Delta’s legal maneuver, Record-breaking ransom, Meta $1.4B settlement
Subscribe to Cyber Security Headlines podcast
Spotify, Apple Podcasts, RSS link, add as an Alexa Skill, or search "Cyber Security Headlines" on your favorite podcast app.
In today’s cybersecurity news…
Delta enlists Microsoft’s legal nemesis over CrowdStrike losses
Delta Air Lines suffered an estimated $500 million in operational losses due the CrowdStrike update that caused a widespread Windows OS meltdown. Delta has now hired famed lawyer David Boies to review options for potentially clawing back some of the funds. Back in 1998, Boies served as the DoJ’s special trial counsel in the Microsoft antitrust case in which the tech giant was found guilty on most charges. If CrowdStrike’s terms and conditions hold up, however, there may not be much Delta can do to recoup its losses. In addition to its operational and financial woes, Delta is feeling pressure from regulators to explain why they’ve struggled more than other airlines to recover from the incident.
Dark Angels receives record-breaking ransom payment
A new report from Zscaler ThreatLabz has revealed that an unnamed company paid a record-breaking $75 million ransom payment to the Dark Angels ransomware gang. Zscaler did share that the company was in the Fortune 50 and that the attack occurred in early 2024. The record-breaking ransom payment was further confirmed on X by crypto intel company, Chainalysis. One Fortune 50 company that suffered a cyberattack back in February is pharmaceutical giant Cencora, ranked #10 on the list. Cencora has not confirmed it made this particular payment. DarkAngels launched in May 2022 and is known for “big game hunting” and using Windows and VMware ESXi ransomware encryptors. Previously, the largest known ransom payment was $40 million shelled out back in 2021 by insurance giant, CNA.
Meta to pay $1.4 billion biometric lawsuit
Meta reached the record-breaking $1.4 billion settlement with the state of Texas to resolve a privacy lawsuit. Texas filed the suit in 2022 and accused Meta of violating a state law prohibiting collection and sale of facial recognition and fingerprint data, without explicit user permission. The company’s stock price dipped? briefly Tuesday when settlement news broke, but then rebounded. The latest settlement is unlikely to weigh heavily on Meta who made a profit of over $12 billion in the first three months of this year. In 2021, the company, then called Facebook, agreed to pay $650 million to settle a similar case in Illinois.?
Microsoft services go down… again
On Tuesday, Microsoft once again found itself grappling with service outages, this time seemingly unrelated to Crowdstrike. These issues appear to have affected Microsoft 365 admin center, Intune, Entra, Power Platform, and Power BI in addition to reports of lagging authentication requests taking up to 10 minutes to complete. The company acknowledged the issues and said the outage was caused by an “unexpected usage spike” that “resulted in Azure Front Door (AFD) and Azure Content Delivery Network (CDN) components performing below acceptable thresholds.” Security expert Kevin Beaumont speculated that the issues may have been caused by a botnet-generated, distributed denial of service (DDoS) attack.?
领英推荐
(ZDNet and Bleeping Computer)
Huge thanks to our sponsor, Dropzone AI
Average data breach cost nears $5 million
On Tuesday, IBM’s Ponemon Institute released its annual Cost of a Data Breach report. The report revealed that the global average cost of a data breach grew by 10% to $4.88 million in 2024. The U.S.registered highest average in the world at $9.36 million per breach followed by the Middle East. Among industries, healthcare took the top spot again this year at $9.77 million? per breach followed by financial firms at just over $6 million. The most common initial attack vectors were compromised credentials (16%), phishing (15%), cloud misconfiguration (12%), zero-day vulnerabilities (11%), business email compromise (10%), and malicious insiders (7%). On a positive note, the report found that organizations using AI and automation across prevention workflows saved an average of $2.2 million per data breach compared with orgs not using those technologies. Additionally, average time to identify and contain a breach fell to a 7-year-low of 258 days.?
Criminals selling GenAI creds in underground markets
Researchers have spotted cybercriminals selling account credentials belonging to corporate end users of Generative AI (GenAI) services including ChatGPT, Quillbot, Notion, Huggingface, and Replit. The researchers say about 400 GenAI creds get sold every day. One underground marketplace (LLM Paradise) was advertising GPT-4 API keys starting at a price of $15. Threat actors leverage GenAI credentials to create phishing and malware campaigns, produce chatbots, and steal sensitive corporate data. The researchers recommend that organizations monitor employee usage of cloud-based GenAI offerings, encourage GenAI vendors to implement WebAuth in their portals, use passkey security, and use Dark Web monitoring services.?
Massive SMS stealer campaign targets Android devices
Researchers at Zimperium have discovered a malware campaign infecting Android devices in 113 countries. The campaign utilizes Telegram bots to deploy over 107,000 distinct malware variations. The malware transmits captured SMS messages containing one-time 2FA passwords (OTPs) to a site called ‘fastsms.su.’ Victims may incur unauthorized charges or illegal activities traced back to their device and number. The researchers advise users to limit application permissions, ensure Play Protect is active, and not to download APK files outside Google Play.?
Senate calls for expanded Secret Service cybercrime probes
A new bi-partisan bill was introduced this week and would expand the Secret Service’s authority to investigate transnational cybercrime tied to digital assets. The Combating Money Laundering in Cyber Crime Act of 2024 would allow the Secret Service to investigate crimes connected to digital asset transactions, structured transitions, unlicensed transmissions and fraud against financial institutions. The bill also mandates a Government Accountability Report within a year to assess law enforcement’s ability to detect and deter money laundering.?