government healthcare service provider fine education finance social media dark web retail web law enforcement telecoms travel manufacturing operating system legal insurance charity tech gaming publishing transport app utilities phama
story hacked malware ransomware vulnerability unauthorised access phishing accidental disclosure unsecured database poor security insider threat unsecured server hacked email lost device website hacked identity theft ddos stolen documents Trojans financial inside job spear phishing RDP skimming spyware
privacy cyber attack breach notification security flaw legislation poor operations user credentials customer data third party physical security Cryptocurrency enforcement email hacked insecure storage court action encryption fraud VPN passwords zero day state hacking 3rd parties employee data remote working stolen data

ScreenConnect BIGIP bugs a bonanza for hackers conducting cyberespionage SC Media
StrelaStealer malware hits more than 100 EU and US organizations SC Media
Memory leak on Windows Server update causes domain controllers to crash SC Media
Opensource ransomware RATs deployed on compromised TeamCity servers SC Media
Fraud risk for Vans customers after data breach BBC News
Google Firebase may have exposed 125M records from misconfigurations SC Media
Fortra FileCatalyst RCE bug disclosed full PoC exploit available SC Media
HHS investigating unprecedented Change Healthcare ransomware attack SC Media
ChatGPT 0click plugin exploit risked leak of private GitHub repos SC Media
Google Gemini bugs enable prompt leaks injection via Workspace plugin SC Media
CISA breached by hackers exploiting Ivanti bugs SC Media
FBI Cybercrime cost Americans over 125B in 2023 SC Media
JetBrains patches new TeamCity authentication bypass bugs SC Media
Scottish Ambulance Service apologise after staff data leak BBC News
Lazarus Group observed exploiting an admintokernel Windows zeroday SC Media
Violation de données de deux opérateurs de tiers payant la CNIL ouvre une enquête et rappelle aux assurés les précautions à prendre CNIL
Rhysida ransomware decryptor publicly released SC Media
New Jersey law enforcement officers sue 118 data brokers for not removing personal info
US Internet Leaked Years of Internal Customer Emails Krebs on Security
Ukrainian man pleads guilty in cyberattack that temporarily disrupted major Vermont hospital ABC News
Quest Diagnostics pays 5M for dumping patient data waste The Register
Extradited Zeus IcedID malware kingpin pleads guilty The Register
Washington County pays 350000 ransom after cyberattack CBS Pittsburgh
Health NZ notifying around 12k people impacted by data breach
Reward for Information ALPHVBlackcat Ransomware as a Service United States Department of State
Attorney General James Sues Citibank for Failing to Protect and Reimburse Victims of Electronic Fraud
INTERPOL led operation targets growing cyber threats
ExCIA software engineer sentenced to 40 years for giving secrets to WikiLeaks CIA The Guardian
Beaumont ISD phone provider targeted by cyber attack
EU and United States enhance cooperation on cybersecurity Shaping Europes digital future
Proposed contractor cyber reporting rule sets a significantly problematic bar industry groups say NextgovFCW
Millions at risk of fraud after massive health data hack in France
Major Data Breach in Thailand Exposes Personal Data of 20 Million Elderly Citizens
UBER: Dutch data protection authority imposes €10 million fine
US military notifies 20000 of data breach after cloud email leak
Corporate amnesia Classaction lawsuit criticizes INTEGRIS Health cyberattack response
20 hospitals in Romania hit hard by ransomware attack on IT service provider Graham Cluley
Cyberattack shuts down Colorado public defenders office
Insurance provider for public servants abroad detects cybersecurity incident CBC News
2024 Armentières hospital victim of cyberattack emergency rooms closed for the day