logo
Hiker's wilderness adventure ends in tragedy at popular park destination

Hiker's wilderness adventure ends in tragedy at popular park destination

Yahoo6 hours ago

An Illinois man died after falling while hiking at a state park in New York.
The 70-year-old tourist, Jack Wersching, was hiking in the Kaaterskill Wild Forest in the Catskills on the evening of Friday, June 20, when he fell from a rock ledge onto stone steps below, according to a statement from New York State Police.
Wersching, of Park Ridge, Illinois, was walking along a path near a waterfall when the incident occurred.
Park rangers responded quickly to the scene and attempted to stabilize him for an airlift to a hospital, but he died at the scene.
Second Missing Hiker Found Dead In Maine As Authorities Conclude Massive Search Operation
"DEC sends our condolences to the hiker's family, and thanks the first responders for their efforts," the Department of Environmental Conservation said in a statement, adding that it was investigating.
Read On The Fox News App
Hiker Found Dead In Maine, Search Continues For 28-Year-old Daughter
A witness to the accident told the New York Post that he recalled hearing cries for help and finding Wersching badly injured.
Shilo Shalom, who had briefly met Wersching and his family earlier in the day while hiking, told the outlet he had attempted to assist by using shirts to stem the bleeding.
Fatal Fall In Washington's North Cascades Kills 3, Leaves 1 Survivor
"I just tried to save him, and I couldn't," Shalom told the outlet.
Wersching's family also shared a statement with the Post and described him as a "loving husband, father, and grandfather, remembering him as someone who approached life with curiosity and a sense of adventure."
"Though we are devastated by this loss, we take comfort in knowing he was doing something he truly loved when he passed," Wersching's family said in the statement.Original article source: Hiker's wilderness adventure ends in tragedy at popular park destination

Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

11 Million Critical Vulnerabilities Exposed — Act Now
11 Million Critical Vulnerabilities Exposed — Act Now

Forbes

time14 minutes ago

  • Forbes

11 Million Critical Vulnerabilities Exposed — Act Now

New research reveals 11 million critical vulnerabilities are exposed to the public internet. While security vulnerabilities are an integral part of the world of technology, some are more critical than others. The Cybersecurity and Infrastructure Defense Agency, part of the U.S. Department of Homeland Security, has warned time and time again about the dangers of vulnerabilities to organizations. Yet that message does not appear to be getting through if the staggering numbers revealed in a new technology sector risk report are anything to go by: more than 11 million critical vulnerabilities in tech sector environments are currently exposed to the public internet. 11.4 Million Critical Vulnerabilities Are Currently Exposed To The Public Internet Two recent warnings from the Federal Bureau of Investigation should be burned into the psyche of anyone and everyone who has any influence when it comes to the security of technology environments. The first, from earlier in June this year, involved a skyrocketing number of victims of the Play ransomware group. The primary infection vector was reported as being unpatched critical vulnerabilities: CVE-2025-29824, iCVE-2022-41040, CVE-2022-41082, CVE-2020-12812 and CVE-2018-13379 if you want to go and check that your organization isn't open to these specific attacks. The second, a joint advisory with CISA, warning that unsophisticated hackers are a real danger, including those exploiting vulnerabilities that should already have been patched but have not. The 2025 Risk Radar Report from Trust SpiderLabs has now confirmed the real extent of this danger to the technology sector. The researchers revealed that a total of more than 11.4 million critical vulnerabilities are exposed to the public internet within the technology sector. That's a staggering and truly frightening number. 'Services are often publicly exposed for a good reason,' Trust SpiderLabs said, 'that is to allow the public to visit your website, and to receive email from people outside your organization.' However, oftentimes services are exposed by mistake, usually as a result of a configuration error. Combine this with the number of critical vulnerabilities that have yet to be patched by the organizations concerned, and Houston, we have a problem. The report analyzed those vulnerabilities within the CISA Known Exploited Vulnerabilities catalog for 2024 and 2025, and discovered that nine of the top ten were web server vulnerabilities that coincided with the top exposed service in the tech industry. The single KEV vulnerability that was not web-based is BlueKeep, a critical vulnerability in the Remote Desktop Protocol, commonly used by hackers for lateral movement within networks. 'With that service exposed to the public internet,' the report stated, 'it could be used to establish an initial foothold.' If it's not yet clear, here's what you should do: take an inventory of all currently open services running outside the network perimeter and conduct an immediate access audit. 'It's also essential to prioritize patching for any publicly exposed systems,' Trustwave SpiderLabs said, in order to mitigate the risk from unpatched critical vulnerabilities.

Rampant cybercriminal group targets US airlines
Rampant cybercriminal group targets US airlines

Yahoo

time43 minutes ago

  • Yahoo

Rampant cybercriminal group targets US airlines

A notorious cybercriminal group has shifted its attention to the aviation industry, successfully breaching the computer networks of multiple airlines in the United States and Canada this month, according to the FBI and private experts responding to the hacks. The hacking hasn't affected airline safety, but it has top cyber executives at major airlines across the United States on alert because of the hacking suspects: A network of young cybercriminals called 'Scattered Spider' who are known for their aggressive efforts to extort or embarrass their victims. It's a fresh headache for the travel industry as the busy summer travel season kicks into high gear. This is now the third major US business sector in the last two months, after insurance and retail, to face a flurry of cyberattacks tied to the criminal group. The hackers target big companies and their IT contractors, 'which means anyone in the airline ecosystem, including trusted vendors and contractors, could be at risk,' the FBI said Friday night in a statement that named Scattered Spider as the perpetrator of the airline hacks. 'Once inside (a victim's network), Scattered Spider actors steal sensitive data for extortion and often deploy ransomware,' the FBI said. The FBI, the statement continued, 'is actively working with aviation and industry partners to address this activity and assist victims.' Hawaiian Airlines and Canada's WestJet confirmed this week that they were still assessing the fallout from recent cyberattacks, though the airlines did not name the perpetrators. More victims in the aviation industry could come forward, sources briefed on the investigation said. WestJet's issues began two weeks ago, when the airline said it was responding to a 'cybersecurity incident' that was affecting access 'to some services and software systems,' including its app for customers. Both WestJet and Hawaiian Airlines said their operations were unaffected by the hacks. The lack of impact on operations at the airlines is 'likely a sign of good internal network separations or good business continuity and resiliency planning,' said Aakin Patel, the former chief information security officer of Las Vegas' main airport. It is not just the airlines themselves, but other 'segments of the aviation ecosystem' that are seeing increased cyberattacks, according to Jeffey Troy, the president of the Aviation ISAC, an industry group for sharing cyber threats. 'Our members are keenly alert to attacks from financially motivated attackers and collateral impacts emanating out of geo-political tensions around the world,' Troy said in a statement to CNN. The fine margins for error in the airline industry were on display Friday, when a separate IT outage, apparently unrelated to malicious cyber activity, caused delays for some American Airlines passengers. The Scattered Spider hacks have mobilized people across the industry to respond. In-house cybersecurity experts at major airlines have been closely monitoring the situation, sources familiar with the response told CNN, while cybersecurity firms such as Google-owned Mandiant are helping with the recovery and urging airlines to secure their customer service call centers. One of Scattered Spiders' preferred methods of infiltrating corporations is calling up help desks and pretending to be employees or customers. The technique has been highly effective for hackers to gain access to the networks of big companies. 'Airlines rely heavily on call centers for a lot of their support needs,' Patel told CNN, making them 'a likely target for groups like this.' Scattered Spider gained attention in September 2023 when they were linked to a pair of multimillion-dollar hacks on Las Vegas casinos and hotels MGM Resorts and Caesars Entertainment. The hackers tend to pick one sector to target for weeks on end. Earlier this month, they were the suspect in a hack of insurance giant Aflac that potentially stole Social Security numbers, insurance claims and health information. Before that, it was the retail sector: The hackers, according to an internal memo obtained by CNN, targeted Ahold Delhaize USA, which has the same parent company as the Giant and Food Lion grocery chains. 'The actor's core tactics, techniques, and procedures have remained consistent,' Mandiant chief technology officer Charles Carmakal said Friday in a statement, and that it 'is aware of multiple incidents in the airline and transportation sector' that resemble the operations of Scattered Spider.

Man, 57, dies in horror crash as M60 closed for hours amid police investigations
Man, 57, dies in horror crash as M60 closed for hours amid police investigations

Yahoo

timean hour ago

  • Yahoo

Man, 57, dies in horror crash as M60 closed for hours amid police investigations

A man has been pronounced dead following a horror crash on the M60. Emergency services rushed to the crash on the M60 at around 3.56am this morning (June 29). A 57-year-old man was pronounced dead at the scene, Greater Manchester Police have confirmed. READ MORE: The day gangster Dominic Noonan brought Manchester to a standstill READ MORE: "They think it's s*** jobs and s*** money": Life in the 'horrendous' Manchester suburb that's changing The M60 has been closed in both directions for hours, as police remain at the scene. The motorway is 'closed due to accident investigation work from J23 A635 Manchester Road J23 (Ashton Under Lyne) to J21 A663 Broadway J21 (Hollinwood)', National Highways has said. A spokesperson for the force said: "At around 3:56am this morning (Sunday 29 June 2025) emergency services responded to reports of a road traffic collision on the M60 between junctions 21-20. "Sadly, a 57-year-old man was pronounced dead at the scene. "Lane closures remain in place this morning while officers conduct their enquiries." National Highways has issued an update, saying: "The M60 in Greater Manchester is closed anti-clockwise between J23 near (Ashton-Under-Lyne) and J21 (Chadderton) due to a police-led Incident which occurred shortly before 04:00 this morning. "The clockwise carriageway is closed between J22 and J23. "Greater Manchester Police continue their investigation work at the scene. "National Highways Traffic Officers are also in attendance assisting with traffic management." Follow our live blog for updates on this incident as we get them.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store