government healthcare social media service provider fine education finance dark web retail law enforcement web telecoms travel manufacturing phama operating system insurance legal charity app tech gaming publishing transport utilities
story hacked malware unauthorised access ransomware vulnerability accidental disclosure phishing unsecured database poor security insider threat unsecured server hacked email lost device identity theft website hacked ddos stolen documents Trojans financial inside job spear phishing RDP spyware skimming
cyber attack privacy breach notification security flaw legislation poor operations user credentials physical security customer data third party Cryptocurrency enforcement email hacked insecure storage court action encryption fraud VPN passwords zero day 3rd parties state hacking employee data remote working stolen data

Cyber attack on UJIA centenary event being investigated | Jewish News
FBI investigating after cyberattack targets Wayne County School District
Chinese Hackers Steal Personal Data of Half of Taiwan's Workforce, What Next?
China’s customs authority looking into claim sensitive business data was leaked to foreign firm | South China Morning Post
Two North American hospitality merchants hacked in May and June | ZDNet
Clinical Trials Hit by Ransomware Attack on Health Tech Firm - The New York Times
Hackers Steal Swiss University Salaries - UrduPoint
Avata Hispania, S.L. fined 3,000 Euros for breaching Art. 5 GDPR, Art. 6 GDPR, Art. 28 (3) g) GDPR - Insufficient legal basis for data processing
New Jersey hospital paid ransomware gang $670K to prevent data leak
Students and employees notified of Gulf Coast State College data breach
Hackers Take Advantage of India's Loose Data Privacy Laws | siliconindia
IMO web services - update 02/10/2020 Access to the www.imo.org website restored
A security flaw in Grindr let anyone easily hijack user accounts
Former Information Technology Employee Of Hospital Sentenced To 30 Months In Prison For Computer Intrusion
Data hack compromises Odessa residents personal information
Attacks Aimed at Disrupting the Trickbot Botnet — Krebs on Security
35.3 Million Euro Fine for Data Protection Violations in H&M's Service Center
H&M Hennes & Mauritz Online Shop A.B. & Co. KG fined 35,258,708 Euros for breaching Art. 5 GDPR, Art. 6 GDPR - Insufficient legal basis for data processing
Russia's Fancy Bear Hackers Likely Penetrated a US Federal Agency | WIRED
VOXX NOTIFIES INDIVIDUALS OF DATA SECURITY INCIDENT
How a Chinese malware gang defrauded Facebook users of $4 million | ZDNet
Advisory on Potential Sanctions Risks for Facilitating Ransomware Payments
Cyber attack grounds Transport Malta online systems, police investigation underway
Kylie Jenner's make-up firm warns of Shopify data breach - BBC News
Two Telus Health medical service providers pay ransom after 60K client files accessed | The Star
Venu Sanz Chef, S.L. fined 3,000 Euros for breaching Art. 5 GDPR, Art. 6 GDPR - Insufficient legal basis for data processing
Scanshare s.r.l. fined 60,000 Euros for breaching Art. 5 (1) a) GDPR, Art. 6 GDPR, Art. 9 GDPR, Art. 32 GDPR - Insufficient technical and organisational measures to ensure information security
Azienda Ospedaliera di Rilievo Nazionale 'Antonio Cardarelli' (Private Hospital) fined 80,000 Euros for breaching Art. 5 (1) a) GDPR, Art. 6 GDPR, Art. 13 GDPR, Art. 28 GDPR, Art. 32 GDPR - Insufficient technical and organisational measures to ensure information security
0x00sec - Security Incident Notification - September 30th 2020 - 0x00sec Announcements
Microsoft Issues Updated Patching Directions for 'Zerologon'
Russian Gets 7-Year Sentence for Hacking LinkedIn, DropBox
Houston-area health organization says patients targeted in phishing incident
Anthem agrees to pay $39.5M in latest settlement over 2015 hacking - Indianapolis Business Journal
A framework for effective corporate communication after cyber security incidents - ScienceDirect
Hackers hit South African government fund for children and missing people | The Star
Some Pell City utility customers may have suffered data breach (free content) | News Break
People of Praise reportedly suffered a data breach ahead of member Amy Coney Barrett's SCOTUS nomination
Data breach: Dfat reveals email addresses of vulnerable Australians stranded overseas | Australian politics | The Guardian
Universal Health Services, Inc. Reports Information Technology Security Incident | Universal Health Services Inc.
These hackers have spent months hiding out in company networks undetected | ZDNet