Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 4
65 résultats taggé incident  ✕
Official Root Cause Analysis (RCA) for SentinelOne Global Service Interruption https://www.sentinelone.com/blog/update-on-may-29-outage/#heading-1
02/06/2025 20:55:09
QRCode
archive.org
thumbnail

On May 29, 2025, SentinelOne experienced a global service disruption affecting multiple customer-facing services. During this period, customer endpoints remained protected, but security teams were unable to access the management console and related services, which significantly impacted their ability to manage their security operations and access important data. We apologize for the disruption caused by this service interruption.

The root cause of the disruption was a software flaw in an infrastructure control system that removed critical network routes, causing widespread loss of network connectivity within the SentinelOne platform. It was not a security-related event. The majority of SentinelOne services experienced full or partial downtime due to this sudden loss of network connectivity to critical components in all regions.

We’d like to assure our commercial customers that their endpoints were protected throughout the duration of the service disruption and that no SentinelOne security data was lost during the event. Protected endpoint systems themselves did not experience downtime due to this incident. A core design principle of the SentinelOne architecture is to ensure protection and prevention capabilities continue uninterrupted without constant cloud connectivity or human dependency for detection and response – even in the case of service interruptions, of any kind, including events like this one.

sentinelone EN 2025 incident root-cause RCA Global Service Interruption software flaw
Victoria's Secret hit by outages as it battles security incident | TechCrunch https://techcrunch.com/2025/05/28/victorias-secret-hit-by-outages-as-it-battles-security-incident/
01/06/2025 16:58:17
QRCode
archive.org
thumbnail

Victoria’s Secret hit by outages as it battles security incident
Fashion retail giant Victoria’s Secret said it is addressing a “security incident,” as its website and online orders face ongoing disruption.

Victoria’s Secret posted the brief statement on its website Wednesday. The company’s outages began earlier on Monday, as users have reported not being able to access the Victoria’s Secret website.

“We immediately enacted our response protocols, third-party experts are engaged, and we took down our website and some in store services as a precaution,” a spokesperson for Victoria’s Secret said in response to TechCrunch’s inquiries. The spokesperson did not provide their name nor describe the nature of the cybersecurity incident.

“We are working to quickly and securely restore operations,” the spokesperson said. The company said its stores remain open.

Victoria’s Secret closed down 7% on the news of the security incident.

techcrunch EN 2025 Victorias-Secret incident
A Letter From Our CEO https://www.cellcom.com/newsroom/letter
24/05/2025 12:16:38
QRCode
archive.org

Dear Friends, Neighbors, and Valued Cellcom/Nsight Customers,

Over the past five days, many of you have been impacted by a service disruption — and I want to begin by saying something simple, and deeply meant: I’m here.

While I’ve been closely involved from the very beginning, this is the first time I’m writing to you directly. That wasn’t because I didn’t want to — it was because I truly believed we’d be past this quickly. I stayed focused on the fix, confident that we’d be able to restore service fast.

We’ve always believed in being present, open, and accountable to the people we serve. That’s what this letter is about.

We experienced a cyber incident. While this is unfortunate, it’s not something we were unprepared for. We have protocols and plans in place for exactly this kind of situation. From the start, we’ve followed those plans — including engaging outside cybersecurity experts, notifying the FBI and Wisconsin officials, and working around the clock to bring systems safely back online.

The incident was concentrated on an area of our network separate from where we store sensitive information related to you, our Cellcom/Nsight family. We have no evidence that personal information related to you, your name, your addresses, your financial information, is impacted by this event.

Thanks to an incredible amount of hard work and tenacity, we achieved a major milestone last night. We are building on that success and expect to have the rest of service restored this week. Every part of this recovery is being handled with care and precision — we will not rush anything that compromises safety, security or trust.

For 115 years, as a company that began as a local telephone provider, we've understood that connection is everything. Generations of my family have had the privilege of serving generations of yours. We've grown and changed with the times, but our purpose has always remained the same: helping you stay connected to what matters most. We know this disruption has caused frustration and, for some, real hardship — and for that, I am truly sorry.

In the midst of it all, I’ve witnessed what makes this company special. Across the organization, people put mission ahead of role, put pride aside, and put the community first. We saw teams find creative solutions, take personal initiative, and step outside the bounds of job descriptions to make things right. That spirit — of care, urgency and accountability — has defined our response and will continue to shape our path forward.

To our employees — thank you. Your heart and grit during these trying days make me proud beyond words.

To our customers — thank you. Your patience, understanding and kindness mean the world to us. We’ve felt your support every step of the way, and we don’t take it for granted.

We know that gratitude alone isn’t enough — we’re taking responsibility. We’re covering the time you were without service, and then some.

Please know that we hear you, we appreciate you, and you have the very best team in the world on the case. I know we will be a better and stronger Cellcom/Nsight for this experience.

Warmly,

Brighid Riordan in cursive
Brighid Riordan

cellcom EN incident wireless Wisconsin US cyberattack
Harrods is latest retailer to be hit by cyber-attack | Harrods | The Guardian https://www.theguardian.com/business/2025/may/01/harrods-latest-retailer-hit-cyber-attack-website-shops
02/05/2025 14:08:05
QRCode
archive.org
thumbnail

Luxury department store is forced to shut some systems but website and shops continue to operate.
Harrods has been hit by a cyber-attack, just days after Marks & Spencer and the Co-op were targeted.

The luxury department store is understood to have been forced to shut down some systems, but said its website and all its stores, including the Knightsbridge flagship, H beauty and airport outlets, continued to operate. It is understood the retailer first realised it was being targeted earlier this week.

Harrods said in a statement: “We recently experienced attempts to gain unauthorised access to some of our systems. Our seasoned IT security team immediately took proactive steps to keep systems safe and as a result we have restricted internet access at our sites today.”

The retailer said it was not asking customers to take any action, indicating that it did not suspect data had been accessed. It added: “We will continue to provide updates as necessary.”

theguardian EN 2025 Harrods cyber-attack luxury incident
Grafana security update: no customer impact from GitHub workflow vulnerability https://grafana.com/blog/2025/04/27/grafana-security-update-no-customer-impact-from-github-workflow-vulnerability/
02/05/2025 11:45:31
QRCode
archive.org
thumbnail

On April 26, an unauthorized user exploited a vulnerability with a GitHub workflow to gain unauthorized access to tokens, all of which have now been invalidated. At this time, our investigation has found no evidence of code modifications, unauthorized access to production systems, exposure of customer data, or access to personal information.

grafana en 2025 incident investigation vulnerability GitHub workflow unauthorized access tokens
Incident update: Mitigating a DDoS attack on April 21, 2025 https://www.adyen.com/knowledge-hub/mitigating-a-ddos-april-2025
23/04/2025 09:36:12
QRCode
archive.org
thumbnail

This update outlines what happened, what we’ve done so far, and the actions we are taking to prevent it from happening in the future.

adyen EN 2025 incident DDoS attack payment Europe
Cyberattaque sur le réseau informatique de l'UCBA - UCBA https://www.ucba.ch/actualites/detail/news/cyberattaque-sur-le-reseau-informatique-de-lucba
16/04/2025 10:31:02
QRCode
archive.org
thumbnail

Le réseau informatique de l'UCBA a été la cible d'une cyberattaque. L'association a immédiatement mis en place les mesures de sécurité nécessaires et a saisi les autorités compétentes. Une analyse approfondie sur les faits est en cours.

ucba FR 2025 cyberattaque association Lausanne incident
Fake Zoom Ends in BlackSuit Ransomware https://thedfirreport.com/2025/03/31/fake-zoom-ends-in-blacksuit-ransomware/
31/03/2025 20:56:58
QRCode
archive.org
thumbnail

Key Takeaways The threat actor gained initial access by a fake Zoom installer that used d3f@ckloader and IDAT loader to drop SectopRAT. After nine days of dwell time, the SectopRAT malware dropped …

thedfirreport EN 2025 Fake Zoom IDAT loader SectopRAT d3f@ckloader incident analysis
Zapier says someone broke into its code repositories and may have accessed customer data https://www.theverge.com/news/622026/zapier-data-breach-code-repositories
03/03/2025 11:01:54
QRCode
archive.org
thumbnail

Zapier is notifying customers about a “security incident,” which involved an unauthorized user gaining access to the company’s code repositories and “certain custom information.”

theverge EN 2025 Zapier incident repositories data-leak
Le plus grave incident de sécurité jamais connu par la Sûreté de l'État: "Des pirates informatiques chinois ont pu rentrer dans ce logiciel" https://www.rtl.be/actu/belgique/societe/le-plus-grave-incident-de-securite-jamais-connu-par-la-surete-de-letat-des/2025-02-26/article/740590
02/03/2025 10:35:19
QRCode
archive.org
thumbnail

La Sûreté de l'État est touchée par un grave incident de sécurité. Des pirates chinois ont détourné des courriels pendant deux ans, compromettant potentiellement des données sensibles du personnel. 

rtl.be 2025 FR Belgique Sûreté Chine piratage emails incident
Confluence Exploit Leads to LockBit Ransomware https://thedfirreport.com/2025/02/24/confluence-exploit-leads-to-lockbit-ransomware/
26/02/2025 21:29:48
QRCode
archive.org
thumbnail

Key Takeaways The intrusion began with the exploitation of CVE-2023-22527 on an exposed Windows Confluence server, ultimately leading to the deployment of LockBit ransomware across the environment.…

thedfirreport EN 2025 CVE-2023-22527 LockBit Ransomware Incident Confluence analysis
UK domain giant Nominet confirms cybersecurity incident linked to Ivanti VPN hacks | TechCrunch https://techcrunch.com/2025/01/13/uk-domain-giant-nominet-confirms-cybersecurity-incident-linked-to-ivanti-vpn-hacks/
13/01/2025 13:25:29
QRCode
archive.org
thumbnail

Nominet, the U.K. domain registry that maintains .co.uk domains, has experienced a cybersecurity incident that it confirmed is linked to the recent

techcrunch EN 2025 UK incident Ivanti Nominet
UN aviation agency ‘investigating’ security breach after hacker claims theft of personal data https://techcrunch.com/2025/01/07/un-aviation-agency-investigating-security-breach-after-hacker-claims-theft-of-personal-data/
12/01/2025 20:53:08
QRCode
archive.org
thumbnail

ICAO says the incident was allegedly linked to a hacker 'known for targeting international organizations'

techcrunch EN 2025 Investigation ICAO incident aviation
BeyondTrust Remote Support SaaS Service Security Investigation https://www.beyondtrust.com/remote-support-saas-service-security-investigation
22/12/2024 20:31:38
QRCode
archive.org

BeyondTrust identified a security incident that involved a limited number of Remote Support SaaS customers. On December 5th, 2024, a root cause analysis into a Remote Support SaaS issue identified an API key for Remote Support SaaS had been compromised. BeyondTrust immediately revoked the API key, notified known impacted customers, and suspended those instances the same day while providing alternative Remote Support SaaS instances for those customers.
12/12/24 While the security incident forensics investigation remains ongoing, there are no material updates to provide at this time. We continue to pursue all possible paths as part of the forensic analysis, with the assistance of external forensic parties, to ensure we conduct as thorough an investigation as possible. We continue to communicate, and work closely with, all known affected customers. We will continue to provide updates here until our investigation is concluded.

beyondtrust EN 2024 SaaS Investigation incident API-key root-cause
AWS launches an incident response service to combat cybersecurity threats | TechCrunch https://techcrunch.com/2024/12/01/aws-launches-an-incident-response-service-to-combat-cybersecurity-threats/
02/12/2024 23:15:22
QRCode
archive.org
thumbnail

Amazon has launched AWS Security Incident Response, a service to help triage and respond to cybersecurity threats.

techcrunch EN 2024 Amazon AWS Security Incident Response service launch
Cisco Event Response: Reports of Security Incident https://sec.cloudapps.cisco.com/security/center/resources/october_15_2024
21/10/2024 13:22:47
QRCode
archive.org

Version 1.1: October 18, 2024

  • Based on our investigations, we are confident that there has been no breach of our systems.
  • We have determined that the data in question is on a public-facing * DevHub environment—a Cisco resource center that enables us to support our community by making available software code, scripts, etc. for customers to use as needed.
  • At this stage in our investigation, we have determined that a small number of files that were not authorized for public download may have been published.
  • As of now, we have not observed any confidential information such as sensitive PII or financial data to be included but continue to investigate to confirm.
  • Out of an abundance of caution, we have disabled public access to the site while we continue the investigation.
  • Meanwhile, Cisco will engage directly with customers if we determine they have been impacted by this event.
cisco.com EN 2024 DevHub incident public-facing report
Radiant Capital Post-Mortem. Events Summary https://medium.com/@RadiantCapital/radiant-post-mortem-fecd6cd38081
21/10/2024 13:22:19
QRCode
archive.org

On October 16, 2024, Radiant Capital experienced a security breach resulting in the loss of approximately $50 million USD. The attack compromised three Radiant developers, all of whom are…

@RadiantCapital EN 2024 Radiant Capital Post-Mortem incident crypto wallet
MITRE Announces AI Incident Sharing Project https://www.securityweek.com/mitre-announces-ai-incident-sharing-project/
14/10/2024 09:07:29
QRCode
archive.org

MITRE’s AI Incident Sharing initiative helps organizations receive and hand out data on real-world AI incidents.
Non-profit technology and R&D company MITRE has introduced a new mechanism that enables organizations to share intelligence on real-world AI-related incidents.

Shaped in collaboration with over 15 companies, the new AI Incident Sharing initiative aims to increase community knowledge of threats and defenses involving AI-enabled systems.

securityweek EN 2024 MITRE AI-related incidents AI Incident Sharing initiative
CrowdStrike Overhauls Testing and Rollout Procedures to Avoid System Crashes https://www.securityweek.com/crowdstrike-overhauls-testing-and-rollout-procedures-to-avoid-bsod-crashes/?is=09685296f9ea1fb2ee0963f2febaeb3a55d8fb1eddbb11ed4bd2da49d711f2c7
28/09/2024 10:10:30
QRCode
archive.org

CrowdStrike says it has revamped several testing, validation, and update rollout processes to prevent a repeat of the embarrassing July outage that caused widespread disruption on Windows systems around the world.

securityweek EN 2024 CrowdStrike revamped testing incident validation System Crashes
TfL confirms 5,000 customers' bank data exposed https://www.theregister.com/2024/09/12/transport_for_londons_cyber_attack/
13/09/2024 07:38:38
QRCode
archive.org
thumbnail

Transport for London's ongoing cyber incident has taken a dark turn as the organization confirmed that some data, including bank details, might have been accessed, and 30,000 employees' passwords will need to be reset via in-person appointments.

theregister EN 2024 Transport for London incident UK data exposed Data-Breach
page 1 / 4
4372 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio