Krebson Security

Cyber security

Krebson Security

Header image by Non sequitur by Wiley Miller

Krebs on Security In-depth security news and investigation

  • Patch Tuesday, May 2024 Edition
    by BrianKrebs on 14 May 2024 at 20:19

    Microsoft today released updates to fix more than 60 security holes in Windows computers and supported software, including two “zero-day” vulnerabilities in Windows that are already being exploited in active attacks. There are also important security patches available for macOS and Adobe users, and for the Chrome Web browser, which just patched its own zero-day flaw.

  • How Did Authorities Identify the Alleged Lockbit Boss?
    by BrianKrebs on 13 May 2024 at 11:26

    Last week, the United States joined the U.K. and Australia in sanctioning and charging a Russian man named Dmitry Yuryevich Khoroshev as the leader of the infamous LockBit ransomware group. LockBit’s leader “LockBitSupp” claims the feds named the wrong guy, saying the charges don’t explain how they connected him to Khoroshev. This post examines the activities of Khoroshev’s many alter egos on the cybercrime forums, and tracks the career of a gifted malware author who has written and sold malicious code for the past 14 years.

  • U.S. Charges Russian Man as Boss of LockBit Ransomware Group
    by BrianKrebs on 7 May 2024 at 17:36

    The United States joined the United Kingdom and Australia today in sanctioning 31-year-old Russian national Dmitry Yuryevich Khoroshev as the alleged leader of the infamous ransomware group LockBit. The U.S. Department of Justice also indicted Khoroshev as the gang’s leader “LockbitSupp,” and charged him with using Lockbit to attack more than 2,000 victims and extort at least $100 million in ransomware payments.

  • Why Your VPN May Not Be As Secure As It Claims
    by BrianKrebs on 6 May 2024 at 14:24

    Virtual private networking (VPN) companies market their services as a way to prevent anyone from snooping on your Internet usage. But new research suggests this is a dangerous assumption when connecting to a VPN via an untrusted network, because attackers on the same network could force a target’s traffic off of the protection provided by their VPN without triggering any alerts to the user.

  • Man Who Mass-Extorted Psychotherapy Patients Gets Six Years
    by BrianKrebs on 30 April 2024 at 13:34

    A 26-year-old Finnish man was sentenced to more than six years in prison today after being convicted of hacking into an online psychotherapy clinic, leaking tens of thousands of patient therapy records, and attempting to extort the clinic and patients.

  • FCC Fines Major U.S. Wireless Carriers for Selling Customer Location Data
    by BrianKrebs on 29 April 2024 at 20:56

    The U.S. Federal Communications Commission (FCC) today levied fines totaling nearly $200 million against the four major carriers — including AT&T, Sprint, T-Mobile and Verizon — for illegally sharing access to customers’ location information without consent.

  • Russian FSB Counterintelligence Chief Gets 9 Years in Cybercrime Bribery Scheme
    by BrianKrebs on 22 April 2024 at 20:07

    The head of counterintelligence for a division of the Russian Federal Security Service (FSB) was sentenced last week to nine years in a penal colony for accepting a USD $1.7 million bribe to ignore the activities of a prolific Russian cybercrime group that hacked thousands of e-commerce websites. The protection scheme was exposed in 2022 when Russian authorities arrested six members of the group, which sold millions of stolen payment cards at flashy online shops like Trump’s Dumps.

  • Who Stole 3.6M Tax Records from South Carolina?
    by BrianKrebs on 16 April 2024 at 11:26

    For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state’s revenue department in 2012 and stealing tax and bank account information for 3.6 million people. The answer may no longer be a mystery: KrebsOnSecurity found compelling clues suggesting the intrusion was carried out by the same Russian hacking crew that stole of millions of payment card records from big box retailers like Home Depot and Target in the years that followed.

  • Crickets from Chirp Systems in Smart Lock Key Leak
    by BrianKrebs on 15 April 2024 at 14:51

    The U.S. government is warning that smart locks securing entry to an estimated 50,000 dwellings nationwide contain hard-coded credentials that can be used to remotely open any of the locks. The lock’s maker Chirp Systems remains unresponsive, even though it was first notified about the critical weakness in March 2021. Meanwhile, Chirp’s parent company, RealPage, Inc., is being sued by multiple U.S. states for allegedly colluding with landlords to illegally raise rents.

  • Why CISA is Warning CISOs About a Breach at Sisense
    by BrianKrebs on 11 April 2024 at 20:48

    The U.S. Cybersecurity and Infrastructure Security Agency (CISA) said today it is investigating a breach at business intelligence company Sisense, whose products are designed to allow companies to view the status of multiple third-party online services in a single dashboard. CISA urged all Sisense customers to reset any credentials and secrets that may have been shared with the company, which is the same advice Sisense gave to its customers Wednesday evening.

The editor