mastodon.ie is one of the many independent Mastodon servers you can use to participate in the fediverse.
Irish Mastodon - run from Ireland, we welcome all who respect the community rules and members.

Administered by:

Server stats:

1.5K
active users

#incidentresponse

14 posts13 participants1 post today

First it looked like Clinical Diagnostics (Eurofins) had paid Nova ransomware gang not to leak the Dutch patient data for 485k women in cancer screening program. Nova even confirmed they got paid to a news outlet (which in and of itself is weird, as most gangs will not acknowledge payment).

But then yesterday, Nova changed the listing and seems to now be demanding more payment because the police got involved?

It's very hard to figure out what Nova is saying in their broken English and translations of where they now write in Russian. See what you think:

databreaches.net/2025/08/19/wh

Eurofins2
DataBreaches.Net · When a deal is not a done deal: Nova demands higher payment from Clinical Diagnostics – DataBreaches.NetLast week, it appeared that Clinical Diagnostics ("Eurofins") had paid a gang's demands not to leak patient data that Nova had exfiltrated during a ransomware a

🗣️ Let's talk about APTs (advanced persistent threats). 😬 An APT can gain access to your company’s systems and networks then hide within, and wait to complete objectives at a later time. ⏳👀 Since they can cause long-term damage to sensitive systems and data, understanding what they are and why they matter will enable you to better protect your org. 🛡️

Read our latest blog to learn about:
🗝️ The key characteristics of APTs
⚔️ The 3 stages of an APT attack
🎯 The main motives and targets of an APT attack
🔍 How to detect an advanced persistent threat
👍 Best practices for mitigating, detecting, and responding to APTs

graylog.org/post/advanced-pers #cybersecurity #cyberattack #TDIR #threatdetection #incidentresponse

#Brazil: 121,981 files were exposed without security on a server containing health documents.

*I contacted the Acqua Institute via email reporting their server being compromised, attaching this email with CERT BR; none of these entities responded to my email*

-The server was blocked on July 16th-

-I tried to contact the ANPD (National Data Protection Authority) but never received a response.

-I contacted a data protection expert who answered my questions that the ANPD couldn't answer via email.

-The data controller may have informed the ANPD, we don't know...

Read more:

medium.com/@newschu.substack.c

#cybersecurity #databreach #dataleak #incidentresponse

@PogoWasRight

Medium · Brazil: 121,981 files were exposed without security on a server containing health documents.This is a new chapter of my responsible disclosures to entities that have accidentally left unprotected data exposed in the cloud by…
Continued thread

Well, I've had it. The firm responsible for exposed court and prosecution files from at least two states has not responded to phone calls, emails, LinkedIn messages, or contacts by their host.

On Saturday, I called the FBI tip line and let them know what's going on. Maybe the FBI will call me and ask me for the IP addresses so they can call the firm and tell them to lock down the damned shares.

Then today, I filed a formal #FTC complaint against the firm for violation of Section 5 of the FTC Act for its inadequate security, its failure to have any procedure to receive, evaluate, and escalate third -party alerts of security issues, and for using the same password in all client installations for a Msql SQL database.

And oh, last night I learned that a court system in a third state was not only exposed, too, but was hit by ransomware in March. Lovely.

hey friends, still me, still sharing roles even in the full of summer. someone i know is the SOC lead for a MSSP and is looking for a DFIR person for a weekend 4/10 shift. anyone interested? hmu with your linkedin and i’ll pass along 😊

So as a quick update on the issue of two state courts that we know of exposing sealed records:

Last night, those of us still trying to figure out who was responsible figured it out -- it is a vendor (third-party) who is responsible for the exposed shares.

With the researcher's cooperation and input, I sent a detailed email last night to the only email address that vendor has on their website.

No reply was received, of course.

So I just called their main number... and started to tell them why I was calling, and they hung up on me.

😡

I just called back. They didn't answer the phone, so I left a VM on their administrative offices' extension.

If the firm doesn't call me back or lock down those shares today, expect me to say more here tomorrow.

It is now 1 month since people started trying to get these shares secured. None of us are paid to do this. And getting hung up on should get the company a #CID from the #FTC in a more perfect world -- to ask what their procedures and policies are for receiving a security alert from an external (third) party.

Google Breached in Salesforce Data Theft Wave!

Google has confirmed it was impacted by the same Salesforce data breach campaign targeting major global brands, including Cisco, Adidas, and Louis Vuitton. The ShinyHunters extortion group reportedly accessed one of Google’s CRM instances and stole SMB contact data during a brief window in June.

This breach is part of a broader attack campaign exploiting Salesforce and using vishing to target employees. At least one company has already paid a $400K ransom to prevent data leaks.

Read the details: bleepingcomputer.com/news/secu

Promises, promises.

Exclusive: Brosix and Chatox promised to keep your chats secured. They didn’t.

A researcher found a misconfigured backup with -- yes, you guessed it -- everything in plaintext instead of encrypted.

Some entities that used the service are medical entities that were actually mentioning protected health information or attaching files with #PHI in the chat.

There were almost 5k Allstate employees using the service and sharing customer #PII in files.

And oh yeah, I found one company gossiping about me and plotting against me after I notified them they were leaking tons of #PHI. I've done them a favor by not publishing all their chat logs about me. :)

There also appeared to be some "dodgy" stuff on the backup, too.

Read the details about the exposed backup in my post at databreaches.net/2025/08/05/ex

#infosec #encryption #databreach #incidentresponse #chatox #brosix #dataleak

@zackwhittaker

🚨 Search for software, end up getting ransomware!

The DFIR Report has observed SEO driven #Bumblebee malware campaigns occurring over the month of July. This initial access lead to full domain compromise, data exfiltration, and deployment of Akira Ransomware.

🧅 Attack Chain

Search for IT software in search engine > Click SEO hijacking domain > Download Trojaned installer MSI > Installer executes Bumblebee Malware

🛠️ Other Tools Dropped

AdaptixC2 - Command and Control

Netscan - Discovery

🔍 Additional Discovery

Windows Uiltities - systeminfo, nltest, whoami, net

⚙️ Persistence & Privilege Escalation

Created domain user accounts and added to "Enterprise Administrators"

⬆️ Exfiltration

SFTP via Filezilla

💀 Impact

Akira Ransomware

📖 Full Report:

thedfirreport.com/2025/08/05/f