government healthcare service provider fine education finance social media dark web retail web law enforcement telecoms travel manufacturing operating system legal insurance charity tech gaming publishing transport app utilities phama
story hacked malware ransomware vulnerability unauthorised access phishing accidental disclosure unsecured database poor security insider threat unsecured server hacked email lost device website hacked identity theft ddos stolen documents Trojans financial inside job spear phishing RDP skimming spyware
privacy cyber attack breach notification security flaw legislation poor operations user credentials customer data third party physical security Cryptocurrency enforcement email hacked insecure storage court action encryption fraud VPN passwords zero day 3rd parties state hacking employee data remote working stolen data

Exclusive: Hacker breaks silence following a decade behind bars in Cybernews documentary
KidSecurity’s user data compromised after app failed to set password
Ransomware group 'Black Basta' has raked in more than $100 million -researchers
Line operator says 440000 personal records leaked in data breach
Some city data was stolen during cyber breach; full scope remains unknown, Long Beach says
Ukrainian gets 8year sentence for running marketplace for Americans data
Malvern, Pennsylvania: Great Valley School District Falls Victim to Ransomware Attack
Brentwood Union Free School District audit
North Tonawanda City School District audit
Office of Public Affairs Russian National Pleads Guilty to Trickbot Malware Conspiracy United States Department of Justice
Varsel om gebyr og pålegg til NAV Datatilsynet
On September 2nd, the U.S. branch of Great Star Industrial Co. disbursed a ransom of 1 million dollars to a ransomware group
Department of Health Human Services HHSgov
'DO NOT PAY IT': Fred Hutch warns of 'threatening spam emails' after cyberattack
ID Theft Service Resold Access to USInfoSearch Data Krebs on Security
Office of Public Affairs Founder and Majority Owner of Cryptocurrency Exchange Pleads Guilty to Unlicensed Money Transmitting United States Department of Justice
CBIZ KA Notice of Data Privacy Incident Suburban Community Hospital
Paris Court Dismissed Charges Against Platypus Hackers
After 50 Million Breach KyberSwap Faces Hackers Shocking Demands
Know the Potential Cost of a Data Breach at Your Organization
Georgia School District Goes Offline After Suspicious Activity
Toronto, Canada: Moneris Hit by Cyber Attack, Medusa Team Demands $6M Ransom
SEPTEMBER 15, 2023 – Oak Valley Hospital District (“OVHD”) is committed to protecting the privacy and security of the information in our care. Regrettably, we recently had a cybersecurity incident that involved some of that information. This notice explains the incident and the measures we have taken.
Snatch Ransom Group Exposes Visitor IP Addresses Krebs on Security
Norfolk Southern system outage not the result of cyber attack according
Western District of Washington French cybercriminal pleads guilty to fraud and aggravated identity theft for hacking private information United States Department of Justice
Indiana attorney general sues provider over violation of consumer protection privacy laws WVXU
Wisconsin county dealing with ransomware attack on public health department
Wereldwijd aanhoudingen voor online identiteitsdiefstal miljoenen mensen politienl
Qakbot botnet brought down in major global operation led by US SC Media
Access To and Use Of Voter Registration Lists
Citizen data leak NID wing suspends access for suspected govt pvt partner organisations The Business Standard
Central District of California US Navy Sailor Pleads Guilty to Transmitting Sensitive US Military Information to Chinese Intelligence Officer United States Department of Justice
Politiemedewerker aangehouden voor computervredebreuk en schending ambtsgeheim politienl
Webmail Your session has expired but will be resumed after logging in again
Hackers Stole Access Tokens from Oktas Support Unit Krebs on Security
Phishing Guidance Stopping the Attack Cycle at Phase One CISA
Hopewell Area School District says network disruption was caused by ransomware attack
Town of Iowa – LA, ransomware attack: ALPHV publishes a portion of the exfiltrated documents
On October 31, some Jeffco staff members received alarming email messages from an external cybersecurity threat actor - an individual who has allegedly committed an illegal cybercrime against an institution or organization