company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO

Application Security Engineer

DevsecOps Engineer

IT Manager

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

CashApp

Block

loading..
loading..
loading..

CashApp reported a customer data breach affecting 8.2 million of its US-based users

CashApp customer data of US got compromised following a former employee accessed its internal report impacting approx. 8.2 million users

06-Apr-2022
3 min read

No content available.

Related Articles

loading..

VPN

SSL

Fortinet alert: Patch FortiGate SSL-VPN exploits. Hackers used symlinks to retai...

A newly disclosed Fortinet advisory reveals that hackers have maintained stealthy, persistent access to compromised FortiGate devices even after organizations patched the initial vulnerabilities used in the attacks.** The campaign, active since early 2023, underscores growing concerns over advanced post-exploitation techniques targeting network infrastructure. ### **How the Attack Works** Threat actors exploited known flaws, including critical CVEs like CVE-2022-42475 (a remote code execution bug) and CVE-2023-27997 (a heap overflow vulnerability), to create a **symbolic link (symlink)** between FortiGate’s user file system and root file system. This symlink, hidden in folders hosting SSL-VPN language files, granted attackers read-only access to sensitive configurations and system data. Fortinet confirmed that the symlink persisted even after initial vulnerabilities were patched, enabling continued surveillance. Devices with SSL-VPN functionality enabled are exclusively at risk. ### **Fortinet’s Mitigation Measures** The company rolled out urgent FortiOS updates to eliminate the threat: - **Versions 7.6.2, 7.4.7, 7.2.11, 7.0.17, 6.4.16**: Remove malicious symlinks and block future SSL-VPN-based exploits. - **Antivirus enhancements**: Older FortiOS versions (7.4, 7.2, 7.0, 6.4) now detect and auto-delete the symlink. Fortinet advises all users to: 1. Immediately upgrade to the latest firmware. 2. Audit device configurations for tampering. 3. Assume credentials are compromised and reset them. ### **Global Cybersecurity Alerts** The **U.S. CISA** and France’s **CERT-FR** issued parallel advisories, urging organizations to: - Disable SSL-VPN until patches are applied. - Monitor for unauthorized access dating back to early 2023. ### **Expert Insights: “Attackers Are Outpacing Defenders”** Benjamin Harris, CEO of cybersecurity firm watchTowr, warned *The Hacker News* that adversaries are exploiting vulnerabilities faster than companies can patch. “Attackers deploy backdoors designed to survive patches, upgrades, and even factory resets,” Harris said, noting impacts on **critical infrastructure sectors**. ### **What’s Next?** Fortinet has notified affected customers directly, though the campaign’s global, non-targeted nature complicates attribution. Organizations must prioritize: - **Patch compliance**: Apply updates to break attacker persistence. - **SSL-VPN scrutiny**: Disable if unused or until secured. - **Configuration audits**: Treat all settings as potentially compromised.

loading..   12-Apr-2025
loading..   2 min read
loading..

PP

LSC

Planned Parenthood Data Breach: Lab Co-op’s HIPAA Violation Exposes Dark Web Lea...

Laboratory Services Cooperative (LSC), a non-profit provider of lab testing services to Planned Parenthood clinics, has admitted to a catastrophic cybersecurity failure that exposed highly sensitive patient and employee data. Critics are calling it one of the **worst healthcare data breaches of the decade**, with millions of individuals at risk of identity theft, financial fraud, and medical privacy violations. ### **A Timeline of Negligence** According to LSC’s belated press release, hackers infiltrated their systems on **October 27, 2024**, accessing troves of data including Social Security numbers, bank account details, medical diagnoses, and insurance records. Yet, the organization waited **four months** to notify the public—a delay experts condemn as reckless. _“This timeline reeks of negligence,”_ said cybersecurity analyst Dr. Elena Torres of SecureNet Insights. “Four months is more than enough time for stolen data to be weaponised on the dark web. LSC’s failure to act swiftly placed countless lives in jeopardy.” The breach impacted Planned Parenthood affiliates in **12 states**, though LSC has refused to disclose specifics, directing victims to a vague FAQ page. Critics argue this lack of transparency exacerbates risks for vulnerable patients, particularly in states with restrictive reproductive healthcare laws. ### **A Treasure Trove for Cybercriminals** The stolen data reads like a hacker’s wishlist: - **Full medical histories**, including lab results, diagnoses, and treatment locations. - **Financial data** such as bank account numbers, credit card details, and insurance IDs. - **Government identifiers** like Social Security numbers, driver’s licenses, and passport information. “This isn’t just a breach—it’s a **goldmine for black market sellers**,” warned dark web researcher Marcus Chen. “Medical records fetch top dollar, often used for insurance scams or blackmail.” ### **LSC’s Flawed Response: Too Little, Too Late** While LSC claims to have enlisted “third-party cybersecurity specialists” to monitor the dark web, experts dismiss these efforts as **security theater**. “Once data hits the dark web, the damage is done,” said Torres. “Monitoring is a Band-Aid on a bullet wound. LSC should’ve invested in robust encryption and multi-factor authentication long before this breach.” The organization’s offer of **free credit monitoring via CyEx Medical Shield Complete** has also drawn fire. Victims report enrollment hurdles, with many claiming the service fails to cover medical identity theft—a glaring omission given the nature of the exposed data. ### **Planned Parenthood Patients: Silent Victims** The breach’s timing raises alarming questions. LSC began partnering with Planned Parenthood centers “in recent years,” coinciding with rising cyberattacks targeting reproductive healthcare providers. Advocacy groups fear bad actors could exploit stolen data to harass or doxx abortion seekers. “This isn’t just about privacy—it’s about **safety**,” said Rachel Nguyen of the Digital Rights Collective. “In post-Roe America, a breach like this could have life-or-death consequences.” Attorneys nationwide are mobilizing. “LSC’s delayed disclosure violates HIPAA’s 60-day notification rule,” said consumer rights lawyer David Klein. “We’re exploring **multi-million-dollar class actions** for negligence and emotional distress.” State attorneys general in California, New York, and Texas have launched investigations, with potential fines under HIPAA exceeding **$1.5 million per violation**.

loading..   12-Apr-2025
loading..   3 min read
loading..

Data Theft

Encryption

Ransomware attack plunges Sensata Technologies into chaos. Operations paralyzed,...

A weekend cyberattack has thrown industrial tech giant Sensata Technologies into chaos, crippling critical operations and exposing the company to an unknown extent of data theft. While the $4 billion company scrambles to recover, crucial questions remain unanswered, casting a long shadow over its immediate future. ### Operations Paralyzed, Recovery Uncertain Striking swiftly last Sunday, the attack wasn’t a minor glitch but a calculated blow, instantly encrypting vital parts of Sensata’s network. The consequences were immediate and severe: Manufacturing Halted: Production lines fell silent. Logistics Frozen: Shipping and receiving ground to a halt. Support Functions Disrupted: Key internal systems were knocked offline. In its mandatory 8-K filing with the SEC – an admission forced by the severity of the incident – Sensata confessed the attack “temporarily impacted” operations. However, this bland corporate-speak barely hints at the true scale of disruption crippling a company built on precision and timeliness. Worryingly, Sensata admits it cannot provide a timeline for restoring these crucial functions, leaving customers, suppliers, and investors in limbo. How long can a global supplier afford such paralysis? ### Extortion Gambit Beyond operational disruption looms a potentially more damaging threat: data exfiltration. Sensata confirmed that the attackers didn’t just lock down systems; they stole data before deploying the ransomware. This is a classic, ruthless tactic: Maximize Leverage: Stolen data becomes a powerful bargaining chip for ransom demands. Intensified Pressure: The threat of leaking sensitive information adds immense pressure. Create Legal Nightmares: Data breaches trigger regulatory scrutiny and potential lawsuits. Sensata is now scrambling against the clock to determine precisely what treasure trove of critical data – potentially sensitive customer designs, confidential financial records, or private employee information – has fallen into criminal hands. The company states it will notify affected parties “as needed,” but the true scope of the breach remains a dangerous unknown. ### Downplaying the Damage? Financial Outlook Questioned Despite the operational standstill and the confirmed data theft, Sensata publicly stated it “does not expect any material impact” on its financial results for the current quarter. This optimistic projection clashes starkly with the reality of disrupted manufacturing and shipping, coupled with the unquantified costs of recovery, potential ransom payments (though unconfirmed), and regulatory fines. Crucially, the company did hedge this statement, admitting the assessment could change once the “full scope and impact” are understood. This raises a critical question: Is this merely wishful thinking or deliberate spin designed to placate markets, or does Sensata genuinely fail to grasp the catastrophic potential of this breach? ### Ominous Silence from the Attackers No specific ransomware group has publicly claimed responsibility as of now. This silence can be more unnerving than a boastful claim. Are the attackers negotiating privately? Are they preparing to leak the stolen data? The lack of attribution only adds another layer of uncertainty to an already precarious situation for the $4 billion industrial player. Sensata Technologies, a supplier critical to the automotive, aerospace, and industrial sectors, now finds itself navigating a crisis with no clear end in sight. The full fallout—operational, financial, and reputational—is far from over and threatens to spiral.

loading..   11-Apr-2025
loading..   3 min read