government
healthcare
social media
service provider
fine
education
finance
dark web
retail
law enforcement
web
telecoms
travel
manufacturing
phama
operating system
insurance
legal
charity
app
tech
gaming
publishing
transport
utilities
story
hacked
malware
unauthorised access
ransomware
vulnerability
accidental disclosure
phishing
unsecured database
poor security
insider threat
unsecured server
hacked email
lost device
identity theft
website hacked
stolen documents
ddos
Trojans
financial
inside job
spear phishing
RDP
skimming
spyware
cyber attack
privacy
breach notification
security flaw
legislation
poor operations
user credentials
physical security
customer data
third party
Cryptocurrency
enforcement
email hacked
insecure storage
court action
encryption
fraud
VPN
passwords
zero day
3rd parties
state hacking
employee data
remote working
stolen data
Academics Devise Attacks Targeting Email End-to-End Encryption
Researchers detail bug in wireless devices impacting critical sectors
FritzFrog malware attacks Linux servers over SSH to mine Monero
Marriott Faces Another Data Breach Lawsuit
EU websites’ use of Google Analytics and Facebook Connect targeted by post-Schrems II privacy complaints
Ransomware Payday: Average Payments Jump to $178,000
Duri campaign smuggles malware via HTML and JavaScript
Gym app management platform exposed info of thousands of users
Ukraine arrests gang who ran 20 crypto-exchanges and laundered money for ransomware gangs
Medical Data of Auto Accident Victims Exposed Online
World's largest cruise line operator discloses ransomware attack
Germany′s military-run transport fleet hacked
Chrome 86 to Alert Users of Insecure Forms
DDoS Extorters Claim to Be Armada Collective, Fancy Bear
Police Officer fined 48 Euros for breaching Art. 5 GDPR, Art. 6 GDPR - Insufficient legal basis for data processing
Party of the Socialists of Catalonia fined 5,000 Euros for breaching Art. 5 (1) b) GDPR - Non-compliance with general data processing principles
Crypto-mining worm steal AWS credentials
Researcher Discloses 9 Leaky GitHub Repos Affecting 200K U.S. Residents – ‘And Possibly Many More’
Ritz London suspects data breach, fraudsters pose as staff in credit card data scam
Microsoft Put Off Fixing Zero Day for 2 Years
Germany's History Will Make You Less Naive About Privacy
Apple Caught Apps Spying Keystrokes On Millions Of Devices
This surprise Linux malware warning shows that hackers are changing their targets
Business technology giant Konica Minolta hit by new ransomware
Canada suffers cyberattack used to steal COVID-19 relief payments
U.S. spirits and wine giant hit by cyberattack, 1TB of data stolen
Instagram Retained Deleted User Data Despite GDPR Rules
Looting Causes Data Breach at Walgreens
For six months, security researchers have secretly distributed an Emotet vaccine across the world
Google has stopped responding to data requests from Hong Kong authorities
Medical Debt Collection Firm R1 RCM Hit in Ransomware Attack — Krebs on Security
Over 25% of all UK universities were attacked by ransomware
Oracle and Salesforce hit with GDPR class action lawsuits over cookie tracking consent
Mac malware spreads through Xcode projects, abuses WebKit, Data Vault vulnerabilities
CactusPete hackers go on European rampage with Bisonal backdoor upgrade
300,000 links taken down in crackdown on investment scams with bogus celebrity endorsements
Threat actor leaked data for U.S. gun exchange site on hacking forumSecurity Affairs
Canon USA's stolen files leaked by Maze ransomware gang
Ninth Circ: Retailers Face CCPA Class Action Suits
Health Data Breach Tally Surges