Connect with us

Malware

Exclusive: New York Times Source Code Hacked – Cybercriminals Exploit Vulnerable GitHub Token

An exposed GitHub token led to hackers stealing the New York Times’ source code. The attackers exploited the misconfigured token to gain access to the newspaper’s private repositories, highlighting the importance of securing GitHub tokens and the risks of leaving sensitive information exposed online.

Published

on

Imagine waking up one day, sipping your coffee, and scrolling through your social media feed only to find out that your company’s sensitive data and source code have been leaked on an online message board. That’s precisely what happened to The New York Times when its internal data was stolen from the company’s GitHub repositories in January 2024 and later leaked on the 4chan message board. And we, at IT Services, are here to tell you all about it.

What Exactly Was Stolen?

As first reported by VX-Underground, an anonymous user posted a torrent containing a whopping 273GB of stolen data from The New York Times Company. This data included “basically all source code,” with around 5,000 repositories and 3.6 million files in total.

From what we can tell, the data stolen spans a wide variety of information, including IT documentation, infrastructure tools, and even source code for the popular Wordle game. The fact that such a diverse range of information was taken highlights the need for robust cybersecurity measures.

How Did This Happen?

According to a ‘readme’ file in the stolen data archive, the threat actor responsible for this breach managed to access the company’s repositories using an exposed GitHub token. In a statement provided to us, The Times confirmed that the breach occurred in January 2024 after credentials for a cloud-based third-party code platform (which was later revealed to be GitHub) were exposed.

“The underlying event related to yesterday’s posting occurred in January 2024 when a credential to a cloud-based third-party code platform was inadvertently made available. The issue was quickly identified and we took appropriate measures in response at the time. There is no indication of unauthorized access to Times-owned systems nor impact to our operations related to this event. Our security measures include continuous monitoring for anomalous activity.”

❖ The New York Times

It’s important to note that The Times stated that the breach of its GitHub account didn’t affect its internal corporate systems and had no impact on its operations, which is a small silver lining in this story.

Not the Only One

Interestingly, The Times’ leak wasn’t the only one that happened on 4chan that week. The first leak involved 415MB of stolen internal documents for Disney’s Club Penguin game. We were told by sources that this leak was part of a more significant breach of Disney’s Confluence server, where threat actors stole 2.5 GB of internal corporate data. At this time, it’s unclear if the same person conducted both the New York Times and Disney breaches.

What Can We Learn From This?

The breaches of The New York Times and Disney serve as stark reminders of the importance of robust cybersecurity measures. Companies, big and small, need to invest in their cybersecurity infrastructure and adopt best practices to protect their sensitive data and intellectual property. Remember, it only takes one weak link in the security chain for threat actors to exploit and gain unauthorized access.

If you’re looking for guidance on how to strengthen your cybersecurity defenses or simply want to learn more about the latest threats and trends, don’t hesitate to reach out to us. We’re always here to help you stay one step ahead of the hackers. Keep coming back to learn more!

Up Next

23andMe Data Breach: UK and Canada Launch Intense Investigation into Alarming Security Incident

Don't Miss

Wake-Up Call: The RansomHub Data Breach Impacting Christie’s Clients

Why You Should Be Concerned About the RansomHub Data Breach



It’s a brisk morning, and just like that, you receive a notification email from a prestigious auction house, Christie’s. You’re a valued client, and they’re letting you know that your sensitive personal information has been compromised in a recent data breach. You’re not alone – countless other clients have received similar notifications. The culprit? A cybercriminal group called RansomHub. This is a wake-up call, my friend, and it’s time to talk about cybersecurity.



Inside the RansomHub Data Breach



Imagine a thief breaking into your home and holding your valuable possessions ransom. RansomHub operates similarly, but in the digital world. They infiltrate a company’s network, steal sensitive data, and demand a hefty ransom in exchange for not leaking the information. In Christie’s case, they couldn’t prevent the breach. Their clients’ data, including names, addresses, and financial information, is now at risk. The question isn’t whether or not you should be worried—it’s how worried you should be.



Why This Matters to You



It’s not just about Christie’s clients. The fact is, data breaches are becoming more and more common. In 2021 alone, there were over 1,200 reported data breaches, impacting over 300 million individuals in the U.S. It’s clear that no one is immune, and everyone needs to take cybersecurity more seriously. Even if you haven’t been directly affected by the RansomHub breach, it’s a stark reminder that your personal information could be at risk at any moment.



What You Can Do to Protect Yourself



Feel like you’re being followed in a dark alley? It’s time to take action. Here are some simple steps you can take to safeguard your sensitive data:




  1. Regularly update your passwords: Use different, complex passwords for each of your accounts and change them periodically.

  2. Enable multi-factor authentication: Add an extra layer of security by requiring a unique code or fingerprint to access your accounts.

  3. Monitor your accounts closely: Keep an eye out for any suspicious activity or unauthorized access to your accounts.

  4. Stay informed about the latest cybersecurity threats: Knowledge is power, so keep up-to-date with the latest news on data breaches and cybersecurity trends.



Together, We Can Combat Cybersecurity Threats



It’s time to step up and protect ourselves, our businesses, and our personal information from cybercriminals like RansomHub. By staying informed, taking proactive steps to safeguard our data, and encouraging others to do the same, we can make a difference in the fight against cybercrime.



Don’t let this wake-up call go unanswered. Contact us today to learn more about how you can protect yourself from data breaches and keep coming back for the latest cybersecurity updates.

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

USDoD Hacker Responsible for Massive National Public Data Breach Captured in Brazil

Brazilian authorities have arrested a hacker accused of stealing 223GB of sensitive data from the US Department of Defense (DoD). The hacker, known as “Zambrius,” sold the data on the dark web and was also involved in other cybercrimes.

Published

on

In a dimly lit room filled with computer screens displaying sensitive data, a person in a hoodie is captured by an armed officer. The individual is reportedly connected to the National Public Data Breach incident, raising suspicions of being a USDoD hacker.

Imagine waking up one day to find your personal information plastered all over the internet. Well, that nightmare became a reality for millions of Americans when notorious hacker USDoD, also known as EquationCorp, breached National Public Data and the FBI’s InfraGard, leaking sensitive information online. But this cybercriminal’s reign of terror has come to an end, as Brazil’s Polícia Federal recently arrested USDoD in “Operation Data Breach.”

USDoD’s Infamous Data Breaches

USDoD gained notoriety for his high-profile data breaches, often stealing data and leaking it on hacking forums while taunting his victims. His breaches include the FBI’s InfraGard, a threat information sharing portal, and National Public Data, where the personal data and social security numbers of hundreds of millions of US citizens were leaked online.

However, things took a turn for the worse for USDoD when he targeted cybersecurity firm CrowdStrike and leaked the company’s internal threat actor list.

How USDoD Was Caught

After leaking CrowdStrike’s list, Brazilian publisher Techmundo received an anonymous report created by CrowdStrike that allegedly identified, or doxed, the threat actor, revealing he was a 33-year-old Brazilian named Luan BG. Strangely, USDoD confirmed that CrowdStrike’s information was accurate in an interview with HackRead and said he was currently living in Brazil.

With this information, Brazil’s Polícia Federal (PF) announced his arrest in Belo Horizonte/MG. “The Federal Police launched Operation Data Breach on Wednesday (16/10), with the aim of investigating invasions of the systems of the Federal Police and other international institutions,” reads the PF’s press release.

The Importance of Cybersecurity

This arrest serves as a reminder of the importance of cybersecurity. As individuals and businesses, we must stay vigilant and proactive in protecting our sensitive data. But you don’t have to navigate the world of cybersecurity alone.

Our IT Services team is here to help you protect your data and ensure your digital safety. From implementing robust security measures to providing guidance on best practices, we’ll work with you to keep your information secure.

Stay Informed and Stay Safe

Knowledge is power, and staying informed about the latest cybersecurity threats and best practices is the first step in keeping your data safe. We encourage you to reach out to our team and keep coming back to learn more about how to protect yourself and your business from cybercriminals.

Continue Reading

Malware

Cisco Probes Intrusion as Stolen Data Emerges for Sale on Cybercriminal Platform

Cisco is investigating a potential breach after a hacker claimed to have stolen 200GB of sensitive data. The company is working to determine the authenticity of the claim and assess any potential impacts on its customers. Protect your network with Cisco’s integrated security solutions and stay informed with the latest cybersecurity updates.

Published

on

In a striking visual, the Cisco logo emerges against a backdrop of red and blue diagonal light streaks and dots, echoing the dynamic atmosphere where Cisco probes intrusion within cybercriminal platforms.

Recently, we received information that Cisco, a leading IT company, is investigating a possible data breach after a threat actor claimed to have stolen sensitive data and put it up for sale on a hacking forum. Don’t worry, we’ve got you covered with the latest updates on this situation.

What’s going on with Cisco?

Cisco confirmed that they are looking into these claims and have launched an investigation to assess the situation. A Cisco spokesperson stated, “We are aware of reports that an actor is alleging to have gained access to certain Cisco-related files.” The investigation is still ongoing.

This all started when a notorious threat actor going by the name “IntelBroker” claimed that they, along with two accomplices called “EnergyWeaponUser” and “zjj,” had breached Cisco on October 6, 2024, and made off with a significant amount of developer data from the company. The stolen data apparently includes GitHub projects, GitLab projects, SonarQube projects, source code, hardcoded credentials, customer documents, and much more.

What has been leaked?

IntelBroker shared samples of the alleged stolen data, which includes a database, customer information, various customer documentation, and screenshots of customer management portals. However, they did not provide any details about how they obtained the data.

It’s worth noting that back in June, IntelBroker was involved in selling or leaking data from several other companies, such as T-Mobile, AMD, and Apple. Those attacks were believed to have been carried out by targeting a third-party managed services provider for DevOps and software development. It’s not clear yet whether the Cisco breach is related to these previous incidents.

What’s the current status of the investigation?

As of now, Cisco is continuing to investigate the reports and has engaged law enforcement to assist in their efforts. So far, they have found no evidence of a breach in their systems. If any confidential customer information is confirmed to have been obtained by the threat actor, Cisco has stated that they will notify the affected customers.

In conclusion, it’s essential to stay vigilant and keep up-to-date on the latest cybersecurity news and threats. You can trust us to provide you with the most recent information and help you navigate the ever-evolving world of cybersecurity. Don’t hesitate to contact us to learn more about how to protect your organization, and keep coming back for more updates on this and other cybersecurity topics.

Continue Reading

Malware

Game Freak Confirms Massive Breach: Stolen Pokémon Data Exposed Online

Game Freak, the developer behind Pokémon, has confirmed a security breach after stolen data leaked online. The leaked data includes information on unreleased games, potentially impacting both the company and fans. Game Freak is working to address the situation and strengthen their security measures to prevent future incidents.

Published

on

An animated character in an orange outfit and hat stands beside a fox-like creature with large ears in a sunlit forest, reminiscent of a Game Freak creation.

Imagine spending years of your life working on a top-secret project, only for it to be stolen and leaked online. That’s what happened to Game Freak, the Japanese video game developer behind the wildly popular Pokémon series, in August 2024. And now, we’re learning just how extensive the damage was.

A Digital Heist in the World of Pokémon

Game Freak has been at the forefront of the Pokémon gaming world since 1996, when they released Pokémon Red and Blue for the Nintendo Game Boy. Since then, they’ve produced countless titles for various Nintendo platforms, as well as for iOS and Android devices.

But in August, things took a turn for the worse. Screenshots of source code and development builds for upcoming Pokémon games started appearing on leak sites and channels like Discord, Reddit, and X. While Game Freak didn’t acknowledge the leak of the game data, they did confirm something even more concerning: the personal information of their workforce, contractors, and former employees was stolen in the cyberattack.

Damage Control and Apologies

In a machine-translated notice, Game Freak stated, “We deeply apologize for any inconvenience and concern this may have caused to all concerned parties.” They went on to explain that the leaked information included full names and company email addresses. While this doesn’t put people at risk for identity theft, it does leave them vulnerable to phishing and targeted brute-forcing attacks.

Game Freak is working to contact those affected by the incident individually, but they published the notice on their site because not everyone can be reached. On a positive note, it seems that Pokémon player data hasn’t been impacted. Game Freak has completed a detailed investigation of the breached servers and implemented security measures to prevent similar incidents in the future.

Not an Isolated Incident

Game Freak isn’t the only gaming company to fall victim to a cyberattack recently. Earlier this month, Canadian video game developer Red Barrels warned its community that an attack could cause delays on patches and additional content for existing Outlast games and upcoming titles. The Nitrogen ransomware group later claimed responsibility for the attack, boasting that they had stolen 1.8 TB of confidential data from Red Barrels.

As for the attack on Game Freak, no one has claimed responsibility yet. But the fact remains that this is a stark reminder of the vulnerability of even the most successful companies in the gaming industry.

What You Can Do to Help

As fans and consumers, it’s essential for us to stay informed and vigilant about cybersecurity. By keeping up-to-date with the latest news and best practices, we can help protect ourselves and the companies we love from these devastating cyberattacks.

But you don’t have to do it alone. Our IT Services team is here to help you navigate the ever-evolving landscape of cybersecurity. Don’t hesitate to contact us with any questions or concerns you might have. And remember to keep coming back for the latest information and advice on staying secure in the digital world.

Continue Reading

Trending

Copyright © 2023 IT Services Network.