REGISTER

Information Security

The infamous Ginp banking Trojan, which acquired the ability to insert fake text messages into the inbox of a regular SMS app back in March, has now acquired a new functionality — one that takes advantage of the recent pandemic.

The UK's top regulator has referred itself to the Information Commissioners Office after suffering a data breach that revealed the names and other identifiable information of 1600 individuals who had lodged complaints against it.

Hackers are demanding a ransom from Travelex in return for giving the foreign exchange bureau back control of its IT systems and customer data. On New Year's Eve, Travelex was forced to pull the plug on its websites in 30 countries after discovering a software virus infection.

Users of crypto derivative platform BitMEX are being urged to update their accounts after thousands of email addresses were mistakenly shared in a mass email.

The payment card details of more than 30 million Americans, believed to have been stolen in a data breach at convenience store chain Wawa, have been put up for sale on the dark web.

Australian authorities have delayed the introduction of Open Banking rules by six months amid concerns over testing and security of the new provisions for account data sharing.

UniCredit has uncovered a data breach affecting the personal records of more than three million Italian customers.

A cyberattack on a major US bank could have significant spillovers to other lenders, with serious implications for the whole financial system, according to research from the Federal Reserve Bank of New York.

US Government agencies have offered a $5 million reward for information leading to the arrest of the leader of the cyber-crime group Evil Corp. Evil Corp's alleged leader Maksim V Yakubets and administrator Igor Turashev have been charged in a 10-count indictment, including bank fraud, conspiracy, computer hacking and wire fraud.

The average cost to financial services organisations of restoring services after a Domain Name Service Attack has risen by 40% to an eye-watering $1.3 million, according to new research.

Australia's P&N Bank has had it customer relationship management system raided by hackers, putting at risk the personal information of some 96,000 members.

On Wednesday 30 October, LendingCrowd discovered a data security incident resulting in unauthorised access to the personal data of a subset of investors.

A Russian man has pleaded guilty to taking part in a massive computer hacking campaign targeting JPMorgan Chase and other US banks, brokerage firms and financial news publishers.
Andrei Tyurin faces a lengthy prison term after pleading guilty in Manhattan federal court to computer intrusion, wire fraud, bank fraud, and illegal online gambling offenses.

Log in

Please Login to download this file

Username *
Password *
Remember Me
Go to top