BreachExchange: by date

245 messages starting Oct 01 19 and ending Dec 30 19
Date index | Thread index | Author index


Tuesday, 01 October

Exim Email Server Vulnerability Let Hackers Execute Remote Code on Vulnerable Servers – Update Now!! Destry Winant
Ransomware incident to cost Danish company a whopping $95 million Destry Winant
Directory displays personal information after update Destry Winant
Ransomware attack locks CHI Health providers out of EHR database Destry Winant

Wednesday, 02 October

Zynga hacked, more than 200 million accounts compromised Destry Winant
Lee County didn’t pay a ransom in cyberattack Destry Winant
Vulnerability in Cisco Webex and Zoom may expose online meetings to snooping Destry Winant
Cybersecurity experts warn that these 7 emerging technologies could put your online security at risk Destry Winant
School District Paid Over $38K to End Ransomware Attack Destry Winant
Leaky database exposes tax records of 20 million Russians Destry Winant

Thursday, 03 October

ANU incident report on massive data breach is a must-read Destry Winant
Navigating Your First Month as a New CISO Destry Winant
Man arrested over leaking 100, 000 home loan customers' private data Destry Winant
Comodo Breach Exposes Account Login Info For Up To 245, 000 Users Destry Winant

Friday, 04 October

CFOs and CISOs have an opportunity to collaborate Destry Winant
Russia's Sberbank hit with huge data leak Destry Winant
Maine hospital employees hid 'wall of shame' that displayed patient records Destry Winant
Goshen Health Notifies 9, 160 Patients of Historic PHI Breach Destry Winant

Monday, 07 October

HHS Gives Dental Practice Posting PHI on Yelp a Bad Review Destry Winant
Nearly 400K dental patients affected in Alabama ransom attack Destry Winant
Zendesk discloses 2016 data breach Destry Winant
EA discloses massive data breach affecting thousands of competitive FIFA players Destry Winant
Why You Need to Think About API Security Destry Winant

Tuesday, 08 October

1 Million People Had Their Medical Data Exposed in Tū Ora Breach Inga Goddijn
APT Groups Exploiting Flaws in Unpatched VPNs, Officials Warn Inga Goddijn
Alabama healthcare system pays hackers responsible for ransomware attack Inga Goddijn

Wednesday, 09 October

Hackers breach Volusion and start collecting card details from thousands of sites Destry Winant
Half a million British Airways customers are told they can sue the airline over a huge data breach which saw their bank details and addresses stolen by hackers Destry Winant
Class-Action Lawsuit Filed Against CafePress Following Data Breach Destry Winant
PAL Airlines investigating data breach involving customer, employee information Destry Winant

Thursday, 10 October

Indiana health system alerts 68, 000 patients of data breach Destry Winant
Winning the security fight: Tips for organizations and CISOs Destry Winant
Data breach at Russian ISP impacts 8.7 million customers Destry Winant
Intimate Details on Healthcare Workers Exposed as Cloud Security Lags Destry Winant

Friday, 11 October

Dutch Prostitution Site Hookers.nl Hacked—250,000 Users’ Data Leaked Nora Butkovich
528K Patients Impacted by Months-Long North Florida OB-GYN Hack Nora Butkovich

Monday, 14 October

Citizen Data of 92 Million Brazilians Offered for Sale on Underground Forum Nora Butkovich
Up to 2, 100 customer accounts exposed in WHEDA hack Nora Butkovich
‘Ignorance is not an excuse’: California draft rules on data privacy released Nora Butkovich

Tuesday, 15 October

Hepatitis Patients' Data Exposed Destry Winant
Malware takes down some Pitney Bowes systems Destry Winant
The One Thing You Can't Outsource: Risk Destry Winant
Imperva explains how hackers stole AWS API Key and accessed to customer data Destry Winant

Wednesday, 16 October

Florida women's clinic alerts 520, 000 patients of data breach Destry Winant
What is the Future of Cybersecurity? Destry Winant
Major Carding Forum BriansClub Suffers Data Breach Destry Winant
Click2mail Hacked – Hackers Starts Sending Spam Emails To Stolen Email Address of Users Destry Winant

Thursday, 17 October

Zendesk and the Art of Data Security Destry Winant
French Broadcaster M6 Recovering From Ransomware Attack Destry Winant
Baltimore Authorizes Purchase of $20M Cyberinsurance Policy Destry Winant
Class action lawsuit filed against Hy-Vee over data breach Destry Winant

Friday, 18 October

CASHBACK WEBSITE LEAKS PERSONAL INFORMATION AND BANK DETAILS OF 3 MILLION CUSTOMERS Destry Winant
California adds biometric specs to data breach law Destry Winant
Open AWS buckets expose more than 200K CVs at two online recruitment firms Destry Winant
Industry Calls for Standardization of CISO Role Destry Winant

Monday, 21 October

Methodist Hospitals in Gary, Merrillville hit with possible data breach Destry Winant
Mission Health data breach: e-commerce site contained 'malicious code' for 3 years Destry Winant
The trust trade: The business case for an ethical CISO Destry Winant
Downingtown Area School District uncovers data breach Destry Winant

Thursday, 31 October

VA Exposes Sensitive Veteran Data to Thousands of Unauthorized Employees Destry Winant
7 million Adobe Creative Cloud accounts exposed to the public Richard Forno
P&G online beauty store First Aid Beauty hit by Magecart attack Destry Winant
Successful cyber resilience takes a village Destry Winant
Largest cyber-attack in Georgia's history linked to hacked web hosting provider Destry Winant
Quest Diagnostics Proposed Breach Settlement Approved Destry Winant
Norsk Hydro receives first cyber insurance payout of $3.6 million for breach-related losses Destry Winant
UniCredit reveals data breach exposing 3 million customer records Destry Winant
Canada Post resets passwords after customer accounts accessed Destry Winant
7.5 Million Adobe Accounts Exposed by Security Blunder Destry Winant
City of Joburg says it knows who ransom hack attacker is, refuses to pay off criminals Destry Winant
Ransomware hit TrialWorks, law firms and lawyers were not able to access court documents Destry Winant
New Jersey Man Pleads Guilty to Hacker Attack Involving Hardware Keyloggers Destry Winant
Geisinger Health Plan hit with breach after business associate targeted Destry Winant
How cybersecurity leaders can best navigate the C-suite Destry Winant
Murky Details Surround Bed, Bath and Beyond Breach Destry Winant
Credential stuffing explained: How to prevent, detect and defend against it Destry Winant
The World’s First Internet Domain Name Provider Confirms Data Breach Destry Winant

Friday, 01 November

THE UNTOLD STORY OF THE SONY HACK: HOW NORTH KOREA’S BATTLE WITH SETH ROGEN AND GEORGE CLOONEY FORESHADOWED RUSSIAN ELECTION MEDDLING IN 2016 Destry Winant
Scary Stories to Tell in the Dark: Breach of Trust Edition Destry Winant
Cyber-attack hits Utah wind and solar energy provider Destry Winant

Monday, 04 November

Ed-tech firm Vedantu’s data breach exposes personal data of 686k+ users: Report Destry Winant
Hackers can steal the contents of Horde webmail inboxes with one click Destry Winant
CISOs, does your incident response plan cover all the bases? Destry Winant

Tuesday, 05 November

Canada Credit Union Data Breach Bigger Than First Thought: Desjardins Destry Winant
A network of ‘camgirl’ sites exposed millions of users and sex workers Destry Winant
NordVPN users’ passwords exposed in mass credential-stuffing attacks Destry Winant
First Cyber Attack ‘Mass Exploiting’ BlueKeep RDP Flaw Spotted in the Wild Destry Winant

Wednesday, 06 November

Texas Updates Data Breach Notification Requirements Destry Winant
OCR Issues Two HIPAA Enforcement Actions, Plus Adjusts Future Fines Destry Winant
Targeted Ransomware Attacks Hit Several Spanish Companies Destry Winant
Vendor Email Compromise is Latest Identity Deception Attack Destry Winant

Thursday, 07 November

Facebook reveals another privacy breach, this time involving developers Destry Winant
Mysterious DarkUniverse APT remained undetected for 8 years Destry Winant
Three UK does it again: Random folk on network website are still seeing others' account data Destry Winant
Singtel and Ninja Logistics fined for Data Breach Destry Winant

Friday, 08 November

Trend Micro reveals rogue employee sold data of up to 120, 000 customers Destry Winant
Brooklyn Hospital lost patient records after a ransomware infection Destry Winant
InterMed reports email hack exposing information on 30, 000 patients Destry Winant
California DMV data breach exposes thousands of drivers’ Social Security information Destry Winant

Monday, 11 November

Understanding the Ripple Effect: Large Enterprise Data Breaches Threaten Everyone Destry Winant
Salem Health Hospitals and Clinics Victim of Data Breach Destry Winant
Hacker may have private information on nearly 44, 000 TennCare members after Magellan data breach Destry Winant
DNA testing startup Veritas Genetics confirms data breach Destry Winant

Tuesday, 12 November

Orvis.com Exposed Hundreds of Internal Passwords on Pastebin.com Destry Winant
Hoster SmarterASP.NET Taken Down by Ransomware Destry Winant
Data of ZoneAlarm Forum Users Leaked Following Breach Destry Winant
MegaCortex ransomware variant threatens data breach, alters credentials Destry Winant
3 security and ethics considerations for modern-day CISOs Destry Winant

Wednesday, 13 November

Starling Physicians Warns Patients of Data Breach Destry Winant
Ransom payments averaging $41,000 per incident Destry Winant
The Hidden Costs Your Business Incurs from a Data Breach Destry Winant
Data Breach Fines: Are They Working to Boost Consumer Safety? Destry Winant
Another Day, Another Data Breach — an Update on Data Security Destry Winant

Thursday, 14 November

2019 Trending as Worst Year on Record for Data Breaches Destry Winant
Arizona dental insurance company warns customers of potential data breach Destry Winant
Solara Medical Supplies Provides Notice of a Data Breach Destry Winant
PrankDial.com Exposes 138 Million Records via Unprotected Database Destry Winant

Friday, 15 November

Malware drive-by attack triggered Australia's first cyber emergency Destry Winant
5, 183 breaches from the first nine months of 2019 exposed 7.9 billion records Destry Winant
Pemex claims victory over cyberattack; $4.9 million ransom reportedly demanded Destry Winant
Breach affecting 1 million was caught only after hacker maxed out target’s storage Destry Winant

Monday, 18 November

Cyber Attack Methods: How Code Injection Works Destry Winant
Data breach possibly compromised personal info of over 500 Virginia police employees Destry Winant
Magic the Gathering and MTG Arena users urged to change passwords following data breach Destry Winant
Record Number of Breaches and Leaked Records Registered in 2019, Study Shows Destry Winant

Tuesday, 19 November

'Golden bullet' clauses protect CISOs after a breach Destry Winant
Macy’s suffers online Magecart card-skimming attack, data breach Destry Winant
Disney+ accounts hacked hours into streaming service's launch: Report Destry Winant

Wednesday, 20 November

Password data for ~2.2 million users of currency and gaming sites dumped online Destry Winant
Macy’s stock dragged down 10% by data breach, Kohl’s earnings Destry Winant
Patient data breach reported by clinic looted after Durham gas explosion Destry Winant
Plugging Third Party Data Leaks Destry Winant

Thursday, 21 November

Ransomware Attack Hits Louisiana State Servers Destry Winant
400 Vet Locations Nipped by Ryuk Ransomware Destry Winant
PayMyTab Exposes Restaurant Customer Data: Report Destry Winant

Friday, 22 November

Rouen hospital turns to pen and paper after cyber-attack Destry Winant
T-Mobile discloses security breach impacting prepaid customers Destry Winant
Desjardins CEO testifies over massive data breach incident Destry Winant
Church’s Chicken probes into possible data breach Destry Winant
Disney+ blames past hacks on user accounts being sold online just a week after racking up 10m subscribers in a day during streaming service launch Destry Winant

Monday, 25 November

The 'Department of No': Why CISOs Need to Cultivate a Middle Way Destry Winant
Rouen hospital turns to pen and paper after cyber-attack Destry Winant
OnePlus data breach exposes names, emails, and addresses Destry Winant
More than 1 million T-Mobile customers exposed by breach Destry Winant

Tuesday, 26 November

IT services company hit with ransomware, cutting off nursing homes' access to patient medical records Destry Winant
The CVE Gap Widens Destry Winant
Ransomware Attackers Leak Stolen Data Destry Winant
Vulnerability Hit Truecaller App Potentially Affecting Millions Of Users Destry Winant

Wednesday, 27 November

Catch Restaurants Hit by Point-of-Sale Malware Destry Winant
Most Organizations Have Incomplete Vulnerability Information Destry Winant
Paterson school district spent $13,800 on data breach investigation. But won’t make findings public. Destry Winant
DiBella's finally notifies customers of cyberattack that happened more than a year ago Destry Winant
On The Border suffers potential cybersecurity incident with payments Destry Winant

Friday, 29 November

Senate advances bill promoting stronger cybersecurity coordination between DHS, state and local governments Destry Winant
Palo Alto Networks hit by data leak Destry Winant
Hundreds of Users Impacted in Twitter and Facebook Data Breach Destry Winant

Monday, 02 December

What To Know About Cyber Insurance Destry Winant
Mixcloud data breach exposes over 20 million user records Destry Winant
Unencrypted Vistaprint Database Exposed Personal Customer Data Destry Winant
Security Firm Prosegur Hit By Ryuk Ransomware Destry Winant

Tuesday, 03 December

Magento Marketplace Suffers Data Breach, Adobe Warns Destry Winant
Tens of Millions of SMS text Messages & Massive Private Data Leaked Online From Hacked Database Destry Winant
Smith & Wesson Web Site Hacked to Steal Customer Payment Info Destry Winant
SAP apologises after NZ firearms registry upgrade privacy breach Destry Winant
Plenty of Phish in the Cc Destry Winant

Wednesday, 04 December

CVE gap widens: 16, 738 vulnerabilities disclosed during the first nine months of 2019 Destry Winant
Data breach exposed personal info of nearly 6, 000 Montgomery County student accounts Destry Winant
US Hospitals Fined $2.175M for "Refusal to Properly Report" Data Breach Destry Winant

Thursday, 05 December

IvyRehab reports data security breach; has 3 locations in Central Illinois Destry Winant
Third-Party Vendor Magellan Data Breach Impacts McLaren Health Destry Winant
British American Tobacco Suffers Data Breach and Ransomware Attack Destry Winant
Kalispell hospital sued over data breach Destry Winant

Friday, 06 December

UK Activewear Retailer Sweaty Betty Falls Prey To Magecart Attack Destry Winant
Ransomware attack hits major US data center provider Destry Winant
Sprint Contractor Leaks 261K Phone Bills, Bank Statements Destry Winant
Security incident affects about 3, 000 Fort Worth water customers Destry Winant
HackerOne's breach highlights security business partner risk Destry Winant

Monday, 09 December

The Impact of Healthcare Data Breaches on Florida Patients Destry Winant
CISO of the Year: Andy Powell, Maersk Destry Winant
East Greenwich town computers fall victim to ‘ransomware’ attack Destry Winant
Shakespeare Theatre Hamstrung By Cyber Attack Destry Winant
1, 000 former, current Equinox clients affected by data breach Destry Winant

Tuesday, 10 December

Public Enemy Number One Destry Winant
Rancho Cucamonga-based water district reports data breach Destry Winant
Cyber attack costs Woodstock more than $660K: Report Destry Winant
Over 750, 000 applications for US birth certificate copies exposed online Destry Winant
Ransomware Attack on Minnesota Health Facility Destry Winant
Banner Health agrees to $6 million settlement over 2016 breach Destry Winant

Wednesday, 11 December

Potential scope of Desjardins data breach widens to include another 2 million credit card holders Destry Winant
KHQ-TV part of cyber attack that hit news stations across Washington, Montana Destry Winant
Florida city hit with cyberattack after deadly naval base attack Destry Winant
End-of-Life Devices Pose Data Breach Risk Destry Winant

Thursday, 12 December

Potential data breach of unknown number of Alectra customers through Hamilton water bills Destry Winant
Ransomware Hits Another IT Vendor, Impacting 100 Dental Providers Destry Winant
460, 000 Turkish card details put up for sale, web skimmers suspected Destry Winant
Ryuk Ransomware Decryptor Is Broken, Could Lead to Data Loss Destry Winant

Friday, 13 December

Waco water bill attack just the latest in a wave of Click2Gov breaches Destry Winant
Maze ransomware was behind Pensacola “cyber event,” Florida officials say Destry Winant
NSW ambos win $275, 000 class action payout after major data breach Destry Winant
Security flaw in Airtel’s mobile app exposes data of 32 crore subscribers Destry Winant

Monday, 16 December

State Police investigating ransomware attack at BRCC Destry Winant
Hackensack Meridian: We paid ransom to hackers to stop hospital cyber-attack Destry Winant
Attorney general announces settlement with travel websites after data breach Destry Winant
Attackers Steal Credit Cards in Rooster Teeth Data Breach Destry Winant
Sugar Land payment system data breach among a wave of Click2Gov attacks Destry Winant

Tuesday, 17 December

Insurer Races to Fix Security Flaws After Whistleblower Alert Destry Winant
Companies Ignoring Third-Party Breach Alerts Destry Winant
Thief Stole Payroll Data of 29, 000 Facebook Employees Destry Winant
Six Effective Ways CISOs are Changing their Role Destry Winant

Wednesday, 18 December

1.6 billion LightInTheBox customer records left exposed Destry Winant
South African IT firm Conor behind the leak of 1 million web browsing records Destry Winant
Stolen laptop potentially exposes 114, 000 Missouri hospital patients Destry Winant
Biggest data breaches of 2019: Same mistakes, different year Destry Winant

Thursday, 19 December

Henry County has spent $650, 000 restoring computer network after hack Destry Winant
Lab Testing Firm Pays Off Hacker to Prevent Data Leak Destry Winant
Ryuk Ransomware Likely Behind New Orleans Cyberattack Destry Winant
How Agency CIOs Can Enable Business and Reduce Risk Destry Winant

Friday, 20 December

Thousands of Wawa customers warned about huge data breach; how to protect yourself Richard Forno
Jet2 hacker, a former contractor with axe to grind, jailed for 10 months Destry Winant
Security breach threatens credit card info of 8, 000 Marietta utility customers Destry Winant
Honda exposes customer data on unsecured Elasticsearch database for the second time this year Destry Winant
Your First Month as a CISO: Forming an Information Security Program Destry Winant

Monday, 23 December

One Day, Three Credit Card Data Breach Notifications Destry Winant
Amazon’s Ring has been blaming reused passwords, but now thousands of logins have leaked Destry Winant
Making the Vulnerability Disclosure ‘Nice’ List: Cisco Destry Winant

Tuesday, 24 December

Twitter admits data breach, asks India users to change password Destry Winant
Personal data of 2,400 MINDEF, SAF personnel potentially affected; 2 vendors hit by malware Destry Winant
Blue Button breach stems from coding issue, data of 10K affected Destry Winant
Cyber-Attack Grounds Flights in Alaska Destry Winant
Pensacola to pay for ID monitoring for 60, 000 people following cyberattack Destry Winant

Thursday, 26 December

Citrix vulnerability allowed criminals to hack 80, 000 companies Destry Winant
Macy's data breach caused by a customized Magecart attack, research finds Destry Winant
Malware on imaging server compromises data at New Mexico hospital Destry Winant
CCPA: Everything you need to know about California's new privacy law Destry Winant
A Twitter app bug was used to match 17 million phone numbers to user accounts Destry Winant

Friday, 27 December

Constant Vigilance Requires Looking Back as Well as Forward Audrey McNeil
Medical Devices Are Ubiquitous, Vital, And Often Unsecure Audrey McNeil
Growth In Data Breaches Shows Need For Government Regulations Audrey McNeil
How to protect your business against phishers Audrey McNeil
GDPR’s Effects on Data Migration Audrey McNeil
The Case for Cyber-Risk Prospectuses Audrey McNeil

Monday, 30 December

CISO - Don't Take it Personally But Make it Personal Destry Winant
Wyze data leak: Key takeaways from server mistake that exposed information from 2.4M customers Destry Winant
Wawa data breach: Convenience chain facing lawsuits over security incident at all of its stores Destry Winant
Blue-Chip MSP Synoptek Hit By Ransomware, Paid Ransom To ‘Extortionists:’ Report Destry Winant