Feb. 13, 2024, 11:45 a.m. | Paolo Passeri

HACKMAGEDDON www.hackmageddon.com

In early December 2023, event recordings decreased significantly to 135, with ransomware dominating 35.5% of incidents. The period saw a notable data breach at ESO Solutions, affecting 2.7 million patients, and a $2.7 million crypto theft at OKX. Geopolitical tensions spurred active cyber espionage, with APT28 exploiting critical vulnerabilities. The author encourages timeline review and community risk awareness support.

active cyber andariel apt28 apt29 attacks author breach callisto china critical critical vulnerabilities crypto crypto theft cve-2023-23397 cve-2023-38831 cyber cyber attacks cyber attacks timelines cyber crime cyber espionage cyber warfare data data breach december december 2023 espionage event exploiting geopolitical hacktivism hamas incidents israel lazarus okx palestine patients period ransomware recordings review security solutions theft timeline vulnerabilities

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Sr. Staff Firmware Engineer – Networking & Firewall

@ Axiado | Bengaluru, India

Compliance Architect / Product Security Sr. Engineer/Expert (f/m/d)

@ SAP | Walldorf, DE, 69190

SAP Security Administrator

@ FARO Technologies | EMEA-Portugal