government healthcare service provider fine education finance social media dark web retail web law enforcement telecoms travel manufacturing operating system legal insurance charity tech gaming publishing transport app utilities phama
story hacked malware ransomware unauthorised access vulnerability phishing accidental disclosure unsecured database poor security insider threat unsecured server hacked email lost device website hacked identity theft ddos stolen documents Trojans financial inside job spear phishing RDP spyware skimming
privacy cyber attack breach notification security flaw legislation poor operations user credentials customer data third party physical security Cryptocurrency enforcement email hacked insecure storage court action encryption VPN fraud passwords zero day 3rd parties state hacking remote working stolen data cloud

Shopping platform PandaBuy data leak impacts 13 million users
OWASP discloses a data breach
ATT confirms theft of 73M records 76M current customers affected SC Media
Cyber warfare Leaked documents reveal Australia targeted by Chinese hackers
Apples 174 emergency update patches two iPhone zerodays SC Media
ChatGPT credentials snagged by infostealers on 225K infected devices SC Media
US firm ATT says data of 73 million customers leaked on dark web Telecommunications News Al Jazeera
Israeli LGBTQ App Atraf Faces Data Leak 700000 Users Affected
ATT data breach Millions of customers caught up in major dark web leak BBC News
Prisma Finance crypto theft caps strange week of platform breaches
Activision Enable 2FA to secure accounts recently stolen by malware
Google Zeroday exploits increasingly target enterprise technologies SC Media
TheMoon malware shows its dark side grows to 40000 bots from 88 countries SC Media
Backdoor in utility commonly used by Linux distros risks SSH compromise SC Media
Municipalities in Texas Georgia see services disrupted following ransomware attacks
Harvard Pilgrim health network updates data breach total to nearly 29 million
Darcula phishing platform targets postal organizations worldwide SC Media
Hackers threaten to publish huge cache of NHS Scotland data BBC News
Ransomware gang attacks the Big Issue a street newspaper supporting the homeless
Flaw in Ray AI framework potentially leaks sensitive data of workloads SC Media
Fortinet FortiClient EMS SQL injection flaw exploited in the wild SC Media
IT trade union confirms experts investigating cyberattack The Register
Discount retailer Giant Tiger says customer data was compromised in thirdparty breach CBC News
ScreenConnect BIGIP bugs a bonanza for hackers conducting cyberespionage SC Media
StrelaStealer malware hits more than 100 EU and US organizations SC Media
Memory leak on Windows Server update causes domain controllers to crash SC Media
Opensource ransomware RATs deployed on compromised TeamCity servers SC Media
Fraud risk for Vans customers after data breach BBC News
Google Firebase may have exposed 125M records from misconfigurations SC Media
Fortra FileCatalyst RCE bug disclosed full PoC exploit available SC Media
HHS investigating unprecedented Change Healthcare ransomware attack SC Media
ChatGPT 0click plugin exploit risked leak of private GitHub repos SC Media
Google Gemini bugs enable prompt leaks injection via Workspace plugin SC Media
CISA breached by hackers exploiting Ivanti bugs SC Media
FBI Cybercrime cost Americans over 125B in 2023 SC Media
JetBrains patches new TeamCity authentication bypass bugs SC Media
Scottish Ambulance Service apologise after staff data leak BBC News
Lazarus Group observed exploiting an admintokernel Windows zeroday SC Media
Violation de données de deux opérateurs de tiers payant la CNIL ouvre une enquête et rappelle aux assurés les précautions à prendre CNIL
Rhysida ransomware decryptor publicly released SC Media