government healthcare service provider fine education finance social media dark web retail web law enforcement telecoms travel manufacturing operating system legal insurance gaming charity tech publishing transport app utilities phama
story hacked malware ransomware unauthorised access vulnerability phishing accidental disclosure unsecured database poor security insider threat unsecured server hacked email lost device website hacked identity theft ddos stolen documents Trojans financial inside job spear phishing RDP skimming spyware
privacy cyber attack breach notification security flaw legislation poor operations user credentials customer data third party physical security Cryptocurrency enforcement email hacked insecure storage court action encryption fraud VPN passwords zero day 3rd parties state hacking employee data remote working stolen data

Provvedimento dell8 febbraio 2024 9988710 Garante Privacy - THE GUARANTOR FOR THE PROTECTION OF PERSONAL DATA
WebTPA Employer Services, LLC (“WebTPA”) recently detected a data security incident impacting certain systems on our network.
Health data breach Electronic prescription provider MediSecure victim of largescale data breach personal and health information at risk
Guthrie Lourdes Hospital still struggling with effects of Ascension cyberattack
Got that boomer How cybercriminals steal onetime passcodes for SIM swap attacks and raiding bank accounts TechCrunch
Guardant Health, Inc. (“Guardant”) are writing to notify you of an incident that involved some of your information.
Shock for customers as personal details leaked in worrying breach
LockBit leader unmasked and sanctioned National Crime Agency
Patient appointments imperiled by cyberattack on French radiologist
UK confirms attack on MoD system opens review of contractor The Register
Ascension reports cybersecurity incident, possible data breach
TCS Employee Suspended After Reporting a Security Incident Reddit Post Goes Viral News18
JP Morgan Sued For Data Exposure PLANADVISER
Hugging Face AI models customer data at risk to crosstenant attacks SC Media
Bing ad posing as NordVPN aims to spread SecTopRAT malware SC Media
Omni Hotels blames cyberattack for widespread tech outages SC Media
This backdoor almost infected Linux everywhere The XZ Utils close call ZDNET
Police launch inquiry after MPs targeted in apparent âspearphishingâ attack Police The Guardian
Ivanti promises to address its bug problem after security failures SC Media
Latrodectus uses sandbox evasion techniques to launch malicious payloads SC Media
Highly sensitive files mysteriously disappeared from EUROPOL headquarters
Missouri county declares state of emergency amid suspected ransomware attack Ars Technica
Missouri county latest local government ransomware victim 18th of 2024 SC Media
INC Ransom claims cyber incident at UK city council The Register
ChatGPT jailbreak prompts proliferate on hacker forums SC Media
Yacht retailer MarineMax discloses data breach after cyberattack
Shopping platform PandaBuy data leak impacts 13 million users
OWASP discloses a data breach
ChatGPT credentials snagged by infostealers on 225K infected devices SC Media
Israeli LGBTQ App Atraf Faces Data Leak 700000 Users Affected
ATT data breach Millions of customers caught up in major dark web leak BBC News
Prisma Finance crypto theft caps strange week of platform breaches
Activision Enable 2FA to secure accounts recently stolen by malware
TheMoon malware shows its dark side grows to 40000 bots from 88 countries SC Media
Municipalities in Texas Georgia see services disrupted following ransomware attacks
Darcula phishing platform targets postal organizations worldwide SC Media
Hackers threaten to publish huge cache of NHS Scotland data BBC News
Ransomware gang attacks the Big Issue a street newspaper supporting the homeless
IT trade union confirms experts investigating cyberattack The Register
Discount retailer Giant Tiger says customer data was compromised in thirdparty breach CBC News