government
healthcare
service provider
fine
social media
education
finance
dark web
retail
law enforcement
web
telecoms
travel
manufacturing
operating system
legal
insurance
phama
charity
app
gaming
tech
publishing
transport
utilities
story
hacked
malware
ransomware
unauthorised access
vulnerability
accidental disclosure
phishing
unsecured database
poor security
insider threat
unsecured server
hacked email
lost device
website hacked
identity theft
ddos
stolen documents
Trojans
financial
inside job
spear phishing
RDP
spyware
skimming
privacy
cyber attack
breach notification
security flaw
legislation
poor operations
user credentials
physical security
customer data
third party
Cryptocurrency
enforcement
email hacked
insecure storage
court action
encryption
fraud
VPN
passwords
zero day
3rd parties
state hacking
employee data
remote working
stolen data
California system IT outage stretches into 2nd month
CloudSorcerer hackers abuse cloud services to steal Russian govt data
Judge denies motion to dismiss cybersecurity lawsuit against Clark County schools The Nevada Independent
Data security incident Geisinger News Release
Tennessee Enacts Cybersecurity Safe Harbor Against Class Action Lawsuits Ritter Gallagher
Privacy watchdog to investigate HWL Ebsworth over security and notifications Security iTnews
Hack at Services Firm Hits 24 Million Eye Doctor Patients
Unpicking LockBit 22 Cases of Affiliate Tradecraft Secureworks
NIST Publishes Final Cybersecurity Resource Guide on Implementing the HIPAA Security Rule Foley Lardner LLP JDSupra
Video Doorbells Sold By Big Retailers Have Major Security Flaws Consumer Reports
Update on Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard MSRC Blog
Microsoft Security Response Center
Over 2300000 records of Family Entertainment Business Were Exposed in Data breach
Banning Ransom Payments Calls Grow to Figure Out Approach
MS v MedData Inc UNITED STATES DISTRICT COURT FOR THE SOUTHERN DISTRICT OF TEXAS CASE NO 422CV00187
AHA seeks guidance on reporting breaches linked to Change cyberattack
Grassley Wyden Probe Data Breach that Exposed Organ Transplant Patients Sensitive Data Mix 1073 KIOW
Its Oh So Quiet The Sophos Active Adversary Report for 1H 2024 Sophos News
ENFORCEMENT How does HHS follow up on reports that 500 were affected Breachesnet
Diabetes WA reveals data breach Security iTnews
Unveiling the Fallout Operation Cronos Impact on LockBit Following Landmark Disruption Trend Micro US
Federal Register
Cyber Incident Reporting for Critical Infrastructure Act CIRCIA Reporting Requirements
Authorities investigating ransomware attack on charity that works with vulnerable children
Union Hospital confirms cyber attack sources say hackers want US10m ransom The Standard
A recent cyberattack on Change Healthcare has resulted in scammers targeting Nebraska patients.
Judge Advises Dismissal of CommonSpirit Breach Lawsuit
Breach Notification Requirements India Global Data Privacy and Cybersecurity Handbook Baker McKenzie Resource Hub
Oregon sued on behalf of 35 million whose private driver license ID card data was stolen in data breach oregonlivecom
PSNI facing Â750k fine following data breach that exposed personal information of more than 9000 staff â The Irish News
Thousands of patients seeking answers as Maui health center grapples with tech meltdown
Klein ISD student accused of orchestrating cyber attack that disrupted STAAR testing
Data protection commissioners want to look wider into patient file breach
Santander customersâ private data put up for sale for 2m by hackers Banco Santander The Guardian
Snowflake Community
Snowflake Warns Targeted Credential Theft Campaign Hits Cloud Customers
Govt to amend Personal Data Protection Act to require notification of data breaches
City of Kalamazoo statement on data breach 250 current former employees affected
London NHS hospitals revert to paper records after cyberattack NHS The Guardian
Data Privacy Incident
Frontier Communications Hack Ensnares 750,000 Customers, SSNs Stolen
Cybersecurity Event Update Ascension