Daily Cyber Brief
TikTok confirms Chinese Staff can access user data, Cyber incident at Boeing subsidiary causes flight planning disruptions, and Red Cross seeks protection from hacking...

Today’s Cyber Brief is brought to you by Farnsworth Forensics.
Cybersecurity
TikTok has officially confirmed that some employees outside the continent, including in China, can access the data of individuals using the app in Europe. The news comes from the social media giant’s head of privacy in Europe, Elaine Fox, who has said access for staff in…
The threat actor behind the RomCom RAT (remote access trojan) has refreshed its attack vector and is now abusing well-known software brands for distribution. In a new campaign discovered by BlackBerry, the RomCom threat actors were found creating websites that clone…
Jeppesen, a wholly-owned Boeing subsidiary that provides navigation and flight planning tools, confirmed on Thursday that it is dealing with a cybersecurity incident that has caused some flight disruptions. A red banner was added to the company’s website on Wednesday…
The Geneva-based humanitarian organization said it was calling on governments, Red Cross and Red Crescent societies, and IT experts to join forces in developing “concrete ways to protect medical and humanitarian services from digital harm during armed conflict.” For…
A new analysis of tools put to use by the Black Basta ransomware operation has identified ties between the threat actor and the FIN7 (aka Carbanak) group. This link "could suggest either that Black Basta and FIN7 maintain a special relationship or that one or more individuals…
A business email compromise (BEC) group named 'Crimson Kingsnake' has emerged, impersonating well-known international law firms to trick recipients into approving overdue invoice payments. The threat actors impersonate lawyers who are sending invoices for…
The LockBit ransomware gang has claimed responsibility for a cyberattack against the German multinational automotive group Continental. LockBit also allegedly stole some data from Continental's systems, and they are threatening to publish it on their data leak site if…
A threat group that researchers call OPERA1ER has stolen at least $11 million from banks and telecommunication service providers in Africa using off-the-shelf hacking tools. Between 2018 and 2022, the hackers launched more than 35 successful attacks, about a third of them…
The most severe of these issues is CVE-2022-20961 (CVSS score of 8.8), a cross-site request forgery (CSRF) flaw in Identity Services Engine (ISE) that could allow an unauthenticated, remote attacker to perform arbitrary actions on a vulnerable device. The issue exists because…
Zurich American Insurance and Mondelez International have settled their dispute over the confectionary giant’s $100m claim related to the 2017 NotPetya cyber-attack. The lawsuit, widely considered a test case for property war exclusions concerning cyber-attacks, settled…