government healthcare service provider fine social media education finance dark web retail law enforcement web telecoms travel manufacturing operating system legal insurance phama charity app tech gaming publishing transport utilities
story hacked malware ransomware unauthorised access vulnerability accidental disclosure phishing unsecured database poor security insider threat unsecured server hacked email lost device identity theft website hacked ddos stolen documents Trojans financial inside job spear phishing RDP spyware skimming
privacy cyber attack breach notification security flaw legislation poor operations user credentials physical security customer data third party Cryptocurrency enforcement email hacked insecure storage court action encryption VPN fraud passwords zero day 3rd parties state hacking remote working stolen data cloud

Roskomnadzor will check Trello after reports of data breaches of Russians - Teller Report
L’organisme de formation Cegos victime d’une attaque informatique d’ampleur | La Revue du Digital
Bijna honderd notariskantoren slachtoffer van hacker | VPNGids.nl
Notification of Data Security Incident - Beacon Health Solutions
Drinks giant C&C Group subsidiary shuts down IT systems following security incident | The Daily Swig
Douglas Elliman Property Management Suffers Data Breach
The Fiji Times » Cyber attack disrupts State online services
310,000 Records Compromised In University Of Colorado Data Breach, Including Social Security Numbers & University Financial Information – CBS Denver
Maze/Egregor ransomware cartel estimated to have made $75 million | The Record by Recorded Future
A ransom of 500,000 euros demanded from the City of Isle-sur-la-Sorgue
Hackers Hack Hackers as Underground Carding Site is Breached - Infosecurity Magazine
Investigating a unique "form" of email delivery for IcedID malware - Microsoft Security
Cybercriminals Put Out Facebook Ads for a Fake Clubhouse App That Was Riddled with Malware
An update from LinkedIn
Gigaset Android Update Server Hacked to Install Malware on Users' Devices
Critical Zoom vulnerability triggers remote code execution without user input | ZDNet
Union teacher resigns, MS principal on leave | News, Sports, Jobs - North Tama Telegraph
Omroep Flevoland - Nieuws - Transportbedrijf Bakker rijdt minder vrachten door hack
Azure Functions Weakness Allows Privilege Escalation | Threatpost
IcedID Banking Trojan Surges: The New Emotet? | Threatpost
Data belonging to 500 million LinkedIn users found for sale on hacker marketplace | IT PRO
Arup staff caught up in ransomware attack | News | Building Design
CDPR should fix Cyberpunk 2077's bugs then move on | PC Gamer
Trello business software settings leave users' personal data exposed in Japan - The Mainichi
Magistrátní síť ochromil kybernetický útok. Veškeré agendy magistrátu zůstávají mimo provoz - OLOMOUC.CZ
New wormable Android malware poses as Netflix to hijack WhatsApp sessions | ZDNet
$38 million worth of gift cards stolen and sold on dark web | WeLiveSecurity
How a VPN vulnerability allowed ransomware to disrupt two manufacturing plants | Ars Technica
Another supply-chain attack? Android maker Gigaset injects malware into victims' phones via poisoned update • The Register
Phishing Emails Most Commonly Originate from Eastern Europe - Infosecurity Magazine
Facebook refuses to apologise after personal data of 11m UK users hacked
SAP Bugs Under Active Cyberattack | Threatpost
Third-party security breach compromises data of Singapore job-matching service | ZDNet
Top cybercrime gangs use targeted fake job offers to deploy stealthy backdoor | CSO Online
Critical Bug in VMWare Carbon Black Allows Takeover | Threatpost
Facebook data leak: Personal data and phone numbers from 533m users stolen and put online
How to Find Out If Your Data Was Exposed in a Breach
Personal data for 533 million Facebook users leaks on the web | Engadget
Postmortem of PHP Core compromise continues | Laravel News
From PowerShell to Payload: An Analysis of Weaponized Malware | Threatpost