hack

Hacker Claims Exploit Used on Streamers in Apex Legends Has Been Resolved by Game Developers

Apex Legends Concept Art
Last month, a hacker wreaked havoc during an esports tournament of the popular shooter game Apex Legends, hacking two well-known streamers mid-game to make it look like they were using cheats. “The exploit I’ve used in [Apex Legends Global Series] is fully patched,” the hacker who goes by Destroyer2009 said in an online chat. Or other video game hacking incidents? Or other video game hacking incidents? Destroyer2009’s hacks were high-profile, disruptive, and caused a big stir in the Apex Legends community.

US Government Issues Urgent Reminder for Sisense Customers to Update Passwords Following Security Breach

Password
U.S. cybersecurity agency CISA is warning Sisense customers to reset their credentials and secrets after the data analytics company reported a security incident. CISA said it urges Sisense customers to “reset credentials and secrets potentially exposed to, or used to access, Sisense services” and to report any suspicious activity involving the use of compromised credentials to the agency. Founded in 2004, Sisense develops business intelligence and data analytics software for big companies, including telcos, airlines and tech giants. Companies like Sisense rely on using credentials, such as passwords and private keys, to access a customer’s various stores of data for analysis. With access to these credentials, an attacker could potentially also access a customer’s data.

“UnitedHealth Definitively Identifies Ransomware Group Responsible for Change Healthcare Breach During Ongoing Disruptions in Pharmacy Services”

Unitedhealth Change Uhc Uhg Optum Breach Ransomware 1
American health insurance giant UnitedHealth Group has confirmed a ransomware attack on its health tech subsidiary Change Healthcare, which continues to disrupt hospitals and pharmacies across the United States. “Based on our ongoing investigation, there’s no indication that except for the Change Healthcare systems, Optum, UnitedHealthcare and UnitedHealth Group systems have been affected by this issue.”In a post on its dark web leak site on Wednesday, ALPHV/BlackCat took credit for the cyberattack at Change Healthcare. Change Healthcare merged with U.S. healthcare provider Optum in 2022 as part of a $7.8 billion deal under UnitedHealth Group, the largest health insurance provider in the United States. Change Healthcare said it took much of its systems offline to expel the hackers from its systems. Do you work at Change Healthcare, Optum or UnitedHealth and know more about the cyberattack?

“Federal Agency Breaches LockBit, but LockBit Prevails: What’s Next?”

Ransomware
Just five days on, LockBit announced that its operations had resumed, claiming to have restored from backups unaffected by the government takedown. Law enforcement claiming overwhelming victory while the apparent LockBit ringleader remains at large, threatening retaliation, and targeting new victims puts the two at odds — for now. With the apparent administrator LockBitSupp still in action — the last remaining piece of the LockBit puzzle — it’s unlikely LockBit is going away. Ransomware gangs are known to quickly regroup and rebrand even after law enforcement disruption claims to have taken them down for good. At the time of writing, ALPHV’s leak site remains up and running — and continues to add new victims almost daily.