Connect with us

Malware

Frontier Alerts 750,000 Customers of Data Breach Following Intense Extortion Threats

US internet service provider Frontier Communications has warned 750,000 customers of a potential data breach after extortion threats were received. The company is investigating the breach and has alerted the FBI, while customers are being offered free identity protection services.

Published

on

Imagine you’re a Frontier Communications customer, and you just found out that your personal information was exposed in a data breach. You’re one of 750,000 customers affected by an April cyberattack carried out by the RansomHub ransomware operation. How would you feel? Your privacy has been invaded, and you’re now at risk for identity theft and other potential harm.

For those of you who may not know, Frontier is a major U.S. communications provider that delivers gigabit Internet speeds over a fiber-optic network to millions of consumers and businesses across 25 states. In mid-April 2024, the company fell victim to a cyberattack, which allowed hackers to access customers’ personal information stored on its systems.

According to the data breach notification sent to impacted customers, the breach exposed the full names and Social Security Numbers (SSNs) of 751,895 customers. Fortunately, no customer financial information was compromised in this incident.

Since discovering the breach, Frontier has informed regulatory authorities and implemented additional measures to strengthen its network security. Investigations on the incident’s impact are currently underway. Impacted clients are also being offered one year of free credit monitoring and identity theft services through Kroll.

Many Frontier customers reported that their Internet connection went down during the attack, and support phone numbers played prerecorded messages instead of connecting to a human operator. This shows the far-reaching effects of a cyberattack on both individuals and businesses.

Who’s Behind the Attack?

RansomHub, an extortion group, claimed responsibility for the attack on Frontier earlier this week. They added Frontier Communications to their extortion portal on the dark web, threatening to leak 5GB of data allegedly stolen during the attack, containing the information of 2 million customers.

The group has given Frontier until June 14 to respond to their demands, or they will sell the data to the highest bidder. This leaves Frontier customers vulnerable to potential scams and identity theft.

RansomHub was recently exposed as a likely buyer of the Knight ransomware source code, but they rarely use encryption in their attacks, typically limiting the scope to data-theft-based extortion. In the case of Frontier Communications, there’s no mention of encryption or reports about service outages apart from those linked to the containment measures in mid-April.

What Can You Do to Protect Yourself?

If you are a Frontier customer, it is essential to take precautions to protect your personal information. Here are some steps you can take:

  • Treat unsolicited communications with caution and avoid sharing information with people you don’t know.
  • Reset your account passwords to prevent unauthorized access.
  • Monitor your bank statements for suspicious activity.

It’s crucial to stay vigilant and proactive in protecting your personal information from cyber criminals. While companies like Frontier are continually working to improve their cybersecurity measures, it’s ultimately up to each of us to take responsibility for our own safety in the digital world.

If you want to learn more about protecting yourself from cyberattacks and staying informed about the latest cybersecurity news, we encourage you to keep coming back to IT Services. We’re here to help you navigate the ever-changing landscape of cybersecurity and provide you with the tools and knowledge you need to stay safe online.

Up Next

Wake-Up Call: The RansomHub Data Breach Impacting Christie’s Clients

Why You Should Be Concerned About the RansomHub Data Breach



It’s a brisk morning, and just like that, you receive a notification email from a prestigious auction house, Christie’s. You’re a valued client, and they’re letting you know that your sensitive personal information has been compromised in a recent data breach. You’re not alone – countless other clients have received similar notifications. The culprit? A cybercriminal group called RansomHub. This is a wake-up call, my friend, and it’s time to talk about cybersecurity.



Inside the RansomHub Data Breach



Imagine a thief breaking into your home and holding your valuable possessions ransom. RansomHub operates similarly, but in the digital world. They infiltrate a company’s network, steal sensitive data, and demand a hefty ransom in exchange for not leaking the information. In Christie’s case, they couldn’t prevent the breach. Their clients’ data, including names, addresses, and financial information, is now at risk. The question isn’t whether or not you should be worried—it’s how worried you should be.



Why This Matters to You



It’s not just about Christie’s clients. The fact is, data breaches are becoming more and more common. In 2021 alone, there were over 1,200 reported data breaches, impacting over 300 million individuals in the U.S. It’s clear that no one is immune, and everyone needs to take cybersecurity more seriously. Even if you haven’t been directly affected by the RansomHub breach, it’s a stark reminder that your personal information could be at risk at any moment.



What You Can Do to Protect Yourself



Feel like you’re being followed in a dark alley? It’s time to take action. Here are some simple steps you can take to safeguard your sensitive data:




  1. Regularly update your passwords: Use different, complex passwords for each of your accounts and change them periodically.

  2. Enable multi-factor authentication: Add an extra layer of security by requiring a unique code or fingerprint to access your accounts.

  3. Monitor your accounts closely: Keep an eye out for any suspicious activity or unauthorized access to your accounts.

  4. Stay informed about the latest cybersecurity threats: Knowledge is power, so keep up-to-date with the latest news on data breaches and cybersecurity trends.



Together, We Can Combat Cybersecurity Threats



It’s time to step up and protect ourselves, our businesses, and our personal information from cybercriminals like RansomHub. By staying informed, taking proactive steps to safeguard our data, and encouraging others to do the same, we can make a difference in the fight against cybercrime.



Don’t let this wake-up call go unanswered. Contact us today to learn more about how you can protect yourself from data breaches and keep coming back for the latest cybersecurity updates.

Don't Miss

Los Angeles Unified School District Probes Alleged Data Theft: Unraveling the Shocking Truth

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

23andMe to Shell Out $30 Million in Astonishing Genetics Data Breach Settlement

23andMe has agreed to pay $30 million to settle a lawsuit over a 2020 data breach that exposed customers’ genetic information. Learn more about the settlement and how it will impact the biotechnology company’s future data security measures.

Published

on

Imagine receiving a package in the mail containing a small tube that holds the key to uncovering your ancestry, traits, and health predispositions. You trust the company to keep your most sensitive information, your DNA, safe and secure. But what happens when that trust is broken? In 2023, 23andMe, a leading DNA testing company, faced this very issue when a massive data breach exposed the personal information of 6.4 million customers.

Fast forward to today, and 23andMe has agreed to pay a whopping $30 million to settle a lawsuit resulting from the breach. The proposed class action settlement is currently awaiting judicial approval and includes cash payments for affected customers. While the company believes the settlement is fair, they also deny any wrongdoing and maintain that they properly protected their customers’ personal information.

Addressing Security Weaknesses

In addition to the financial settlement, 23andMe has agreed to strengthen its security protocols, such as adding protections against credential-stuffing attacks and requiring mandatory two-factor authentication for all users. The company also plans to conduct annual cybersecurity audits and create a comprehensive data breach incident response plan.

Furthermore, 23andMe will no longer retain personal data for inactive or deactivated accounts and will provide an updated Information Security Program to employees during annual training sessions. While these actions may help rebuild trust, it’s important for us to recognize that data breaches can happen to anyone – even trusted companies like 23andMe.

Understanding the Data Breach

So, how did the breach occur? In October 2023, 23andMe discovered unauthorized access to customer profiles resulting from compromised accounts. Hackers exploited credentials stolen from other breaches to access 23andMe accounts. In response, the company implemented measures to block similar incidents, such as requiring customers to reset passwords and enabling two-factor authentication by default.

However, the damage was already done. Starting in October, threat actors leaked data profiles belonging to 4.1 million individuals in the United Kingdom and 1 million Ashkenazi Jews on the unofficial 23andMe subreddit and hacking forums. In total, data for 6.9 million customers, including information on 6.4 million U.S. residents, was downloaded in the breach.

Moreover, the company confirmed that attackers stole health reports and raw genotype data during a five-month credential-stuffing attack that took place from April to September. As a result, multiple class-action lawsuits were filed against 23andMe, leading to the recent settlement.

A Call to Action for Cybersecurity Awareness

As we reflect on the 23andMe data breach, it’s crucial to recognize that we all play a role in safeguarding our personal information. By staying informed about cybersecurity best practices and understanding the risks involved in sharing sensitive data, we can better protect ourselves from potential threats.

At IT Services, we’re committed to helping you stay informed and secure. Keep coming back to learn more about cybersecurity, and don’t hesitate to contact us with any questions or concerns. Together, we can build a safer digital world for all.

Continue Reading

Malware

RansomHub Launches Daring Cyberattack on Kawasaki, Warns of Massive Data Leak

Kawasaki faces a cyberattack from RansomExx, a ransomware group that threatens to leak stolen data on the RansomHUB dark web portal. The company confirms unauthorized access to European and Japanese servers, and is taking measures to prevent further damage.

Published

on

A person in a green and black outfit rides a green Kawasaki Ninja ZX-7R motorcycle on a road surrounded by lush greenery, seeming unaware of the cyberattack that had occurred earlier at RansomHub.

Picture this: You’re going about your day, and suddenly, your entire business comes to a screeching halt. You’ve been hit by a cyberattack, and your critical data is now in the hands of cybercriminals. This nightmare scenario recently played out for Kawasaki Motors Europe, as the RansomHub ransomware gang targeted their EU headquarters and threatened to leak stolen data.

But Kawasaki didn’t take this lying down. They immediately jumped into action, working diligently to clean their systems of any “suspicious material,” such as malware. According to their announcement, they isolated their servers and initiated a strategic recovery plan. By working with external cybersecurity experts, they began checking each server one by one before reconnecting them to the corporate network. Their efforts are paying off, with 90% of their server infrastructure expected to be restored by the start of next week.

Now, you might be thinking, “That’s great for Kawasaki, but what does this have to do with me?” The answer is simple: cyberattacks can happen to anyone, and they’re becoming more prevalent and sophisticated every day. In fact, RansomHub alone has breached 210 victims from a wide range of critical U.S. infrastructure sectors since its launch in February, according to a joint advisory between the FBI, CISA, and the Department of Health and Human Services (HHS).

Don’t become a statistic: Learn from Kawasaki’s experience

Kawasaki’s story serves as a valuable lesson for all of us. When faced with a cyberattack, it’s crucial to act quickly and decisively, partnering with cybersecurity experts to mitigate the damage and protect your valuable data. But even better than reacting to an attack is preventing one from happening in the first place.

So, what can you do to safeguard your business and personal data from cybercriminals? Here are a few key steps:

  • Keep your software up to date. Regularly updating your software helps to patch any security vulnerabilities that cybercriminals could exploit.
  • Invest in strong security measures. This includes firewalls, antivirus software, and secure network connections, as well as employee training on cybersecurity best practices.
  • Regularly back up your data. Having a secure, up-to-date backup of your data can help you recover more quickly in the event of an attack.
  • Monitor for suspicious activity. Regularly review your network logs and other activity to identify any potential threats or breaches.

Let’s work together to keep your data safe

Here at IT Services, we understand the importance of keeping your data secure and are committed to helping you protect your business from cyberattacks. Our team of cybersecurity experts is available to guide you through the process of implementing robust security measures and ensuring your business is prepared to face any potential threats.

To learn more about how we can help you safeguard your business and personal data, get in touch with us today. And remember, the best defense against cyberattacks is a proactive approach to cybersecurity. So, don’t wait for disaster to strike—take action now to keep your data safe and secure.

Continue Reading

Malware

Fortinet Acknowledges Massive Data Breach: Hacker Boasts Theft of 440GB Files

Fortinet, a network security company, has confirmed a data breach after a hacker claimed to have stolen 440GB of files. The breach is believed to have exposed client information, including email addresses and passwords. Fortinet is investigating the incident and taking steps to mitigate the potential impact on its customers and partners.

Published

on

The Fortinet logo, centered on a vibrant red background with streaks of light radiating outward, symbolizes robust cybersecurity against hackers and data breaches.

You may have heard about the recent data breach at cybersecurity giant Fortinet, and it’s worth taking a closer look at what happened to understand the risks and implications. The company is one of the largest cybersecurity providers in the world, offering a range of products and services such as secure networking devices, network management solutions, and consulting services.

A Threat Actor Strikes

Recently, a threat actor claimed to have stolen a whopping 440GB of data from Fortinet’s Microsoft Sharepoint server. This individual, going by the name “Fortibitch,” announced the theft on a hacking forum and even shared credentials to an alleged storage bucket containing the stolen data.

We have not accessed this storage bucket to verify its contents, but it’s important to note that the threat actor claimed to have attempted to extort Fortinet into paying a ransom to prevent the data from being published. Fortinet, however, refused to pay.

Fortinet’s Response

When we reached out to Fortinet about this incident, the company confirmed that customer data had indeed been stolen from a “third-party cloud-based shared file drive.” They described the breach as involving “limited data related to a small number of Fortinet customers.”

Initially, Fortinet did not disclose the number of affected customers or the nature of the compromised data, but they did state that they had “communicated directly with customers as appropriate.” In a later update on their website, Fortinet revealed that the breach affected less than 0.3% of its customer base and had not resulted in any malicious activity targeting those customers.

It’s also worth noting that Fortinet confirmed the incident did not involve data encryption, ransomware, or access to their corporate network. We have contacted Fortinet with additional questions about the breach, but have not received a reply at this time.

Not the First Time

This isn’t the first time Fortinet has been targeted by threat actors. In May 2023, an individual claimed to have breached the GitHub repositories of Panopta, a company acquired by Fortinet in 2020, and leaked stolen data on a Russian-speaking hacking forum.

A Call to Stay Informed and Vigilant

As this incident demonstrates, even the most prominent cybersecurity companies can fall victim to data breaches. That’s why it’s crucial to stay informed about the latest threats and to take steps to protect your own data and networks. We’re here to help you navigate the ever-evolving cybersecurity landscape and to provide the expertise and support you need to safeguard your digital assets.

Don’t hesitate to reach out to us to learn more about how we can help you stay ahead of the curve in cybersecurity, and be sure to keep coming back for the latest updates and insights.

Continue Reading

Trending