company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO

Application Security Engineer

DevsecOps Engineer

IT Manager

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

RansomHub

Halliburton

loading..
loading..
loading..

210+ Victims in Halliburton Cyberattack Linked to RansomHub Ransomware

Halliburton Cyberattack: RansomHub Ransomware Impacts 210+ Victims, Disrupts Oil Services – Key Insights and Response Details

30-Aug-2024
5 min read

No content available.

Related Articles

loading..

FFF

The FFF confirms a third major data breach, exposing personal details of players...

It was not with a bang, but with a silent, digital flicker that the defenses of the French Football Federation (FFF) were breached for the third time. The date was November 20, 2025. In the sterile, climate-controlled server rooms housing the "Hélios" club management software—the very circulatory system of French football—an anomaly registered. A single user account, its credentials likely pilfered in a phishing email or purchased on the dark web from a previous incident, was behaving erratically. It was accessing files it had no business viewing, performing queries at an inhuman pace, and exfiltrating data in encrypted packets that flowed out into the shadowy arteries of the internet like a silent hemorrhage. This was not a sophisticated, nation-state-level attack. It was a digital burglary, exploiting a known weakness in a structure that had already been broken into twice before. ## **A History of Neglect** To understand the gravity of this third breach, one must rewind. The first incident in March 2024 was a shockwave. It revealed the FFF's digital infrastructure not as a modern fortress, but as a crumbling medieval castle. The "Hélios" software, the backbone administering everything from a professional club's youth academy to a rural amateur side, was built on aging code. Its security protocols were, in the words of one internal report, _"adequate for the early 2010s."_ Upon inheriting the crisis, President Philippe Diallo privately acknowledged the truth: decades of underinvestment in IT, in which funds were preferentially directed to elite athlete development and glittering stadiums, had left the administrative core vulnerable. A stopgap security patch was applied after the first breach. The second breach, mere months later, proved its futility. It was a clear signal that the entire system needed not a patch, but a heart transplant. By November 2025, the much-touted multi-year "Digital Sovereignty Plan" was still in its procurement phase. The old system remained, a known target, its vulnerabilities documented and, as it turned out, readily available for exploitation. ## **What Truly Was Lost** The FFF's communiqué of November 26th was legally precise but emotionally sterile. It spoke of "personal data." But let us give that data a human face. Imagine **Jean-Luc**, a volunteer coach for an U-15 team in Alsace. The stolen database contains not just his name, but his home address, his personal phone number, and the FFF license number that validates his decades of service to the game. For Jean-Luc, this isn't abstract data; it's his identity within the football community, now stripped bare and offered for sale on a dark web forum. Now imagine **Sophie**, a young player on Jean-Luc's team. The breach exposed her date and place of birth, her nationality, and her parents' contact information. In the wrong hands, this is a toolkit for identity fraud, for crafting devastatingly personalized phishing emails to her family, or for mapping the social fabric of an entire community. The data, in aggregate, is a goldmine for malicious actors. It allows for: * **Hyper-Targeted Phishing (Spear Phishing):** A text message to Sophie's mother: "*_URGENT: Chère Mme. Durant, votre fille Sophie a subi une blessure à l'entraînement. Cliquez ici pour accéder au dossier médical et signer l'autorisation._*" The message, coming from a sender spoofed to look like the club, and containing accurate personal details, is terrifyingly convincing. * **Social Engineering:** A call to Jean-Luc: "_Bonjour, c'est Marc from the FFF IT department. Suite à la fuite de données, nous devons réinitialiser votre compte Hélios. Pouvez-vous me donner le code de validation que nous venons de vous envoyer ?_" Having his license number and other details makes the caller impeccably credible. * **Doxxing and Harassment:** Rival fans or malicious individuals could use the address and contact information of players, coaches, and referees for real-world harassment. The FFF's reassurance that "passwords and bank details are safe" is a small comfort. The stolen data is the key that unlocks the front door; it's the context that makes all subsequent attacks believable. ## **Vigilance in a Vacuum of Trust** The immediate response from the FFF was textbook: isolate the compromised account, force a system-wide password reset, engage the National Cybersecurity Agency of France (ANSSI), and file a report with the data protection authority (CNIL). But these actions, while necessary, occur in a vacuum of eroded trust. The real burden of response falls onto the millions of Jean-Lucs and Sophies across France. They are now thrust into a state of perpetual vigilance. Every email, every SMS, every unknown caller ID becomes a potential threat. The simple joy of receiving a club newsletter is now tinged with suspicion. The relationship between the footballing institution and its members is no longer purely based on passion and administration; it is now also defined by risk and caution. President Diallo's public admission of "past underinvestment" is a crucial, if belated, piece of context. It frames this not as a one-off accident, but as a symptom of a long-standing cultural problem: the failure to see data as a critical asset worthy of protection. The new multi-year plan is the promised cure, but for those whose data is already in the wild, it feels like a vaccine administered after the disease has taken hold. This third breach is more than a IT failure; it is a narrative of institutional catch-up in a world where cyber threats evolve at light speed. It tells the story of a beloved sport's administrative body, whose focus on the spectacle on the pitch allowed the foundations off it to decay. The stolen data—names, dates, addresses—is the digital proxy for the entire French football community. Its violation is a profound breach of trust. The path forward for the FFF is no longer just about winning trophies. It is about demonstrating, through ruthless investment and transparent communication, that it can be a faithful guardian of the community it serves. The success of its "Digital Sovereignty Plan" will determine whether the fourth such narrative ever needs to be written. For the millions involved, the final whistle on this crisis is still a long way off.

loading..   29-Nov-2025
loading..   6 min read
loading..

BitBucket

GitLab

Over 17,000 sensitive secrets leaked from public GitLab repos, exposing major se...

Based on the research by security engineer Luke Marshall, who uncovered over 6,000 live secrets in public Bitbucket repositories, the narrative is clear: established enterprise platforms are an overlooked goldmine for attackers, harboring long-forgotten, highly impactful credentials. This article reconstructs his investigation to provide a technically detailed account of the findings and their broader implications for cloud security. ### Why Bitbucket? While much of the security community's attention has been on platforms like [GitHub](https://www.secureblink.com/cyber-security-news/20-000-projects-impacted-coinbase-targeted-in-massive-git-hub-attack) and [GitLab](https://www.secureblink.com/cyber-security-news/red-hat-breach-exposes-customer-network-blueprints), [Bitbucket](https://www.secureblink.com/cyber-security-news/bitbucket-outage-exposes-fragile-backbone-of-software-development) has been a compelling target for investigation. In operation since 2008 and owned by Atlassian, it hosts code for thousands of enterprises. Its appeal to security researchers stemmed from two key factors: the inherent nature of Git, which can bury secrets deep within commit history, and the fact that it has not received the same level of scrutiny from security tooling and researchers as its competitors. This combination suggested a potential trove of undiscovered exposed credentials. ### Engineering a Large-Scale Scan To accurately assess the scale of the problem, the goal was to scan every public Bitbucket Cloud repository—a total of 2,636,562 as of the initial [research](https://trufflesecurity.com/blog/scanning-2-6-million-public-bitbucket-cloud-repositories-for-secrets) date. Handling this volume required a robust and scalable automation strategy. The solution was a serverless architecture built on AWS, chosen for its ability to handle the massive workload efficiently. The process involved two core components : 1. A local Python script that fed all 2.6 million repository names into an AWS Simple Queue Service (SQS) queue, creating a durable and managed task list . 2. An AWS Lambda function, triggered by the queue, that performed the actual scanning using TruffleHog with a concurrency of 300. This setup ensured no repository was scanned twice and provided fault tolerance; if any part of the process failed, it could seamlessly resume without losing progress. This architecture enabled the scanning of all 2.6 million repositories over a single weekend . ### A Legacy of Exposure The scan yielded **6,212 verified live secrets** . The [analysis](https://trufflesecurity.com/blog/scanning-5-6-million-public-gitlab-repositories-for-secrets) of these secrets revealed several alarming trends that challenge conventional security assumptions. The table below breaks down the leaked credentials by service and file type, showing where and how these exposures occurred : | **Secrets by Cloud Service** | **Secrets by File Extension** | | :--- | :--- | | • **GCP**: 977 secrets<br>• **AWS IAM**: High-impact<br>• **SendGrid**: High-impact<br>• **MongoDB**: High-impact<br>• **OpenAI**: High-impact<br>• **Atlassian**: 247 secrets<br>• **Azure Storage**: High-impact<br>• **Stripe, Slack, Twilio**: High-impact | • **JSON**: Most common<br>• **PHP**: 4th most common<br>• **Python (.py)**: Large footprint<br>• **JavaScript (.js)**: Large footprint | One of the most surprising findings was the age of the live credentials. The research uncovered secrets that had been sitting exposed for years, including a live AWS key committed **12 years ago**, in June 2013. The research graph shows a consistent average of 600-700 live secrets exposed each year between 2018 and 2024. This indicates that once a secret is committed, it often remains alive and undiscovered indefinitely. A particularly ironic finding was the disproportionately high number of exposed credentials for Atlassian's own products, including Jira, Bitbucket, and Opsgenie. In total, 247 valid Atlassian credentials were discovered, a volume much higher than seen in similar scans of other software ecosystems . ### Defense and Response The findings underscore a critical need for robust defensive measures. To address these risks, Bitbucket has integrated a native **secret scanning feature**. This scanner checks new commits for over 800 patterns of known secret types and alerts authors and committers via email when a potential leak is detected. The system is customizable, allowing admins to define their own regular expression (regex) patterns for proprietary secret formats and create allow lists to reduce false positives. However, technology alone is not enough. The research also triggered a vital security response. Alongside the TruffleHog team, the researcher participated in a responsible disclosure process that led to the revocation of thousands of live secrets. Furthermore, 11 critical P1 vulnerabilities were submitted to bug bounty programs, and over 50 organizations were notified of their exposed secrets. ### Key Takeaways for Security Teams This investigation offers crucial insights for the security community: * **Assess Your Entire Ecosystem**: Security efforts must include all code hosting platforms in use, not just the most popular ones. Overlooked, legacy systems can present significant risk . * **Secrets Have a Long Lifespan**: The discovery of a 12-year-old live AWS key proves that "secrets don't rot." Credentials exposed in the past remain a threat until they are actively found and revoked. **Assume Compromise and Rotate**: If a secret is discovered in a repository, treat it as compromised. Simply removing it from the git history is insufficient, as the commit may exist in forks, clones, or other branches. The only safe response is to **immediately revoke and rotate the credential**. **Leverage Available Tools**: Proactively use secret-scanning tools like TruffleHog or native features on platforms like Bitbucket to continuously monitor for accidental exposures, both in real-time and through historical analysis.

loading..   28-Nov-2025
loading..   5 min read
loading..

UK

A coordinated ransomware attack has disrupted IT systems for at least eight loca...

A significant, coordinated cyberattack has targeted the shared IT infrastructure of at least eight London boroughs, severely degrading public services. The incident is identified as a ransomware campaign, impacting systems managed under a common provider model. National cybersecurity authorities are engaged in a critical response operation. #### **Operational Impact Analysis** The attack vector follows a classic ransomware payload deployment, but its impact is magnified due to the centralized infrastructure model. | Impact Area | Technical Manifestation | Service-Level Consequence | | :--- | :--- | :--- | | **Core Infrastructure** | Widespread encryption of data assets across shared servers and databases. | Systemic outage of primary business applications and citizen portals. | | **Communication Channels** | Email server clusters and VoIP systems taken offline as a containment measure. | Severely hampered internal coordination and public communication. | | **Citizen Services** | Housing repair platforms, benefits processing systems (Housing Benefit, Council Tax Support), and planning application portals rendered inoperative. | Halting of critical financial support services and statutory functions. | | **Data Exfiltration** | **UNCONFIRMED.** Standard investigative procedure is to assess for Indicators of Compromise (IoCs) related to data theft, a common double-extortion tactic. | Potential for significant data breach, elevating risk beyond operational disruption to long-term privacy concerns. | #### **Attack Vector Analysis** The threat actors exploited the **single points of failure** inherent in the shared-services model provided by **London Councils**. * **Attack Method:** Ransomware Deployment. * **Leveraged Vulnerability:** The compromise of a centralized IT provider created a cascading failure, simultaneously impacting all connected boroughs. This is a textbook example of a **software supply chain attack** within a public sector context. * **Tactical Assessment:** The scale and coordination suggest a sophisticated actor targeting a high-value, multi-tenant environment to maximize disruption and potential ransom leverage. #### **Incident Response** The response has been escalated to the national level, indicating the severity of the incident. * **Activated Agencies:** National Cyber Security Centre (NCSC) and National Crime Agency (NCA). * **Containment Measures:** Isolation of affected networks and failover to manual, paper-based processes for critical services. * **Strategic Implications:** 1. **Public Sector Cyber Resilience:** This event critically questions the risk-benefit analysis of centralized IT models for essential services without isolated, redundant fail-safes. 2. **Critical National Infrastructure (CNI) Blur:** Attacks on local government, which manages housing and welfare, demonstrate how non-traditional CNI is becoming a primary target for destabilization. 3. **The "To Pay or Not To Pay" Dilemma:** The potential for large-scale exfiltration of citizen data places immense pressure on authorities, balancing immediate recovery against the precedent of funding criminal enterprises. This incident transcends a typical IT outage; it is a systemic failure of a critical public service platform. The restoration of services is the immediate priority. Still, the long-term consequences will involve a mandatory, thorough post-incident review of shared service security architectures, data governance policies, and incident response playbooks across the entire UK public sector.

loading..   27-Nov-2025
loading..   3 min read