Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Lapsus"


17 mentions found


Okta said hackers stole a report with names and email addresses of all customer support users. Those users face an "increased risk of phishing," the password authenticator said in a blog. download the app Email address Sign up By clicking “Sign Up”, you accept our Terms of Service and Privacy Policy . But in a blog post Wednesday, Okta said hackers stole a report that included the names and email addresses of "all Okta customer support system users." A group of hackers called Lapsus$ extortion group accessed a customer support engineer's account in January 2022 and shared screenshots of Okta's systems, per the report.
Persons: Okta, , David Bradbury, Bradbury Organizations: Service, FedEx, P, TechCrunch Locations: San Francisco
The FBI is investigating the MGM and Caesars breaches, and the companies did not comment on who may be behind them. In some cases - Mandia did not say which ones - hackers tied to Scattered Spider placed bogus emergency calls to summon heavily armed police units to the homes of executives of targeted companies. ALPHV, which according to Mandiant is a "ransomware-as-a-service", would provide services such as a helpdesk, webpage and branding, and in turn get a cut of whatever Scattered Spider would make from the hack. While many ransomware attacks go unpublicised, the MGM hack was a vivid example of the real-world impact of such incidents. Ransomware gangs often function like large organizations, and continue to evolve their methods to adapt to the latest security measures organizations use.
Persons: Bridget Bennett, helpdesk, they’d, Wendi Whitmore, Adam Meyers, it's, Kevin Mandia, Mandiant, Reuters couldn't, CrowdStrike's Meyers, helpdesks, David Bradbury, they've, Bradbury, ALPHV, Okta's Bradbury, Whitmore, Zeba Siddiqui, Raphael Satter, Chris Sanders, Claudia Parsons Organizations: MGM, MGM Resorts, REUTERS, FRANCISCO, Alto Networks, Caesars Entertainment, FBI, Caesars, Google, Reuters, Microsoft, British, Thomson Locations: Las Vegas , Nevada, U.S, WASHINGTON, Canada, Japan, United States, reassign, Las Vegas, San Francisco, New York
LONDON, Aug 23 (Reuters) - A teenage member of the Lapsus$ hacking group was on Wednesday found to have hacked Uber (UBER.N) and fintech firm Revolut then blackmailed the developers of best-selling videogame Grand Theft Auto after a trial at a London court. Arion Kurtaj, 18, embarked on a solo cyber crime spree in September 2022, first targeting Revolut before hacking Uber two days later. The teen then hacked Rockstar Games and threatened to release the planned Grand Theft Auto sequel's source code in a Slack message sent to all Rockstar staff. Kurtaj had previously hacked and blackmailed Britain's biggest broadband provider BT Group (BT.L) and mobile operator EE in 2021 and later chip maker Nvidia Corp (NVDA.O) in February 2022. The jury on Wednesday found Kurtaj committed 12 offences, including three counts of blackmail, two counts of fraud and six charges under the Computer Misuse Act.
Persons: Revolut, Arion Kurtaj, Kurtaj, Sam Tobin, William James Our Organizations: Rockstar Games, Rockstar, Southwark Crown, BT Group, Nvidia Corp, Computer, Thomson Locations: London, Southwark
REUTERS/Arnd Wiegmann/File PhotoLONDON, July 11 (Reuters) - A teenage member of the Lapsus$ hacking group hacked Uber (UBER.N) and fintech firm Revolut then blackmailed the developers of best-selling videogame Grand Theft Auto, prosecutors have told a London court. Arion Kurtaj, 18, is said to have targeted Revolut and Uber in September 2022, accessing around 5,000 Revolut customers' information and causing nearly $3 million of damage to Uber. Prosecutors allege he hacked Rockstar Games days later and threatened to release the planned Grand Theft Auto sequel's source code in a Slack message sent to all Rockstar staff. Kurtaj later embarked on a solo cyber crime spree, Barry said, first targeting Revolut then Uber two days later before hacking Rockstar Games. He has previously pleaded guilty to two offences under the Computer Misuse Act and one count of fraud.
Persons: Arnd, Revolut, Arion Kurtaj, Uber, Kevin Barry, Kurtaj, Barry, Sam Tobin, Nick Macfie Organizations: Economic, REUTERS, Auto, Prosecutors, Rockstar, BT Group, Nvidia Corp, London's, BT, EE, Computer, Nvidia, Thomson Locations: Davos, Switzerland, London, Lapsus, London's Southwark
Okta Is on Safer Ground Now
  + stars: | 2023-03-02 | by ( Dan Gallagher | ) www.wsj.com   time to read: 1 min
Timing hasn’t been Okta ’s friend for a while, but that looks to be changing. The cloud software company that specializes in identity-management services for businesses had a rotten run of luck last year. A breach by the hacking group LAPSUS$, which posted screenshots online to boast of its accomplishment, worried Okta’s customers and shook the faith of investors after the company reported the incident in March. That roughly coincided with integration problems with the record-sized acquisition of Auth0 the year before, which caused particular upheaval in the combined company’s sales force. And all this was taking place during a global economic slowdown that was driving corporate customers to finally hit the brakes on technology spending.
U.S. to Probe Cyberattacks Linked to Lapsus$
  + stars: | 2022-12-02 | by ( Dustin Volz | ) www.wsj.com   time to read: 1 min
WASHINGTON—The Biden administration on Friday said it would investigate recent hacks linked to an extortion-focused hacking collective known as Lapsus$ that over the past year has victimized some of the world’s biggest technology companies and broken into critical infrastructure systems. The U.S. Cyber Safety Review Board, a panel of experts from various government agencies and the private sector, will examine the group’s recent high-profile hacks, which researchers say have sometimes included extortion demands but at other times seem motivated by a desire for notoriety.
Dec 2 (Reuters) - The U.S. Department of Homeland Security (DHS) said on Friday the Cyber Safety Review Board will investigate recent cyber-attacks linked to Lapsus$. "Lapsus$ has reportedly employed techniques to bypass a range of commonly-used security controls and has successfully infiltrated a number of companies across industries and geographic areas," the DHS said. It is also known to have infiltrated systems at Nvidia Corp (NVDA.O), Microsoft Corp (MSFT.O) and Okta Inc (OKTA.O), an authentication service. The Cyber Safety Review Board is a public-private body that takes up fact-finding initiatives. It serves to review major cyber events and make concrete recommendations.
Now is the time to load up on shares of Okta , Guggenheim said, noting the stock is "too cheap" for investors to ignore. "While we recognize the company is facing challenges that could take several quarters to effectively address, we find current valuation levels too compelling to ignore," he said. "Trading at an [enterprise value to next 12 months] Recurring Revenue multiple of 3.6x, we believe the stock is currently trading below the intrinsic value of a typical software company assuming no growth or declines." Despite the upgrade, Guggenheim retained its $65 price target on the stock. Okta shares have shed roughly 80% this year.
UK police arrest 17-year-old on suspicion of hacking
  + stars: | 2022-09-23 | by ( ) www.reuters.com   time to read: +1 min
Register now for FREE unlimited access to Reuters.com RegisterA hooded man holds a laptop computer as cyber code is projected on him in this illustration picture taken on May 13, 2017. Top U.S. fuel pipeline operator Colonial Pipeline has shut its entire network after a cyber attack, the company said on Friday. read moreRegister now for FREE unlimited access to Reuters.com RegisterThe police could not confirm if the arrest was related to that investigation. In April, City of London Police charged two teenagers aged 16 and 17 in connection with an investigation into hacking. Register now for FREE unlimited access to Reuters.com RegisterReporting by Farouq Suleiman and Paul Sandle; editing by William James and Alex RichardsonOur Standards: The Thomson Reuters Trust Principles.
Over the past year, some of the world’s biggest technology companies have been bested by an international group of hackers—some of them teenagers—whose motivations seem at times unusual, said security experts who have investigated the episodes. Uber Technologies said Monday that it was a victim of the group, called Lapsus$, saying it gained access to the company’s internal systems and posted messages, including a graphic image, to employees.
Over the past year, some of the world’s biggest technology companies have been bested by an international group of hackers—some of them teenagers—whose motivations seem at times unusual, said security experts who have investigated the episodes. Uber Technologies said Monday that it was a victim of the group, called Lapsus$, saying it gained access to the company’s internal systems and posted messages, including a graphic image, to employees.
Marc Benioff, founder, chairman and co-CEO of Salesforce, speaks at an Economic Club of Washington luncheon in Washington on October 18, 2019. Salesforce co-CEO Marc Benioff said the cloud software company has much more to do in the area of cybersecurity following an attack at Uber involving Salesforce's Slack chat app. "There's no finish line when it comes to security and social engineering," Benioff said during a press conference at Salesforce's Dreamforce conference in San Francisco on Tuesday. Most of the company's engineering team works on security and trust, said Bret Taylor, Salesforce's other co-CEO. WATCH: Salesforce was born in the 2001 recession, says chairman and co-CEO Marc Benioff
Uber says Lapsus$-linked hacker responsible for breach
  + stars: | 2022-09-19 | by ( ) www.reuters.com   time to read: +2 min
Register now for FREE unlimited access to Reuters.com RegisterThe logo for Uber Technologies is seen on a vehicle in Manhattan, New York City, New York, U.S., November 17, 2021. REUTERS/Andrew KellySept 19 (Reuters) - Uber Technologies Inc (UBER.N) said on Monday a hacker affiliated with the Lapsus$ hacking group was responsible for a cyber attack that forced the ride-hailing company to shut several internal communications temporarily last week. Register now for FREE unlimited access to Reuters.com RegisterThe company said it was in close coordination with the FBI and the U.S. Department of Justice on the matter. The hacker had posted a message on the forum about seeking to "negotiate a deal" with the videogaming company. read moreRegister now for FREE unlimited access to Reuters.com RegisterReporting by Nivedita Balu in Bengaluru; Editing by Maju SamuelOur Standards: The Thomson Reuters Trust Principles.
Washington (CNN Business) Uber has linked the cybersecurity incident it disclosed last week to hackers affiliated with the Lapsus$ gang, a group accused of numerous high-profile corporate data breaches. The company also said the attackers were able to download or access company Slack messages and invoice-related data from an internal tool. Uber UBER In a blog post on Monday,said the attackers first gained access to the company's systems when they successfully convinced a contractor to grant a multi-factor authentication challenge. The attacker did not access user-facing systems, user accounts, databases containing personal information or the code that powers Uber's products, the company said. The blog post marks the first time Uber has publicly attributed the incident to the Lapsus$ gang, which targeted Microsoft earlier this year and is also accused of attacking Nvidia, Okta and other companies.
CNN Business —Rockstar Games confirmed on Monday that hackers had leaked some unreleased footage from its next iteration of the wildly popular “Grand Theft Auto” franchise. The video gaming community was rocked by the emergence online of some screenshots and game-play videos purportedly from the highly-anticipated next installment of “Grand Theft Auto,” an action-adventure game. On Monday morning, the video game publisher confirmed the footage was real and had been leaked as the result of a “network intrusion.”“We recently suffered a network intrusion in which an unauthorized third party illegally accessed and downloaded confidential information from our systems, including early development footage for the next Grand Theft Auto,” Rockstar Games announced in a statement posted to Twitter. In a blog post Monday, Uber (UBER) reported that its hacker was believed to be affiliated with the group Lapsus$, which has targeted a number of large businesses over the past year. “There are also reports over the weekend that this same actor breached video game maker Rockstar Games,” Uber’s statement on Monday added.
Aici intră în joc strategia de dezvoltare, PAT, PUG și PUZ, care sunt instrumente urbanistice strategice și primordiale pentru gestionarea dezvoltării unui oraș. De modul în care vor fi elaborate PUG, PUZ și PUD și de calitatea generală a acestora, depinde direcția de dezvoltare a orașului, pentru o perioadă îndelungată de timp. Planul Urbanistic General (PUG-ul) este un proiect care face parte din programul de amenajare a teritoriului şi de dezvoltare a localităţilor ce compun unitatea teritorial-administrativă de bază. Strategia de dezvoltare, la rândul ei, abordează cea mai complexă problemă existentă în dezvoltarea unui oraș, un QUO VADIS al urbanismului. ***Planul de amenajare a teritoriului municipiului Chișinău este un document strategic ce va stabili viziunea și prioritățile de dezvoltare a capitalei pe o perioadă mai mare de timp.
Persons: Sankt Petersburgului Locations: acţiunile, CUT, străinătate, Chișinău, Moscovei, Sankt, PUZ
„Strategia de dezvoltare a orașului este un QUO VADIS al urbanismului”, interviu cu Igor Vrabie, director adjunct al DGAURFÎntr-o discuție cu Igor Vrabie, directorul adjunct al Direcției generale arhitectură, urbanism și relații funciare a CMC, am aflat despre cum se lucrează asupra Planului de amenajare a teritoriului municipiului Chișinău. De modul în care vor fi elaborate PUG, PUZ și PUD și de calitatea generală a acestora, depinde direcția de dezvoltare a orașului, pentru o perioadă îndelungată de timp. Planul Urbanistic General (PUG-ul) este un proiect care face parte din programul de amenajare a teritoriului şi de dezvoltare a localităţilor ce compun unitatea teritorial-administrativă de bază. Problemele abordate în PUZ sunt focusate pe o zonă mai mică decât scara generală a orașului. Exemplele de bună practică ale altor orașe, servesc drept un ghid comprehensiv și explicit pentru dezvoltarea favorabilă a orașului.
Persons: Igor Vrabie, Sankt Petersburgului Locations: Chișinău, acţiunile, CUT, străinătate, Moscovei, Sankt, PUZ
Total: 17