Posts

The Need for Cybersecurity is Bigger than Ever

2024 had many cybersecurity breaches with more than 1 billion records stolen by hackers. The cyber-attacks disrupted service delivery, disrupted daily life, and jeopardized people's information. These attacks increased due to the public release of ChatGPT in late 2022. The attacks rose 4,151% since the release. Netscout reported 8 million Distributed Denial of Service (DDoS) attacks in the first half of 2024. The average cost of data breaches was $4.88 million. In 2025, we are seeing this trend continue.  PowerSchool, a leading provider of cloud-based software in North America whose vision is to transform education using innovative technology that supports personalized education for students around the world, was breached and affected tens of millions of students and teachers. This is one of the biggest breaches of student data in recent history. The size of the breached data has not been determined. PowerSchool has repeatedly refused to disclose the figure. However, it has been de...

Microsoft Targeted by Midnight Blizzard

Microsoft was recently targeted by Midnight Blizzard (aka Nobelium or APT29). The specific targets for Midnight Blizzard were the Microsoft executives, although they were able to breach other parts of the organization as well. Midnight Blizzard is tied to the Russian Foreign Intelligence Service (SVR). This cyberespionage group's purpose is to target government organizations, NGOs, software developers, and IT service providers.  Microsoft discovered that Midnight Blizzard breached their systems in November 2023. This discovery was made on January 12, 2024. Executive leaders, cybersecurity, and legal teams had their emails breached and the email data was stolen. Midnight Blizzard was able to hack Microsoft by using residential proxies and "password spraying" brute-force attacks to target a smaller number of accounts. They did this using low number of attempts to evade detection and avoided account blocks based on the volume of failures. One of the accounts was a legacy, no...

Dell Database Hacked

Dell is a tech company that used to provide personal computers but has since gone private due to the uncertainty of the industry. On May 9, 2024, they had set out an email to their customers stating that they had encountered a data breach. The email did not go into specifics other than broadly telling the customer that their information was accessed. The information included their name, physical address, and the Dell hardware and order information. The order information includes the service tag, item description, date of order, and related warranty information. Dell concludes on the email that they find this information not to be a significant risk to the customers.  A posting on the hacker forum reports that a user by the name of Daily Dark Web reported that a threat actor attempted to sell alleged stolen data from the Dell data breach in late April. The for-sale notice stated that the hacked database contained 49 million customer records from Dell. Since the information did not p...

OpenAI Coding Assists with Malicious Intents

OpenAI is a technical company that provides artificial intelligence (AI) services. The AI technology can produce text, images, audio, and more. The generation of the products are prompted by humans using natural language. This is chatbot application is called ChatGPT. Their technology was used to disrupt operations and networks over the past year. The harmful disruption came from foreign actors using ChatGPT to analyze and generate social media content, create fake articles for websites, writing biographies, debugging malware, and performing a host of other tasks that support online influence efforts. Threat actors used ChatGPT for malicious intent, but OpenAI did not see any abilities to create a new malware or build viral audiences. However, these actors are using them to mass-generate social media comments and long-form articles around topics like the war in Gaza, Israel's relationship with Western countries, Venezuelan politics and Scottish independence. Fake content was also c...

Attack on Internet Archive

Internet Archive (IA) is a nonprofit organization based in San Francisco, CA. Their mission is to provide universal access to all knowledge. They operate on a budget to provide free access to its digitized library of websites that are current and past. This also includes access to software applications and print materials.  IA was attacked by hackers in early October 2024. The news of the attack surfaced on October 9, 2024, when the website's JavaScript had been defaced displaying a message that the IA had been breached. The message displayed stated "Have you ever felt like the Internet Archive runs on sticks and is constantly on the verge of suffering a catastrophic security breach? It just happened. See 31 million of you on [Have I Been Pwnd]." This hack compromised 31 million user accounts' information. The information includes encrypted passwords, and email addresses. This was communicated by "Have I Been Pwnd," in which they track accounts that might ha...

The National Public Data Hack

In December 2023, there was a National Public Data breach that involved 2.7 million to 2.9 billion records from 170 million people were stolen. The information includes full names, phone numbers, addresses, and social security numbers. According to National Public Data, a cybercriminal group by the name of USDoD, hacked into the data and then leaked the information on the dark web. National Public Data was able to scrap nonpublic sources, without consent, for the leaked information. This caused the House of Representatives committee to open an investigation. You can tell if your information has been stolen by checking with security companies. These security companies are free and will show whether or not your personal information was stolen in the hack. The first company is called Atlas Privacy, npdbreach.com. The second company is called Pentester cybersecurity company, npd.pentester.com. These two websites are easy to use and search for different pieces of information. To see if ...

XZ Utils Supply Chain Attack

XZ Utils is a free software tool that implements compression/decompression algorithms such as XZ and LZMA. These algorithms are used in Unix systems and Linux systems to compress and decompress data. The CVE-2024-3094 backdoor found in XZ Utils was designed to interfere with authentication in Secure Shell Daemon (SSHD), which is the OpenSSH server software that handles Secure Shell (SSH) connections. This backdoor enabled an attacker to execute codes remotely via a SSH login certificate. This only impacts versions 5.6.0 and 5.6.1.  The attacker, Jia Tan with the username of JiaT75, slowly built trust with developers, as many contractors work in XZ Utils. He got to the point where he became co-maintainer of the XZ Utils project and in July 2023, he requested to disable ifunc (GNU indirect function), which is a public tool to detect software vulnerabilities to allow the backdoor to stay undetected upon release. After being on the project for about 2 years to ensure the backdoor could...