Choosing Microsoft Gets You Fired, Windows TCO Latest Examples
-
Lawyer Explains How He Used ChatGPT to Produce Filing "Replete with Citations to Non-Existent Cases"
"Can you show me the courts opinion in Varghese v China Southern Airlines"? "Certainly! ... I hope that helps!"
-
Microsoft has no shame: Bing spit on my ‘Chrome’ search with a fake AI answer
Microsoft just gave itself a full-screen ad in search results by faking an AI interaction. This “search result” is juicing Microsoft’s own product instead of respecting its users’ intent.
-
US cyber officials offer technical details associated with CL0P ransomware attacks
The CL0P ransomware variant evolved from CryptoMix ransomware, according to the FBI and the Cybersecurity and Infrastructure Security Agency’s Wednesday advisory. It started as a typical ransomware as a service platform — where a core group of developers lease access to the malware and other infrastructure to “affiliates” and split any profits — and was known for its double extortion method of stealing and encrypting data and then publishing that data on its leak website. The group is also known to sell access to compromised networks to others — known as an initial access broker — as well as operating a large botnet spcecializing in financial fraud and phishing attacks, the advisory said.
-
Clop gang uses MOVEit vulnerability to target BBC, British Airways and Boots
The BBC, itself a victim of the attack, reported today that the Clop group posted a notice on its dark web site warning firms affected by the MOVEit hack to email them before June 14 or stolen data will be published. The report says more than 100,000 staff at the BBC, British Airways Plc and the pharmacy chain Boots UK Ltd. may have had payroll data stolen.
The commonality between them is that they use a company called Zellis UK Ltd. for payroll and it was Zellis that was compromised, as opposed to the companies directly.
“This is announcement to educate companies who use Progress MOVEit product that chance is that we download a lot of your data as part of exceptional exploit,” a post purportedly by Clop stated. SiliconANGLE could not confirm the message because Clop’s dark website was down at the time of writing. The reported message went on to urge victims to email the group to begin negotiations for payment for the nondisclosure of stolen data.
-
BBC, British Airways, Novia Scotia Among First Big-Name Victims in Global Supply-Chain Hack
The Cl0p cyber-extortion gang’s hack of the MOVEit file-transfer program popular with enterprises could have widespread global impact.
-
A Russian cyber gang is threatening to publish the payroll data of 100,000 people [Ed: But it's Microsoft Windows that gave away the data in the first place; quit blaming everything on "Russia"]
A cybergang believed to be based in Russia has demanded ransom from some 100,000 victims of a hack it orchestrated recently.
-
Hackers Issue ‘Ultimatum’ Over Payroll Data Breach
The Clop ransomware gang issued "an ultimatum" companies targeted in a recent large-scale hack of payroll data
-
Verizon report finds business email compromise attacks have almost doubled [Ed: Conflating attacks with breaches, i.e. one can safely assume it's about Microsoft/Exchange/Outlook]
A new report from Verizon Communications Inc. detail the growth in data breaches over the last year, finding that business email compromise attacks have almost doubled and now represent more than half of all social engineering incidents.