MGM ransomware cost, Blackbaud settlement, 23andMe breach claims | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware


MGM Resorts quotes ransomware tab at $110 million

The company behind the iconic resorts that were hit by ransomware in September has stated that this number includes $10 million for a third-party company to clean up its systems. In an 8-K report filed with the SEC, the company states that the other $100 million is due to a “negative impact from the cyber security issue,” and that its cybersecurity insurance will cover financial losses and future expenses. According to The Verge and other media sources, MGM did not pay any ransom, and the data stolen was basic PII such as “contact information, date of birth, and driver’s license numbers, as well as a limited number of customers’ social security numbers, passport numbers, or both, for customers that transacted with company prior to 2019.”

(Security Affairs and The Verge)

Blackbaud in $49.5 million settlement for May 2020 ransomware attack

Settling with attorneys from 49 states the maker of cloud-based software solutions for schools and healthcare organizations will pay to settle the impact of the breach which affected millions of individuals who lost unencrypted banking information, login credentials, health information, and social security numbers. According to Bleeping Computer, Blackbaud “complied with the attackers’ demand for ransom after being told that all the stolen data was destroyed.” This settlement specifically addresses “allegations of Blackbaud violating state consumer protection laws, breach-notification regulations, and the Health Insurance Portability and Accountability Act (HIPAA).”

(Bleeping Computer)

23andMe investigates breach claims

The DNA testing company used by people looking to locate distant relatives is investigating statements made on a cybercrime forum by someone who claims to have “20 million pieces of data” from the company. Representatives from 23andMe stated to Cyberscoop on Thursday, there is “no indication at this time that there has been a data security incident within our systems.” Preliminary investigations seem to point to a possible brute force-style attack using login credentials compiled from other sites. The purported seller is proving evasive in proving that they have the data. According to NBC news, the hackers have compiled a list of people with Ashkenazi Jewish ancestry.

(Cyberscoop)

Mobile app zero-days fetch a good price

Because of the security built into the WhatsApp mobile apps, TechCrunch has determined that a 2020 era zero-day exploit for the Android version could go for between $1.7 million and $8 million. It leveraged an image rendering library flaw that has now been fixed. More recently the Russian zero-day brokerage Operation Zero posted on Twitter/X that it is willing to pay up to $20,000,000 for zero-day exploits for iPhone and Android devices.

(Security Affairs)

Thanks to this week’s episode sponsor, Hyperproof

Tired of managing risk and compliance in spreadsheets? Sick of tracking down stakeholders to find evidence? Worried about whether that evidence is up to date for your next audit? Hyperproof has you covered. With Hyperproof, you can efficiently manage multiple compliance frameworks and risks in a single place so you can focus on what matters most: keeping your company secure and growing. Visit hyperproof.io to get a demo.

Lazarus Group launders $900 million through cross-chain crime

This number is just a fraction of the estimated $7 billion overall that has been laundered through a technique involving the conversion of crypto assets between blockchains in rapid succession. The trend and the numbers involved are both on the rise, according to a report published by Elliptic last week. Lazarus continues to excel in these areas of advanced cybercrime, as a report from ESET last month stated, “the diversity, number, and eccentricity in implementation of Lazarus campaigns define this group, as well as that it performs all three pillars of cybercriminal activities: cyber espionage, cyber sabotage, and pursuit of financial gain,” ESET said of the threat actor late last month.”

(The Hacker News, Elliptic and ESET)

US issues first space junk fine to Dish Network

The penalty, amounting to $150,000 was levied against Dish Network for “failing to move an old satellite far enough away from others in use.” Dish Network admitted to the transgression which involved an EchoStar-7 satellite, which it had intended to move, but failed in its attempt due to a loss of fuel. The FFC’s penalty pales in comparison to Dish Network’s revenue in 2022 – $16.7 billion – but it serves as a message to all satellite companies of the commission’s willingness to enforce the rules in a field that currently has 10,000 satellites, and 25,000 pieces of space junk over 4 inches long.

(BBC News)

Rhysida ransomware gang claims attacks on Portugal and Dominican Republic

Both attacks were against government institutions and both countries have reported negative outcomes from the attacks. The Portuguese city of Gondomar, near Porto, was forced to take its systems offline, forcing citizens to pay bills in person. The gang claims to have stolen passports and financial documents from this attack. In the Dominican Republic, the gang attacked the country’s Migration Agency and is advertising PII from the theft for $700,000. The Rhysida gang made news in August for its attack on Prospect Medical Holdings in the US, as well as attacking hospitals and governmental facilities in other countries around the world.

(The Record)

Clorox warns of cyberattack costs

As another big brand that was hit with a cyberattack, Clorox says it has spent $25 million so far in its response to the August cyberattack but foresees additional costs and product shortages to come. According to the Wall Street Journal, the time it has taken to recover, and the systems affected make many security experts suspect ransomware. Representatives from the company said in a statement that sales will tumble between 23% and 28% for the quarter ended Sept. 30, and that it will “post a loss in the quarter, instead of the nearly $150 million in profit that investors had expected.”

(Wall Street Journal)

——————————————————–


Click Here For The Original Source.

National Cyber Security

FREE
VIEW