government healthcare social media service provider fine education finance dark web retail law enforcement web telecoms travel manufacturing phama operating system insurance legal charity app tech gaming transport publishing utilities
story hacked malware unauthorised access ransomware vulnerability accidental disclosure phishing unsecured database poor security insider threat unsecured server hacked email lost device website hacked identity theft ddos stolen documents Trojans financial inside job spear phishing RDP skimming spyware
cyber attack privacy breach notification security flaw legislation poor operations user credentials physical security customer data third party Cryptocurrency enforcement email hacked insecure storage court action encryption VPN fraud passwords zero day 3rd parties state hacking remote working stolen data cloud

“Expert” hackers used 11 0-days to infect Windows, iOS, and Android users | Ars Technica
Finland pins Parliament hack on Chinese hacking group APT31 | The Record by Recorded Future
Swiss Hacker indicted for conspiracy, wire fraud, and aggravated identity theft
Malaysia call centre worker jailed for retrieving Singtel customer details that were later sold to loan sharks - CNA
At-a-glance: the new UK Cyber Security Council | Analysis | GRC World Forums
Lumino dental firm email hack: Patient information accessed | RNZ News
Police are investigating a cyber attack on paint manufacturers
Douglas County targeted as part of international cyber attack
WordPress Elementor Vulnerability Affects +7 Million
Google Cloud: Here are the six 'best' vulnerabilities security researchers found last year | ZDNet
Largest ransomware demand now stands at $30 million as crooks get bolder | ZDNet
~4,300 publicly reachable servers are posing a new DDoS hazard to the Internet | Ars Technica
French Data Watchdog CNIL Opens Probe Into Clubhouse App
Tampa Twitter hacker agrees to three years in prison
Line app allowed Chinese firm to access personal user data | The Record by Recorded Future
South Gloucestershire schools hit by ransomware attack | Gazette Series
Nikkei's Hong Kong affiliate hit by unauthorized access - Nikkei Asia
Journalists' personal & bank details made public in MNA data breach - Journalism News from HoldtheFrontPage
Urgent Notice: Information about 17 March 2021 Security Incident | Stratus
Serious Security: The Linux kernel bugs that surfaced after 15 years – Naked Security
Mimecast: SolarWinds Attackers Stole Source Code | Threatpost
FBI warns of rise in PYSA ransomware operators targeting US, UK schools | ZDNet
Opinion: We must defend against the cyber threats facing our global financial systems - CNN
Microsoft releases one-click mitigation tool for Exchange Server hacks | ZDNet
Hackers are targeting telecom companies to steal 5G secrets | ZDNet
Vodafone España, S.A.U. fined 60,000 Euros for breaching Art. 6 (1) GDPR - Insufficient legal basis for data processing
LCS website hacked during spring break
Hackers hacked into the system of three Prague polyclinics, e-mails and ordering system do not work
§ 999.306. Notice of Right to Opt-Out of Sale of Personal Information.
Attorney General Becerra Announces Approval of Additional Regulations That Empower Data Privacy Under the California Consumer Privacy Act | State of California - Department of Justice - Office of the Attorney General
Nurseries sent first official cyber-attack warning - BBC News
Signify Health, LLC ("Signify" ) - beach notification
New PoC for Microsoft Exchange bugs puts attacks in reach of anyone
Google Warns Mac, Windows Users of Chrome Zero-Day Flaw | Threatpost
Sky Global CEO indicted over encrypted chat drug trafficking, calls allegations an 'outrage' | ZDNet
Heredad de Urueña S.A. fined 2000 Euros for breaching Art. 13 GDPR - Insufficient fulfilment of information obligations
Cultural association fined 3,000 Euros for breaching Art. 6 (1) a) GDPR - Insufficient legal basis for data processing
School fined 1,000 Euros for breaching Art. 5 (1) c) GDPR, Art. 6 (1) GDPR, Art. 8 GDPR - Insufficient legal basis for data processing
Certime S.A. fined 5,000 Euros for breaching Art. 5 (1) b) GDPR - Non-compliance with general data processing principles
Singapore PDPC - Guide on Active Enforcement updated