and did not spread to larger infrastructures used by the customers.
  • The Group’s crisis unit acted quickly to protect sensitive connections that could put clients at risk if compromised. To this end, the operational teams isolated all servers on the affected network and terminated client VPN connections.
  • An initial investigation determined the ransomware strain used in the attack and that the recent critical Log4j vulnerability was not exploited during the incident.
  • Inetum Group did not disclose the name of the malware used but according to Valéry Marchive, editor-in-chief at French publication LeMagIt, the attackers used BlackCat ransomware, also known as ALPHV and Noberus.

*Source

Shutterfly reports ransomware incident

  • The company was reportedly hit by the Conti ransomware group according to one outlet.
  • In a statement, the company said portions of the Lifetouch and BorrowLenses business were affected. They experienced interruptions with Groovebook, manufacturing offices, and some corporate systems as well.
  • Law enforcement has been contacted and a cybersecurity company was also hired to help respond to the incident.

*Source 

Cyber attack disrupts Gloucestershire Council’s website

  • A council is working to restore parts of its website 11 days after they were crippled by a cyber attack.
  • Systems affected include the council’s online revenue and benefits sections as well as planning and customer services.
  • It asked for patience while the services are restored and urged people to email it directly with any issues they have. The council is also working with the National Crime Agency (NCA) and the National Cyber Security Centre (NCSC) to fix the issue.
  • Residents are also unable to access interactive online application forms used to claim for housing benefit, council tax support, test and trace support payments and discretionary housing payments.

*Source 

SECUREFACT ARCHIVE >