San Francisco Employees’ Retirement System Faces Lawsuit After Data Breach
Rebecca Picciotto reports: Since June 5, The San Francisco Employees’ Retirement System (SFERS) has been confronted with a class-action lawsuit claiming negligence due to a data hack from February....
View ArticleWoman who deliberately deleted firm’s Dropbox is sentenced
Graham Cluley writes: 58-year-old Danielle Bulley may not look like your typical cybercriminal, but the act of revenge she committed against a company had just as much impact as a conventional hacker...
View ArticlePH: Digital rights advocates warn of FaceApp’s security breach amid terror bill
Reinette Tarinay reports: Amid the looming passage of the anti-terror bill, digital rights advocates warned netizens against using FaceApp. In a statement, Computer Professionals’ Union (CPU) said that...
View ArticleConnectWise Partners Hit By Ransomware Via Automate Flaw
O’Ryan Johnson reports: Multiple ConnectWise partners have had their customers hit with ransomware through a software flaw that the company revealed last week with one having several end users...
View ArticleTwitter says some business users had their private data exposed
Zack Whittaker reports: Flip the “days since the last Twitter security incident” back to zero. Twitter said Tuesday that it has emailed its business customers, such as those who advertise on the site,...
View ArticleData stolen from Silicon Valley consulting firm offered for sale on hacker forum
Duncan Riley reports: Business consulting firm Frost & Sullivan Inc. has suffered a data breach and data stolen from the firm appeared for sale on a hacker forum. The Mountain View,...
View ArticlePersonal Data of 350,000+ Social Media Influencers and Users Compromised...
RBS notes: The personal information of an estimated 100,000+ social media influencers has been compromised and partially leaked, following the breach of social media marketing company, Preen.Me....
View ArticleHackers breach E27, want “donation” to reveal vulnerabilities
Lawrence Abrams reports: Asian media firm E27 has been hacked, and attackers ask for a small “donation” to provide information on the vulnerabilities used in the attack. E27 is a media company that...
View ArticleReport: e-Learning Data Breach Exposes 1 Million College Students’ Data
Breitbart reports: Over one million students that have used the OneClass e-learning platform may have had their personal data breached. A report published on Thursday suggests that the popular...
View ArticleTurkey: KVKK fines gaming company TRY 1,100,000 for breach notification...
OneTrust DataGuidance reports: The Personal Data Protection Authority (‘KVKK’) published, on 23 June 2020, its decision (‘the Decision’) of 16 April 2020, fining a gaming company a total of TRY...
View ArticleHakbit ransomware campaign targeting specific European countries
Derek Kortepeter reports: Proofpoint researchers have published findings on a campaign involving the Hakbit ransomware. As their blog post states, the ransomware is being spread via spear-phishing...
View ArticleCredit unions can serve up negligence claim in Sonic data breach case – judge
Sara Merken reports: An Ohio federal judge ruled on Sonic Corp’s bid to dismiss claims brought by financial institutions over a 2017 data breach in which hackers accessed customers’ payment card data...
View ArticlePossible Click2Gov Security Breach Under Investigation
Here we go again? See recent developments here and past coverage linked from here.
View ArticleData breach at Canadian insurance firm exposes personal information
Jessica Haworth reports: A security breach at a Canadian insurance firm may have exposed the personal data of clients, the company warns. Heartland Farm Mutual, which provides insurance for...
View ArticleYahoo engineer gets no jail time after hacking 6,000 accounts to look for porn
Catalin Cimpanu reports: A former Yahoo engineer was sentenced to five years of probation and home confinement for hacking into the personal accounts of more than 6,000 Yahoo Mail users to search for...
View ArticleJudge asks prosecutors if they have any real evidence against alleged...
Russian national Yevgeniy Nikulin has been in custody for four years now on charges he hacked LinkedIn, Dropbox, and the now-defunct FormSpring in 2012. His trial was scheduled to begin in a federal...
View ArticleEgyptian bus operator Swvl hit by data breach
Adam Bannister reports: Swvl, a bus-booking app and operator of bus routes in Egypt, Kenya, and Pakistan, has been struck by a data breach. The company, based in Cairo, became aware of “unauthorized...
View ArticleMumbai crime: BKC company’s data stolen, clients receive email to boycott it
Priyanka Navalkar reports: A renowned Bandra Kurla Complex (BKC)-based gemological company has approached police to lodge a complaint of forgery, theft and cheating against an unidentified accused....
View ArticleYevgeniy Nikulin convicted of 2012 LinkedIn, Dropbox, Formspring hacks
It took a San Francisco jury six hours to decide once they finally got the case that started in March but was interrupted by the pandemic. Yesterday afternoon, they convicted Yevgeniy Nikulin, 32, of...
View ArticleGoogle-backed Indian delivery startup Dunzo suffers data breach
Ivan Mehta reports: Google-backed Indian hyperlocal delivery service Dunzo said it suffered a data breach that left customer data including email IDs and phone numbers exposed. Dunzo provides pick up...
View Article