Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 2
25 résultats taggé Lapsus$  ✕
Comment une nébuleuse, "The Comm", a engendré l’un des gangs les plus craints du moment, Scattered Spider https://www.usine-digitale.fr/article/comment-une-nebuleuse-the-comm-a-engendre-l-un-des-gangs-les-plus-craints-du-moment-scattered-spider.N2214764
19/06/2024 08:54:13
QRCode
archive.org
thumbnail

Enfin une bonne nouvelle à propos de Scattered Spider, ce gang de cybercriminels actif depuis le printemps 2022 ? La presse espagnole vient d’annoncer l’arrestation d’un Anglais présenté comme l’un des leaders de ce groupe informel de pirates informatiques. Le jeune homme de 22 ans s'apprêtait à s’envoler vers l’Italie quand il a été arrêté à Palma de Majorque, dans l’archipel des Baléares.

usine-digitale FR 2024 Scattered-Spider Lapsus$ ALPHV/BlackCat alliance gang The-Comm
GTA 5 source code reportedly leaked online a year after RockStar hack https://www.bleepingcomputer.com/news/security/gta-5-source-code-reportedly-leaked-online-a-year-after-rockstar-hack/
25/12/2023 22:01:21
QRCode
archive.org
thumbnail

​The source code for Grand Theft Auto 5 was reportedly leaked on Christmas Eve, a little over a year after the Lapsus$ threat actors hacked Rockstar games and stole corporate data.

bleepingcomputer EN 2023 Cyberattack Grand-Theft-Auto-V GTA-5 GTA-6 Lapsus$ Rockstar-Games Source-Code leak
Lapsus$: GTA 6 hacker handed indefinite hospital order https://www.bbc.com/news/technology-67663128
21/12/2023 19:03:56
QRCode
archive.org
thumbnail

Judge says hacker remains a high risk through his skills and motivation to carry out cyber crime.

bbc EN 2023 Lapsus$ sentenced autism
GTA 6 Hacker Found To Be Teen With Amazon Fire Stick In Small Town Hotel Room https://hackaday.com/2023/08/26/gta-6-hacker-found-to-be-teen-with-amazon-fire-stick-in-small-town-hotel-room/
28/08/2023 11:59:45
QRCode
archive.org
thumbnail

International cybercrime, as portrayed by the movies and mass media, is a high-stakes game of shadowy government agencies and state-sponsored hacking groups. Hollywood casting will wheel out a charact...

hackaday EN Lapsus$ Teen Amazon Fire Stick
Lapsus$: Court finds teenagers carried out hacking spree https://www.bbc.com/news/technology-66549159
28/08/2023 11:21:33
QRCode
archive.org
thumbnail

The 18 year old leaked clips of the unreleased Grand Theft Auto 6 game while on police bail.

BBC EN 2023 Lapsus$ teenagers GTA6
British court convicts two teen Lapsus$ members of hacking tech firms https://therecord.media/lapsus$-hackers-convinctions-teens-uk-court
23/08/2023 15:35:38
QRCode
archive.org
thumbnail

Two teenagers, ages 18 and 17, were found guilty of hacking into major corporations. The cases involved Uber, Nvidia and more.

therecord EN 2023 Lapsus$ teenagers busted
GTA, Uber and Nvidia Hackers: Lapsus$ Teens Face Blackmail, Fraud Charges https://archive.ph/BOmd3
11/07/2023 18:48:47
QRCode
archive.org

Two UK teenagers were accused of being key members of the notorious hacking group Lapsus$, with prosecutors alleging that the pair were involved in attacks on companies including Nvidia Corp., Rockstar Games Inc., and Uber Technologies Inc.

Bloomberg 2023 EN London UK teenagers Lapsus$ accused Blackmail Fraud Charges
Incoscienti e sfacciati: le tecniche dei teenager che violano aziende https://www.guerredirete.it/incoscienti-e-sfacciati-le-tecniche-dei-teenager-che-violano-aziende/
20/09/2022 00:19:12
QRCode
archive.org
thumbnail

Specializzati soprattutto in social engineering, i ragazzini di oggi continuano, come un tempo, a essere protagonisti di gravi incidenti informatici. Come è possibile?

guerredirete IT 2022 LAPSUS$ social Social-Engineering teenager
Security update https://www.uber.com/newsroom/security-update
19/09/2022 21:50:57
QRCode
archive.org
thumbnail

Updates on security incident

uber 2022 En leak announce Lapsus$ attribution Rockstar
Lapsus$: Two UK teenagers charged with hacking for gang https://www.bbc.com/news/technology-60953527
02/04/2022 11:51:11
QRCode
archive.org
thumbnail

The actions of the relatively new group have led to an international police hunt.

bbc Lapsus$ teenagers gang EN 2022 arrest police UK
Apple and Meta Gave User Data to Hackers Who Used Forged Legal Requests https://www.bloomberg.com/news/articles/2022-03-30/apple-meta-gave-user-data-to-hackers-who-forged-legal-requests
31/03/2022 14:49:05
QRCode
archive.org
thumbnail

Apple Inc. and Meta Platforms Inc., the parent company of Facebook, provided customer data to hackers who masqueraded as law enforcement officials, according to three people with knowledge of the matter.

Apple and Meta provided basic subscriber details, such as a customer’s address, phone number and IP address, in mid-2021 in response to the forged “emergency data requests.” Normally, such requests are only provided with a search warrant or subpoena signed by a judge, according to the people. However, the emergency requests don’t require a court order.

bloomberg EN 2022 RecursionTeam Lapsus$ Apple Meta privacy forged datarequest
New Lapsus$ Hack Documents Make Okta’s Response Look More Bizarre https://www.wired.com/story/lapsus-okta-hack-sitel-leak/
29/03/2022 07:47:47
QRCode
archive.org
thumbnail

Documents shed some light on how Okta and its subprocessor Sitel reacted to a breach, but they don’t explain the apparent lack of urgency.

WIRED EN 2022 LAPSUS$ Okta leak notification
Lapsus$: Oxford teen accused of being multi-millionaire cyber-criminal https://www.bbc.com/news/technology-60864283
25/03/2022 09:22:19
QRCode
archive.org
thumbnail

Police say they've arrested seven teenagers as part of their investigation into a hacking group.

Lapsus$ EN 2022 bbc Oxford teenagers
A Closer Look at the LAPSUS$ Data Extortion Group https://krebsonsecurity.com/2022/03/a-closer-look-at-the-lapsus-data-extortion-group/
24/03/2022 07:08:28
QRCode
archive.org

Microsoft and identity management platform Okta both this week disclosed breaches involving LAPSUS$, a relatively new cybercrime group that specializes in stealing data from big companies and threatening to publish it unless a ransom demand is paid. Here’s a closer look at LAPSUS$, and some of the low-tech but high-impact methods the group uses to gain access to targeted organizations.

krebsonsecurity EN 2022 Lapsus$ group Okta
Lapsus$: when kiddies play in the big league https://www.sekoia.io/en/lapsus-when-kiddies-play-in-the-big-league/
23/03/2022 18:05:52
QRCode
archive.org
thumbnail

You may not have missed all the noises recently caused by Lapsus$, a group that seems to specialize in extortion without necessarily leveraging ransomware.

At first glance, Lapsus$ check marks all elements that would make researchers put them in the low priority threats, especially considering their readiness to make dramas and OpSec failures. Except that the group has successfully managed to significantly enrich its victim list with high profile corporations, thus drawing all our attention.

In the following, we will describe the threat actor profile that was drawn by our investigations based either on OSINT, dark web or infrastructure analysis.

sekoia EN 2022 analysis Lapsus$ group
Piratage Okta : 375 des clients concernés par l'attaque de Lapsus$ https://www.zdnet.fr/actualites/piratage-okta-375-des-clients-concernes-par-l-attaque-de-lapsus-39939331.htm
23/03/2022 10:55:42
QRCode
archive.org
thumbnail

La société affirme qu'un "petit pourcentage" de clients, 2,5 %, aurait pu voir ses données consultées ou faire l'objet d'une action de la part des pirates spécialisés dans le ransomware.

Piratage Okta Lapsus$ FR 2022 zdnetfr
Updated Okta Statement on LAPSUS$ https://www.okta.com/blog/2022/03/updated-okta-statement-on-lapsus/
23/03/2022 10:54:33
QRCode
archive.org
thumbnail

This update was posted at 6:31 PM, Pacific Time.
As we shared earlier today, we are conducting a thorough investigation into the recent LAPSUS$ claims and any impact on our valued customers. The Okta service is fully operational, and there are no corrective actions our customers need to take.

Okta Statement LAPSUS$ EN 2022 investigation
DEV-0537 criminal actor targeting organizations for data exfiltration and destruction https://www.microsoft.com/security/blog/2022/03/22/dev-0537-criminal-actor-targeting-organizations-for-data-exfiltration-and-destruction/
23/03/2022 10:22:59
QRCode
archive.org
thumbnail

The activity we have observed has been attributed to a threat group that Microsoft tracks as DEV-0537, also known as LAPSUS$. DEV-0537 is known for using a pure extortion and destruction model without deploying ransomware payloads.

microsoft EN 2022 LAPSUS$ DEV-0537 extortion research activity threat group
Lapsus$ hackers leak 37GB of Microsoft's alleged source code https://www.bleepingcomputer.com/news/microsoft/lapsus-hackers-leak-37gb-of-microsofts-alleged-source-code/
22/03/2022 11:10:44
QRCode
archive.org
thumbnail

The Lapsus$ hacking group claims to have leaked the source code for Bing, Cortana, and other projects stolen from Microsoft's internal Azure DevOps server.

Bing Cortana Extortion Lapsus$ Microsoft Source-Code EN 2022 leak
Piratage d'Okta : l'entreprise admet enquêter, LAPSUS$ revendique https://www.zdnet.fr/actualites/piratage-d-okta-l-entreprise-admet-enqueter-lapsus-revendique-39939261.htm
22/03/2022 09:37:39
QRCode
archive.org
thumbnail

Le groupe cybercriminel LAPSUS$ a publié des captures d'écran montrant ce qu'il prétend être des éléments de l'environnement informatique interne de l'entreprise.

LAPSUS$ FR 2022 zdnetfr Okta piratage
page 1 / 2
4368 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio