government healthcare service provider fine education finance social media dark web retail web law enforcement telecoms travel manufacturing operating system legal insurance charity tech gaming publishing transport app phama utilities
story hacked malware ransomware vulnerability unauthorised access phishing accidental disclosure unsecured database poor security insider threat unsecured server hacked email lost device website hacked identity theft ddos stolen documents Trojans financial inside job spear phishing RDP skimming spyware
privacy cyber attack breach notification security flaw legislation poor operations user credentials customer data third party physical security Cryptocurrency enforcement email hacked insecure storage court action encryption fraud VPN passwords zero day state hacking 3rd parties employee data remote working stolen data

Phineas Fisher Says They Paid $10,000 Bounty to Person Who Hacked Chilean Military
Phishing Attacks Reported by University of Utah Health, Oregon DHS, and LifeSprk
Netwalker Ransomware Infecting Users via Coronavirus Phishing
Norwegian Cruise Line Suffers Data Breach
WHO Chief Impersonated in Phishing to Deliver HawkEye Malware
Hackers Created Thousands of Coronavirus (COVID-19) Related Sites As Bait
Koodo Mobile's Data Breach Notification: Customer Accounts and Data Sold on Dark Web
Tandem Diabetes Care Announces Security Incident with Five Employee Email Accounts
Coronavirus: Cybercriminals target healthcare workers with email scam
Durham officials 'confident no personally identifiable information compromised', including city employee, resident data
Tesco sends security warning to 600,000 Clubcard holders
Boots Advantage and Tesco Clubcard both suffer data breaches in same week
Data breach exposed some Lincoln County Schools workers’ private information
DATA BREACH POTENTIALLY IMPACTS HUNDREDS OF BRUNSWICK COUNTY SCHOOLS EMPLOYEES
Ransomware Attack in Florida Forces Prosecutor to Drop Charges in Drug Cases
Ransomware attack leaves council facing huge bill to restore services
Tennessee Orthopaedic Alliance (“TOA”) has learned of a data security incident
Nigerian man arrested 3 years after $850,000 stolen from Boulder Valley School District
Ordnance Survey hacked, exposing 1,000 employees’ data
School district falls victim to email scam
TRANSAVIA DATA LEAK COULD AFFECT 80,000 PASSENGERS
A cyber attack was something administrators at the Moses Lake School District in eastern Washington never saw coming.
Data breach leads to unauthorized access to information for 7,500 patients, Iowa health care company says
East House Provides Notice Of Data Privacy Event
Third Party Forensic Investigators Conclude Their Investigation into the June 2019 Data Incident at NCH
Security breach exposes county workers’ personal information
Idaho Central Credit Union reports two breaches
Puerto Rico Loses $2.6 Million in Phishing Scam
Ransomware cripples Havre Public Schools computer system
Shields health solutions security incident
Bitcoin Ransom of $220K Paid by University
Educational Enrichment Systems, Inc. (“EES”) is providing notice of a data privacy event
Golden Entertainment addresses data breach
VillageCareMAX Notice of Data Privacy Incident
Hackers Stole $10.5 Million From Richardson Company: Feds
Texas school district loses $2.3 million from phishing scam
Malicious malware targets Native American Rehabilitation Association of the Northwest
Klamath County Veterans Service Office Provides Notice of Data Security Incident
Healthcare Administrative Partners (“HAP”) recently experienced a data security incident
New Orleans Continues Work to Recover from Cyberattack