Doug Olenick, DataBreachToday

Doug Olenick

DataBreachToday

New York, NY, United States

Contact Doug

Discover and connect with journalists and influencers around the world, save time on email research, monitor the news, and more.

Start free trial

Recent:
  • Unknown
Past:
  • DataBreachToday
  • HealthcareInfoSec
  • SCMagazine
  • CRN
  • Forbes

Past articles by Doug:

Microsoft Fully Ditches the Password

Microsoft has officially gone fully passwordless, allowing Windows users to replace their alphanumeric passwords with one of several substitute sign-in technologies → Read More

Atlassian Vulnerability Being Exploited in the Wild

Cyber Command and the U.S. Cybersecurity and Infrastructure Security Agency issued alerts Friday warning those using Atlassian's Confluence products that attackers → Read More

CISA Warns of Holiday Ransomware Attacks

Citing damaging ransomware attacks that it, along with the FBI, has observed over recent holidays, the Cybersecurity and Infrastructure Security Agency issued an → Read More

T-Mobile CEO Apologizes for Mega-Breach, Offers Update

T-Mobile CEO Mike Sievert on Friday issued an official mea culpa for the data breach that exposed information on 54 million of the company's customers and → Read More

Mozi Botnet Targeting Netgear, Huawei, ZTE Gateways

Microsoft security researchers say the operators of the well-established Mozi IoT botnet have upgraded the malware, enabling it to achieve persistence on network → Read More

NortonLifeLock to Buy Avast for Over $8 Billion

Antivirus and identity protection firm NortonLifeLock confirmed Tuesday that it has entered into an agreement to acquire its rival, Avast, for $8.1 billion to $8.6 → Read More

Cybereason, Rapid7 and Microsoft Announce Acquisitions

Cybereason, Rapid7 and Microsoft announced acquisitions this week designed to boost their security capabilities. Meanwhile, DevOps security firm Sysdig made a move → Read More

Case Study: A REvil Ransom Negotiation

The blockchain analysis firm Elliptic offers a step-by-step case study, based on its research, of how one victim of the REvil ransomware gang negotiated a lower → Read More

Fake Lazarus DDoS Gang Launches New "Attacks"

Traditional ransomware attacks may have taken over the news, but Proofpoint researchers say the malicious actors who presents themselves as the North Korean-backed → Read More

Pulse Connect Secure VPNs Still Under Attack

Two China-linked threat groups are still exploiting unpatched flaws in Ivanti's Pulse Connect Secure VPN products, using additional malware variants to support → Read More

Biden: Russian Government Not Behind Colonial Pipeline Attack

President Joe Biden says the Russian government was not behind the ransomware attack that struck Colonial Pipeline Co. May 7, but he said attackers living in Russia → Read More

Ransomware Attacks on Schools: The Latest Developments

In the latest development in a series of ransomware attacks against schools this year, the Conti gang followed through on an earlier threat and posted on its → Read More

Lazarus Group Hid Remote-Access Trojans in Bitmap Images

The Lazarus group, an offensive hacking team with ties to North Korea, rolled out a new weapon during a recent phishing campaign targeting South Koreans: → Read More

Attackers Using Malicious Doc Builder Called 'EtterSilent'

Cybercriminal gangs are using a newly uncovered malicious document builder called "EtterSilent" to create differentiated and harder-to-discover malicious → Read More

Ziggy Ransomware Gang Offers Victims Ransom Refunds

The now-defunct Ziggy ransomware gang is reportedly offering to return the ransoms it collected, but some security experts question whether the offer is legitimate → Read More

Ubiquiti Acknowledges Extortion Attempt

Internet of things vendor Ubiquiti revealed in a security notice that an attacker had attempted to extort money from the company following a December 2020 cyber → Read More

CompuCom Expects $28 Million Loss From Cyber Incident

The ODP Corp. reports in a Securities and Exchange Commission 8-K filing that it has suffered a loss of about $28 million due to a March 1 cyber incident at its → Read More

Iran-Linked Phishing Campaign Targeted Medical Researchers

The Iranian-linked threat group TA453, also known as Charming Kitten and Phosphorus, conducted a phishing campaign, dubbed "BadBlood," in late 2020 that → Read More

Insurer CNA Disconnects Systems After 'Cybersecurity Attack'

Insurance provider CNA reported Tuesday it was victimized over the weekend by a "cybersecurity attack" that caused a network disruption and impacted → Read More

Over 400 Cyberattacks at US Public Schools in 2020

U.S. public schools faced a record number of cyber incidents in 2020, with over 400 attacks reported. This led to a spike in school cancellations, as IT staff → Read More