Ubiquiti Tells Customers To Change Passwords After Security Breach

An anonymous reader quotes a report from ZDNet: Networking equipment and IoT device vendor Ubiquiti Networks has sent out today notification emails to its customers informing them of a recent security breach. “We recently became aware of unauthorized access to certain of our information technology systems hosted by a third party cloud provider,” Ubiquiti said in emails today. The servers stored…

New Zealand’s Central Bank Says Its Data System Was Breached

The Associated Press reports:
New Zealand’s central bank said Sunday that one of its data systems has been breached by an unidentified hacker who potentially accessed commercially and personally sensitive information. A third party file sharing service used by the Reserve Bank of New Zealand to share and store sensitive information had been illegally accessed, the Wellington-based bank said in a statement….

Italian Mobile Operator Offers To Replace SIM Cards After Massive Data Breach

Ho Mobile, an Italian mobile operator, owned by Vodafone, has confirmed a massive data breach on Monday and is now taking the rare step of offering to replace the SIM cards of all affected customers. From a report: The breach is believed to have impacted roughly 2.5 million customers. It first came to light last month on December 28 when a…

T-Mobile Data Breach Exposed Phone Numbers, Call Records

T-Mobile has announced a data breach exposing customers’ proprietary network information (CPNI), including phone numbers and call records. From a report: Starting this week, T-Mobile began texting customers that a “security incident” exposed their account’s information. According to T-Mobile, its security team recently discovered “malicious, unauthorized access” to their systems. After bringing in a cybersecurity firm to perform an investigation, T-Mobile…

‘Unforced Error’ in Suspected Russian Data Breach May Have Led to Its Discovery

CNN reports:
US officials and private sector experts investigating the massive data breach that has rocked Washington increasingly believe the attackers were ultimately discovered because they took a more aggressive “calculated risk” that led to a possible “unforced error” as they tried to expand their access within the network they had penetrated months earlier without detection, according to a US official and…

Physical Addresses of 270K Ledger Owners Leaked On Hacker Forum

A threat actor has leaked the stolen email and mailing addresses for Ledger cryptocurrency wallet users on a hacker forum for free. BleepingComputer reports: Ledger is a hardware cryptocurrency wallet that is used to store, manage, and sell cryptocurrency. The funds held in these wallets are secured using a 24-word recovery phrase and an optional secret passphrase that only the owner…

Microsoft: a Second, Different Threat Actor Had Also Infected SolarWinds With Malware

Reuters reports:
A second hacking group, different from the suspected Russian team now associated with the major SolarWinds data breach, also targeted the company’s products earlier this year, according to a security research blog by Microsoft. “The investigation of the whole SolarWinds compromise led to the discovery of an additional malware that also affects the SolarWinds Orion product but has been determined…

Spotify Resets Passwords After a Security Bug Exposed Users’ Private Account Information

Jerry Rivers shares a report from TechCrunch, adding: “…and it took the music service seven months to notice.” From the report: In a data breach notification filed with the California attorney general’s office, the music streaming giant said the data exposed “may have included email address, your preferred display name, password, gender, and date of birth only to certain business partners…

Data Breach Exposes 27 Million Texas Driver’s License Records

“A software company that provides services for insurance groups disclosed this week that about 27.7 million Texas driver’s license records were exposed in a data breach earlier this year,” reports The Hill: The company, Vertafore, said in a statement posted on a website set up to address the breach that the data was exposed between March and August and affected licenses…

Therapy Patients Blackmailed For Cash After Clinic Data Breach

“Many patients of a large psychotherapy clinic in Finland have been contacted individually by a blackmailer, after their data was stolen,” reports the BBC: The data appears to have included personal identification records and notes about what was discussed in therapy sessions. Vastaamo is a nationwide practice with about 20 branches and thousands of patients. The clinic has advised those affected…