government healthcare service provider fine education finance social media dark web retail web law enforcement telecoms travel manufacturing operating system legal insurance tech charity gaming transport publishing app phama utilities
story hacked malware ransomware vulnerability unauthorised access phishing accidental disclosure unsecured database poor security insider threat unsecured server hacked email lost device website hacked identity theft ddos stolen documents Trojans financial inside job spear phishing RDP spyware skimming
privacy cyber attack breach notification security flaw legislation poor operations user credentials customer data third party physical security Cryptocurrency enforcement email hacked insecure storage court action encryption VPN fraud passwords zero day 3rd parties state hacking remote working stolen data cloud

Ransomware hits Crozer Health and its owner Prospect Medical Holdings
Case of First Impression in the Appellate Division: Data Breach By Itself is Not An “Injury-in-Fact” | Freiberger Haber LLP - JDSupra
NHS Staff Reprimanded For WhatsApp Data Sharing - Infosecurity Magazine
Akira Ransomware Victim: Parathon by JDA eHea lth Systems - RedPacket Security
NITDA warns of cyber-attack on government infrastructure  - Nairametrics
Authorities dealt with leak of data for 2 million Egyptian patients: Health minister - Health - Egypt - Ahram Online
Privacy commissioner learnt about 'serious' breach from the media | Stuff.co.nz
612K Medicare beneficiaries join millions whose data was compromised in MOVEit breach
Cyberattacks And Compromise of Attorney Client Confidences | Simple Justice
SolarWinds’ $26 Million Deal in Russian-Hack Suit Gets Final Nod
PHI Database: Portal for Health Informatics - IIIT Delhi shared on Cyber Crime Forum | Threat Intelligence | CloudSEK
Westlake Village, CA: BankCard USA surrenders and pays ransom
Cyber attack on Montclair Township led to $450K settlement
Deloitte denies Cl0p data breach impacted client data in wake of MOVEit attack | ITPro
Valley News - Lebanon students to finally receive grades from June after cyberattack delay
Hawaiʻi CC cyber attack resolved | University of Hawaiʻi System News - Paid ransom
Northern District of Georgia | Arizona man who extorted Georgia Tech sentenced to prison | United States Department of Justice
UK ambulance services disrupted by infosec fiends • The Register
Rush Health faces lawsuit for healthcare data sharing
Top Russian cybersecurity executive sentenced to 14 years for treason | AP News
Major Malaysian water utilities company hit by hackers; Ranhill offline; hackers claim databases and backups deleted
CardioComm, a provider of ECG monitoring devices, confirms cyberattack downed its services | TechCrunch
ALPHV ransomware adds data leak API in new extortion strategy
US court orders law firm Covington to name some clients for SEC probe | Reuters
Middle District of Florida | SSNDOB Marketplace Administrator Pleads Guilty To Charges Related To His Operation Of A Series Of Websites That Sold Millions Of Social Security Numbers | United States Department of Justice
1st Source says 450,000 records affected in client data breach | Reuters
Law Firm Hack Affects Victims of an Earlier Breach Again
IBM Report: Half of Breached Organizations Unwilling to Increase Security Spend Despite Soaring Breach Costs
North Korean hackers targeting JumpCloud mistakenly exposed their IP addresses, researchers say | TechCrunch
Yamaha confirms cyberattack after multiple ransomware gangs claim attacks
Onderzoek naar wapenhandel leidt naar vermeende cybercrimineel | Nieuwsbericht | Openbaar Ministerie
Cape Coral children's medical documents found along streets
Data breach leaks personal information of 4,000 Roblox developers - The Verge
WormGPT: Cybercriminals AI Tool Gained Over 5,000 Subscribers
VirusTotal: We're sorry for mistake that exposed 5,000 users • The Register
Estee Lauder Breached by Two Ransomware Groups - Infosecurity Magazine
Privacy breach involving dozens of vulnerable children | Stuff.co.nz
‘It feels like a digital hurricane’: Coastal Mississippi county recovering from ransomware attack
Tampa General reports confidential data of 1.2 million patients hacked
Henry Ford Health confirms data breach affecting 168,000 patients