government healthcare service provider fine education finance social media dark web retail web law enforcement telecoms travel manufacturing operating system legal insurance tech charity gaming transport publishing app utilities phama
story hacked malware ransomware vulnerability unauthorised access phishing accidental disclosure unsecured database poor security insider threat unsecured server hacked email lost device website hacked identity theft stolen documents ddos Trojans financial inside job spear phishing RDP spyware skimming
privacy cyber attack breach notification security flaw legislation poor operations user credentials customer data third party physical security Cryptocurrency enforcement email hacked insecure storage court action encryption VPN fraud passwords zero day 3rd parties state hacking remote working stolen data cloud

Microsoft Azure VMs Hijacked in Cloud Cyberattack
KeePass exploit helps retrieve cleartext master password, fix coming soon
Attempted cyber attack responsible for 3-week Newport News library computer outage
FTC Proposes Amendments to Strengthen and Modernize the Health Breach Notification Rule | Federal Trade Commission
Debt Collection Firm Credit Control Corporation Hit by Major Data Breach
The Downs School, hit by possible cyber attack, seeking help from West Berkshire Council, the Department for Education and cyber security experts
Data Incident Notices | South Texas Health System
Russian National Charged with Ransomware Attacks Against Critical Infrastructure | OPA | Department of Justice
Justice Department Announces Five Cases as Part of Recently Launched Disruptive Technology Strike Force | OPA | Department of Justice
Franklin County Public Schools hit by ransomware attack
New York audit: School districts not prepared for cyber attacks
Man Pleads Guilty to Conspiracy to Sell Stolen Financial Information on Dark Web | OPA | Department of Justice
Attorneys General and EyeMed (collectively, the “Parties”) have reached an amicable agreement resolving the issues in controversy and concluding the Investigation without the need for further action
CISA and Secret Service Release Toolkit for K-12 Schools to Strengthen School Safety Reporting Programs | CISA
Re-Victimization from Police-Auctioned Cell Phones – Krebs on Security
Press-release on the Concept of the UN Convention on International Information Security
Ransomware Encryption Rates Reach New Heights - Infosecurity Magazine
PharMerica discloses data breach impacting 5.8 million patients
Our Definition of Harm Is Harmful – FunnyMonkey
The Alleged China Daily Data Breach Claimed By LockBit
Data Privacy Incident - Pharmerica
Arkansas patient info part of Methodist Family Health data breach
North Korean Crypto Thefts Surpass $2.5 Billion
CrowdStrike finds new ransomware-as-a-service group targeting VMware ESXi servers
Ransomware corrupts data, making restoration harder • The Register
Academy Mortgage Cyber Attack Claimed By Blackcat Ransomware
Warnings over NHS data privacy after ‘stalker’ doctor shares woman’s records | NHS | The Guardian
Data of 237,000 US government employees breached
CheckMate ransomware targets popular file-sharing protocol | Cybernews
Student Medical Records May Have Been Taken in San Diego Unified Hack | Voice of San Diego
Discord discloses data breach after support agent got hacked
Employee records exposed in Ambulance Victoria data breach
Six years prison for ex-Ubiquiti staffer who stole data and attempted to extort millions of dollars
Vehicle data of over 2 million Toyota users been publicly available in Japan since a decade
UofL cybersecurity expert says size of Norton Healthcare made it a target for hackers | News | wdrb.com
Illinois Data Breach Exposes Private Information of Medicaid, SNAP, and TANF Recipients - Country Herald
Office of the Maine AG: Consumer Protection: Privacy, Identity Theft and Data Security Breaches
Gaston College discovered a potential network security issue
Brightly warns of SchoolDude data breach exposing credentials
Malicious Actors Exploit CVE-2023-27350 in PaperCut MF and NG