- The Experian data leak
- EXPERIAN DATA BREACH [SABRIC]
- Massive data attack exposes personal info of 24 million South Africans [TimesLIVE]
- Experian South Africa discloses data breach impacting 24 million customers [ Catalin Cimpanu, ZDNet]
- And Some protection mechanisms against identity fraud and spam SMS
- There’s a new way you can block SMS spam – it takes about 5 seconds and costs up to 50 cents [Business Insider SA]
- SAFPS Protective Registration [South African Fraud Prevention Service]
- And more data leaks:
- AI firm exposes 2.5 million sensitive medical records online [Zara Khan, HackRead]
- Updated cryptojacking worm steals AWS credentials [Zeljka Zorz, Help Net Security]
- Maze ransomware gang leaked Canon USA’s stolen files [Pierluigi Paganini, Security Affairs]
- 22-year-old student held for ‘hacking GTU portal, stealing and leaking data’ [The Indian Express]
- 235 Million Instagram, TikTok And YouTube User Profiles Exposed In Massive Data Leak [Davey Winder, Forbes]
- Fearing coronavirus, a Michigan college is tracking its students with a flawed app [Zack Whittaker, Techcrunch]
- Malware in the wild
- University of Utah pays $457,000 to ransomware gang [Catalin Cimpanu, ZDNet]
- FritzFrog malware attacks Linux servers over SSH to mine Monero [Ax Sharma, Bleeping Computer]
- Other interesting articles:
- WannaRen ransomware author contacts security firm to share decryption key [Catalin Cimpanu, ZDNet]
- 2020 CWE Top 25 Most Dangerous Software Weaknesses [MITRE]
- Ex Tennessee University Employee Sentenced to Over 30 Months for Student Loan Fraud, Aggravated Identity Theft [Alina Bizga, Security Boulevard]
- And a remotely exploitable DoS vulnerability in BIND:
- Vulnerability Spotlight: Internet Systems Consortium BIND server DoS [Jon Munshaw, Talos Security]
C410 A2BE CB73 EF77 746E 9682 E2C4 91CE D20D 800F