government healthcare service provider fine education finance social media dark web retail web law enforcement telecoms travel manufacturing operating system legal insurance tech charity gaming transport publishing app utilities phama
story hacked malware ransomware unauthorised access vulnerability phishing accidental disclosure unsecured database poor security insider threat unsecured server hacked email lost device website hacked identity theft ddos stolen documents Trojans financial inside job spear phishing RDP skimming spyware
privacy cyber attack breach notification security flaw legislation poor operations user credentials customer data third party physical security Cryptocurrency enforcement email hacked insecure storage court action encryption fraud VPN passwords zero day 3rd parties state hacking employee data remote working stolen data

Leaking Someone’s Personal Data Will Cost You Up to $2 Million in Pakistan
SEC sets 4-day reporting deadline for 'material' IT breaches • The Register
Valley News - Lebanon students to finally receive grades from June after cyberattack delay
Hawaiʻi CC cyber attack resolved | University of Hawaiʻi System News - Paid ransom
Preventing Web Application Access Control Abuse - report by Joint Cybersecurity Advisory
Northern District of Georgia | Arizona man who extorted Georgia Tech sentenced to prison | United States Department of Justice
School Accreditation Organization Data Breach Exposed Sensitive Information on Students, Parents, and Teachers Online
UK ambulance services disrupted by infosec fiends • The Register
Rush Health faces lawsuit for healthcare data sharing
Top Russian cybersecurity executive sentenced to 14 years for treason | AP News
Major Malaysian water utilities company hit by hackers; Ranhill offline; hackers claim databases and backups deleted
CardioComm, a provider of ECG monitoring devices, confirms cyberattack downed its services | TechCrunch
ALPHV ransomware adds data leak API in new extortion strategy
Conti and Akira: Chained Together | Arctic Wolf
Threat Actors Exploiting Citrix CVE-2023-3519 to Implant Webshells
US court orders law firm Covington to name some clients for SEC probe | Reuters
Norway says Ivanti zero-day was used to hack govt IT systems
Middle District of Florida | SSNDOB Marketplace Administrator Pleads Guilty To Charges Related To His Operation Of A Series Of Websites That Sold Millions Of Social Security Numbers | United States Department of Justice
Qilin AKA Agenda A Must watch ransomware group in 2023
1st Source says 450,000 records affected in client data breach | Reuters
Law Firm Hack Affects Victims of an Earlier Breach Again
Company Bought by Experian Needn’t Report Presale Data Breach
IBM Report: Half of Breached Organizations Unwilling to Increase Security Spend Despite Soaring Breach Costs
North Korean hackers targeting JumpCloud mistakenly exposed their IP addresses, researchers say | TechCrunch
Yamaha confirms cyberattack after multiple ransomware gangs claim attacks
Onderzoek naar wapenhandel leidt naar vermeende cybercrimineel | Nieuwsbericht | Openbaar Ministerie
Vermoedelijk grootste Nederlandse gebruiker van de Genesis Market aangehouden | politie.nl
REVIEW OF THE ATTACKS ASSOCIATED WITH LAPSUS$ AND RELATED THREAT GROUPS July 24, 2023 Cyber Safety Review Board
How we tried to book a train ticket and ended up with a databreach with 245,000 records - zerforschung
Cape Coral children's medical documents found along streets
Data breach leaks personal information of 4,000 Roblox developers - The Verge
WormGPT: Cybercriminals AI Tool Gained Over 5,000 Subscribers
Clop gang to earn over $75 million from MOVEit extortion attacks
VirusTotal: We're sorry for mistake that exposed 5,000 users • The Register
Estee Lauder Breached by Two Ransomware Groups - Infosecurity Magazine
SEC to Consider Cyber Rules Next Week | Inside Privacy
Privacy breach involving dozens of vulnerable children | Stuff.co.nz
‘It feels like a digital hurricane’: Coastal Mississippi county recovering from ransomware attack
Microsoft to Offer Some Cybersecurity Tools Free After Suspected China Hack - WSJ
Tampa General reports confidential data of 1.2 million patients hacked