government healthcare social media service provider fine education finance dark web retail law enforcement web telecoms travel manufacturing phama operating system insurance legal charity app tech gaming publishing transport utilities
story hacked malware unauthorised access ransomware vulnerability accidental disclosure phishing unsecured database poor security insider threat unsecured server hacked email lost device website hacked identity theft ddos stolen documents Trojans financial inside job spear phishing RDP skimming spyware
cyber attack privacy breach notification security flaw legislation poor operations user credentials physical security customer data third party Cryptocurrency enforcement email hacked insecure storage court action encryption fraud VPN passwords zero day 3rd parties state hacking employee data remote working stolen data

Agent Tesla ramps up its game in bypassing security walls, attacks endpoint protection | ZDNet
CLI to Check For PHP Security Vulnerabilities - Laravel News
TrickBot Continues Resurgence with Port-Scanning Module | Threatpost
Agent Tesla Trojan 'Kneecaps' Microsoft's Anti-Malware Interface | Threatpost
Ransomware: A company paid millions to get their data back, but forgot to do one thing. So the hackers came back again | ZDNet
Ransomware gangs made at least $350 million in 2020 | ZDNet
IDFINANCE Spain, S.L. fined 3,000 Euros for breaching Art. 5 (1) f) GDPR - Insufficient technical and organisational measures to ensure information security
Xfera Moviles S.A. fined 24,000 Euros for breaching Art. 58 (2) GDPR - Insufficient cooperation with supervisory authority
Experts discovered a new Trickbot module used for lateral movementSecurity Affairs
Report: Security Firm Says HPC Clusters under Attack: ‘Level of Sophistication Rarely Seen in Linux Malware’ - insideHPC
Ransomware attack takes out UK Research and Innovation's Brussels networking office • The Register
Critical Libgcrypt Crypto Bug Opens Machines to Arbitrary Code | Threatpost
Data on 3.2 million DriveSure clients exposed on hacking forum | SC Media
Operation NightScout: supply chain attack on NoxPlayer Android emulatorSecurity Affairs
In wake of Apple privacy controls, Facebook mulls just begging its iOS app users to let it track them over the web • The Register
Hacker group inserted malware in NoxPlayer Android emulator | ZDNet
UK Research and Innovation suffers ransomware attack | ZDNet
Home working increases cyber-security fears - BBC News
Apple Fixes One of the iPhone's Most Pressing Security Risks | WIRED
UK Research and Innovation (UKRI) discloses ransomware attackSecurity Affairs
This Week In Security: Sudo, Database Breaches, And Ransomware | Hackaday
Machine learning offers fresh approach to tackling SQL injection vulnerabilities | The Daily Swig
Trickbot is back again - with fresh phishing and malware attacks | ZDNet
SolarWinds attack: Cybersecurity experts share lessons learned and how to protect your business - TechRepublic
It took a global effort to take down the 'world's most dangerous' malware botnet | PC Gamer
Citrix's $2.3 million settlement offer for employees impacted by data breach approved | ZDNet
A month after a high-level cyberattack, charity says many IT systems are still offline | ZDNet
CISOs increasingly focus on mitigating mobile security risks - Help Net Security
How to detect sudo's CVE-2021-3156 using Falco | Sysdig
Hard lessons of the SolarWinds hack - The Verge
Microsoft claims breakthrough in quantum computing with Gooseberry chip and cryo-computing core
Potential remote code execution vulnerability uncovered in Node.js apps | The Daily Swig
519 data breach notifications include 33 from Australian government entities | ZDNet
How China is tackling fintech risk and regulation
Emotet botnet disrupted after global takedown operation
Azienda Ospedaliero Universitaria di Parma fined 50,000 Euros for breaching Art. 5 (1) f) GDRP, Art. 9 GDPR - Non-compliance with general data processing principles
Azienda Ospedaliero Universitaria Senese fined 50,000 Euros for breaching Art. 5 (1) f) GDRP, Art. 9 GDPR - Non-compliance with general data processing principles
Azienda USL della Romagna fined 50,000 Euros for breaching Art. 5 (1) a), d), f) GDPR, Art. 9 GDPR, Art. 32 (1) b) GDPR - Non-compliance with general data processing principles
Family Service / N.D.P.K. nv. fined 50,000 Euros for breaching Art. 5 GDPR, Art. 6 GDPR, Art. 7 GDPR, Art. 13 GDPR, Art. 24 GDPR, Art. 25 GDPR, Art. 28 GDPR - Insufficient legal basis for data processing
Unknown fined 75,000 Euros for breaching Art. 32 GDPR - Insufficient technical and organisational measures to ensure information security