TR: Cyber attack statement from Yemeksepeti
Yemeksepeti is an online food delivery chain in Turkey and Cyprus. A translation of a news report indicated that they announced having experienced a cyberattack on Thursday morning, 25 March. The type...
View ArticleChannel Nine cyber-attack disrupts live broadcasts in Australia
BBC reports: A cyber-attack has disrupted live broadcasts on Australia’s Channel Nine TV network, prompting concerns about the country’s vulnerability to hackers. The broadcaster said it was unable to...
View ArticleSg: Vhive alerts consumers to cyberattack
Vhive, a popular retail furniture chain in Singapore, has posted a notice on their web site and Facebook page announcing a cyberattack that occurred on March 23. Based on information provided to...
View ArticleFR: Hackers attack Telethon: biotech YposKesi targeted with ransomware
Damien Licata Caruso and Nolwenn Cosson report (translated): It is a new type of ransomware that has specialized in targets in the healthcare industry. In a publication on their DarkWeb site, the...
View ArticleMobikwik offers master class in how NOT to respond to a breach; researchers...
Things have rapidly escalated in the wake of Mobikwik’s repeated denials that the digital wallet and payments network firm had a massive breach. As DataBreaches.net reported on Sunday, more than 8 TB...
View ArticleUPDATE: Seller of alleged MobiKwik data deletes all the data and says “Adios!”
The following post by the original poster/seller appeared on the forum where the MobiKwik data — or what was purported to be MobiKwik data — was offered for sale: Major Update: =========== So, we have...
View ArticleWhistleblower: Ubiquiti Breach “Catastrophic”
Brian Krebs reports: On Jan. 11, Ubiquiti Inc. [NYSE:UI] — a major vendor of cloud-enabled Internet of Things (IoT) devices such as routers, network video recorders and security cameras — disclosed...
View ArticleBooking.com hit with €475K penalty for failing to report a breach within 72...
Politico reports: Hotel booking site Booking.com got hit with a €475,000 fine for being late to report a data breach, the company’s lead EU privacy regulator announced Wednesday. The fine, imposed by...
View ArticleHackers threaten shipping firm ECU Worldwide with data leak
Nate Tabak reports: A ransomware gang is threatening to release a massive trove of data stolen from shipping firm ECU Worldwide more than a month after a cyberattack caused serious disruptions to its...
View ArticleNZ: Allied Press hit by data breach
This afternoon Allied Press was contacted by Government cyber security organisation Cert NZ about a data breach affecting its ODT Archive service. Those affected by the breach have been sent an email...
View ArticleHackers Hit Italian Menswear Brand Boggi Milano With Ransomware
Daniele Lepido reports: A group of hackers executed a ransomware attack Wednesday on Italian menswear premium brand Boggi Milano, according to people familiar with the matter and documents seen by...
View ArticleThe largest supplier of car parts based in Cluj-Napoca, blackmailed by hackers
Monitorul reports (translation): The company Unix Auto SRL, the largest supplier of car parts in Transylvania based in Cluj-Napoca is subject to a cyber attack, the hackers demanding a considerable...
View ArticleCanadian retailer Home Hardware hit by ransomware
Howard Solomon reports: One of the country’s biggest privately-held dealer-owned hardware retailers has acknowledged it was hit by ransomware, with the threat group promising to start releasing copied...
View ArticleJ&B Importers falls victim to a ransomware attack
Bicycle Retailer reports: JBI was the victim of a ransomware attack Thursday, shutting down the global wholesale distributor’s website. A representative at JBI told BRAIN none of its customers’...
View ArticleSG: Vhive attackers escalate, take control of furniture retailer’s email server
On March 29, DataBreaches.net reported a confirmed hack of Singapore retail furniture chain Vhive. Previous coverage of the attack, as reported by ALTDOS threat actors and as reported by the firm on...
View ArticlePhone numbers for 533 million Facebook users leaked on hacking forum
Catalin Cimpanu reports: A threat actor has published the phone numbers and account details for an estimated 533 million Facebook users —about a fifth of the entire social network’s user pool— on a...
View ArticleAs ransomware stalks the manufacturing sector, victims are still keeping quiet
Sean Lyngaas reports: Halvor Molland was asleep on a brisk night in Oslo, Norway’s capital, two years ago when his phone rang around 3 a.m. The computer servers of Norsk Hydro, the global aluminum...
View ArticleRobinhood Warns Customers of Tax-Season Phishing Scams
Elizabeth Montalbano reports: Attackers are impersonating the stock-trading broker using fake websites to steal credentials as well as sending emails with malicious tax files. Attackers have targeted...
View ArticleSG: Personal data of 30,000 users of NTUC’s e2i training and job matching...
Kenny Chee reports: The personal data of about 30,000 people who have used the services of National Trades Union Congress’ Employment and Employability Institute (e2i) may have been accessed by cyber...
View Article330k Payment Cards and $38m in Gift Cards Stolen in Online Gift Shop Incident
In February 2021, a threat actor sold 895,000 stolen gift cards on a top-tier Russian-language forum. The gift cards had an approximate value of $38 million, and allegedly came from more than 3,000 top...
View Article