mstdn.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A general-purpose Mastodon server with a 500 character limit. All languages are welcome.

Administered by:

Server stats:

16K
active users

#moveit

0 posts0 participants0 posts today
Jon Greig<p>Texas utility giant CenterPoint Energy confirmed it is investigating reports of stolen customer data that has been published on a cybercriminal forum after it was allegedly taken during the 2023 <a href="https://ioc.exchange/tags/MOVEit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MOVEit</span></a> breaches</p><p><a href="https://therecord.media/texas-utility-firm-investigating-potential-data-leak-moveit-breach" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/texas-utility-</span><span class="invisible">firm-investigating-potential-data-leak-moveit-breach</span></a></p>
Pyrzout :vm:<p>American National Insurance Company (ANICO) Data Leaked in MOVEit Breach – Source:hackread.com <a href="https://ciso2ciso.com/american-national-insurance-company-anico-data-leaked-in-moveit-breach-sourcehackread-com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/american-nationa</span><span class="invisible">l-insurance-company-anico-data-leaked-in-moveit-breach-sourcehackread-com/</span></a> <a href="https://social.skynetcloud.site/tags/1CyberSecurityNewsPost" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>1CyberSecurityNewsPost</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://social.skynetcloud.site/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a> <a href="https://social.skynetcloud.site/tags/Insurance" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Insurance</span></a> <a href="https://social.skynetcloud.site/tags/Hackread" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hackread</span></a> <a href="https://social.skynetcloud.site/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://social.skynetcloud.site/tags/MOVEit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MOVEit</span></a> <a href="https://social.skynetcloud.site/tags/ANICO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ANICO</span></a> <a href="https://social.skynetcloud.site/tags/Leaks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Leaks</span></a> <a href="https://social.skynetcloud.site/tags/Cl0p" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cl0p</span></a> <a href="https://social.skynetcloud.site/tags/USA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>USA</span></a></p>
Hackread.com<p>🚨 Over 270,000+ records from American National Insurance Company (<a href="https://mstdn.social/tags/ANICO" class="mention hashtag" rel="tag">#<span>ANICO</span></a>) leaked online, linked to the 2023 MOVEit hack. Sensitive customer &amp; employee info exposed. </p><p>Read: <a href="https://hackread.com/american-national-insurance-company-anico-moveit-breach/" target="_blank" rel="nofollow noopener noreferrer" translate="no"><span class="invisible">https://</span><span class="ellipsis">hackread.com/american-national</span><span class="invisible">-insurance-company-anico-moveit-breach/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="tag">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/DataBreach" class="mention hashtag" rel="tag">#<span>DataBreach</span></a> <a href="https://mstdn.social/tags/MOVEit" class="mention hashtag" rel="tag">#<span>MOVEit</span></a> <a href="https://mstdn.social/tags/Cl0p" class="mention hashtag" rel="tag">#<span>Cl0p</span></a></p>
Pyrzout :vm:<p>American National Insurance Company (ANICO) Data Leaked in MOVEit Breach <a href="https://hackread.com/american-national-insurance-company-anico-moveit-breach/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/american-national</span><span class="invisible">-insurance-company-anico-moveit-breach/</span></a> <a href="https://social.skynetcloud.site/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://social.skynetcloud.site/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a> <a href="https://social.skynetcloud.site/tags/Insurance" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Insurance</span></a> <a href="https://social.skynetcloud.site/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.skynetcloud.site/tags/MOVEit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MOVEit</span></a> <a href="https://social.skynetcloud.site/tags/Leaks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Leaks</span></a> <a href="https://social.skynetcloud.site/tags/ANICO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ANICO</span></a> <a href="https://social.skynetcloud.site/tags/Cl0p" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cl0p</span></a> <a href="https://social.skynetcloud.site/tags/USA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>USA</span></a></p>
Beautiful Downtown Mannheim 🗑️ 🔥<p><span>Der </span><a href="https://iceshrimp.de/tags/ePA" rel="nofollow noopener noreferrer" target="_blank">#ePA</a><span> Widerspruch ist ungefähr so durchdacht, wie vieles andere was Krankenkassen machen.<br><br>Mit Krankenkassennummern (dank </span><a href="https://iceshrimp.de/tags/Moveit" rel="nofollow noopener noreferrer" target="_blank">#Moveit</a><span> Lücke bspw bei einigen </span><a href="https://iceshrimp.de/tags/Barmer" rel="nofollow noopener noreferrer" target="_blank">#Barmer</a><span> Kunden abgeflossen), Anschrift und Geburtsdatum könnt ihr für beliebige Personen telefonisch einen Widerspruch einrichten oder die ePA wieder aktivieren, wenn ein Widerspruch eingerichtet wurde. </span>🎉<span><br><br>Eine wirkliche Verifikation findet nicht statt und jetzt weiß ich auch nicht mehr.<br><br></span><a href="https://iceshrimp.de/tags/failarmy" rel="nofollow noopener noreferrer" target="_blank">#failarmy</a><span> </span><a href="https://iceshrimp.de/tags/digitalisierung" rel="nofollow noopener noreferrer" target="_blank">#digitalisierung</a><span> </span><a href="https://iceshrimp.de/tags/madeingermany" rel="nofollow noopener noreferrer" target="_blank">#madeingermany</a><span> </span><a href="https://iceshrimp.de/tags/gematik" rel="nofollow noopener noreferrer" target="_blank">#gematik</a><span> </span><a href="https://iceshrimp.de/tags/planlos" rel="nofollow noopener noreferrer" target="_blank">#planlos</a><span> </span><a href="https://iceshrimp.de/tags/datenschutz" rel="nofollow noopener noreferrer" target="_blank">#datenschutz</a></p>
#EnthusiasticTechie 🖥<p>Ever wonder why some drivers take forever to get going when the light turns green? It's like they're in slow-mo! Come on, people, put the pedal to the metal! Let's get moving! 🚦 <a href="https://mastodon.social/tags/DriveFaster" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DriveFaster</span></a> <a href="https://mastodon.social/tags/MoveIt" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MoveIt</span></a></p>
Dissent Doe :cupofcoffee:<p>As an update on database leaks by #"Nam3L3ss::" </p><p>He posted another 133 databases today -- all are from the Clop exploitation of a MOVEit vulnerability in May 2023, and all of these particular databases were stolen from Delta Dental. </p><p>In December 2023, Delta Dental notified the Maine Attorney General's Office that a total of 6,928,932 people were affected by the breach. But when you start seeing all the individual clients of theirs broken out this way and what kinds of data were involved, and then you remember that Delta Dental was only one of a large number of MOVEit clients, the breach really starts to hit home more. </p><p><span class="h-card" translate="no"><a href="https://infosec.exchange/@brett" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>brett</span></a></span> <span class="h-card" translate="no"><a href="https://infosec.exchange/@euroinfosec" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>euroinfosec</span></a></span> <span class="h-card" translate="no"><a href="https://mastodon.social/@campuscodi" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>campuscodi</span></a></span> </p><p>Read more about Nam3L3ss: <a href="https://databreaches.net/2024/12/23/conversation-with-a-nam3l3ss-watchdog-preface/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2024/12/23/co</span><span class="invisible">nversation-with-a-nam3l3ss-watchdog-preface/</span></a></p><p><a href="https://infosec.exchange/tags/databases" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databases</span></a> <a href="https://infosec.exchange/tags/leaks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>leaks</span></a> <a href="https://infosec.exchange/tags/clop" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>clop</span></a> <a href="https://infosec.exchange/tags/moveit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>moveit</span></a>, <a href="https://infosec.exchange/tags/nam3l3ss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>nam3l3ss</span></a>,<a href="https://infosec.exchange/tags/watchdog" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>watchdog</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/delta_dental" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>delta_dental</span></a></p>
Dissent Doe :cupofcoffee:<p>In November 2024, a BreachForums user called "Nam3L3ss" dumped more than 100 databases on BreachForums. The databases were cleaned-up databases from the Clop MOVEit breach of 2023. He plans to leak even more databases in the coming weeks and months. Some will also be from MOVEit, but he claims there will be many others from other sources.</p><p>He is not selling the data. He is just giving it away. </p><p>Being a psychologist by background, I really wanted to understand what he has been doing and why. So we chatted. And chatted. And I've written some of it up in a multi-part interview format that begins here:</p><p>Conversation with a “Nam3L3ss” Watchdog: Preface<br><a href="https://databreaches.net/2024/12/23/conversation-with-a-nam3l3ss-watchdog-preface/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2024/12/23/co</span><span class="invisible">nversation-with-a-nam3l3ss-watchdog-preface/</span></a></p><p>To jump directly to specific parts:</p><p>Part 1, his background and motivation:<br><a href="https://databreaches.net/2024/12/23/conversation-with-a-nam3l3ss-watchdog-part-1-background/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2024/12/23/co</span><span class="invisible">nversation-with-a-nam3l3ss-watchdog-part-1-background/</span></a></p><p>Part 2, his methods:<br><a href="https://databreaches.net/2024/12/23/conversation-with-a-nam3l3ss-watchdog-part-2-methods/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2024/12/23/co</span><span class="invisible">nversation-with-a-nam3l3ss-watchdog-part-2-methods/</span></a></p><p>Part 3 ethical concerns and his goals:<br><a href="https://databreaches.net/2024/12/23/conversation-with-a-nam3l3ss-watchdog-part-3-ethics-and-goals/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2024/12/23/co</span><span class="invisible">nversation-with-a-nam3l3ss-watchdog-part-3-ethics-and-goals/</span></a></p><p><a href="https://infosec.exchange/tags/dataleaks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataleaks</span></a> <a href="https://infosec.exchange/tags/watchdog" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>watchdog</span></a> <a href="https://infosec.exchange/tags/Nam3L3ss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Nam3L3ss</span></a> <a href="https://infosec.exchange/tags/accountability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>accountability</span></a> <a href="https://infosec.exchange/tags/databrokers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databrokers</span></a> <a href="https://infosec.exchange/tags/Clop" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Clop</span></a> <a href="https://infosec.exchange/tags/MOVEit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MOVEit</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a></p>
Marcel SIneM(S)US<p><a href="https://social.tchncs.de/tags/MOVEit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MOVEit</span></a> Transfer: Gestohlene Daten von Amazon und Co. stehen zum Verkauf | Security <a href="https://www.heise.de/news/MOVEit-Transfer-Gestohlene-Daten-von-Amazon-und-Co-stehen-zum-Verkauf-10022659.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/MOVEit-Transfer-</span><span class="invisible">Gestohlene-Daten-von-Amazon-und-Co-stehen-zum-Verkauf-10022659.html</span></a> <a href="https://social.tchncs.de/tags/DataLeak" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataLeak</span></a> <a href="https://social.tchncs.de/tags/Datenleck" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Datenleck</span></a> <a href="https://social.tchncs.de/tags/Datenschutz" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Datenschutz</span></a> <a href="https://social.tchncs.de/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://social.tchncs.de/tags/Phishing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Phishing</span></a> <a href="https://social.tchncs.de/tags/CyberCrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberCrime</span></a></p>
:mastodon: decio<p>"UBS et DSM-Firmenich touchées par un vol de données concernant leurs employés"<br>"L’affaire éclate le 8 novembre dernier, lorsqu’un hacker au pseudo Nam3L3ss écrit sur un forum de discussion consacré aux piratages qu’il possède de vastes quantités de données. L’individu se targue notamment d’avoir des informations concernant plus de 2,8 millions de collaborateurs d’Amazon. Ce n’est pas tout. Circulent aussi des données sur des employés de HP (104 000 personnes), HSBC (280 000), Delta (53 000), 3M (48 000) ou encore McDonald’s (3300 employés). Au total, le vaste fichier comprend des informations sur 7,9 millions d’employés.</p><p>Et dans cette liste de 27 multinationales se trouvent deux entreprises basées en Suisse: UBS, avec des données sur exactement 20 462 personnes et DSM-Firmenich, avec 13 248 cas.</p><p>Comment expliquer qu’autant de grandes entreprises soient affectées? Toutes avaient comme prestataire informatique la société Progress Software, dont ils utilisaient le logiciel MoveIT."<br>👇 <br><a href="https://www.letemps.ch/articles/ubs-et-dsm-firmenich-touches-par-un-vol-de-donnees-concernant-leurs-employes/gifts/UuWCDGiT5wDRVRWWCZAkTRzk4B3bUEmwiSJPDFCP" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">letemps.ch/articles/ubs-et-dsm</span><span class="invisible">-firmenich-touches-par-un-vol-de-donnees-concernant-leurs-employes/gifts/UuWCDGiT5wDRVRWWCZAkTRzk4B3bUEmwiSJPDFCP</span></a></p><p>[Related]<br>"Amazon confirms employee data stolen after hacker claims MOVEit breach"<br>👇 <br><a href="https://techcrunch.com/2024/11/11/amazon-confirms-employee-data-stolen-after-hacker-claims-moveit-breach/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcrunch.com/2024/11/11/amaz</span><span class="invisible">on-confirms-employee-data-stolen-after-hacker-claims-moveit-breach/</span></a></p><p><a href="https://infosec.exchange/tags/CyberVeille" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberVeille</span></a> <a href="https://infosec.exchange/tags/MoveIT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MoveIT</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/suisse" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>suisse</span></a></p>
Geeky Malcölm 🇨🇦🍀🇺🇦<p><a href="https://ioc.exchange/tags/Amazon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Amazon</span></a> confirms employee data exposed in leak linked to <a href="https://ioc.exchange/tags/MOVEit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MOVEit</span></a> vulnerability</p><p><a href="https://www.theregister.com/2024/11/12/amazon_moveit_breach/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">theregister.com/2024/11/12/ama</span><span class="invisible">zon_moveit_breach/</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>🚨 A “Data Vigilante” has leaked millions of employee records from 27 global giants, including Amazon, HP, BT, McDonald's, Delta, U.S. Bank, and more. We’ve scanned it all for you.</p><p><a href="https://hackread.com/data-vigilante-employee-records-amazon-hp-others/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/data-vigilante-em</span><span class="invisible">ployee-records-amazon-hp-others/</span></a></p><p><a href="https://kolektiva.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://kolektiva.social/tags/MOVEIT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MOVEIT</span></a> <a href="https://kolektiva.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://kolektiva.social/tags/Amazon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Amazon</span></a> <a href="https://kolektiva.social/tags/Breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Breach</span></a></p>
Jon Greig<p>Delta became the second company after Amazon to confirm that the new batch of <a href="https://ioc.exchange/tags/MOVEit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MOVEit</span></a> breach data is legitimate <a href="https://ioc.exchange/tags/Delta" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Delta</span></a></p><p><a href="https://therecord.media/delta-amazon-vendor-breach-confirmed" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/delta-amazon-v</span><span class="invisible">endor-breach-confirmed</span></a></p>
Pyrzout :vm:<p>Amazon discloses employee data breach after May 2023 MOVEit attacks – Source: securityaffairs.com <a href="https://ciso2ciso.com/amazon-discloses-employee-data-breach-after-may-2023-moveit-attacks-source-securityaffairs-com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/amazon-discloses</span><span class="invisible">-employee-data-breach-after-may-2023-moveit-attacks-source-securityaffairs-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/informationsecuritynews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informationsecuritynews</span></a> <a href="https://social.skynetcloud.site/tags/ITInformationSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ITInformationSecurity</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairscom" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecurityAffairscom</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/PierluigiPaganini" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PierluigiPaganini</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/BreakingNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BreakingNews</span></a> <a href="https://social.skynetcloud.site/tags/SecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/hackingnews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackingnews</span></a> <a href="https://social.skynetcloud.site/tags/CyberCrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberCrime</span></a> <a href="https://social.skynetcloud.site/tags/Cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybercrime</span></a> <a href="https://social.skynetcloud.site/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://social.skynetcloud.site/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://social.skynetcloud.site/tags/MOVEit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MOVEit</span></a></p>
gtbarry<p>Amazon confirms employee data stolen after hacker claims MOVEit breach</p><p>"a security event at one of our property management vendors that impacted several of its customers including Amazon. The only Amazon information involved was employee work contact information, for example work email addresses, desk phone numbers, and building locations,” </p><p><a href="https://mastodon.social/tags/amazon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>amazon</span></a> <a href="https://mastodon.social/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://mastodon.social/tags/MOVEit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MOVEit</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/hackers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackers</span></a> <a href="https://mastodon.social/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.social/tags/hacked" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacked</span></a></p><p><a href="https://techcrunch.com/2024/11/11/amazon-confirms-employee-data-stolen-after-hacker-claims-moveit-breach/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcrunch.com/2024/11/11/amaz</span><span class="invisible">on-confirms-employee-data-stolen-after-hacker-claims-moveit-breach/</span></a></p>
Filmgalerie Phase IV<p>MOVE IT! Filmfestival: wir zeigen den Dokumentarfilm „Under the Sky of Damascus“ von Heba Khaled, Talal Derki und Ali Wajeeh</p><p>Anschließend Filmgespräch mit Nazanin Zandhi, Illustratorin, Malerin, künstlerische Projektleiterin, politische und kulturelle Bildnerin, Grafikerin, Kuratorin aus Dresden.<br>*****************************************<br>Wann: Mittwoch, 13. November, 20 Uhr<br>Wo: Filmgalerie Phase IV, Dresden<br>Eintritt: 8 €, ermäßigt 5 €<br>Fassung: OmeU<br>*****************************************<br>Eine eng verbundene Gruppe junger syrischer Frauen begibt sich auf ein radikales Projekt: Sie produzieren ein Theaterstück, das die Kultur der Frauenfeindlichkeit und des sexuellen Missbrauchs offenlegt, die das Leben von Frauen in ihrem Land seit Generationen belastet. Farah, Eliana, Inana, Souhir und Grace wollen die Unterdrückung der Frauen anprangern, …</p><p>Weitere Informationen: ⁨<a href="https://www.moveit-festival.de/movie/under-the-sky-of-damascus/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">moveit-festival.de/movie/under</span><span class="invisible">-the-sky-of-damascus/</span></a></p><p>⁨<a href="https://dresden.network/tags/moveit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>moveit</span></a>⁩ ⁨<a href="https://dresden.network/tags/Syrien" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Syrien</span></a> <a href="https://dresden.network/tags/Syria" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Syria</span></a> <a href="https://dresden.network/tags/Damaskus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Damaskus</span></a> <a href="https://dresden.network/tags/Damascus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Damascus</span></a> ⁨<a href="https://dresden.network/tags/documentary" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>documentary</span></a>⁩ ⁨<a href="https://dresden.network/tags/Dokumentarfilm" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Dokumentarfilm</span></a>⁩</p>
Filmgalerie Phase IV<p>MOVE IT! Filmfestival: wir zeigen den Dokumentarfilm „The Empty Sign“ von Kathryn Ramey</p><p>Anschließendes Filmgespräch mit Elizabeth Daza, geboren in <a href="https://dresden.network/tags/Kolumbien" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Kolumbien</span></a> und aufgewachsen in <a href="https://dresden.network/tags/Venezuela" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Venezuela</span></a>.<br>*****************************************<br>Wann: Dienstag, 12. November, 20 Uhr<br>Wo: Filmgalerie Phase IV, Dresden<br>Eintritt: 8 €, ermäßigt 5 €<br>Fassung: OmeU<br>*****************************************<br>Dieser Film kombiniert hundert Jahre altes <a href="https://dresden.network/tags/FoundFootage" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FoundFootage</span></a> – Tourismus-, Agrar- und Propagandafilme – mit zeitgenössischen Porträts von Künstler*innen und Aktivist*innen und bietet eine Reise durch die komplexen Schichten der amerikanischen Besetzung Puerto Ricos. Durch einen experimentellen und ethnografischen Ansatz enthüllt der Film, wie sorgfältig konstruierte amerikanische Fiktionen von „Demokratie“ und „Schulden“ eine kapitalistische und militärische Dominanz verschleiern.</p><p>Weitere Informationen: <a href="https://www.moveit-festival.de/movie/the-empty-sign/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">moveit-festival.de/movie/the-e</span><span class="invisible">mpty-sign/</span></a></p><p><a href="https://dresden.network/tags/moveit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>moveit</span></a> <a href="https://dresden.network/tags/KathrynRamey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>KathrynRamey</span></a> <a href="https://dresden.network/tags/PuertoRico" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PuertoRico</span></a> <a href="https://dresden.network/tags/documentary" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>documentary</span></a> <a href="https://dresden.network/tags/Dokumentarfilm" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Dokumentarfilm</span></a></p>
Tarnkappe.info<p>📬 Amazon bestätigt Datendiebstahl: Kontaktdaten von Mitarbeitern betroffen<br><a href="https://social.tchncs.de/tags/Datenschutz" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Datenschutz</span></a> <a href="https://social.tchncs.de/tags/ITSicherheit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ITSicherheit</span></a> <a href="https://social.tchncs.de/tags/Amazon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Amazon</span></a> <a href="https://social.tchncs.de/tags/BreachForums" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BreachForums</span></a> <a href="https://social.tchncs.de/tags/Datenleck" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Datenleck</span></a> <a href="https://social.tchncs.de/tags/MOVEit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MOVEit</span></a> <a href="https://social.tchncs.de/tags/MOVEitHack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MOVEitHack</span></a> <a href="https://social.tchncs.de/tags/Nam3L3ss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Nam3L3ss</span></a> <a href="https://sc.tarnkappe.info/9229f8" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">sc.tarnkappe.info/9229f8</span><span class="invisible"></span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>Amazon confirmed a data breach involving employee information after data allegedly stolen during the May 2023 <a href="https://kolektiva.social/tags/MOVEit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MOVEit</span></a> attacks was leaked on a hacking forum. <a href="https://kolektiva.social/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://kolektiva.social/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttacks</span></a> <a href="https://kolektiva.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://www.bleepingcomputer.com/news/security/amazon-confirms-employee-data-breach-after-vendor-hack/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/amazon-confirms-employee-data-breach-after-vendor-hack/</span></a></p>
securityaffairs<p><a href="https://infosec.exchange/tags/Amazon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Amazon</span></a> discloses employee data breach after May 2023 <a href="https://infosec.exchange/tags/MOVEit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MOVEit</span></a> Attacks<br><a href="https://securityaffairs.com/170804/data-breach/amazon-employee-data-breach-may-2023-moveit-attacks.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/170804/dat</span><span class="invisible">a-breach/amazon-employee-data-breach-may-2023-moveit-attacks.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a></p>