Blue Diamond Web Services

Your Best Hosting Service Provider!

January 21, 2025

Trump Frees Silk Road Creator Ross Ulbricht After 11 Years in Prison

Donald Trump pardoned the creator of the world’s first dark-web drug market, who is now a libertarian cause célèbre in some parts of the crypto community.


Govtech giant Conduent won’t rule out cyberattack as outage drags on

An ongoing “service interruption” at government contractor giant Conduent sparked outages across several U.S. states, leaving residents without access to some benefits and support payments.

A person familiar with the incident told TechCrunch the outage was caused by a cyberattack. Conduent spokesperson Sean Collins acknowledged the company’s outage was ongoing, but declined to answer questions or rule out a cyber incident. 

“We are currently experiencing a service interruption affecting some applications while we have restored service over the past few days. The Conduent technology team is working hard to resolve any remaining issues,” said Conduent’s spokesperson.

Wisconsin’s Department of Children and Families told residents in a social media post January 17 it was unable to process child support payments across the state for much of the week. The department said four states, including Wisconsin, were affected by the outage at Conduent. Department spokesperson Gina Paige said its service was restored January 19, but deferred comment on the cause of the outage to Conduent. 

Oklahoma Human Services, which manages the state’s food assistance program, told residents in a social media post on January 9 that Conduent’s customer service line was hit by the “technical outage.” Spokesperson Casey White told TechCrunch the state’s systems are “working as expected” and that it experienced “no outages related to security at Conduent.”

In June 2020, Conduent confirmed a ransomware attack several days after reporting a service interruption. The Maze ransomware gang took credit for the breach, and subsequently published various documents stolen from the company’s systems.

Contact Zack Whittaker on Signal and WhatsApp at +1 646-755-8849. You can also share documents securely with TechCrunch via SecureDrop.

Keep reading the article on Tech Crunch


Toronto school district says 40 years of student data stolen in PowerSchool breach

Canada’s largest school board says hackers may have accessed some 40 years’ worth of student data during the recent PowerSchool breach

In a letter sent to parents this week, the Toronto District School Board (TDSB) said that the data breach affected all students enrolled in the district between September 1985 and December 2024. 

The school board, which serves approximately 240,000 students each year, said it stored historical student information in PowerSchool “to respond to requests for former student records.”

The compromised data includes students’ names, addresses, dates of birth, and phone numbers. More recent data from 2017, also taken in the breach, included contact information for parents and guardians, the board said. 

TDSB said PowerSchool informed the board that the company received alleged confirmation from the hackers that the stolen data was deleted. PowerSchool has not commented on what confirmation it has received. 

Keep reading the article on Tech Crunch


HPE investigating security breach after hacker claims theft of sensitive data

Hewlett-Packard Enterprise is investigating a data breach after a well-known hacker claimed to have stolen sensitive information from the company.

The hacker, who uses the alias “IntelBroker,” claims to have stolen a trove of data from HPE, the enterprise IT division of hardware giant HP. 

In a post on a popular cybercrime forum on January 16, seen by TechCrunch, IntelBroker said the stolen data includes product source code, private GitHub repositories, as well as access keys to several HPE services, including APIs and platforms like WePay, GitHub and GitLab.

The hacker, who has previously claimed to have breached technology giants including AMD, Cisco and Nokia, also says they accessed HPE user data, including personally identifiable information related to past deliveries.

In a statement to TechCrunch, HPE spokesperson Laura von Pentz said, “HPE became aware on January 16 of claims being made by a group called IntelBroker that it was in possession of information belonging to HPE. HPE immediately activated our cyber response protocols, disabled related credentials, and launched an investigation to evaluate the validity of the claims.

“There is no operational impact to our business at this time, nor evidence that customer information is involved.”

When asked by TechCrunch, HPE declined to say how it was compromised. IntelBroker, who claims to be selling the data allegedly stolen from HPE, did not respond to TechCrunch’s questions.

Almost exactly a year ago, HPE confirmed that Midnight Blizzard, a Russia-linked hacking group, had compromised its cloud-based email environment. The company said hackers had “accessed and exfiltrated data” from a “small percentage” of mailboxes after “leveraging a compromised account to access internal HPE email boxes”

Keep reading the article on Tech Crunch


January 19, 2025

How to Get Around the US TikTok Ban

TikTok is now unavailable in the United States—and getting around the ban isn’t as simple as using a VPN. Here’s what you need to know.


January 18, 2025

US Names One of the Hackers Allegedly Behind Massive Salt Typhoon Breaches

Plus: New details emerge about China’s cyber espionage against the US, the FBI remotely uninstalls malware on 4,200 US devices, and victims of the PowerSchool edtech breach reveal what hackers stole.


and this