Normal view

There are new articles available, click to refresh the page.
Yesterday — 17 May 2024Main stream

Black Basta Ransomware Struck More Than 500 Organizations Worldwide – Source: www.techrepublic.com

black-basta-ransomware-struck-more-than-500-organizations-worldwide-–-source:-wwwtechrepublic.com

Source: www.techrepublic.com – Author: Cedric Pernet A joint cybersecurity advisory from the Federal Bureau of Investigation, Cybersecurity and Infrastructure Security Agency, Department of Health and Human services and Multi-State Information Sharing and Analysis Center was recently released to provide more information about the Black Basta ransomware. Black Basta affiliates have targeted organizations in the U.S., […]

La entrada Black Basta Ransomware Struck More Than 500 Organizations Worldwide – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Australia Investigating Large-Scale Medical Billing Hack – Source: www.databreachtoday.com

australia-investigating-large-scale-medical-billing-hack-–-source:-wwwdatabreachtoday.com

Source: www.databreachtoday.com – Author: 1 Breach Notification , Fraud Management & Cybercrime , Geo Focus: Asia e-Prescription Provider Brings in Government on Ransomware Response Jayant Chakravarti (@JayJay_Tech) , Marianne Kolbasuk McGee (HealthInfoSec) • May 16, 2024     Australian e-prescription firm MediSecure said it is dealing with a large-scale cyberattack that could affect the personal […]

La entrada Australia Investigating Large-Scale Medical Billing Hack – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Macarthur FC ‘shocked’ after police charge three players over alleged betting corruption

16 May 2024 at 23:03

NSW police allege a senior player for the A-League men’s team was arranging ‘for yellow cards to occur during certain games’ in late 2023

Macarthur FC has said it is “shocked” after three of its players were arrested and charged in Sydney in relation to an international investigation that uncovered an alleged betting corruption scandal.

New South Wales police said on Friday they had arrested and charged the three A-League footballers in early morning raids across the city following an investigation by the organised crime squad which began in December and was assisted by the UK gambling commission.

Continue reading...

💾

© Photograph: Jeremy Ng/Getty Images

💾

© Photograph: Jeremy Ng/Getty Images

Before yesterdayMain stream

Elon Musk’s X dodges Australian order to remove church stabbing video

13 May 2024 at 13:31
Elon Musk’s X dodges Australian order to remove church stabbing video

Enlarge (credit: Apu Gomes / Stringer | Getty Images News)

An Australian federal court sided with Elon Musk on Monday, rejecting an Australian safety regulator's request to extend a temporary order blocking a terrorist attack video from spreading on Musk's platform X (formerly Twitter).

The video showed a teen stabbing an Assyrian bishop, Mar Mari Emmanuel—whose popular, sometimes controversial TikTok sermons often garner millions of views—during a church livestream that rapidly spread online.

Police later determined it was a religiously motivated terrorist act after linking the 16-year-old charged in the stabbing to a group of seven teens "accused of following a violent extremist ideology in raids across Sydney," AP News reported. Bishop Emmanuel has since reassured his followers that he recovered quickly and forgave the teen, Al Jazeera reported.

Read 19 remaining paragraphs | Comments

Australia Faces Unprecedented Cyber Threats Amid Support for Ukraine

Cyber Army Russia Reborn cyberattack

Following Australia's vocal support for Ukraine, the nation finds itself targeted by a Cyber Army Russia Reborn cyberattack. The recent alleged Distributed Denial of Service (DDoS) attacks on Australian entities, including two prominent organizations in Australia — Auditco and Wavcabs. The DDoS attacks, orchestrated by Cyber Army Russia Reborn, seem to be a response to Australia's solidarity with Ukraine. While the precise motives behind these attacks remain unclear, the timing suggests a correlation between Australia's stance and the cyber onslaught.

Cyber Army Russia Reborn Cyberattack Targets Australia

[caption id="attachment_68069" align="alignnone" width="641"]Cyber Army Russia Reborn cyberattack Source: X[/caption] Wavcabs, a transportation service, and Auditco, an auditing company, were among the targets of these Cyber Army Russia Reborn cyberattacks. Wavcabs' online services were disrupted, with users encountering connection timeouts when attempting to access the website. Similarly, Auditco faced technical difficulties, as indicated by error code 522 on their site earlier.  [caption id="attachment_68071" align="alignnone" width="656"]Cyber Army Russia Reborn cyberattack Source: X[/caption] The Cyber Express has reached out to both organizations to learn more about this Cyber Army Russia Reborn cyberattack. Despite the severity of these cyber incidents, both Wavcabs and Auditco have not issued official statements regarding the attacks.  The lack of response leaves the claims of Cyber Army Russia Reborn's involvement unverified, highlighting the complexity of attributing cyberattacks to specific actors.

Australia's Support for Ukraine

These assaults on Australian companies occur as the nation reaffirms its support for Ukraine. The Albanese Government's commitment to aiding Ukraine was recently reinforced with a $100 million assistance package. Deputy Prime Minister and Minister for Defence, Richard Marles, revealed the assistance during a visit to Ukraine, where he witnessed firsthand the impact of Russia's aggression. Australia's $100 million aid package to Ukraine includes $50 million for military assistance, prioritizing Australian defense industry support for uncrewed aerial systems and essential equipment. Another $50 million is designated for short-range air defense systems, alongside the provision of air-to-ground precision munitions.  Amidst ongoing cyberattacks on Australia, the nation’s unwavering support for Ukraine highlights the complexities of modern warfare and the critical need for cybersecurity measures. This is an ongoing story and The Cyber Express will be closely monitoring the situation. We'll update this post once we have more information on these cyberattacks on Australian companies or any official confirmation from the listed organizations.  Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Australia Criticized For Ramping Up Gas Extraction Through '2050 and Beyond'

12 May 2024 at 21:34
Slashdot reader sonlas shared this report from the BBC: Australia has announced it will ramp up its extraction and use of gas until "2050 and beyond", despite global calls to phase out fossil fuels. Prime Minister Anthony Albanese's government says the move is needed to shore up domestic energy supply while supporting a transition to net zero... Australia — one of the world's largest exporters of liquefied natural gas — has also said the policy is based on "its commitment to being a reliable trading partner". Released on Thursday, the strategy outlines the government's plans to work with industry and state leaders to increase both the production and exploration of the fossil fuel. The government will also continue to support the expansion of the country's existing gas projects, the largest of which are run by Chevron and Woodside Energy Group in Western Australia... The policy has sparked fierce backlash from environmental groups and critics — who say it puts the interest of powerful fossil fuel companies before people. "Fossil gas is not a transition fuel. It's one of the main contributors to global warming and has been the largest source of increases of CO2 [emissions] over the last decade," Prof Bill Hare, chief executive of Climate Analytics and author of numerous UN climate change reports told the BBC... Successive Australian governments have touted gas as a key "bridging fuel", arguing that turning it off too soon could have "significant adverse impacts" on Australia's economy and energy needs. But Prof Hare and other scientists have warned that building a net zero policy around gas will "contribute to locking in 2.7-3C global warming, which will have catastrophic consequences".

Read more of this story at Slashdot.

Are Schools Too Focused on Mental Health?

6 May 2024 at 05:00
Recent studies cast doubt on whether large-scale mental health interventions are making young people better. Some even suggest they can have a negative effect.

© Sandra Mickiewicz for The New York Times

Portrait of Lucy Foulkes and Jack Andrews outside the Department of Experimental Psychology in Oxford.

Australian Privacy Commissioner Labels Third-Party Suppliers as a Privacy ‘Weak Spot’

By: Alan J
6 May 2024 at 07:20

Australian Privacy Commissioner

The Australian privacy commissioner warned the Australian public that third-party suppliers serve as "a real weak spot" to safeguard customer privacy. The warning follows a massive data of over 1 million Australians stemming from a data breach involving a third-party club management software contractor. The leak impacted New South Wales and Australian Capital Territory club-goers while including sensitive personal details such as names, addresses and driver's license. The privacy commissioner has also expressed frustrations with the push towards urgent roll out of artificial intelligence without appropriate regulations to protect citizens.

Commissioner Makes Statement as Part of Privacy Awareness Week

Australia's new Privacy Commissioner, Carly Kind, emphasized that this issue was growing and that larger organizations such as clubs needed to ensure that third-party suppliers and contractors maintained adequate data privacy standards to fulfill their obligations to consumers. Kind highlighted that while the shift towards a digital economy presented significant opportunities for individuals, businesses, and the public, it also came at the expense of personal privacy. She pointed out that invasive data-gathering practices, weak security protocols, and unfair terms and conditions undermined individual agency while exposing organizations to additional liabilities in the form of data breaches and privacy complaints. The commissioner felt that these new technologies have led to an expansion in the collection and usage of personal information without considering the potential intrusions into individual and collective privacy. The commissioner advised the Australian public to be actively involved and engaged in protecting their personal information. She emphasized that businesses and other organizations collecting data must make informed decisions to safeguard and protect it, while avoiding unnecessary retention of data. Australian Information Commissioner Angelene Falk noted that the Office of the Australian Information Commissioner (OAIC) continues to receive numerous reports of multi-party breaches, primarily stemming from breaches in cloud or software providers.

Australian Privacy Commissioner Expresses Additional AI Concerns

As part of the privacy week statement, Kind also expressed frustration about the sense of urgency for AI deployment, which seemed to override a more cautionary approach. The commissioner noticed a worrying business perception that AI isn't being used enough, leading to  a sense of urgency and missed opportunity that ignores adequate considerations for its positive implementation and the integration of existing laws and regulations to protect customer data and privacy. Kind has professional expertise in AI, having worked previously as the inaugural director of the London-based AI and data research organization, the Ada Lovelace Institute.

Australian Privacy Commissioner Supports Law That Bolsters Privacy

While the Australian privacy commissioner has limited power to address serious privacy breaches, the  requirement threshold to meet the requirement is excessively rigid to the point only two civil penalty proceedings were passed in the past nine years. However, reforms to the Privacy Act introduced by Attorney-General Mark Dreyfus in August 2023, seek to empower the commissioner's ability to crack down on breaches with the inclusion of new low-tier and mid-tier civil penalty provisions that would effectively allow the commissioner to deal with non-serious and one-off breaches. The new bill aims to strengthen privacy protections by allowing Australians to sue for deemed privacy invasions and targeted use of personal information like doxing. This reform is deemed vital as personal privacy faces increasing threats. Carly Kind, the new privacy commissioner, has noted industry support for these reforms and highlighted concerns about excessive data collection and outdated privacy laws. Kind's appointment as the standalone privacy commissioner reflects a renewed focus on privacy issues and follows the Australian government's efforts to strengthen the Office of the Australian Information Commission. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Six Australian MPs Confirm They were Targeted by China’s APT31 Hackers

APT31, Australian Parliament

Six Australian Members of the Parliament confirmed today that they were targeted by Chinese-state hackers APT31 in a brazen cyberattack whose aim was to gather intelligence on these individuals. The Inter-Parliamentary Alliance on China whose members were victims of this hacking attempt said, “The politicians confirmed details with both the IPAC Secretariat and the Australian Government.”
“The apparent intention [of the cyberattack] was to garner sufficient information to mount more sophisticated follow-on attacks, escalating in severity.”
Those targeted included Senator James Paterson, Senator Claire Chandler, Senator Alex Antic, David Smith MP, Daniel Mulino MP and Tim Wilson MP.

Security Agencies Chose to Remain Tight-Lipped

Australia’s security agencies reportedly received two warnings about Chinese hackers targeting Australian MPs, but they chose not to inform the lawmakers about the cyberattacks. “It is staggering that both the targeted members of parliament and the broader Australian public have been kept in the dark about a direct attempt at cyber interference against Australian parliamentarians,” Senator Claire Chandler said.
“Incredibly, despite Australian authorities being notified of this hacking attempt in 2022, agencies did not alert my colleagues and I that we had been targeted.It’s unacceptable that this information was withheld from us for two years,” Chandler added.
The Five Eyes intelligence agency reportedly alerted Australia’s security agencies in mid-2021 about attacks that occurred earlier in January. Then, in June 2022, the FBI officially notified Australian authorities about attempts by the Chinese hacking group APT31 to target six Australian MPs. However, the agencies opted against informing the Government or the affected MPs. The IPAC, consisting of 20 Australian MPs, only became aware of the attempted attack when the US Department of Justice indicted seven Chinese hackers in April this year -three years after the initial warning. The National Cyber Security Centre of the United Kingdom also called out the Chinese APT31 actors for their malicious cyber targeting of UK’s democratic institutions and parliamentarians earlier in March. Following this revelation, MPs demanded an explanation from the Australian Security Intelligence Organisation regarding the lack of notification. After receiving a briefing, they released a joint statement today expressing outrage and demanding a robust response to protect Australian sovereignty. “We were not informed by Australian agencies at any time since 2021 about this targeting,” the statement from IPAC members targeted by APT31 said.
“This was not an attack on any single party or House of Parliament. This was an attack on Australian parliamentarians from both Houses and both parties who have dared to exercise their legitimate democratic right to criticize Beijing. As such, it was an attack on Parliament as a whole and demands a robust and proportionate response,” the IPAC members’ statement said.
“It is very worrying for our democracy that elected members of parliament have been targeted by PRC-state sponsored hacking attempts specifically because we have expressed concern about the behavior of the PRC, including human rights violations in Xinjiang and coercive behavior against Australia,” Senator Claire Chandler said. “It is in Australia’s national interest for Australians to be properly informed about the behavior of the PRC government. The withholding of information about the targeting of Australian elected representatives by state-affiliated cyber criminals means that Australians have been given a misleading impression of the PRCs behavior towards our country,” Chandler added. The targeted IPAC members insisted on being informed about future attempts to target them by state-sponsored groups, for which they have received an assurance from the government.
“I welcome the assurance that in future agencies will inform MPs about any attempts by state-sponsored cyber actors to target parliamentarians,” Senator Claire Chandler said.
The Australian agencies likely refrained from informing MPs because they considered the attacks crude and unsuccessful, according to Austrlian news agency The Nightly. Moreover, they occurred during a period when MPs and the public were already being cautioned to enhance their cybersecurity. Paterson, who is also the co-chair of IPAC Australia, denounced the attempted hack.
“Targeting parliamentarians, as the CCP has done, is not the act of a friend. It is yet another obstacle to a normal bilateral relationship. We should never hesitate to call out this behavior or be afraid to impose real costs to deter it,” he tweeted.

APT31 Used Pixel Tracking Emails

APT31 hackers targeted MPs with pixel tracking emails from a domain pretending to be a news outlet. If opened, these emails tracked the recipients' online behavior. According to the FBI's indictment released last month, the hackers spammed various government individuals worldwide associated with IPAC, with more than 10,000 malicious emails that also exploited zero-days and resulted in potential compromise of economic plans, intellectual property and trade secrets. Last month, FBI Director Christopher Wray highlighted the magnitude of Chinese hacking, stating that it surpassed that of every other major nation combined. He underscored the overwhelming scale of Chinese cyber operations, indicating the challenges faced by law enforcement in countering these threats. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Outabox Data Breach Exposes PII of more than 1 Million Australian Club Visitors

Outabox data breach

Over a million Australians who frequented pubs and clubs have likely had their critical information exposed in Outabox data breach, a third-party content management and data storage provider for the hospitality and gaming sectors in the New South Wales and the Australian Capital Territory. According to the Outabox official website, the company founded in 2017 provides several services to clients in the gaming and entertainment industry across Australia, Asia and the US. Outabox confirmed the breach and said it likely took place “from a sign in system used by our clients.” It did not respond to any further requests for details on what type of data was likely impacted. The company has a facial recognition kiosk called TriAgem, which is deployed at entry points of clubs to scan patrons’ temperatures (used in post-covid days) and verify their membership on entry. Outabox did not confirm if this data was also impacted in the data breach incident.
“We are restricted by how much information we are able to provide at this stage given it is currently under active police investigation. We will provide further details as soon as we are able to,” Outabox said.
Australia’s National Cyber Security Coordinator said the government is coordinating a response in the Outabox data breach incident with local authorities in the NSW and ACT. “I know this will be distressing for those who have been impacted and we are working as quickly as we can, alongside Outabox, to ascertain the full scale of the breach,” said Lieutenant General Michelle McGuinness, who recently took over the role of the National Cyber Security Coordinator. The NSW government acknowledged that it was aware of the incident and was “concerned” of the potential impact on individuals. “We encourage clubs and hospitality venues to notify patrons whose information is affected,” it said.

NSW’s West Tradies Sends Breach Notifications

One such club, West Tradies, has issued a breach notification to its customers saying its external IT provider was “a target of a cyber extortion campaign.” It added that, “At this stage, we do not know if all patrons, or only some patrons, have been affected.”
“On the evening of 29 April 2024, we were formally notified by the external IT provider that it has been the target of a “cyber extortion campaign” and that an overseas third party is threatening to release personal information unless their demands are complied with,” West Tradies Club said.
All registered clubs in New South Wales are required to keep certain information about members and guests under the Registered Clubs Act. Clubs are also required to keep certain information to comply with their responsible gambling and Anti-Money Laundering and Counter-Terrorism Financing obligations. To comply with these norms, West Tradies, used an external IT provider that would assist in keeping these records and operate its systems, it clarified.

More than 1 million Impacted in Outabox Data Breach?

A website that claims to allow people to search their names in the leaked database appeared on the open internet recently. The domain haveibeenoutaboxed[.]com, appears to be similar to a service provided by another Australian data leak search provider but it does not claim any links to it. The information posted on this website claims that facial recognition biometric, driver license scans, signature, club membership data, address, birthday, phone number, club visit timestamps, and slot machine usage is included in this data set. There are allegedly 1,050,169 records in the leaked data set and a simple name search shows redacted details of the patrons of different clubs. Majority of personally identifiable information has been removed at this stage.

Unpaid Overseas Developers the Cyber Extortionists?

The data leak search website is allegedly controlled by an offshore development team in the Philippines. Outabox hired offshore developers from the Philippines to create software systems that are installed at casinos and nightclubs across several countries. However, after a year and a half of work, the developers were abruptly cut off and left unpaid by Outabox, the owner of the leak site claimed. “While this outsourcing strategy is common in the industry, what followed was far from standard practice. The developers were granted unrestricted access to the back-end systems of gaming venues, including access to raw data,“ the leak site stated. Douglas Kirkham, the chief executive officer of West Tradies said “the Club was unaware that any data held by the Club had been disclosed to any third parties or that it had been disclosed overseas. If the allegations are true, those actions were taken without the Club’s knowledge or consent.”
“The Club did not authorise, permit, or know that the external IT provider had provided any information obtained from the Club to third parties.”
The Office of the Australian Information Commissioner has advised it has been notified by some impacted entities and is expecting to receive further notifications. Nearly 20 clubs have been listed on the leak site. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

New Photo of Australia’s Sand-Swimming Northern Marsupial Mole

1 May 2024 at 00:02
Indigenous rangers in Australia’s Western Desert got a rare close-up with the northern marsupial mole, which is tiny, light-colored and blind, and almost never comes to the surface.

Hunters Ransomware Claims Two: Rocky Mountain Sales, SSS Australia Targeted

Hunters Group

The notorious Hunters group has allegedly added two new victims to their dark web portal: Rocky Mountain Sales in the United States and SSS Australia. While the extent of the cyberattack, data compromise, and motive behind the attack remain undisclosed by the ransomware group, the implications of such an attack on these prominent organizations could be far-reaching.

Rocky Mountain Sales, Inc., with a revenue of US$5 million, is an outsourced sales and service organization committed to providing leading customer service, sales, and support to all strategic partners. Meanwhile, SSS Australia, boasting a revenue of US$17 million, has been synonymous with the highest standards of quality and value in medical supplies for over 45 years. Given the vastness of these organizations, if the cyberattack on Rocky Mountain Sales and cyberattack on SSS Australia claim is proven true, the consequences could be severe. Not only could it disrupt their operations, but it could also result in substantial financial losses, tarnishing their reputations and undermining customer trust. The potential compromise of sensitive data, such as customer information, financial records, and proprietary business data, could have long-lasting repercussions for both organizations. However, as of now, no foul play can be sensed upon accessing the official websites of both organizations, as they were fully functional. To verify the claim further, The Cyber Express team reached out to officials, but as of writing this news report, no official response has been received, leaving the claim unverified.

Hunters International Ransomware Group's Previous Claims

This recent incident follows a string of cyberattacks by the Hunters International group. In April, SpaceX, the aerospace manufacturer and space transport services company founded by Elon Musk, allegedly suffered a cybersecurity incident involving a data breach by the Hunters group, who reportedly posted samples of the breached data. Prior to that, Central Power Systems & Services, a major distributor of industrial and power generation products in Kansas, Western Missouri, and Northern Oklahoma, fell victim to the notorious ransomware group. Before these incidents, the group targeted various organizations across different sectors and countries. In 2024 alone, the Hunters International group claimed responsibility for cyberattacks on the Dalmahoy Hotel & Country Club in the UK, Double Eagle Energy Holdings IV, LLC in the US, and Gallup-McKinley County Schools in New Mexico, among others. The cyberattacks by the Hunters International group highlight the need for organizations to prioritize cybersecurity measures and invest in strong defense mechanisms to safeguard their digital assets. Moreover, international cooperation and information sharing among cybersecurity agencies are crucial in combating such threats effectively.

Unverified Hunters Group Claims

While the Hunters International group has claimed responsibility for the cyberattacks on Rocky Mountain Sales and SSS Australia, the lack of verified information about the extent of the attacks emphasizes the challenges in responding to such incidents. Without official confirmation or detailed information from the targeted organizations, the full impact of the cyberattacks remains uncertain. As cybersecurity threats continue to evolve and ransomware attacks become increasingly sophisticated, organizations must remain vigilant and proactive in protecting their networks and data. The recent incidents involving Hunters International serve as a reminder of the potential consequences of inadequate cybersecurity measures. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

100 Pilot Whales Are Rescued After Mass Stranding in Australia

25 April 2024 at 15:46
Of the 160 whales stranded near the town of Dunsborough on Thursday morning, more than 100 were returned to the ocean. Twenty-nine others, however, died on the beach.

© Department of Biodiversity, Conservation and Attractions

Long-finned pilot whales stranded at Toby’s Inlet, near Dunsborough in Western Australia on Thursday.

Elon Musk Clashes With Australian Court Over Violent Videos on X

24 April 2024 at 14:35
Mr. Musk’s defiance over removing content is testing the boundaries of international legal systems.

© Mark Baker/Associated Press

Security officers standing guard outside a church in Sydney this month after a bishop was stabbed during a YouTube livestream of the service.

In Australia, ‘Cats Are Just Catastrophic’

16 April 2024 at 10:17
Feral cats take a heavy toll on the world’s wildlife, especially Down Under. The solution? Smarter traps, sharpshooters, survival camp for prey species, and the “Felixer.”

Dr. Moseby releasing a bettong at the reserve.

Where You Can See the Next Total Solar Eclipse, in 2026

9 April 2024 at 05:02
If you can’t get enough of totality, or missed out this time, you’ll have three more chances in the next four years in destinations like Iceland, Spain, Egypt and Australia.

© Cassandra Klos for The New York Times

If you missed out on Monday’s total solar eclipse, which dazzled viewers in places like Burlington, Vt., you’ll have the chance to see another one starting in 2026 — but you may need a passport.
❌
❌