Trending cybersecurity news headlines on Google

896

1.) Tesla Faces Data Breach, Employee Information Compromised

Tesla, the prominent electric car manufacturer, recently experienced a concerning data breach, with sensitive information of approximately 75,000 staff members being leaked to a German-language business media outlet called Handelsblatt. An extensive investigation conducted by Tesla revealed that two former employees were involved in illicitly obtaining intelligence related to the company’s research and development efforts. These individuals subsequently leaked the acquired information to a news source through fraudulent means.

Due to the unauthorized and illegal nature of the data acquisition, both employees were promptly dismissed from their positions. Tesla took proactive steps to address the situation, contacting the German news outlet to provide updates on the ongoing developments surrounding the breach. In response, Handelsblatt released a statement affirming its commitment to responsible journalism and stated its decision not to publish the leaked details, which included sensitive data such as social security numbers and personally identifiable information (PII) of affected employees.

The Maine Attorney General’s Office officially confirmed the occurrence of the data breach and emphasized that Tesla would take strong actions against the former employees for their violation of the company’s IT and data protection policies. Additional information is anticipated as the investigation progresses.

2.) Australia’s Web Domain Authority Responds to Alleged Data Breach

Recent developments have unfolded concerning the Australian government-operated web domain authority, auDA. A few weeks ago, a notable ransomware group, self-identified as NoEscape, claimed responsibility for hacking into the database of the .au domain, allegedly gaining access to information pertaining to over 4 million registered entities. In light of the potential national security implications, the government launched a comprehensive inquiry into the matter.

However, subsequent investigation revealed that the claim made by the NoEscape ransomware group regarding the theft of 15GB of sensitive data was unsubstantiated. Contrary to their assertion, no infiltration had occurred. As a precautionary measure, the Australian government initiated an independent third-party investigation to ensure a thorough examination of the situation. Authorities are currently awaiting the final report from this investigation to gain a comprehensive understanding of the incident.

3.) Innovative Tactics Employed by Hackers to Circulate Mobile Malware

A new wave of cybersecurity concerns has emerged, with hackers employing innovative techniques to spread mobile malware through the Google Play Store. These malicious actors have turned to stealthy APKs (Android application packages) to bypass security protocols on devices and the Play Store platform.

Cybersecurity firm Zimperium shed light on this alarming trend, noting that the perpetrators are utilizing compression algorithms to render their APKs resistant to decompilation, thereby evading detection by antivirus programs and circumventing conventional security measures. Researchers have identified more than 71 out of 3,300 APKs that function effectively on Android version 9 and higher, revealing the extent of this threat.

While experts in the field commonly advise downloading applications exclusively from official application stores, the emergence of such tactics presents a challenge to mobile users. If these platforms develop vulnerabilities, users may face difficulties in evading malicious downloads associated with Android malware. Vigilance and caution are essential to navigate this evolving landscape of cybersecurity threats.

4.) Cyber Attack on Energy One

Energy One, that offers software to energy firms operating across Australia and Europe is currently analyzing its systems for any kind of fraudulent access by hackers. Thus, in its preliminary inquiry, Energy One identified a limited amounts of systems impacted with the malware. However, the company is sure that none of the data on the systems was accessed or compromised by hackers. Australia Securities Exchange (ASX) has identified the incident on August 21st of this year, but suspects that the attack was conducted before August 10th of this year.

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display