Red Hot Cyber

Cybersecurity is about sharing. Recognize the risk, combat it, share your experiences, and encourage others to do better than you.
Search
Crowdstrike

- July 26th, 2024 - (Posted in Cybercrime and Darknet)
On July 26, 2024, the ransomware group Ransomexx publicly claimed responsibility for an attack against Liteon, a giant in the electronic components sector. This attack is further evidence of the growing threat that cybercriminals pose to large companies. Below, we examine the details of the attack, its consequences, and the...

The Threat Actor 888 claims responsibility for a breach at Nokia.

- July 10th, 2024

A malicious actor, known by the alias "888," recently claimed responsibility for disclosing sensitive data belonging to Nokia. The attack, which occurred in July 2024, compromised a wide range of...

  

Citrix Netscaler ADC and Gateway plagued by serious DOS and Open Redirect flaw

- July 9th, 2024

Two vulnerabilities have been identified in NetScaler ADC and NetScaler Gateway. Affected Versions: The following supported versions of NetScaler ADC and NetScaler Gateway are vulnerable: These devices are widely used...

  

Massive Data Exposure on X (Twitter) Affects 200 Million Users

- July 8th, 2024

Recently, X (Twitter) experienced a massive data exposure, compromising nearly 200 million user records. This incident could be one of the largest user data exposures in recent history, jeopardizing the...

  

Alleged NATO Data BreachAlleged NATO Data Breach: 643 CSV Files with User Data and Server Details Leaked

- July 8th, 2024

A threat actor claims to have leaked sensitive data from NATO - TIDE (Think-Tank for Information Decision and Execution Superiority). NATO-TIDE (Think-Tank for Information Decision and Execution Superiority) is a...

  

Sign up for the newsletter