The Breach News

Urgent: Serious Jenkins Vulnerability Poses RCE Risk – Update Now!

The maintainers of Jenkins, an open-source automation server widely used for continuous integration and delivery, have patched nine security vulnerabilities, including one critical issue that poses a serious risk of remote code execution (RCE). This vulnerability, identified as CVE-2024-23897, allows unauthorized users to read arbitrary files from the Jenkins controller’s…

Read MoreUrgent: Serious Jenkins Vulnerability Poses RCE Risk – Update Now!

FBI and DHS Alert: Major Ransomware Threats Targeting Healthcare Systems

On Wednesday, a joint alert was issued by the Federal Bureau of Investigation (FBI), the Departments of Homeland Security, and Health and Human Services (HHS), signaling an urgent escalation in ransomware attacks directed at the healthcare sector. This warning highlights an alarming trend where malicious cyber actors are targeting hospitals…

Read MoreFBI and DHS Alert: Major Ransomware Threats Targeting Healthcare Systems

Doxers Impersonating Law Enforcement Are Deceiving Big Tech into Revealing Users’ Private Information

Incident of Impersonation Data Breach Raises Alarms Over Cybersecurity Risks On September 4, a privacy specialist at Charter Communications responded to an emergency data request from someone impersonating Officer Jason Corse of the Jacksonville Sheriff’s Office. Within minutes, sensitive personal information—including the name, home address, phone numbers, and email address…

Read MoreDoxers Impersonating Law Enforcement Are Deceiving Big Tech into Revealing Users’ Private Information

True Identity of Hacker Behind LinkedIn and Dropbox Database Sales Uncovered

The true identity of the hacker known as Tessa88, linked to numerous high-profile cyber incidents such as the breaches of LinkedIn, Dropbox, and MySpace, has been uncovered as Maksim Vladimirovich Donakov, a resident of Penza, Russian Federation. Tessa88 rose to notoriety in early 2016 by offering stolen data from some…

Read MoreTrue Identity of Hacker Behind LinkedIn and Dropbox Database Sales Uncovered

UK ICO Penalizes LastPass for 2022 Data Breach

Encryption & Key Management, General Data Protection Regulation (GDPR), Security Operations UK Regulator Fines Password Manager LastPass £1.2 Million Akshaya Asokan (asokan_akshaya) • December 11, 2025 Image: Shutterstock The UK Information Commissioner’s Office (ICO) has levied a substantial fine of £1.2 million against LastPass, the password management service, following a…

Read MoreUK ICO Penalizes LastPass for 2022 Data Breach

Travel Sector Advised to Intensify Digital Transformation Amid Rising Cyber Breaches – The Manila Times

Travel Industry Urged to Accelerate Digital Transformation Amid Rising Cybersecurity Incidents In light of escalating cyber breaches, experts are advising the travel sector to intensify its digital transformation efforts. A recent report highlights that the industry continues to face a significant threat landscape, making robust cybersecurity measures more crucial than…

Read MoreTravel Sector Advised to Intensify Digital Transformation Amid Rising Cyber Breaches – The Manila Times

Analysis of SystemBC Malware’s C2 Server Reveals Payload Delivery Techniques

Recent cybersecurity investigations have unveiled significant insights into the functioning of a notorious malware family known as SystemBC. This malware operates through a command-and-control (C2) server setup that has been analyzed by researchers at Kroll, revealing its availability for purchase on various underground marketplaces. Kroll’s analysis indicates that purchasers receive…

Read MoreAnalysis of SystemBC Malware’s C2 Server Reveals Payload Delivery Techniques

Enhanced Kimsuky Module Amplifies North Korean Spyware Capabilities

Recent developments have revealed that a North Korean state-sponsored hacking group, known as Kimsuky, has enhanced its repertoire of spyware tools. This scrutiny follows a US government advisory, highlighting their ongoing “global intelligence gathering mission.” Kimsuky, also referred to as Black Banshee or Thallium, is believed to have been operational…

Read MoreEnhanced Kimsuky Module Amplifies North Korean Spyware Capabilities

Concerns Grow in Congress Regarding Expanded US Wiretap Authority

Recent discussions have revealed significant concerns regarding the expansion of government surveillance capabilities, particularly in how commercial landlords may be compelled to assist in these efforts. This development raises alarm for privacy advocates, as these landlords control buildings where millions of Americans engage in their daily work activities. Unlike major…

Read MoreConcerns Grow in Congress Regarding Expanded US Wiretap Authority