#data theft

[ follow ]
#data-theft
Theregister
3 weeks ago
Information security

New Nork-y cyberespionage outfit uncovered after three years

A new cybercrime group named LilacSquid has been active for three years, targeting organizations in the US, Europe, and Asia with espionage-focused attacks. [ more ]
ITPro
3 weeks ago
Information security

Ticketmaster hackers could have exploited AWS instances to gain access to half a billion customer records

Sensitive data of over 560 million Ticketmaster customers stolen and listed for sale by threat actors.
The breach appears to have compromised a vast amount of personal and payment information, going back to 2011.
FBI seized BreachForums for the second time, impacting ShinyHunters. [ more ]
ITPro
1 month ago
Information security

Old but gold: Why shoulder surfing is an underappreciated cyber threat

Shoulder surfing, an old yet effective cyber threat, was demonstrated through a real event involving a UK cabinet minister's leaked memo. [ more ]
TechRepublic
1 month ago
Information security

Black Basta Ransomware Struck More Than 500 Organizations Worldwide

Ransomware threat remains high with companies paying ransoms for data recovery. [ more ]
Theregister
1 month ago
Data science

Europol confirms incident after data breach claims

Europol is investigating a cybercriminal's claims of stealing data; Europol Platform for Experts affected but no core systems compromised. [ more ]
www.dw.com
1 month ago
Europe news

Germany: Cybercrime by foreign actors rose by 28% in 2023 DW 05/13/2024

Cybercrimes by foreign actors increased by 28% in 2023, with most attacks targeted at German companies for data theft, espionage, or sabotage. [ more ]
Theregister
3 weeks ago
Information security

New Nork-y cyberespionage outfit uncovered after three years

A new cybercrime group named LilacSquid has been active for three years, targeting organizations in the US, Europe, and Asia with espionage-focused attacks. [ more ]
ITPro
3 weeks ago
Information security

Ticketmaster hackers could have exploited AWS instances to gain access to half a billion customer records

Sensitive data of over 560 million Ticketmaster customers stolen and listed for sale by threat actors.
The breach appears to have compromised a vast amount of personal and payment information, going back to 2011.
FBI seized BreachForums for the second time, impacting ShinyHunters. [ more ]
ITPro
1 month ago
Information security

Old but gold: Why shoulder surfing is an underappreciated cyber threat

Shoulder surfing, an old yet effective cyber threat, was demonstrated through a real event involving a UK cabinet minister's leaked memo. [ more ]
TechRepublic
1 month ago
Information security

Black Basta Ransomware Struck More Than 500 Organizations Worldwide

Ransomware threat remains high with companies paying ransoms for data recovery. [ more ]
Theregister
1 month ago
Data science

Europol confirms incident after data breach claims

Europol is investigating a cybercriminal's claims of stealing data; Europol Platform for Experts affected but no core systems compromised. [ more ]
www.dw.com
1 month ago
Europe news

Germany: Cybercrime by foreign actors rose by 28% in 2023 DW 05/13/2024

Cybercrimes by foreign actors increased by 28% in 2023, with most attacks targeted at German companies for data theft, espionage, or sabotage. [ more ]
moredata-theft
Databreaches
5 months ago
Privacy technologies

Recent attacks on Fred Hutch and Integris: Is attempting to extort patients directly becoming the "new normal?"

DataBreaches previously reported a breach involving Integris Health in Oklahoma.
Databreaches
6 months ago
Privacy professionals

Au: St Vincent's unable to confirm if medical records stolen

Jess Malcolm and Greg Brown report:
Acm
6 months ago
Information security

Multiple Data Leaks at 23andme

Genetics testing firm 23andme and its users were targeted by cybercriminals who leaked or breached millions of user profiles and genetic data records.
The threat actors accessed user accounts through credential stuffing and scraped data from the DNA Relatives feature. [ more ]
Entrepreneur
6 months ago
Privacy professionals

10 Ways to Protect Yourself From Hackers While Traveling | Entrepreneur

When hackers could penetrate your device and gain access to sensitive apps, your privacy and money are at a big risk.
In recent years, hackers have shown special interest in airports and stealing passengers' data. [ more ]
ComputerWeekly.com
6 months ago
Privacy professionals

Rhysida ransomware gang hits hospital holding royal family's data | Computer Weekly

The Rhysida ransomware group has targeted the private King Edward VII Hospital in London and claims to have stolen data on the royal family.
The gang is offering the stolen data for sale, with a price set at 10 bitcoin if no buyer takes up the offer within seven days, they will make the data publicly available. [ more ]
Databreaches
6 months ago
Privacy professionals

Some city data was stolen during cyber breach; full scope remains unknown, Long Beach says

Long Beach officials confirmed a cybersecurity breach and data theft.
The city does not currently know what data was taken or the extent of the breach. [ more ]
TechCrunch
7 months ago
Privacy professionals

British Library confirms data stolen during ransomware attack | TechCrunch

The British Library has confirmed that a ransomware attack led to the theft of internal data.
The attack caused a major technology outage across the library's sites and disrupted online and on-site services.
The ransomware gang responsible for the attack has demanded over $740,000 worth of bitcoin. [ more ]
Engadget
7 months ago
Privacy professionals

An email vulnerability let hackers steal data from governments around the world

Google's Threat Analysis Group discovered and helped patch an email server flaw used to steal data from government organizations in several countries.
The exploit targeted the email server Zimbra Collaboration and stole email data, user credentials, and authentication tokens.
Updating software with the latest fixes is crucial to protect against these types of exploits. [ more ]
[ Load more ]