Tag Archive for: confirms

Google Confirms Massive Increase In Zero-Day Vulnerabilities Exploited In Attacks Due To Spyware Vendors


Google has published a new report that speaks about the significant rise in zero-day vulnerabilities that continue to be exploited in attacks from 2023.

Both its Threat Analysis Group, as well as the company’s subsidiary firm Mandiant, mentioned how the figures continue to grow as we speak and a lot of that has to do with spyware vendors.

The figures reached 97 zero-days and that stood for more than a 50% rise when you compare it to the past which was just 62. But despite such an increase, the numbers are still much lower than the rise of 106 seen back in the year 2021.

Both entities collectively witnessed 29 out of the 97 vulnerabilities. They even spoke about 61 impacted end users who made use of Google’s products and services such as mobile phones, browsers, and social media apps.

Furthermore, the rest of them were utilized to attack tech like security software and a host of other leading devices in this regard. As far as the enterprise side is concerned, there’s a mega array of vendors as well as products under target and we’re seeing more specific tech getting impacted as a result of this.

Let’s not forget how they’ve seen that as the years pass by, the faster they’re discovering the patch featuring bugs from attackers and this means shorter lifespans arising due to the exploit in question.

In 2023, plenty of threat actors made use of zero-day vulnerabilities that went up to Figure 10. And interestingly, it was China that was highlighted as being behind most of the attacks that had support from the government. Some of those entailed espionage groups from the country which was a trend moving upward.

In 2023, it was all thanks to commercial surveillance that seemed to be the culprit of these attacks that kept on targeting both Android as well as Google devices.

They include up to 75% of all those zero-day exploitations that kept on hitting the platforms. In addition to that, there were vendors

Other than that, most of the 37 zero-day vulnerabilities found on browsers as well as devices that were exploited in 2023 had Google linking close to 60% of all CSVs that keep on selling spyware to clients in the government.

Way back in February, Google revealed how so many…

Source…

NHS Trust Confirms Clinical Data Leaked by Recognized Ransomware Group


NHS Dumfries and Galloway has confirmed that patient clinical data has been leaked online by a ransomware group following the attack on its systems earlier this month.

The statement by the Scottish NHS Trust dated March 27, 2024, revealed that clinical data relating to a small number of patients has been published by a “recognized ransomware group.”

The trust acknowledged that in the cyber-attack, which it first reported on March 15, the hackers accessed “a significant amount of data including patient and staff-identifiable information.”

It follows a threat by the ransomware group Inc Ransom  on its leak site that it will soon publish 3TB of data relating to NHS Scotland patients and staff unless its demands are met.

The threat actor also included a ‘proof pack’ in its post, which appeared to show a range of sensitive clinical documents, such as genetics reports and letters between doctors discussing patient treatments.

Trevor Dearing, director of critical infrastructure at Illumio, commented: “The methods used by INC Ransom are common among ransomware groups. Ransomware attacks against healthcare organizations are now multiple layers of extortion – cybercriminals will look to steal and leak sensitive data, as well as affect operational up-time. Stolen healthcare data can be sold on the dark web for a quick profit or used in identity fraud.”

NHS Helping Impacted Patients

NHS Dumfries and Galloway Chief Executive Jeff Ace said the service is making contact with patients whose data has been leaked at this point and will continue working to limit any sharing of this information.

“NHS Dumfries and Galloway is very acutely aware of the potential impact of this development on the patients whose data has been published, and the general anxiety which might result within our patient population,” he commented.

Ace acknowledged that the information has been released by the attackers to prove it is in their possession. He made no reference to any ransom demand made by the group.

“We absolutely deplore the release of confidential patient data as part of this criminal act,” he said.

Ace added: “We are continuing to work with Police Scotland, the…

Source…

Fujitsu Confirms Hackers Stole Customer Data


Fujitsu has officially confirmed in a blog post that malware has been detected in its systems. Hackers could have stolen personal and customer information.

The confirmation was reportedly made late last week. The Japanese tech giant said a significant cybersecurity breach exposed systems and data, including sensitive client information. 

Fujitsu claims that after establishing the malware’s existence, it quickly separated the impacted business systems and took action, including surveilling additional company PCs. 

Japan's Second Quantum Computer Successfully Developed by Fujitsu, Riken

(Photo: KAZUHIRO NOGI/AFP via Getty Images)  Japan’s second quantum computer has been successfully developed. Fujitsu and research institute Riken are at the forefront of the latest technological advancement.

Although the company claims to have not received any reports of customer data being misused, Fujitsu pointed out that the company has reported the event to the Personal Information Protection Commission and is currently creating individual notices for the affected consumers.

Fujitsu is reportedly the sixth-largest provider of IT services in the world. Its portfolio consists of software, hardware for telecommunications, cloud solutions, system integration, IT consulting services, and computing devices, including servers and storage systems.

Read Also: Japan’s Second Quantum Computer Successfully Developed by Fujitsu, Riken

Fujitsu Data Breaches

The malware notification follows a hack into several Japanese government agencies’ offices in May 2021. Thanks to an exploit of Fujitsu’s ProjectWEB information-sharing technology, the hack gave rise to the unlawful access and subsequent theft of 76,000 email addresses and confidential information.

The stolen materials were among the sensitive data from government networks and perhaps air traffic control information from Narita International Airport.

Despite these Fujitsu data breaches, the company has proven to remain a global player in the tech industry, for better and for worse, most notably in the United Kingdom, wherein it reportedly became the epicenter of the “Post Office Scandal.”

More than 900 sub-postmasters were falsely convicted due to flaws in Fujitsu’s…

Source…

Fujitsu Confirms It Was Hacked Via Malware, Says Probe Ongoing


Fujitsu Limited reported that the attack, which exposed employee and customer information, came from malware that impacted an unspecified number of the company’s work PCs.


Tokyo-based Fujitsu Limited Friday said it suffered a data breach, which resulted in files containing customer information that could have been accessed by unauthorized people.

Fujitsu, in the English translation of an online statement, wrote that it confirmed the presence of malware on several of its work computers, and after an internal investigation, found that “files containing personal information and customer information could be illegally taken out.”

“After confirming the presence of malware, we immediately disconnected the affected business computers and took measures such as strengthening monitoring of other business computers. Additionally, we are currently continuing to investigate the circumstances surrounding the malware’s intrusion and whether information has been leaked,” Fujitsu wrote.

[Related: 10 Major Cyberattacks And Data Breaches In 2023]

Fujitsu also said it has reported the breach to Japan’s Personal Information Protection Commission, and that it has yet to receive reports whether information about the company’s personnel or its customers has been misused.

Japan’s Personal Information Protection Commission, the chairman of which is appointed by Japan’s Prime Minister, provides security policies, mediation of complaints, and international cooperation.

So far, based on the statement, it appears that the impact of the breach is limited to Japan, but it could be more widespread.

CRN reached out to Fujitsu for more information, but had not received a response by press time.

Fujitsu is a global electronics and IT manufacturer with 124,000 employees and annual revenue of about $25 billion.

2024 has been a big year for data breaches. The U.S. alone in January saw 336 publicly disclosed security incidents, which according to security provider IT Governance was 7 percent of the world’s total…

Source…