The Register

Subscribe to The Register feed
Biting the hand that feeds IT — Enterprise Technology News and Analysis
Updated: 1 hour 25 min ago

Infosys subsidiary named as source of Bank of America data leak

Tue, 13/02/2024 - 05:28
Looks like LockBit took a swipe at an outsourced life insurance application

Indian tech services giant Infosys has been named as the source of a data leak suffered by the Bank of America.…

Categories: News

Korean eggheads crack Rhysida ransomware and release free decryptor tool

Tue, 13/02/2024 - 01:47
Great news for victims of gang that hit the British Library in October

Some smart folks have found a way to automatically unscramble documents encrypted by the Rhysida ransomware, and used that know-how to produce and release a handy recovery tool for victims.…

Categories: News

Dutch insurers demand nudes from breast cancer patients despite ban

Mon, 12/02/2024 - 19:15
No photos? No, second operation

Dutch health insurers are reportedly forcing breast cancer patients to submit photos of their breasts prior to reconstructive surgery despite a government ban on precisely that.…

Categories: News

FCC gets tough: Telcos must now tell you when your personal info is stolen

Mon, 12/02/2024 - 18:45
Yep, cell carriers didn't have to do this before

The FCC's updated reporting requirements mean telcos in America will have just seven days to officially disclose that a criminal has broken into their systems.…

Categories: News

Jet engine dealer to major airlines discloses 'unauthorized activity'

Mon, 12/02/2024 - 17:15
Pulls part of system offline as Black Basta docs suggest the worst

Willis Lease Finance Corporation has admitted to US regulators that it fell prey to a "cybersecurity incident" after data purportedly stolen from the biz was posted to the Black Basta ransomware group's leak blog.…

Categories: News

Europe's largest caravan club admits wide array of personal data potentially accessed

Mon, 12/02/2024 - 12:45
Experts also put an end to social media security updates

The Caravan and Motorhome Club (CAMC) and the experts it drafted to help clean up the mess caused by a January cyberattack still can't figure out whether members' data was stolen.…

Categories: News

Mon Dieu! Nearly half the French population have data nabbed in massive breach

Mon, 12/02/2024 - 07:27
PLUS: Juniper's support portal leaks customer info; Canada moves to ban Flipper Zero; Critical vulns

Infosec In Brief  Nearly half the citizens of France have had their data exposed in a massive security breach at two third-party healthcare payment servicers, the French data privacy watchdog disclosed last week.…

Categories: News

Meet VexTrio, a network of 70K hijacked websites crooks use to sling malware, fraud

Sat, 10/02/2024 - 03:31
Some useful indicators of compromise right here

More than 70,000 presumably legit websites have been hijacked and drafted into a network that crooks use to distribute malware, serve phishing pages, and share other dodgy stuff, according to researchers.…

Categories: News

Ivanti discloses fifth vulnerability, doesn't credit researchers who found it

Fri, 09/02/2024 - 21:30
Software company's claim of there being no active exploits also being questioned

In disclosing yet another vulnerability in its Connect Secure, Policy Secure, and ZTA gateways, Ivanti has confused the third-party researchers who discovered it.…

Categories: News

Fortinet's week to forget: Critical vulns, disclosure screw-ups, and <em>that</em> toothbrush DDoS attack claim

Fri, 09/02/2024 - 14:30
An orchestra of fails for the security vendor

We've had to write the word "Fortinet" so often lately that we're considering making a macro just to make our lives a little easier after what the company's reps will surely agree has been a week sent from hell.…

Categories: News

The ever-present state of cyber security alert

Fri, 09/02/2024 - 14:09
Should you be paying more attention to securing your AI models from attack?

Webinar  As artificial intelligence (AI) technology becomes increasingly complex so do the threats from bad actors. It is like a forever war.…

Categories: News

India to make its digital currency programmable

Fri, 09/02/2024 - 05:15
Reserve Bank also wants a national 2FA framework

The Reserve Bank of India (RBI) announced on Thursday it would make its digital currency programmable, and ensure it can be exchanged when citizens are offline.…

Categories: News

Crime gang targeted jobseekers across Asia, looted two million email addresses

Fri, 09/02/2024 - 04:03
That listing for a gig that looked too good to be true may have been carrying SQL injection code

Singapore-based infosec firm Group-IB has detected a group that spent the last two months of 2023 stealing personal info from websites operated by jobs boards and retailers websites across Asia.…

Categories: News

Uncle Sam sweetens the pot with $15M bounty on Hive ransomware gang members

Fri, 09/02/2024 - 02:57
Honor among thieves about to be put to the test

The US government has placed an extra $5 million bounty on Hive ransomware gang members – its second such reward in a year. And it also comes a little over 11 months since the FBI said it had shut down the criminal organization's network.…

Categories: News

FBI: Give us warrantless Section 702 snooping powers – or China wins

Fri, 09/02/2024 - 00:26
Never mind the court orders obtained to thwart Volt Typhoon botnet

Analysis  The FBI's latest PR salvo, as it fights to preserve its warrantless snooping powers on Americans via FISA Section 702, is more big talk of cyberattacks by the Chinese government.…

Categories: News

Fake LastPass lookalike made it into Apple App Store

Thu, 08/02/2024 - 21:59
No walled garden can keep out every weed, we suppose

LastPass says a rogue application impersonating its popular password manager made it past Apple's gatekeepers and was listed in the iOS App Store for unsuspecting folks to download and install.…

Categories: News

Raspberry Robin devs are buying exploits for faster attacks

Thu, 08/02/2024 - 17:15
One of most important malware loaders to cybercrims who are jumping on vulnerabilities faster than ever

Researchers suspect the criminals behind the Raspberry Robin malware are now buying exploits for speedier cyberattacks.…

Categories: News

Cybercrime duo accused of picking $2.5M from Apple's orchard

Thu, 08/02/2024 - 14:00
Security researcher buddies allegedly tag team a four-month virtual gift card heist at Cupertino tech giant

A cybersecurity researcher and his pal are facing charges in California after they allegedly defrauded an unnamed company, almost certainly Apple, out of $2.5 million.…

Categories: News

Rust can help make software secure – but it's no cure-all

Thu, 08/02/2024 - 07:28
Security is a process, not a product. Nor a language

Memory-safety flaws represent the majority of high-severity problems for Google and Microsoft, but they're not necessarily associated with the majority of vulnerabilities that actually get exploited.…

Categories: News

IT suppliers hacked off with Uncle Sam's demands in aftermath of cyberattacks

Thu, 08/02/2024 - 00:06
Plan says to hand over keys to networks – and report intrusions within eight hours of discovery

Organizations that sell IT services to Uncle Sam are peeved at proposed changes to procurement rules that would require them to allow US government agencies full access to their systems in the event of a security incident.…

Categories: News

Pages