Motherboard vendor GIGABYTE hit by RansomExx ransomware gang
Catalin Cimpanu reports: Taiwanese computer hardware vendor GIGABYTE has suffered a ransomware attack, and hackers are currently threatening to release more than 112 GB of business data on the dark web...
View Articleibex Provides Notice of Data Security Incident
WASHINGTON, Aug. 07, 2021 (GLOBE NEWSWIRE) — ibex today issued this announcement concerning an earlier event, disclosed by the company on October 23, 2020 in its Annual Report (Form 20-F), which may...
View ArticleChanel Korea issues apology over data theft
Kim Jae-heun reports: Online thieves managed to steal customer data, including phone numbers, in a cyberattack on some data centers managed by Chanel Korea. It’s unknown whether clients affected by the...
View ArticleElectromed reveals data breach, offers identity theft protection to customers
Evan Ramstad reports: An unauthorized person or group jacked into systems at Electromed Inc., a maker of products that relieve chronic respiratory conditions, and obtained data on customers and...
View ArticleCrytek confirms Egregor ransomware attack, customer data theft
Sergiu Gatlan reports: Game developer and publisher Crytek has confirmed that the Egregor ransomware gang breached its network in October 2020, encrypting systems and stealing files containing...
View ArticleUK: Activist raided by police after downloading London property firm’s...
Gareth Corfield reports: A man who viewed documents online for a controversial London property development and shared them on social media was raided by police after developers claimed there had been a...
View ArticleSg: OrangeTee real estate group suffers data security breach
CNA reports: OT Group, the holding company of OrangeTee & Tie and OrangeTee Advisory, has suffered a data security breach, the Singapore real estate group said on Friday (Aug 6). The company said...
View ArticleReindeer Leak Personal Data of 3,00,000 Users In A Breach
When the data are old and the company is defunct, it’s a headache making notification and getting a leaky Amazon AWS S3 bucket secured. eHackingNews reports: WizCase’s cybersecurity group discovered a...
View ArticleJapanese manufacturer Murata apologizes for data breach
Jonathan Greig reports: An official with Japanese electronic components manufacturer Murata has released an apology for the leak of thousands of files in June that contained bank account information...
View ArticleCyberattack hits vaccine records for thousands of Durham Region children
John Woodward reports: The personal information of more than three thousand children in daycares throughout Durham Region was stolen in a cyberattack early this year that CTV News Toronto has learned...
View ArticleData breach at US waste management firm exposes employees’ healthcare details
Emma Woollacott reports: A data breach at US waste management firm Waste Management Resources has exposed the healthcare information of current and former employees, as well as their dependents. The...
View ArticleHackers stole client info, work materials in Accenture ransomware attack
Tim Starks reports: Ransomware hackers began leaking Accenture data after the consulting giant suffered a security incident where the perpetrators made off with client-related documents and work...
View ArticleT-Mobile Investigating Claims of Massive Customer Data Breach
Joseph Cox reports: T-Mobile says it is investigating a forum post claiming to be selling a mountain of personal data. The forum post itself doesn’t mention T-Mobile, but the seller told Motherboard...
View ArticleFord bug exposed customer and employee records from internal systems
Ax Sharma reports: A bug on Ford Motor Company’s website allowed for accessing sensitive systems and obtaining proprietary data, such as customer databases, employee records, internal tickets, etc. The...
View ArticleDestination Maternity notifying 93,776 employees of hacking incident
New Jersey-headquartered Destination Maternity is notifying 93,776 employees about an incident that occurred between March 16 and April 13 of this year. The breach was discovered on June 11. According...
View ArticleColonial Pipeline notifying 5,810 people whose PII and PHI were caught up in...
On August 13, external counsel for Colonial Pipeline notified the Maine Attorney General’s Office that on July 1, the firm’s investigation into the May DarkSide ransomware attack revealed that...
View ArticlePearson to pay $1M fine for misleading investors about 2018 data breach
Carly Page reports: Pearson, a London-based publishing and education giant that provides software to schools and universities has agreed to pay $1 million to settle charges that it misled investors...
View ArticleFlorida Woman Convicted Of Damaging Her Former Employer’s Computers After She...
Here’s today’s reminder why you need to be sure to terminate access when you fire someone. How did she still have access two days later? It will be interesting to see what her sentence is and how much...
View ArticleT-Mobile says at least 47M current and former customers affected by hack
Zack Whittaker reports: T-Mobile has confirmed that millions of current and former customers had their information stolen in a data breach, following reports of a hack over the weekend. In a statement,...
View ArticleLiquid Exchange Hacked– tens of millions of dollars removed
CoinQuora reports: Japanese Exchange Liquid Global suffered a massive hack on Thursday morning. As per reports, hackers removed up to $80 million in digital assets from the platform. The exchange...
View Article