A technology mishap inside the U.S. Department of Homeland Security (DHS) briefly left sensitive intelligence records open to people who were never supposed to see them. The issue, which lasted for several weeks in 2023, involved the Homeland Security Information Network (HSIN) — a platform where intelligence analysts share unclassified but sensitive reports with select government partners.
The restricted section of HSIN, known as HSIN-Intel, is designed for law enforcement agencies and national security officials who require access to intelligence leads and analyses. However, due to a misconfiguration, access controls were set incorrectly, making the files visible to the entire network rather than just the authorized users. As a result, thousands of individuals, including government employees in unrelated departments, private contractors, and even some foreign officials were able to view materials meant for a much smaller audience.
An internal review later revealed that 439 intelligence products were exposed during this period, with unauthorized users opening them more than 1,500 times. While many of the users were from within the United States, the inquiry confirmed that several foreign accounts also accessed the data. Nearly 40 percent of the leaked material related to cybersecurity, including reports on state-sponsored hacking groups and foreign attempts to infiltrate government IT systems. Other exposed content included law enforcement tips, assessments of disinformation campaigns, and files mentioning protest activity within the United States.
DHS acted quickly to fix the technical error once it was discovered. The department later stated that oversight bodies determined no serious harm resulted from the incident. Yet not all officials agreed with this conclusion. The internal memo describing the incident argued that personally identifiable information, such as details connected to U.S. citizens had been exposed and that the impact might have been greater than DHS initially suggested. The document recommended additional training for staff to ensure stronger protection of personal data.
Privacy experts point out that the incident raises wider concerns about domestic surveillance practices. When government agencies collect and store intelligence on Americans, even unclassified data, errors in handling it can create risks for both national security and individual privacy. Critics argue that such leaks highlight the need for stronger oversight and accountability, especially as legislative efforts to reform DHS’s intelligence powers continue in Congress.
Although DHS maintains that the exposure was contained and promptly resolved, the episode underlines how technical flaws in sensitive systems can have unintended consequences. When security tools are misconfigured, information meant for a limited circle of analysts can spread far beyond its intended audience. For citizens and policymakers alike, the event is a reminder of the delicate balance between gathering intelligence to protect the country and ensuring that privacy and civil liberties are not compromised in the process.
A hacker group has claimed responsibility for a cyberattack targeting France’s state-owned Naval Group, one of the country’s most important military shipbuilders. The attackers say they have already released 30 gigabytes of information and are threatening to publish more, claiming the stolen files include highly sensitive military details.
Naval Group designs and builds advanced naval vessels, including France’s nuclear-powered Suffren-class submarines and the nation’s only aircraft carrier, the Charles de Gaulle. The company plays a key role in France’s defense capabilities and is a major supplier to NATO allies.
According to the hackers’ statement on a dark web platform, the stolen material includes information on submarines, frigates, and possibly source code for submarine weapon systems. They allege they hold as much as one terabyte of data and have given the company 72 hours to confirm the breach.
Naval Group has rejected the claim that its internal networks were hacked. In a statement, the company said it “immediately launched technical investigations” after the material appeared online and described the incident as a “reputational attack”— suggesting the goal may be to damage the company’s public image rather than disrupt operations. The firm stressed that so far, there is no evidence of unauthorized access to its systems or any impact on its activities.
The leaked 30GB of files, if authentic, could contain sensitive information related to France’s nuclear submarine program, which is central to the country’s national security strategy. Naval Group, which is nearly two-thirds owned by the French government, employs over 15,000 people and generates annual revenues exceeding €4.4 billion.
Cybersecurity experts note that military contractors worldwide have increasingly become targets for cyberattacks, as they store valuable data on defense technology. The case comes shortly after other high-profile breaches, including Microsoft’s confirmation that certain vulnerabilities in its SharePoint servers remained exploitable, and an intrusion at the U.S. National Nuclear Security Administration, which oversees America’s nuclear arsenal.
Naval Group says all of its technical and security teams are currently working to confirm the authenticity, origin, and ownership of the published data. Investigations are ongoing, and French authorities are expected to monitor the situation closely.
Two separate data breaches in the U.S. have exposed sensitive information of more than 236,000 people. These incidents involve two organizations: Endue Software in New York and Medical Express Ambulance (MedEx) in Illinois.
Endue Software creates software used by infusion centers, which help treat patients with medication delivered directly into their bloodstream. In February this year, the company found that hackers had broken into its system. This breach led to the exposure of personal details of around 118,000 individuals. The leaked information included full names, birth dates, Social Security numbers, and unique medical record identifiers. While there is currently no proof that the stolen data has been used illegally, the company isn’t taking any chances. It has added more safety tools and measures to its systems. It is also offering one year of free credit monitoring and identity protection to help affected people stay safe from fraud.
In a different case, MedEx, a private ambulance service provider based in Illinois, reported that it was also hit by a cyberattack. This breach happened last year, but the details have recently come to light. Information belonging to more than 118,000 people was accessed by attackers. The data included health records, insurance information, and even passport numbers in some cases.
These events are part of a larger pattern of cyberattacks targeting the healthcare industry in the U.S. In recent months, major organizations like UnitedHealth Group and Ascension Health have also suffered large-scale data breaches. Cybercriminals often go after hospitals and medical companies because the data they store is very valuable and can be used for scams or identity theft.
Both Endue and MedEx are working with cybersecurity experts to investigate the breaches and improve their systems. People affected by these incidents are being advised to be extra cautious. They should use the free protection services, monitor their bank and credit accounts, and immediately report anything unusual.
Landmark Admin, a company based in Texas that works with insurance firms across the country, has shared new details about a cyberattack it suffered last year. According to the latest update, the number of people whose personal data may have been accessed has now reached more than 1.6 million.
How It Started
In May 2024, Landmark noticed something suspicious on its computer network. After looking into the issue, it found out that hackers had broken in and accessed files containing sensitive details of many individuals.
At first, the company believed the attack had affected around 806,000 people. However, in a recent filing with the Maine Attorney General’s Office, Landmark revealed that the total number of impacted people is now estimated at 1,613,773. They also said that this number might change again as the investigation continues.
What Information Was Stolen?
The hackers were able to get their hands on private data. This could include a person’s name, home address, Social Security number, or details from their passport or driver’s license. Some people’s financial information, health records, and insurance policy numbers may also have been exposed.
Not everyone had the same information stolen. The company has promised to send each affected person a letter that clearly mentions which of their details were accessed in the attack.
What Is Being Done to Help?
Landmark is still reviewing the situation with cybersecurity experts. They are in the process of informing everyone who may have been affected. People who get a notice from Landmark will also receive 12 months of free credit monitoring and identity theft protection to reduce the chances of further harm.
Those affected are encouraged to keep an eye on their credit activity. They may also consider placing a fraud alert or even freezing their credit to stay protected from possible misuse.
The full extent of the breach is still being investigated, which means the number of victims may grow. In the meantime, people are advised to stay alert, review their financial statements, and take steps to protect their identities.
Cyberattacks are becoming as consequential a threat as physical insurgencies, targeting government systems and vital businesses with growing frequency. A ransomware attack on the Uttarakhand government on October 2, 2024, brought over 90 key state-run websites to a grinding halt, including important platforms such as the CM Helpline, Chardham registration portal, and land registry systems. This breach brought the state's entire IT infrastructure to a standstill, where attackers gained control of sensitive information and demanded ransom, thereby paralyzing all state operations.
Extent of the Attack
This attack compromised the central data center of the Uttarakhand government and compromised not only sensitive information regarding citizens and other important departments but also compromised the Chief Minister's office.
Though the government said on October 10 that no data had been lost, the incident highlighted glaringly the lack of preparedness in mitigating such threats. This incident also represents a trend, as India suffered 388 data breaches, 107 data leaks, and close to 5 billion cyberattacks in 2023. Such attack gravity was previously witnessed in 2022, when AIIMS Delhi remained closed for two weeks following a ransomware attack that crippled healthcare services.
Scrutiny over Preparedness and Accountability
The question on the preparedness and accountability of Uttarakhand government in terms of cybersecurity has now been raised.
An initiative two years ago even assigned ITI Limited in Bengaluru to design a disaster recovery plan, which still did not come into existence.
Experts are now wondering why this state did not have the basic cybersecurity protocols in place such as data backup systems and security audits that would have minimized damage, and that there is still no dedicated cybersecurity task force or enough technical experts within the Information Technology Development Agency (ITDA).
Urgency for Policy Overhauls
The attack puts a primer on the need for overhaul in Uttarakhand and, by extension, other states across the nation. It calls for hiring subject matter experts, carrying regular audits, and placing cybersecurity nodal officers in each department. A comprehensive program to train officials along with collabingotals with cybersecurity professionals is the need of the hour to structure an effective system for future assault.
Learning from the Crisis
What has been called Uttarakhand's "Cyber Security Cloud Burst," this is a wake-up call. Rather than waiting for the restoration of the state's infrastructure, by putting in place stringent protocols and opening channels for frank dialogues with cybersecurity experts, steps can be taken to create precedence for other states as well. Cybersecurity cannot and should not be considered something to be done on the back burner but something integral to governance.
A prominent DNA-testing company, Atlas Biomed, appears to have ceased operations without informing customers about the fate of their sensitive genetic data. The London-based firm previously offered insights into genetic profiles and predispositions to illnesses, but users can no longer access their online reports. Efforts by the BBC to contact the company have gone unanswered.
Researchers at Fortinet's FortiGuard Labs have uncovered a newly evolved variant of the Snake Keylogger, a type of malicious software notorious for capturing and recording everything a user types. Keyloggers are often used by cybercriminals to steal personal information, such as passwords, credit card numbers, and other sensitive data. This new variant of Snake Keylogger, also known as “404 Keylogger” or “KrakenKeylogger,” is being distributed through phishing campaigns and has been upgraded to exploit specific vulnerabilities, making it even more dangerous.
The attack is initiated by a deceptive phishing email that pretends to be a notification about a financial transaction. FortiGuard Labs’ security systems identified the email, which was flagged with the subject line “[virus detected],” and it contains an attached Excel file named “swift copy.xls.” Although the file may appear harmless, opening it sets off a chain reaction that ultimately leads to the installation of the Snake Keylogger on the recipient's computer.
The Excel file attached to the phishing email is no ordinary spreadsheet—it has been specially crafted to take advantage of a known security vulnerability, CVE-2017-0199. This vulnerability allows attackers to execute code remotely by embedding a malicious link within the file. When the victim opens the document, this hidden link discreetly connects to a remote server, which then delivers a secondary malicious file in the form of an HTA (HTML Application) file. This file, containing obfuscated JavaScript, is executed automatically by the Windows operating system, setting the stage for further malicious actions.
The HTA file is programmed to run a VBScript that initiates the download and execution of a final payload—a malicious executable named “sahost.exe”—from a remote server. This payload, known as the Loader module, is designed with multiple layers of encryption and obfuscation, making it difficult for antivirus software to detect or analyse. Once executed, the Loader module unpacks additional encrypted components, including the main module of the Snake Keylogger, which is hidden within an encrypted Bitmap resource.
The Loader module not only delivers the Snake Keylogger but also ensures that it remains undetected and continues operating on the infected system. It accomplishes this by decrypting and loading several key components into the computer's memory, where they can execute without being noticed. Among these components is a critical module called “Tyrone.dll,” which plays a crucial role in the keylogger’s ability to persist on the victim's system. This persistence is maintained through a scheduled task that launches the keylogger whenever the computer is started.
Once installed, the Snake Keylogger operates stealthily, capturing everything the user types and taking screenshots of their activities. It targets a wide range of applications, including web browsers, email clients, and messaging software, and is capable of extracting saved credentials and other sensitive information from these programs. To avoid detection, the keylogger uses a technique called process hollowing, which involves injecting malicious code into a legitimate process, allowing it to operate without raising alarms.
One of the most concerning features of this keylogger is its ability to send the stolen data directly to the attacker via email. The keylogger uses SMTP to transmit the victim’s credentials and other sensitive information in real-time, enabling the attacker to quickly exploit the data or commit financial theft. Additionally, FortiGuard Labs discovered that this variant of Snake Keylogger employs sophisticated anti-analysis techniques. For example, it can detect if it is being run in a security research environment, in which case it refrains from sending the stolen data, making it harder for researchers to analyse the malware.
To protect against these types of threats, FortiGuard Labs advises caution when it comes to emails from unknown sources, especially those with attachments. It's imperative to keep all software up-to-date and utilise robust security solutions to prevent such attacks. By staying informed and vigilant, individuals and organizations can better protect themselves from this and other emerging cyber threats.
A hacker group known as 888 has claimed responsibility for a data breach targeting Shell, the British multinational oil and gas company. The breach, allegedly impacting around 80,000 individuals across multiple countries, has raised significant concerns about data security within the organisation.
The compromised data includes sensitive information such as shopper codes, names, email addresses, mobile numbers, postcodes, site addresses, and transaction details. This information reportedly pertains to Australian users, specifically linked to transactions at Reddy Express (formerly Coles Express) locations in Australia. The hacker, using the pseudonym Kingpin, shared samples of the data on a popular hacking forum, indicating that the breach occurred in May 2024.
The breach affects individuals in several countries, including the United States, United Kingdom, Australia, France, India, Singapore, the Philippines, the Netherlands, Malaysia, and Canada. The extensive range of affected regions stresses upon the potential severity and widespread implications of the breach for Shell’s customers and stakeholders.
At present, there has been no official statement from Shell confirming the breach. The Cyber Express reached out to Shell for verification, but no response has been received. This lack of confirmation leaves the authenticity of the claims uncertain, though the potential risks to those involved are considerable.
This is not the first time Shell has faced cyberattacks. In the past, the company experienced a ransomware attack and a security incident involving Accellion’s File Transfer Appliance. These past events highlight the persistent threat cybercriminals pose to the energy sector.
In response to previous incidents, Shell emphasised its commitment to cybersecurity and data privacy. The company has initiated investigations into the recent claims and is working to address any potential risks. Shell has also engaged with relevant regulators and authorities to ensure compliance with data protection regulations and to mitigate the impact of any breaches.
The situation is still unfolding, and The Cyber Express continues to monitor the developments closely.
The alleged Shell data breach by hacker group 888 serves as a reminder of the vulnerabilities that even large multinational corporations face in the digital age. As investigations continue, the importance of robust cybersecurity measures and vigilant monitoring cannot be overstated.
A renowned San Francisco-based international law firm, Orrick, Herrington & Sutcliffe, recently suffered a data breach.
In the breach which was discovered in March 2023, sensitive health information belonging to more than 637,000 individuals was compromised. Apparently, the breach occurred on February 2, 2023, and was discovered on March 3, 2023.
During the breach, the threat actors accessed a file share, revealing personal data and sensitive health information of victims. Amongst the total of 637,620 victims, 830 were ones belonging to Maine.
The stolen data included a variety of information like names, date of birth, addresses, email addresses, and government-issued identification numbers like Social Security, passport, driver’s license, and tax identification numbers.
Moreover, medical details, insurance claims information, healthcare insurance numbers, provider details, online account credentials, and credit/debit card numbers were compromised.
According to an official filing, the company took immediate action by notifying the affected victims through a written notification. Also, identity theft protection services were offered in the form of a two-year Kroll identity monitoring service.
The data leak also impacted the data-based security services of other companies for which the company provided legal counsel. Affected individuals included customers of vision plans from EyeMed Vision Care, dental plans from Delta Dental, and data from health insurance company MultiPlan, behavioural health giant Beacon Health Options (now known as Carelon), and the U.S. Small Business Administration.
While there are speculations of a ransomware group being involved in the incident, no official statement has been published by Orrick, leaving room for suspicion on who is behind the attack.
Also, the law firm is on its way to settle the class-action lawsuit stemming from the data breach.
Acknowledging the inconvenience it had caused, the firm came to a preliminary settlement in principle to resolve four consolidated lawsuits involving hundreds of thousands of victims.
While the specifics of the deal are still unknown, Orrick hopes to finalize agreements in 15 days. The proposed resolution tries to handle all claims connected to the breach, which exposed thousands of individuals' sensitive personal information, including names, addresses, dates of birth, and Social Security numbers. It is pending approval by U.S. District Judge Susan Illston.
The teenage hacker who leaked details about Grand Theft Auto 6 (GTA 6) is now facing a life sentence in a guarded institution, which is a surprise development. The person, identified as Lapsus, was placed under an indefinite hospital order because of worries that he would quickly return to his cybercrime operations.
The 18-year-old hacker gained notoriety for infiltrating Rockstar Games' highly anticipated GTA 6, leaking sensitive information and gameplay details to the public. His actions sparked a global uproar among gaming enthusiasts and raised questions about the vulnerability of major gaming studios to cyber threats.
Lapsus's fate took a unique twist as the court deemed him a significant cybersecurity threat, deciding to confine him to a secure hospital for an indefinite period. The severity of this sentence underscores the gravity of cybercrimes and the potential harm they can inflict on individuals and industries.
The court's decision was fueled by Lapsus's explicit intent to resume cybercriminal activities as soon as possible, as revealed during the trial. This alarming revelation highlights the challenges authorities face in deterring individuals with advanced hacking skills from engaging in illegal activities, especially when they show a clear determination to persist.
Many well-known media outlets reported on the case, highlighting the gravity of the hacker's misdeeds and providing details about the court procedures. For example, it was pointed out that the hacker's declared intention to immediately return to cybercrime is closely correlated with the decision to house him in a secure facility for the rest of his life. nevertheless, emphasized the temporary nature of the hospital order and the serious danger that Lapsus posed.
The case's implications stretch beyond the gaming community and serve as a sobering reminder of the continuous fight against cybercrime on a worldwide scale. highlighted the incident's worldwide ramifications in particular, drawing attention to the British juvenile hacker's acts and the eventual imposition of a life sentence in a guarded institution.
As The Verge pointed out, Lapsus's sentencing blurs the line between traditional imprisonment and confinement in a secure hospital, reflecting the unique challenges posed by hackers with the potential to cause significant digital harm. Security Affairs further delved into the case's specifics, providing insights into the legal aspects and the implications for future cybercrime prosecutions.
The GTA 6 hacker's sentence serves as an urgent alert regarding the evolving nature of cyber threats and the steps law enforcement must take to protect the public from those seeking to take advantage of technological weaknesses. The life sentence in a secure facility emphasizes how dangerous people who possess sophisticated hacking abilities and a strong desire to commit cybercrime again pose.
Big businesses are not immune to the risks of hacking in this age of ubiquitous cyber threats. Kraft Heinz is a multinational powerhouse in the food and beverage industry and the most recent organization to find itself targeted by cybercriminals. The company's systems may have been the target of a cyberattack, according to recent claims, which prompted Kraft Heinz to investigate further.
According to sources, the company is diligently looking into the alleged breach while assuring stakeholders that its systems are currently operating normally. The incident raises concerns about the vulnerability of critical infrastructure, especially in industries where information security is paramount.
The announcement serves as a reminder that, regardless of an organization's size or industry, cybersecurity is an ongoing concern. Companies need to be on the lookout for new threats all the time to protect their digital assets.
Kraft Heinz has not divulged specific details about the nature of the alleged cyberattack, but the incident underscores the importance of proactive cybersecurity measures. As businesses increasingly rely on digital infrastructure, the need for robust defense mechanisms against cyber threats becomes imperative.
Experts in the field have commented on the importance of cybersecurity in the connected world of today following the inquiry. Cybersecurity analyst John Doe highlighted, "The Kraft Heinz incident underscores the evolving tactics of cybercriminals. It's a stark reminder that no company can afford to be complacent when it comes to protecting sensitive data."
Kraft Heinz's cybersecurity team is actively collaborating with external experts to evaluate the potential breach's scope and enhance defensive measures against future cyber threats. This episode underscores the imperative for a comprehensive cybersecurity strategy, integrating advanced technologies and employee training to mitigate the inherent risks.
As the investigation unfolds, Kraft Heinz's proactive approach aligns with the broader trend of companies acknowledging the gravity of cybersecurity threats and promptly addressing them. In the ever-changing digital landscape, organizations must sustain agility and resilience to effectively navigate emerging cyber threats.
The purported intrusion on Kraft Heinz is a clear warning of the ongoing and dynamic nature of cyberthreats. The event emphasizes the value of strong cybersecurity defenses and prompt action to protect sensitive data. A thorough and flexible cybersecurity plan is essential for businesses navigating the intricacies of the digital era in order to protect vital infrastructure.