Personal data of 5-10% Southern Water customers stolen in cyber attack.
Southern Water engaging cybersecurity experts and regulators, monitoring dark web for stolen data.
Framework discloses data breach after accountant gets phished
Framework Computer experienced a data breach after its accounting service provider, Keating Consulting Group, fell victim to a phishing attack.
The breach resulted in the exposure of personal information, including customer names, email addresses, and outstanding balances, which could be used in phishing attacks.
Halara probes breach after hacker leaks data for 950,000 people
Popular athleisure clothing brand Halara is investigating a data breach after the alleged data of almost 950,000 customers was leaked on a hacking forum.
Halara customers should be on the lookout for targeted smishing attacks (SMS phishing) that attempt to steal other information, such as email addresses.
Toyota warns customers of data breach exposing personal, financial info
Toyota Financial Services has suffered a data breach, with sensitive personal and financial data exposed.
The breach has impacted customers in Europe and Africa, with stolen data including full names, addresses, and banking information.
Hacker claims to have data linked to 19 million French mobile and internet customers
Free, a major ISP in France, confirmed a significant data breach affecting user data without compromising passwords or bank details.
Ethical AI messaging: Crafting personalization with integrity
AI significantly enhances personalized marketing strategies by analyzing customer data for deeper insights.
Southern Water customers affected by cyber attack
Personal data of 5-10% Southern Water customers stolen in cyber attack.
Southern Water engaging cybersecurity experts and regulators, monitoring dark web for stolen data.
Framework discloses data breach after accountant gets phished
Framework Computer experienced a data breach after its accounting service provider, Keating Consulting Group, fell victim to a phishing attack.
The breach resulted in the exposure of personal information, including customer names, email addresses, and outstanding balances, which could be used in phishing attacks.
Halara probes breach after hacker leaks data for 950,000 people
Popular athleisure clothing brand Halara is investigating a data breach after the alleged data of almost 950,000 customers was leaked on a hacking forum.
Halara customers should be on the lookout for targeted smishing attacks (SMS phishing) that attempt to steal other information, such as email addresses.
Toyota warns customers of data breach exposing personal, financial info
Toyota Financial Services has suffered a data breach, with sensitive personal and financial data exposed.
The breach has impacted customers in Europe and Africa, with stolen data including full names, addresses, and banking information.
Hacker claims to have data linked to 19 million French mobile and internet customers
Free, a major ISP in France, confirmed a significant data breach affecting user data without compromising passwords or bank details.
Ethical AI messaging: Crafting personalization with integrity
AI significantly enhances personalized marketing strategies by analyzing customer data for deeper insights.
MongoDB experienced a security incident involving unauthorized access to certain systems, resulting in exposure of customer account metadata and contact information.
Customers are advised to be vigilant for social engineering and phishing attacks, activate multi-factor authentication, and regularly rotate passwords.
Currys data strategy takes major step forward with launch of Connected Media | Computer Weekly
Currys has unveiled a new retail media proposition, Currys Connected Media, which leverages customer data to put more relevant products in front of UK shoppers.
Currys' chief data officer, Susie Moan, has defined a data strategy focused on collecting, protecting, and using data to help customers enjoy amazing technology.
British Library confirms customer data was stolen by hackers, with outage expected to last 'months' | TechCrunch
The British Library experienced a ransomware attack that resulted in customer data potentially being stolen.
The Rhysida ransomware gang claimed responsibility for the attack and has published 90% of the stolen data.
The stolen data includes customer names, email addresses, and potentially postal addresses and telephone numbers.
Marketing value and data: Doing more with less | MarTech
Privacy regulations are restricting how companies can use personal data in marketing.
Companies should reconsider collecting sensitive customer data and find alternative ways to offer value.
Collecting less sensitive data can still provide value to customers without infringing on their privacy.