BreachExchange: by author

285 messages starting Jan 25 19 and ending Mar 25 19
Date index | Thread index | Author index


Audrey McNeil

How to Bulletproof Your Business Data Against Breaches in 2019 Audrey McNeil (Jan 25)
Debunking conventional wisdom to get out of the security and privacy rut Audrey McNeil (Jan 25)
Business resilience should be a core company strategy, so why are businesses struggling to take action? Audrey McNeil (Jan 23)
Cyberattacks Almost as Impactful as Natural Disasters: WEF Audrey McNeil (Jan 24)
Is Data Compliance Equal to Data Security? Audrey McNeil (Mar 08)
Insider Threat Detection Software: Protecting Against the Insider Threat – What You Should Know Audrey McNeil (Jan 25)
BlackRock Exposes Confidential Data on Thousands of Advisers on iShares Site Audrey McNeil (Jan 22)
Why Your Startup Needs To Monitor Who Can Access Your Network Audrey McNeil (Jan 22)
The Top 5 Cyber Threats to the Healthcare Industry Audrey McNeil (Jan 24)
Media companies need to be hypervigilant about cyber security Audrey McNeil (Jan 28)
The clean desk test Audrey McNeil (Jan 23)
HIPAA Enforcement Expectations and Updates for 2019 Audrey McNeil (Jan 22)
The sum of all fears: Preparing for a data disaster when, not if, it happens Audrey McNeil (Jan 28)
Unscrambling Digital Laws and Cybersecurity Audrey McNeil (Jan 24)
Philippine financial service firm flags data breach affecting 900, 000 clients Audrey McNeil (Jan 22)
Building an effective computer security incident response team Audrey McNeil (Jan 28)
Yes, Small Hospitals Can Have Big League Data Security Audrey McNeil (Jan 25)
2019 is the year we discover the true cost of poor data protection Audrey McNeil (Jan 28)
Did you win at online casinos? Watch out, your data might have had exposed online Audrey McNeil (Jan 23)
Why modernize the enterprise security stack? Recent breaches point the way Audrey McNeil (Jan 24)
CCPA – What Is It And What Does Your Business Need To Know? Audrey McNeil (Jan 23)
Key Factors for Data-Centric Data Protection Audrey McNeil (Mar 08)
Beware the man in the cloud: How to protect against a new breed of cyberattack Audrey McNeil (Jan 22)
Over 200 Million Chinese CVs Compromised Online Audrey McNeil (Jan 22)
Canada Hospital Enters EHR Downtime After Discovering Computer Virus Audrey McNeil (Jan 23)
Want to help stop cyber security breaches? Focus on human error Audrey McNeil (Jan 25)
Education industry not making the grade for cybersecurity Audrey McNeil (Jan 23)
The Incident Response Plan: The Next Layer of your Endpoint Security Audrey McNeil (Jan 25)
Why Early Detection of Cyber Threats is Crucial Audrey McNeil (Jan 24)

Destry Winant

Two cybersecurity myths you need to forget right now, if you want to stop the hackers Destry Winant (Feb 14)
Oregon reveals data breach affected hundreds in welfare, children’s programs Destry Winant (Mar 22)
Attackers Gain Root Access on Linux Systems via Dirty Sock Vulnerability Destry Winant (Feb 13)
India's largest bank SBI leaked account data on millions of customers Destry Winant (Feb 01)
How to ensure business associate agreements protect all parties Destry Winant (Mar 13)
Click2Gov Parking System in Saint John City, Canada Hacked For Two Straight Years Destry Winant (Jan 08)
Month-Long Email Hack on Ohio Dental Insurer Impacts Patient Data Destry Winant (Mar 29)
Phishing incident gets Oregon.gov emails blacklisted by Microsoft, again Destry Winant (Mar 29)
Trakt app users' personal data exposed: We were hit by a 'PHP exploit'... back in 2014 Destry Winant (Feb 11)
Devicemaker data breach exposes 277K patients' information Destry Winant (Mar 21)
MyFitnessPal Data Breach Lawsuit Sent to Arbitration Destry Winant (Mar 01)
Crime syndicate hacks 15, 000 medical files at Cabrini Hospital, demands ransom Destry Winant (Feb 22)
5 Steps to Better Cyber Risk Management Destry Winant (Jan 17)
Topps Security Breach May Have Exposed Customer Information Destry Winant (Mar 04)
5 Best Workplace Practices To Prevent Data Breach Destry Winant (Feb 12)
Multiple Security Flaws Discovered in Visitor Management Systems Destry Winant (Mar 18)
How CISOs Can Demonstrate Business Value Destry Winant (Jan 31)
Navicent Health Reports Data Breach from July 2018 Cyberattack Destry Winant (Mar 27)
Five Things Enterprises Need to Know About Threat Landscape Destry Winant (Feb 21)
D.C. judge: No actual damages, no claims for data breach victims Destry Winant (Feb 05)
After a breach, CISOs fall on their swords or play the role of scapegoat Destry Winant (Mar 25)
Aetna Reaches Settlement with California Over 2017 Privacy Breach Destry Winant (Feb 01)
Users complain of account hacks, but OkCupid denies a data breach Destry Winant (Feb 11)
How accepting that your network will get hacked will help you develop a plan to recover faster Destry Winant (Jan 29)
Hospitals Spend 64% More on Advertising After a Data Breach Destry Winant (Jan 03)
Legislation Would Stiffen Penalties for Ransomware Attacks Destry Winant (Feb 18)
Plain wrong: Millions of utility customers’ passwords stored in plain text Destry Winant (Feb 26)
Georgia's Jackson County Pays $400K to Ransomware Attackers Destry Winant (Mar 13)
How far should organizations be able to go to defend against cyberattacks? Destry Winant (Feb 20)
4 Secret Tips To Monitor Employee Engagement With Cloud Destry Winant (Jan 04)
Hacker group behind SingHealth data breach identified, targeted mainly Singapore firms Destry Winant (Mar 07)
Rush data breach exposes 45,000 patients Destry Winant (Mar 06)
How to Protect Your Remote Employees from Cyber Threats Destry Winant (Feb 14)
Indian state government leaks thousands of Aadhaar numbers Destry Winant (Feb 05)
North Carolina AG Seeks Breach Notification For Ransomware, Other Enhancements To Data Breach Law Destry Winant (Jan 15)
Incident Response: Having a Plan Isn't Enough Destry Winant (Mar 08)
Airline e-ticketing systems put passenger data at risk Destry Winant (Feb 08)
Worried about the financial impact of data breaches? 5 reasons for cyber insurance Destry Winant (Feb 04)
Losses more than double at Irish arm of TNT Express Destry Winant (Mar 21)
Facebook Sues Ukrainian Hackers Who Used Quiz Apps To Steal User Data Destry Winant (Mar 14)
Fresh POS Malware Strikes Small and Midsize Companies Destry Winant (Mar 15)
Zero-day Stored XSS Vulnerability Allowed Attackers to Compromise 70, 000 Websites Destry Winant (Mar 27)
Hacked Email Provider Restores Some Functions Destry Winant (Mar 05)
How Significant Should AI’s Role In Cybersecurity Be? Destry Winant (Feb 05)
Bringing People And Technology Together Will Help Us Win The Cyber Battle Destry Winant (Jan 31)
How quickly could a cyber attack take down critical infrastructure? Destry Winant (Mar 04)
ICAO victim of a major cyberattack in 2016 Destry Winant (Mar 04)
2018 Was Second-Most Active Year for Data Breaches Destry Winant (Feb 18)
DFA passport data loss 'national security threat' – PNP Destry Winant (Jan 16)
Massachusetts Amends Data Breach Notification Statute Destry Winant (Feb 06)
Insecure Database Leads to Over 800 Million Records Data Breach Destry Winant (Mar 12)
Swedish Healthcare hotline in potential GDPR snafu after 2.7m sensitive calls exposed Destry Winant (Feb 22)
Rutland hospital notifying 74K hit by data breach Destry Winant (Mar 22)
Singapore says personal details of 14, 200 HIV patients were posted online Destry Winant (Jan 29)
Hackers leak details of German politicians Destry Winant (Jan 07)
Happy Valentine's Day: your dating app account was hacked, says Coffee Meets Bagel Destry Winant (Feb 18)
Print EZ Provides Notice of Data Breach Destry Winant (Feb 19)
Six Steps to Segmentation in a Perimeterless World Destry Winant (Jan 21)
Why it’s important for organisations to train staff in cybersecurity Destry Winant (Jan 29)
Outsourcing IT to mitigate security risks Destry Winant (Mar 20)
Spectrum Health Lakeland announces data breach Destry Winant (Mar 15)
Metro Bank victim to 2FA bypass attack Destry Winant (Feb 05)
Gnosticplayers dumps 26 million company records for sell in fourth round dump Destry Winant (Mar 21)
Medical cannabis users’ suffer data breach Destry Winant (Mar 26)
Finland to investigate Nokia smartphones after data breach Destry Winant (Mar 22)
California introduces proposal to expand data breach notification law Destry Winant (Feb 25)
Why CISOs Need Partners for Security Success Destry Winant (Mar 13)
ICO data raises doubts over UK firms’ ability to manage breaches Destry Winant (Mar 12)
Misconfigured database exposes 974, 000 University of Washington Medicine patients Destry Winant (Feb 22)
Congress Scrutinizes Facebook Health Data Privacy Complaint Destry Winant (Feb 22)
5 Essential Best Practices for Keeping Your Company’s Data Secure Destry Winant (Jan 29)
Magecart hits hundreds of websites via ad supply chain hijack Destry Winant (Jan 18)
Two months after data breach, Lands Authority website remains offline Destry Winant (Jan 30)
Click2Gov breach threatens credit card data of Hanover County residents Destry Winant (Jan 17)
One year after Atlanta's ransomware attack, the city says it's transforming its technology Destry Winant (Mar 26)
Personal information of students exposed in Stanford data breach Destry Winant (Feb 19)
Equifax expecting punishment from CFPB and FTC over massive data breach Destry Winant (Mar 01)
Data breach impacts card users at Dunn Bros., Sebastian Joe's Destry Winant (Feb 20)
Compliancy alone won’t protect your business from cybercrime Destry Winant (Feb 11)
Critical Flaw in Cisco’s Email Security Appliance Enables ‘Permanent DoS’ Destry Winant (Jan 11)
Fears customer data could have been stolen in Kathmandu data breach Destry Winant (Mar 14)
Magecart Mayhem Continues in OXO Breach Destry Winant (Jan 10)
The State Of The CISO Role: How Will It Change In 2019? Destry Winant (Mar 21)
Norsk Hydro May Have Lost $40M in First Week After Cyberattack Destry Winant (Mar 28)
5 tips to help CIOs overcome patching problems Destry Winant (Feb 27)
Wendy's to pay $50M to settle lawsuit from data breach Destry Winant (Feb 18)
Massive German hack: 20-year-old admits mass doxing politicians, journalists, celebs Destry Winant (Jan 09)
Neiman Marcus Pays $1.5M For 2013 Data Breach Destry Winant (Jan 09)
TurboTax Hit with Cyberattack, Tax Returns Compromised Destry Winant (Feb 26)
HACKERS ARE USING ‘NETWORK TUNNELING’ TO BYPASS THE FIREWALL INSTEAD OF RDP Destry Winant (Jan 29)
Fortifying Your Endpoint Protection Posture Against Upcoming Threats Destry Winant (Jan 10)
Are Your Business Associate Agreements In Place? Destry Winant (Feb 08)
The Danger of Calling Out Cyberattackers Destry Winant (Jan 11)
Roper St. Francis, Valley Professionals Phishing Attacks Breach Patient Data Destry Winant (Feb 06)
7 Cloud Storage Security Risks You Need to Know About Destry Winant (Feb 27)
Be careful what you write on Slack: Hackers are targeting your office gossip Destry Winant (Feb 07)
Network Tallahassee Internet provider hacked, pays ransom to get back online Destry Winant (Feb 27)
Former Coca-Cola Scientist Is the Latest to Be Indicted in U.S. Crackdown on China-Related IP Theft Destry Winant (Feb 19)
A million StreetEasy accounts hacked Destry Winant (Feb 21)
Delivering Email Post-Data Breach: 4 Tips for Avoiding the Impact Destry Winant (Mar 04)
Data of 2.4 million Blur password manager users left exposed online Destry Winant (Jan 04)
Taco Bueno announces data breach at certain US locations Destry Winant (Feb 19)
Nasty virus hit Vigo County's computers Destry Winant (Feb 14)
PFD application remains offline while state gets to the bottom of data breach Destry Winant (Jan 03)
6 ways to equip your phishing tackle box Destry Winant (Mar 01)
HAP customers' personal information at risk after data breach of vendor Destry Winant (Mar 06)
Armor Games admits all its users' deets slurped in database mega-hack as site moves to repair chink Destry Winant (Mar 06)
The path to cloud security goes through integration Destry Winant (Feb 27)
Vulnerability found in digital signage system Destry Winant (Feb 07)
Hard-to-detect credential-theft malware has infected 1, 200 and is still going Destry Winant (Feb 21)
How To Develop Good Cybersecurity Practice Destry Winant (Jan 14)
Avoiding the little mistakes that lead to huge data breaches Destry Winant (Feb 04)
Should we change our thinking around data breaches? Destry Winant (Mar 05)
A Reflection on Notifiable Data Breach: Year One Destry Winant (Feb 20)
A Prioritized Risk Approach to Data Security Destry Winant (Mar 05)
How Do You Know When A Cybersecurity Data Breach Is Over? Destry Winant (Mar 28)
Cottage Health agrees to $3M HIPAA settlement Destry Winant (Feb 12)
Dow Jones' watchlist of 2.4 million high-risk individuals has leaked Destry Winant (Mar 04)
Digital Transformation Needs Security Transformation, Too Destry Winant (Mar 06)
What happened to trust and transparency in cybersecurity? Destry Winant (Mar 14)
SkoolBag secure says MOQ, after user creds found in massive dump Destry Winant (Jan 30)
Plymouth officials work to get system back online after cyber attack Destry Winant (Mar 12)
The Importance Of Cyber Intelligence In A Firm’s Operations Destry Winant (Jan 17)
Incident Of The Week: Dunkin’ Donuts Reports Credential Stuffing Attack Destry Winant (Feb 18)
New attack lets hackers run bad code despite users leaving web page Destry Winant (Mar 01)
24K Cremation Society of Pa. customers notified of possible loss of personal information Destry Winant (Mar 29)
Four cybersecurity trends every CIO should know Destry Winant (Jan 15)
LandMark White counts cost of data breach Destry Winant (Feb 21)
CISO’s guide to an effective post-incident board report Destry Winant (Feb 25)
MongoDB databases still being held for ransom, two years after attacks started Destry Winant (Feb 12)
Over 87GB of email addresses and passwords exposed in Collection 1 dump Destry Winant (Jan 17)
The Blue Ocean Of Successful Data Management: Avoiding The Devil's Triangle Destry Winant (Feb 07)
MOH takes legal action in US against Brochez Destry Winant (Feb 25)
Misconfigured Enterprise Box accounts leak terabytes of sensitive internal data Destry Winant (Mar 13)
Hackers breach admissions files at three private colleges Destry Winant (Mar 12)
FIN7 Hackers Use New Malware in Recent Attacks Destry Winant (Mar 27)
Report Finds CEO Pay Rises After Data Breach Destry Winant (Mar 18)
Sydney man allegedly made $300K selling stolen account logins Destry Winant (Mar 18)
OIG Finds Vulnerabilities in HHS Security Controls, Detection Destry Winant (Mar 19)
EU Recalls Children’s Smartwatch That Leaks Location Data Destry Winant (Feb 07)
City knew of massive cyber breach days before admitting it Destry Winant (Mar 11)
7, 000 Patients Notified About Pawnee County Memorial Hospital Malware Attack Destry Winant (Feb 12)
‘Sophisticated state actor’ hacks Australia’s political parties months before election Destry Winant (Feb 20)
Standing In Data Breach Litigation: Will The U.S. Supreme Court Weigh In? Destry Winant (Feb 14)
D.C. Attorney General Calls for Expanding Data Breach Notice Law Destry Winant (Mar 22)
4 recent health plan data breaches Destry Winant (Jan 15)
Huddle House Fast Food Chain Suffers Data Breach in POS System Destry Winant (Feb 06)
Why The Citrix Breach Matters -- And What To Do Next Destry Winant (Mar 12)
Student Loans Company hit by a million cyber attacks last year Destry Winant (Feb 06)
Fortnite security flaw exposed millions of users to being hacked Destry Winant (Jan 18)
620 million records from 16 websites listed for sale on the Dark Web Destry Winant (Feb 13)
Cyber Security Roundup for December 2018 Destry Winant (Jan 04)
Nearly 50, 000 AdventHealth Patients Impacted in Yearlong Data Breach Destry Winant (Feb 20)
UCLA Health Reaches $7.5M Settlement Over 2015 Breach of 4.5M Destry Winant (Mar 22)
Blood donors in Singapore victims of data breach Destry Winant (Mar 19)
BabyShark Malware Delivered through Malicious Excel Macro Documents Destry Winant (Mar 01)
ONWASA: $277K spent on recovery, defense after cyber attack Destry Winant (Jan 11)
Stolen Hard Drive Contained PHI of 76, 000 Texas Patients Destry Winant (Jan 30)
Cyber risk and disasters top fears for businesses in 2019 Destry Winant (Jan 18)
Turning a Key Vulnerability into a Victory Destry Winant (Jan 09)
MyPillow and Amerisleep Targeted in Magecart Group Attacks Destry Winant (Mar 26)
Globe reports data breach affecting 8, 000 customers Destry Winant (Jan 30)
New Jersey’s Anticipated Expansion of Data Breach & Privacy Laws Destry Winant (Mar 15)
7 Ways to Keep Your Business Data Extra Secure Destry Winant (Mar 18)
Data Breach Class Action Powerhouses Team Up to File First, Fifty-State Lawsuit Against Marriott in Wake of Disastrous Data Breach Destry Winant (Jan 14)
Houzz Break-In: Data Breach Announced Destry Winant (Feb 04)
Patient sues UConn Health in federal court over February data breach Destry Winant (Mar 28)
Yatron Ransomware Plans to Spread Using EternalBlue NSA Exploits Destry Winant (Mar 14)
Sprint customers say a glitch exposed other people's account information Destry Winant (Mar 21)
Victims of Google+ Data Breach Finally Get Email Notification Destry Winant (Jan 08)
Marriott CEO to testify before U.S. Senate panel on data breach Destry Winant (Mar 08)
Adobe Fixes Two Critical Acrobat and Reader Flaws Destry Winant (Jan 08)
Supreme Court rejects Amazon-owned Zappos’ appeal in long-running data breach dispute Destry Winant (Mar 26)
500px reveals almost 15 million users are caught up in security breach Destry Winant (Feb 14)
Police Federation hit by seemingly random cyber attack Destry Winant (Mar 22)
Gearbest data breach “easily” preventable as 1.5 million shoppers affected Destry Winant (Mar 15)
B0r0nt0K ransomware demands $75, 000 ransom to the victims Destry Winant (Feb 26)
Sonic Corp. sued for $5 million over 2017 data breach Destry Winant (Mar 07)
HR being deliberately targeted in cyber security attacks Destry Winant (Mar 05)
Are your company mobile phones a data breach waiting to happen? Destry Winant (Feb 07)
Fake Login pages on Google Translate used to carry out phishing attacks Destry Winant (Feb 11)
Senate Report Highlights Equifax ‘Neglect’ Before Data Breach (1) Destry Winant (Mar 07)
Lending firm RupeeRedee faces customer data breach Destry Winant (Jan 21)
Should There Be ‘Safe Harbor’ Against Data-Breach Lawsuits? Destry Winant (Feb 20)
How digital transformation changes security needs Destry Winant (Jan 16)
Phishers’ new trick for bypassing email URL filters Destry Winant (Feb 22)
Power Company Has Security Breach Due to Downloaded Game Destry Winant (Feb 08)
Latest credit breach exposes mortgage data for thousands of borrowers Destry Winant (Feb 06)
Toyota announces second security breach in the last five weeks Destry Winant (Mar 29)
The cloud’s weakest security links aren’t where you're looking Destry Winant (Feb 08)
GlitchPOS – Hackers Selling a New POS Malware On Dark Web Forums Destry Winant (Mar 19)
Is Your Data Center Power System Protected from Cyberattacks? Destry Winant (Feb 27)
GDPR May Add Up To $8.8B Marriott's Data Breach Expenses Destry Winant (Jan 10)
Dailymotion Resets Passwords After Credential Stuffing Attack Destry Winant (Jan 29)
Zero-Day Attack Prevention: A Fundamental Pillar of Security Destry Winant (Jan 14)
One of the West's biggest cybersecurity vulnerabilities is our idiotic habit of sending servers full of sensitive information to foreign countries Destry Winant (Jan 08)
OVER 7 MILLION TOWN OF SALEM ACCOUNTS REPORTEDLY BREACHED Destry Winant (Jan 03)
Unsecure Fax Server Leaked Patient Data Destry Winant (Mar 21)
8 Cybersecurity Myths Debunked Destry Winant (Feb 04)
3 Ways Companies Mess Up GDPR Compliance the Most Destry Winant (Jan 30)
Is Privileged Access Management still a pain? Destry Winant (Jan 10)
Some Easton Hospital patients may get compensated for data breach Destry Winant (Feb 04)
Brazilian government to create data protection authority Destry Winant (Jan 03)
UConn Health: 326, 000 could be impacted by recent email breach Destry Winant (Feb 25)
Spokane’s Columbia Surgical Specialists paid nearly $15,000 in a ransomware attack that compromised patient data Destry Winant (Mar 08)
How CIOs can prepare for a new world of open data Destry Winant (Jan 21)
Mis-valuation of data poses a huge threat to businesses Destry Winant (Jan 21)
The Pros and Pitfalls of Cybersecurity Insurance Destry Winant (Jan 18)
The Importance of Personalised Risk-Based Security Destry Winant (Jan 21)
Millions of files from the Oklahoma government, including details of FBI investigations, were left exposed in a massive data breach Destry Winant (Jan 18)
Optometry Group to Pay $3.5M Settlement in Data Breach Case Destry Winant (Mar 27)
SHOULD INSURERS PAY DAMAGES CAUSED BY RANSOMWARE? Destry Winant (Jan 15)
ji32k7au4a83 is a surprisingly bad password Destry Winant (Mar 11)
PFD application is back online, one week after data breach Destry Winant (Jan 10)
Emotet Malware Gets More Aggressive Destry Winant (Jan 07)
The Need for Intent-Based Network Segmentation Destry Winant (Feb 11)
How to Prevent a Data Breach Destry Winant (Jan 04)
10 Masterful Steps In Combating Denial Of Service Attacks Destry Winant (Jan 09)
Mumsnet reports itself to regulator over data breach Destry Winant (Feb 11)
Pompano Beach warned nearly 4, 000 residents of data breach Destry Winant (Feb 26)
TURBOTAX HACK: INTUIT SAYS THERE WAS NO DATA BREACH, USERS ARE NOT AT RISK Destry Winant (Feb 27)
DDoS Attack Unleashed – 500 Million packets-per-second Destry Winant (Feb 04)
Major Events That Changed Cybersecurity Forever Destry Winant (Feb 05)
The Tale Of Three CISOs And The Skills They Bring Destry Winant (Mar 25)
Third Party Accessed Victorian Government Directory Destry Winant (Jan 03)
4 Reasons to Take an 'Inside Out' View of Security Destry Winant (Mar 19)
U.S. judge rejects Yahoo data breach settlement Destry Winant (Jan 31)
Hackers Destroyed VFEmail Service – Deleted Its Entire Data and Backups Destry Winant (Feb 13)
Parliamentary watchdog faces £3m compensation claim after blundering officials post salary details of 3,000 staff online Destry Winant (Mar 05)
Zippy’s settles class-action lawsuit over data breach Destry Winant (Jan 07)
DiscountMugs.com says four months of customer credit cards stolen by hackers Destry Winant (Jan 07)
Insurer refuses payout to DLA Piper over NotPetya cyberattack Destry Winant (Mar 28)
Things CISOs Should Keep in Mind, for 2019 Destry Winant (Feb 01)
70000 Pakistani Banks Credits Cards with PIN Available for Sale in Dark Web Markets Destry Winant (Feb 25)
What’s Good for the Goose: Protecting against Vendor Cybersecurity Risk Destry Winant (Jan 11)
Indictment: Hackers Charged With Making Threats to Schools Destry Winant (Feb 13)
Third-Party Vendor Phishing Attack Breaches 31, 000 Patient Records Destry Winant (Jan 14)
This updated trojan malware campaign targets fintech and cryptocurrency trading companies Destry Winant (Mar 25)
Over 6, 500 Data Breaches and More Than 5 Billion Records Exposed in 2018 Destry Winant (Feb 13)
Duluth HDC experiences data breach Destry Winant (Mar 25)
Email Validation Service Left 2 Billion Records Exposed Online Destry Winant (Mar 13)
Airbus data breach impacts employees in Europe Destry Winant (Jan 31)
What is a CISO? Responsibilities and requirements for this vital leadership role Destry Winant (Jan 16)
Singapore imposes $740, 000 fines over major cyber attack Destry Winant (Jan 16)
College student with 'visions of writing super-cool scripts' almost wipes out faculty's entire system Destry Winant (Mar 20)
Kwik Fit hit by malware, knocking out IT systems Destry Winant (Feb 01)
Breaches Are All Over The Place. And, So Is Your Cybersecurity Tech Stack Destry Winant (Feb 19)
Over 140 International Airlines Affected by Major Security Breach Destry Winant (Jan 18)

Inga Goddijn

State Data Breach Notification Laws: 2018 in Review Inga Goddijn (Jan 02)
HHS Releases Best Practice Healthcare Cybersecurity Guidelines Inga Goddijn (Jan 02)
Nova Entertainment admits listener information has been leaked Inga Goddijn (Jan 02)
Nordic Metals Giant Restarts Some Systems After Ransomware Attack Inga Goddijn (Mar 20)
A Trio of OCR HIPAA Breach Resolutions: Is Your Organization HIPAA Compliant? Inga Goddijn (Jan 02)
Marriott: Hackers accessed more than 5 million passport numbers during November’s massive data breach Inga Goddijn (Jan 07)
How SMBs can minimize damage from ransomware attacks Inga Goddijn (Jan 02)

Richard Forno

FEMA data breach hits 2.5 million disaster survivors Richard Forno (Mar 25)