close

Kaspersky Endpoint Security High Cpu

August 2011 Cyber Attacks Timeline
Here it is the complete list of Main Cyber Attacks for July: definitively it looks like the Dog Days did not stop the Cyber Attacks, which have been particularly numerous during August. Following the trail of July, an attack against PCS Consultants, another U.S Government contractor opened this hot month, even if the controversial shady RAT affair monopolized (and keeps on to monopolize) the infosec landscape (and not only during the first half of the month). Easily predictable nearly every endpoint security vendor (and McAfee competitors) tend to minimize the event considering it only the latest example of RAT based cyber attacks with no particular features (see for instance the comment by , and ). Analogously the Dog Days did not stop hactivism with the infamous hacking group Anonymous (and its local “chapters”) author of several attacks in different countries and most of all of author of a kind of arm wrestling against , sometimes carried out with . Research in Motion was indirectlyinvolved on the Anonymous Campaign during the London Riot, but also Anonymous was hit by (another) defacement attack carried on by Syrian hackers which affected Anonplus, the alternative Social Network. South Korea was also hit with other massive breaches (involving also Epson Korea) and a defacement against the local branch of HSBC. According to my very personal estimates, based on the Ponemon Institute indications, the cost for the data breach for which enough information was available, is around $ 126 million mainly due to the impressive Epson Data Breach. Useful resources for compiling the table include: And my inclusion criteria do not take into consideration simple defacement attacks (unless they are really resounding) or small data leaks. Enjoy the complete list! Date Author Description Organization Attack Aug 1 Another U.S. Government contractor, PCS Consultants gets hacked by Anonymous & Antisec. Hackers extract website Database and leak it on the internet via Twitter onPastebin (as usual!). Leaked Data include Admin’s and 110 users emails, plus passwords in encrypted hashes. SQLi? Aug 2 72 hours after the , Vitrociset, a contractor of Italian Cyber Police, is hacked and defaced again by Anonymous. SQLi? Defacement Aug 3 In an interview to Vanity Fair (as to say, information Security is a fashion), a McAfee Security Researcher declares UN and other international institutions have been victims of a large scale Remote Access Tool based attack from a Foreign Country. The attack is dubbed and suspects are directed to China. Remote Access  Tool Aug 3 Anonymous and Colombian Hackers shut down the websites of Colombia’s president, the interior and justice ministry, the intelligence service DAS and the governing party. The hacker attack was meant as a protest against government censorship. DDoS Aug 3 Britain’s Rupert Murdoch-owned tabloid The Sun sends a message to readers warning them that computer hackers may have published their data online after an attackon the paper’s website last month. A hacker styled ‘‘ claims to have posted details taken from The Sun on the . SQLi? Aug 3 As a consequence of the Massacre of Oslo, Anonymous France claims to have hacked a server belonging to Front National, leaking a list of 100 leaders of the party ? Aug 5 ? Eight weeks after a hacker cracked its credit card database, the company’s credit card unit in Japan, Citi Card, reported to its user base that “certain personal information of 92,408 customers has allegedly been obtained and sold to a third party illegally.” Estimated cost of the breach is about $19.8 million. unfaithful outsourcer Aug 6 After the first attack to Law Enforcement Institutions in July, Anonymous and LulzSec, as part of what they define the ShootingSheriffsSaturday, leak again 10 Gb of Data from the same Law Enforcement Agencies, including private police emails, training files, snitch info and personal info. The attack was made in retaliation for anonymous arrests SQLi? Aug 6Anonymous defaces the Web Site of SAPPE (Independent Union of Prison Guards) and leaves a message on ( in italian) claiming more rights for detainees SQLi? Aug 6 LulzSec Brazil hacks Brazilian Police and discloses 8 gb of data from what they defined the Pandora’s Box USB Key Stolen? Aug 7 The Syrian Ministry of defense is hacked by Anonymous which defaces the web site and post a note supporting the Syrian people Defacement Aug 9 In retaliation for the defacement of the Syrian Ministry of Defence, a Syrian Group of hackers dubbed Syrian Electronic Army, has defaced (for the third time), , the alternative Social Network in phase of deployment by Anonymous, posting several gruesome images. Defacement Aug 9 As an (in)direct consequence of the London Riots, a crew of hackers called defaces after has indicated to assist London police, who are investigating the use of the messaging service in organizing riots, with a “very extensive monitoring of the BlackBerry Messenger model”. SQLi? Aug 9As part of Operation Antisec, LulzSec and Anonymous, release 5gb of documents, photos, audio files and videos, exposing that wich was one of the greatest corruption scandals in the recent history of Brazil SQLi? Aug 10 ? The Social Security numbers of 75,000 students and employees at the University of Wisconsin-Milwaukee arE exposed after hackers planted malware in a campus server.ty-of-wisconsin-server. Estimated Cost of the Breach is $16 million. APT Aug 10 ? The Hong Kong stock exchange (HKEx) halts trading  for seven stocks in the afternoon trading session after its website was attacked during the morning trading session. The seven stocks in question were all due to release sensitive results to the website that could impact the price of their stocks. Initially the attack was believed to have compromised the web site. Later it was discovered to be a DDoS. DDoS Aug 12 Headpuster An hacker called Headpuster, to protest against the sale of user data to a third party operator, hacksWelt.de using an SQL Injection () and steals a large amount of data  including credit card information of 30,264 users from the database He then publishes censored excerpts. Estimated cost of the breach is around $6.5 million. SQLi? Aug 12 ? The Hong Kong stock exchange comes under attack for the second day in a row on Thursday. The exchange blamed a Distributed Denial of Service (DDoS) attack against its news web server, hkexnews.hk. . DDoS Aug 14 As part of their #OpBART and #Bart-Action in response to a to interfere with a protest over a shooting by a BART police officer, Anonymous attacks the myBART.org website belonging to San Francisco’s BART (Bay Area Rapid Transit) system. They perform a SQL injection (SQLi) attack against the site and extract 2,450 records containing names, usernames, passwords (plain text), emails, phone numbers, addresses and zip codes. Estimated Cost of the Breach is $524,300. SQLi Aug 15 ? After , Another South Korean service provider reports a large-scaledata breach of usernames and passwords for subscribers worldwide. This time, it’s the turn of Seoul-based streaming media service GOMTV to suffer a data-spilling intrusion. According to GOM TV, the breach happened early in the morning of Friday 12 August 2011 Korean time; the company sent out a to its subscribers on Sunday 14 August 2011. SQLi? Aug 16 Antisec targets Richard Garcia, the Senior Vice President of Vanguard Defense Industries (VDI). During the Breach nearly 4,713 emails and thousands of documents are stolen. The attack has been performed on August the 16th, but, as a consolidated tradtion, the torrent has been released on . Vulnerability in WordPress Hosting Platform Aug 16 Hacker group Cslsec (Can’t stop laughing security) leaks some accounts from Ebay and post them on . SQLi? Aug 17 A database belonging to the BART Police Officers Association is hacked, and the names, postal and email addresses of officers are posted online. Over 100 officers are listed in the documentposted, as usual, on . Estimated cost of the breach is $21,400. SQLi? Aug 20 A turkish based hacker hacks and defaces the Korean branch of HSBC, the global banking group. defacement Aug 21 pr0tect0r AKA mrNRG The of Nokia Website is hacked by Indian Hacker “pr0tect0r AKA mrNRG“. He was able to and access to email records. According to an from Nokia a “significantly larger” number of accounts has been accessed although they do not contain sensitive information. SQLi Aug 21 Anonymous Hackers upload a file on containing the snapshot of the Danish Government database of companies. The snapshot was obtained during the summer of 2011 by systematically harvesting data from the public parts of the website. SQLi? Aug 22 ? Hacking in South Korea: After GOMTV.NET Epson Korea is hit by a massive data breach, involving the personal information of 350,000 registered customers. Hackers break into Epson Korea’s computer systems, and steal information including passwords, phone numbers, names, andemail addresses of customers who had registered with the company. Estimated cost of the breach is $74,900,000.  ? Aug 22 Electr0n Hackers deface the nic.ly website, the main registry which administers .ly domain names (the “.ly” stands for “Libya”) and replace it with . defacement Aug 22 @ThEhAcKeR12, an admirer of Anonymous acts independently to breach an outsourced provider and steal a customer list with 20,000 log-in credentials. Many on the list were U.S. government employees. Estimated cost of the breach is around $4,280,000. SQLi? Aug 22 As part of the Murder Military Monday, Metropolitan UK Police is hacked for #Antisec by CSL Security using SQL injection Vulnerability and the vulnerable link is also shown on Twitter and . Other attacked sites include: USarmy.com, GoArmy.com. SQLi Aug 23 F-Secure discovers that on 17th of July, a military documentary program titled “Military Technology: Internet Storm is Coming” was published on the Government-run TV channel CCTV 7, Millitaryand Agriculture (at military.cntv. While they are speaking about theory, they actually show camera footage of Chinese government systems launching attacks against a U.S. target. DDoS? Aug 24 Another example of Cyberwars between different hacker crews:  Cslsec which claimed to be the new LulzSec Defacement Aug 25 ? Another example of military emails leaked by hackers. SQLi? Aug 27 Division Hackers Crew Division Hackers Crew hacks the Database of (Free SMS Site) and leaks the usernames, Passwords, emails and phone numbers of 14800 registered users. As usual, leaked database has been posted on pastenbin. Estimated cost of the breach is $3,167,200. SQLi? Aug 28 Anonymous Hacker hacks Orange.fr and uploads the on file sharing site. SQLi? Aug 29 Iranian Hackers A user named alibo on the Gmail forums about receiving a certificate warning about a revoked SSL certificate for SSL-based Google services. The certificate in question was issued on July 10th by Dutch SSL certificate authorityDigiNotar. The fake certificate was forged , and revoked immediately. This is the second episode of a MITM attack against Google after the in May. Vulnerability Aug 29 ? Another Cyber Attack in South Korea: Gabia a South Korean domain registrar is hacked on Saturday Aug 27, according to a report Monday by the Korea Herald. The hack exposed over 100,000 domains and 350,000 users data. The information included names, user IDS, passwords and registration numbers. ? Aug 29 Sometimes they come back: one of the lulzsec members seems to have made a quick returning hacking a child porn trading forum and leaking over 7000 accounts. SQLi? Aug 30 Der Spiegel reports that a WikiLeaks file containing the original leaked US State Department cables has inadvertently been released onto the Internet. The documents have not been edited to protect sources, meaning that the lives of informants could be at risk. ? Aug 30 ? The WikiLeaks website, which contains thousands of U.S. embassy cables, has crashedin an apparent cyberattack. The anti-secrecy organization said in a Twitter message Tuesday that Wikileaks.org “is presently under attack.”   DDoS Aug 30 @neatstuffs leaks over 23,000 emails and passwords from a Star Wars Fan Club, and all the passwords are in clear text…sad isnt it? that a website would store so many users information with no security. SQLi? Related Posts Share this: Like this: Like Loading...

endpoint security enforce firewall policy failed     endpoint security by bitdefender cannot be successfully installed

TAGS

CATEGORIES