article thumbnail

Electronic payment gateway Slim CD disclosed a data breach impacting 1.7M individuals

Security Affairs

The electronic payment gateway Slim CD disclosed a data breach following a cyberattack. Slim CD’s gateway system allows merchants to accept any kind of electronic payment with a single piece of software. “On or about June 15, 2024, Slim CD became aware of suspicious activity in its computer environment.

article thumbnail

CERT-UA warns of cyber espionage against the Ukrainian defense industry using Dark Crystal RAT

Security Affairs

The Computer Emergency Response Team of Ukraine (CERT-UA) uncovered a new cyber espionage campaign targeting employees of defense-industrial complex enterprises and representatives of the Defense Forces of Ukraine with Dark Crystal RAT. CERT-UA published Indicators of Compromise (IoCs) for the ongoing campaign.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

ZAGG disclosed a data breach that exposed its customers’ credit card data

Security Affairs

is a consumer electronics accessories company based in the United States. Attackers injected a malicious code in the FreshClick app to scrap credit card data from ZAGG.com transactions between October 26 and November 7, 2024. “On November 8, 2024, our e-commerce software platform provider, BigCommerce Inc.

article thumbnail

Acer Philippines disclosed a data breach after a third-party vendor hack

Security Affairs

pic.twitter.com/SXDeZ3I27B — Acer Philippines (@AcerPhils) March 12, 2024 Acer Inc. ph1ns told Bleeping Computer that Acer was hacked, but threat actors did not deploy any ransomware. ‘ph1ns’ published a link to a database containing stolen data.

article thumbnail

Singapore Police arrest six men allegedly involved in a cybercrime syndicate

Security Affairs

On 9 September 2024, around 160 officers from various Singapore Police Force units conducted raids across the island, leading to the arrests and the seizure of electronic devices and cash. The five Chinese nationals will be charged in court on 10 September 2024 for offences under the Computer Misuse Act 1993.

article thumbnail

Man sentenced to six years in prison for stealing millions in cryptocurrency via SIM swapping

Security Affairs

” On March 3, 2022, the FBI executed a federal search warrant on Junk’s apartment and seized his electronic equipment. The seized computer had an active browser showing that Junk was attempting to illegally access accounts belonging to other people when the FBI arrived at his residence.

article thumbnail

Security Affairs newsletter Round 463 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

France Travail data breach impacted 43 Million people Scranton School District in Pennsylvania suffered a ransomware attack Lazarus APT group returned to Tornado Cash to launder stolen funds Moldovan citizen sentenced in connection with the E-Root cybercrime marketplace case UK Defence Secretary jet hit by an electronic warfare attack in Poland Cisco (..)