Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      The Psychology Of Color In UX Design And Digital Products

      August 15, 2025

      This week in AI dev tools: Claude Sonnet 4’s larger context window, ChatGPT updates, and more (August 15, 2025)

      August 15, 2025

      Sentry launches MCP monitoring tool

      August 14, 2025

      10 Benefits of Hiring a React.js Development Company (2025–2026 Edition)

      August 13, 2025

      Your smart home device just got a performance and security boost for free

      August 18, 2025

      Ultrahuman brings advanced cycle and ovulation tracking to its smart ring

      August 18, 2025

      DistroWatch Weekly, Issue 1135

      August 17, 2025

      14 secret phone codes that unlock hidden features on your Android and iPhone

      August 17, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      Air Quality Prediction System using Python ML

      August 17, 2025
      Recent

      Air Quality Prediction System using Python ML

      August 17, 2025

      AI’s Hidden Thirst: The Water Behind Tech

      August 16, 2025

      Minesweeper game in 100 lines of pure JavaScript – easy tutorial

      August 16, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured

      DistroWatch Weekly, Issue 1135

      August 17, 2025
      Recent

      DistroWatch Weekly, Issue 1135

      August 17, 2025

      Ubuntu’s New “Dangerous” Daily Builds – What Are They?

      August 17, 2025

      gofmt – formats Go programs

      August 17, 2025
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»Hackers Had Access to 150,000 Emails in U.S. Treasury Email Breach

    Hackers Had Access to 150,000 Emails in U.S. Treasury Email Breach

    April 9, 2025
    Hackers Had Access to 150,000 Emails in U.S. Treasury Email Breach

    U.S. Treasury email breach

    The U.S. Treasury Department’s Office of the Comptroller of the Currency (OCC) has notified Congress of “a major information security incident” involving threat actor access to about 150,000 department emails.

    While the official announcement of the U.S. Treasury email breach was short on details, Bloomberg reported that a draft letter to Congress said that the unknown hackers had access to about 100 bank regulators’ accounts and 150,000 e-mails from June 2023 until they were “discovered and ousted earlier this year.”

    The announcement marks a significant step up from what was termed a “limited” incident in the initial announcement in February.

    U.S. Treasury Email Breach Included Sensitive Financial Information

    The OCC regulates all national banks and federal savings associations as well as federal branches and agencies of foreign banks, making a breach of the independent financial agency potentially significant.

    The official statement said the OCC first became aware of the incident on Feb. 11, 2025, when the agency “learned of unusual interactions between a system administrative account in its office automation environment and OCC user mailboxes.”

    After confirming the activity was unauthorized, the agency’s incident response protocols were initialized, which included engaging an independent third-party incident assessment and reporting the incident to the U.S. Cybersecurity and Infrastructure Security Agency (CISA). The compromised administrative accounts were disabled and unauthorized access terminated.

    While the review is ongoing, the OCC and the Treasury Department concluded that “based on the content of the emails and attachments reviewed thus far … the incident met the conditions necessary to be classified as a major incident.”

    Investigators determined that the access to executives’ and employees’ emails “included highly sensitive information relating to the financial condition of federally regulated financial institutions used in its examinations and supervisory oversight processes.”

    Not The First Treasury Department Breach

    While the threat actor in the OCC breach remains unknown, the breach’s initial disclosure closely followed a Treasury Department breach reported by the New York Times in December 2024 that was attributed to China-linked hackers.

    China-linked threat actors are also believed to have been behind attacks on nine U.S. telecom networks, persistent infiltration of U.S. critical infrastructure – possibly in preparation for an attack on Taiwan – as well as July 2023 email breaches of senior U.S. government officials responsible for handling relations with the People’s Republic of China (PRC).

    “[W]hat we have found is likely just the tip of the iceberg,” outgoing CISA Director Jen Easterly wrote in January. “This unrelenting PRC campaign underscores the urgent need for robust cyber defense and vigilance across public and private sectors.”

    Source: Read More

    Facebook Twitter Reddit Email Copy Link
    Previous ArticleSmashing Security podcast #412: Signalgate sucks, and the quandary of quishing
    Next Article The Power of Linux Shell Environment Variables

    Related Posts

    Artificial Intelligence

    Scaling Up Reinforcement Learning for Traffic Smoothing: A 100-AV Highway Deployment

    August 18, 2025
    Repurposing Protein Folding Models for Generation with Latent Diffusion
    Artificial Intelligence

    Repurposing Protein Folding Models for Generation with Latent Diffusion

    August 18, 2025
    Leave A Reply Cancel Reply

    For security, use of Google's reCAPTCHA service is required which is subject to the Google Privacy Policy and Terms of Use.

    Continue Reading

    CVE-2025-2443 – GitLab EE Cross-Site Scripting and Content Security Policy Bypass Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    CVE-2025-31144 – Quick Agent Windows RCE Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    CVE-2025-4329 – 74CMS Path Traversal Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    CVE-2024-42209 – HCL Connections Information Disclosure Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    Highlights

    CVE-2025-53684 – Apache HTTP Server Cross-Site Request Forgery

    July 9, 2025

    CVE ID : CVE-2025-53684

    Published : July 9, 2025, 3:15 a.m. | 3 hours, 22 minutes ago

    Description : Rejected reason: Not used

    Severity: 0.0 | NA

    Visit the link for more details, such as CVSS details, affected products, timeline, and more…

    CVE-2025-3458 – WordPress Ocean Extra Stored Cross-Site Scripting Vulnerability

    April 22, 2025

    Critical NVIDIA Container Toolkit Flaw Allows Privilege Escalation on AI Cloud Services

    July 18, 2025

    CVE-2025-48047 – NetFax Server Command Injection Vulnerability

    May 29, 2025
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.