BreachExchange: by date

271 messages starting Jan 02 20 and ending Mar 31 20
Date index | Thread index | Author index


Thursday, 02 January

Strengthen Your Cybersecurity Posture: 20 Steps To Take In 2020 Audrey McNeil
2019: A Banner Year (And Bumper Data Crop) For Hackers Audrey McNeil
Time to Take 10: Is Your Business Ready for CCPA? Audrey McNeil
US Accounting Firm Moss Adams Discloses Data Breach Destry Winant
Geezeo Discloses Data Security Incident Regarding a 2012 Data File Destry Winant
Breaking Down Healthcare’s “Wall of Shame” Destry Winant

Friday, 03 January

Planning for 2020? Here are 3 cybersecurity trends to look out for Audrey McNeil
8 Ways to Shore Up Cybersecurity Agreements Audrey McNeil
New Year Honours: Government faces multi-million pound compensation bill over leaked private details Destry Winant
Ambulance Company Slapped With HIPAA Fine Destry Winant
London-based Forex Company Suffers Cyber-Attack Destry Winant
Georgia Revives Patient Breach Lawsuit Against Athens Orthopedic Destry Winant

Monday, 06 January

Ransomware attack hits Contra Costa library system Destry Winant
Houston billionaire's restaurant co. reports data breach Destry Winant
5 CIO and IT leadership trends for 2020 Destry Winant
Email breach at Chicago’s Sinai Health System puts data of 12,000 at risk Destry Winant

Tuesday, 07 January

FTC approves settlement with Utah tech company after data breach Destry Winant
Search engine for Japanese sex hotels announces security breach Destry Winant
Maze Ransomware Victim Sues Anonymous Attackers Destry Winant
Pulse Secure VPN Vulnerability Exploited to Deliver Ransomware Destry Winant

Wednesday, 08 January

Canyon Targeted by "Massive Cyber Attack" Over Christmas Period Destry Winant
Sodinokibi Ransomware Hits Travelex, Demands $3 Million Destry Winant
Indian Security Researcher Finds Starbucks API Key Exposed on GitHub Destry Winant
Magecart Hits Parents and Students via Blue Bear Attack Destry Winant

Thursday, 09 January

2020: The Vulnerability Fujiwhara Effect – Oracle and Microsoft Collide Destry Winant
TikTok Security Vulnerabilities Could Expose User Data Destry Winant
CISOs Weigh In On Managing Digital Transformation Risk Destry Winant
City of Las Vegas said it successfully avoided devastating cyber-attack Destry Winant

Friday, 10 January

Drake Lyrics Used as Calling Card in Malware Attack Destry Winant
Lifelabs Data Breach, the Largest Ever in Canada, May Cost the Company Over $1 Billion in Class-Action Lawsuit Destry Winant
Sask. Cancer Agency slowed down by eHealth attack Destry Winant
You’ve been hit by a data breach – now what? Destry Winant

Monday, 13 January

Four Ways to Achieve a Zero Trust Security Model Destry Winant
Man jailed for using data breach info leaks to claim over $12 million in IRS tax refunds Destry Winant
L’Oreal Singapore let off with a warning for personal data breach Destry Winant
Dixons Carphone fined £500,000 for massive data breach Destry Winant

Tuesday, 14 January

Sodinokibi Ransomware Publishes Stolen Data for the First Time Destry Winant
UK data watchdog kicks £280m British Airways and Marriott GDPR fines into legal long grass Destry Winant
PayPal Patches Vulnerability That Exposed User Passwords Destry Winant
Data of 50K Alomere Health Patients Exposed by Employee Email Hack Destry Winant
Processor Vulnerabilites Put Virtual Workloads at Risk Destry Winant

Wednesday, 15 January

Card Skimmer Hits Australian Bushfire Donation Site Destry Winant
Maze Ransomware operators leak 14GB of files stolen from Southwire Destry Winant
Kalispell hospital faces second lawsuit over data breach Destry Winant
20/20 security vision: seeing the future clearly Destry Winant

Thursday, 16 January

European Skin Care Perricone websites Suffer Multiple MageCart Attacks Attribution link: https://latesthackingnews.com/2020/01/12/european-skin-care-perricone-websites-suffer-multiple-magecart-attacks/ Destry Winant
Equifax Settles Mega-Breach Lawsuit for $1.38 Billion Destry Winant
Hacker offers for sale 49 million user records from US data broker LimeLeads Destry Winant

Friday, 17 January

70, 000 Tinder Photos of Women Just Got Dumped on a Cyber-Crime Forum Richard Forno
Enterprise Cybersecurity: Three Topics to Discuss With Your CISO Destry Winant
Travelex boss breaks silence 17 days after cyber attack Destry Winant
City of New Orleans says it will take months to recover from recent cyber attack Destry Winant
Great Plains Health recovers from cyber attack Destry Winant
The 10 biggest data hacks of the decade Destry Winant
P&N Bank Disclosed Data Breach Affecting Numerous Customers Attribution link Destry Winant

Monday, 20 January

Massive Oracle Patch Reverses Company's Trend Toward Fewer Flaws Destry Winant
Health Quest data breach revealed Social Security numbers, payment card information Destry Winant
Columbus Metropolitan Library investigating data breach Destry Winant
Data Breach Site WeLeakInfo Suspended as Feds Swoop Destry Winant
Winnipeg-based online pharmacy warns of data breach Destry Winant

Tuesday, 21 January

Ukrainian government job site posted passport scans of thousands of civil service candidates Destry Winant
Mitsubishi Electric Discloses Information Leak Destry Winant
Travelex Ransom Demand Is Doubled Destry Winant

Wednesday, 22 January

Regus suffers staff data breach via third party Destry Winant
To fend off attacks, CISOs share threat information. Even with competitors Destry Winant
Mitsubishi Electric Blames Anti-Virus Bug for Data Breach Destry Winant
Hanna Andersson Data Breach: Hackers Compromise Website of Children's Clothier Destry Winant

Thursday, 23 January

Crack Shack warns of possible data breach Destry Winant
Columbus Library data breach may have been caused by phishing link Destry Winant
Adult Webcam Models' Private and Sexual Data Compromised! Destry Winant
Why DPOs and CISOs Must Work Closely Together Destry Winant

Friday, 24 January

Microsoft Security Shocker As 250 Million Customer Records Exposed Online Destry Winant
The three Ts of handling consumer data Destry Winant
Ransomware Infects Main Server of Large Insurance Company in Oman Destry Winant
Data leak strikes US cannabis users, sensitive information exposed Destry Winant

Monday, 27 January

Where’s Waldo: Third-Party Library Edition Destry Winant
Cyber attack is estimated to cost Dunwoody at least $80K Destry Winant
California healthcare data breach could impact nearly 200, 000 patients Destry Winant
DHS: Data breach in Dallas County affects more than 4, 000 people Destry Winant

Tuesday, 28 January

Major Canadian Military Contractor Compromised in Ransomware Attack Destry Winant
Department of Labour employee arrested in connection with cyber attack Destry Winant
Police Bust 3 Suspected Magecart Hackers in Indonesia Destry Winant
CISOs: Make 2020 the year you focus on third-party cyber risk Destry Winant

Wednesday, 29 January

Health Data Breach Not Reported for Seven Months Destry Winant
5 Reasons Every Company Requires A Network Audit for Security Reasons Destry Winant
Wawa's massive card breach: 30 million customers' details for sale online Destry Winant
Flaw in LabCorp website exposes thousands of medical documents Destry Winant

Thursday, 30 January

Three United Nations offices hacked Destry Winant
Cornerstone Payment Systems leaves database open, exposes 6.7M records Destry Winant
Lawsuits Filed Against Health Quest, Tidelands After Data Breach Reports Destry Winant

Friday, 31 January

Ragnarok Ransomware Exploits Citrix Vulnerability To Target Vulnerable Servers Destry Winant
DOD contractor suffers ransomware infection Destry Winant
Breach at Indian airline SpiceJet affects 1.2 million passengers Destry Winant
School system needs $160, 000 for cybersecurity after hacking Destry Winant

Monday, 03 February

Why Zero Trust Should Be The Top Security Initiative For 2020 Destry Winant
Cyber-Attack on US Water Company Causes Network Outage Destry Winant
Pennsylvania hospital investigates payroll system data breach Destry Winant
Australian shipping giant Toll Group shuts some systems after possible cyberattack Destry Winant

Tuesday, 04 February

Healthcare Data Leak: Over 120 Mn Medical Images Of Indian Patients Left Exposed Destry Winant
Ransomware Attacks Hit Three Law Firms in Last 24 Hours Destry Winant
Toll Group shuts down IT systems in response to 'cybersecurity incident' Destry Winant
The Changing Role of the CISO Destry Winant

Wednesday, 05 February

How CISOs can justify cybersecurity purchases Destry Winant
30, 000 medical records damaged in malware attack at Texas provider Destry Winant
Oh buoy. Rich yacht bods' job agency leaves 17, 000 sailors' details exposed in AWS bucket Destry Winant
Phishing attack exposes data for over 5, 000 people at St. Louis Community College Destry Winant

Thursday, 06 February

Health Share of Oregon transportation vendor, GridWorks, confirms data breach Destry Winant
Brazilian firm exposes personal details of thousands of soccer fans Destry Winant
Salesforce.com and Hanna Andersson Data Breach Lawsuit Among the First to Cite the CCPA Destry Winant
[Webinar] Lessons from 2019 and What to Expect in 2020 Destry Winant

Friday, 07 February

Data breach: Why it’s time to adopt a risk-based approach to cybersecurity Destry Winant
Seven Years Later, Scores of EAS Systems sit Un-patched, Vulnerable Destry Winant
Bouygues falls victim to cyber-attack Destry Winant
Translink IT systems targeted in suspected 'ransomware' cyber attack Destry Winant

Monday, 10 February

Just Park: Belfast company flags data breach hitting thousands Destry Winant
Evansville law firm Woods and Woods says it is victim of cyber attack Destry Winant
Over 4.5L card records from India uploaded on Darknet Destry Winant
Data breach hits San Diego low-income preschool provider Destry Winant
5 rules for a healthy CIO-CISO relationship Destry Winant

Tuesday, 11 February

Phil Goff's emails hacked - 15, 000 emails over 12 years offered for sale Destry Winant
Malware Attack 'Damages' Patient Records Destry Winant
eHealth can't rule out theft of personal information in cyberattack Destry Winant
1.2 million CPR numbers for Danish citizen leaked through tax service Destry Winant
Number of Records Exposed in 2019 Hits 15.1 Billion Destry Winant

Wednesday, 12 February

Former Fifth Third employees stole customer info, gave to outside group Destry Winant
Why Ransomware Will Soon Target the Cloud Destry Winant
Estée Lauder Exposes 440M Records, with Email Addresses, Network Info Destry Winant
In 2019, a total of 7, 098 reported breaches exposed 15.1 billion records Destry Winant

Thursday, 13 February

Over 15.1 Billion Records Exposed in Data Breaches in 2019 Destry Winant
Personal information hacked from Carson City online utility payment system Destry Winant
Personal data of all 6.5 million Israeli voters exposed by security flaw in app Destry Winant
Japan says defence data possibly breached Destry Winant

Friday, 14 February

Malware Attack Disables Servers at Physician Network Affiliated with Boston Children’s Hospital Destry Winant
1.7 million Nedbank clients’ personal data compromised Destry Winant
KiwiSaver provider reveals hackers have stolen customers' data Destry Winant
Third-Party Breaches — and the Number of Records Exposed — Increased Sharply in 2019 Destry Winant

Monday, 17 February

Rutter's store chain discloses security breach involving POS malware Destry Winant
Jailcore database leaks PII of inmates & correctional officers across US Destry Winant
What hospital CIOs are doing differently in 2020 to combat cyberattacks — it may not be tech related Destry Winant
To Spread or Not to Spread, That Is the Question Destry Winant

Tuesday, 18 February

Texas health system alerts 66, 000 patients of phishing scheme Destry Winant
Port Lavaca City Hall suffers cyber attack Destry Winant
VulnDB Stories: How Secrecy Does Not Protect a Popular Mail Server Destry Winant
Cities are fleeing payment platform Click2Gov after data-breach resurgence Destry Winant

Wednesday, 19 February

PhotoSquared data leak leaves 94.7GB of customer data exposed online including names, addresses Destry Winant
Wyoming health system COO shares story of ransomware attack Destry Winant
37.3% of Vulnerabilities in 2019 Had Available Exploit Code or a Proof of Concept Destry Winant
Information about 69, 000 Phoenix pay system victims sent in error Destry Winant

Thursday, 20 February

Hacked Off: Patients Sue Ransom-Paying Hospital Group Destry Winant
Hackers undetected in Citrix systems for five months Destry Winant
Over 22, 000 Vulnerabilities Disclosed in 2019: Report Destry Winant
Exclusive: Details of 10.6 million MGM hotel guests posted on a hacking forum Destry Winant

Friday, 21 February

U.S. defense agency personal data may have been 'compromised': letter Richard Forno
109K Patient Records Impacted in Overlake Medical Phishing Attack Destry Winant
Recent ransomware attacks define the malware's new age Destry Winant
SoPo Nonprofit Told, Unknown Number of Clients Affected by Data Breach Destry Winant
Are CISOs ready for zero trust architectures? Destry Winant

Monday, 24 February

Personal information of 360, 000 Quebec teachers may have been compromised Destry Winant
Ransomware Attack on EHR Vendor Impacts Home Health Chain Destry Winant
DISA Confirms Data Breach Affecting 200, 000 People Destry Winant
How healthcare CIOs can keep their organisations secure Destry Winant

Tuesday, 25 February

Changing the mindset of the CISO: From enforcer to enabler Destry Winant
TRANSAVIA DATA LEAK COULD AFFECT 80, 000 PASSENGERS Destry Winant
UW Medicine faces class-action lawsuit following data breach that affected 974, 000 patients Destry Winant
Slickwraps hit by customer data breach Destry Winant

Wednesday, 26 February

City paid 'threat actor' $30K over breach Destry Winant
Reading Light Hit By Ransomware Breach, Financial Data Secure Destry Winant
Sports Giant Decathlon Leaks 123 Million Records Destry Winant
KHS Bicycles resumes some shipments after system hack Destry Winant

Thursday, 27 February

Zyxel storage, firewall, VPN, security boxes have a give-anyone-on-the-internet-root hole: Patch right now Destry Winant
New York Adopts New Data Security and Privacy Regulations for Schools and Their Vendors Destry Winant
MGM Resorts sued over data breach that possibly involved 10.6 million guests Destry Winant
Royal Enfield database exposed personal info, including passwords and vehicle info, of 452k users; now secured Destry Winant

Friday, 28 February

OnlyFans says it wasn’t hacked after hundreds of performers’ videos leak online Destry Winant
Rushed website led to Budget hack Destry Winant
A CEO’s guide to managing a cybersecurity crisis Destry Winant
29 Michigan health system employees fall victim to phishing attack, exposing patient data Destry Winant

Monday, 02 March

Clearview AI loses entire database of faceprint-buying clients to hackers Richard Forno
Visser, a parts manufacturer for Tesla and SpaceX, confirms data breach Destry Winant
How the cloud has opened new doors for hackers Destry Winant
20 Israelis sue Likud over app breach that led to massive data leak Destry Winant
US Railroad Contractor Reports Data Breach After Ransomware Attack Destry Winant

Tuesday, 03 March

Tesco Clubcard holders warned of major security issue - what to do if you're affected Destry Winant
Legal services giant Epiq Global offline after ransomware attack Destry Winant
Credit score builder Loqbox hit by data breach Destry Winant
Where enterprise CISOs go wrong Destry Winant

Wednesday, 04 March

Expert: We Are Not Learning Enough From Cyberattacks Destry Winant
OCR Settles with Utah Provider for $100K Over HIPAA Security Failures Destry Winant
Marketing Firm Straffic Exposed 49 Million Emails On Unsecured Server Destry Winant
Hackers breach ‘League of Legends,’ access 120,000 credit card numbers Destry Winant
Walgreens Mobile App Leaks Prescription Data Destry Winant

Thursday, 05 March

Zynga faces class action suit over massive Words With Friends hack Destry Winant
City of Cartersville paid $380k ransom to restore access to files Destry Winant
International airline fined £500,000 for failing to secure its customers’ personal data Destry Winant
Cruise Line Hack Exposes Personal and Financial Data Destry Winant
Lessons Learned from 2019’s Biggest Data Breaches Destry Winant

Friday, 06 March

Virgin Media exposes data of 900, 000 users via unprotected marketing database Destry Winant
Ryuk Ransomware Attacks Fortune 500 Company Emcor Destry Winant
Cruise Operator Carnival Discloses 2019 Data Breach Destry Winant
Louisiana Government Has Spent $2.3M Related to Cyberattacks Destry Winant
6 Steps CISOs Should Take to Secure Their OT Systems Destry Winant

Friday, 13 March

Phishing for CC’s Destry Winant
Critical Zoho Zero-Day Flaw Disclosed Destry Winant
Virgin Media Accused of Downplaying Security Incident Destry Winant
Millions of Facebook users have data exposed online Destry Winant
266, 000 Passwords Stolen in Trident Crypto Fund Data Breach Destry Winant
201 million US demographic, personal records leaked online Destry Winant
7 Considerations for a Strong Cybersecurity Strategy Destry Winant
T-Mobile data breach: A cautionary tale for all companies Destry Winant
Durham city, county preparation prevented data breach when hack happened Destry Winant
Employee ID company leaves 76, 000 fingerprints exposed to hackers online along with email addresses and phone numbers Destry Winant
Card data from the Volusion web skimmer incident surfaces on the dark web Destry Winant
6.9 Million Dutch Donors Face Identity Theft Scare Destry Winant
Computer systems at UK and UK HealthCare hobbled by massive, month-long cyber attack Destry Winant
Car auction house hit with $30 million ransom demand after crippling cyber attack Destry Winant
CISO Imperatives in the Age of Digital Transformation Destry Winant
Top VPN software had a major security flaw Destry Winant
Xfinity mistakenly releases contact information for nearly 200, 000 unlisted customers Destry Winant
How the Rise of IoT Is Changing the CISO Role Destry Winant
55, 000 files accessed in Melbourne Polytechnic data breach Destry Winant
Whisper app which lets people make anonymous confessions online leaves database of 900 MILLION messages exposed with personal data that could leave users open to blackmail Destry Winant
Temporary layoffs issued for Evraz Regina workers after ransomware attack Destry Winant

Monday, 16 March

The Security Challenges of the Cloud Destry Winant
Ransomware halts health organization’s ability to inform public on COVID-19 Destry Winant
Czech hospital hit by cyberattack while in the midst of a COVID-19 outbreak Destry Winant
Your data was 'taken without permission', customers told, after personal info accessed in O2 UK partner's database Destry Winant

Tuesday, 17 March

Novi Sad cyber attack highlights need to take data security seriously Destry Winant
Coronavirus Isn’t the Only Virus Going Around Destry Winant
Bainbridge park district hit by cyber attack Destry Winant
JSE company Omnia hit by cyber attack Destry Winant

Wednesday, 18 March

Guitar Tuition Website Suffers Six-Month Data Breach Destry Winant
New Nefilim Ransomware Threatens to Release Victims' Data Destry Winant
Financial Services Firms Exposed 500, 000 Sensitive Documents Destry Winant
German military laptop with classified data sold on Ebay Destry Winant

Thursday, 19 March

425GB of data linked to MCA Wizard app found exposed on unsecured database Destry Winant
Trend Micro Patches Two Vulnerabilities Exploited in the Wild Destry Winant
Skimming code battle on NutriBullet website may have risked customer credit card data Destry Winant
The Vulnerability Whack-a-Mole Game Destry Winant

Friday, 20 March

How can we protect the mental health of cyber security staff and CISOs? Destry Winant
Unsecured Database Exposed 8 Million UK Shoppers Records Destry Winant
Five billion records exposed in open ‘data breach database’ Destry Winant
India’s Vijay Sales Leaks Private Information through Exposed Amazon Backup Server Destry Winant

Monday, 23 March

COVID-19 offers a unique opportunity to pilot zero trust, rapidly and at scale Destry Winant
COVID-19 Vaccine Test Center Hit By Cyber Attack, Stolen Data Posted Online Destry Winant
Norwegian Cruise Line Suffers Data Breach Destry Winant
Hackers are targeting other hackers by infecting their tools with malware Destry Winant

Tuesday, 24 March

Diabetes device manufacturer notifies 140, 000 patients of phishing attack Destry Winant
Ransomware group said to be publishing freight forwarding firm's data Featured Destry Winant
Slickwraps slapped with class action lawsuit after data breach Destry Winant
Fintech company Finastra hit by ransomware Destry Winant

Wednesday, 25 March

Tech Giant GE Discloses Data Breach After Service Provider Hack Destry Winant
Indian property site hack leads to 2 million users’ data exposed Destry Winant
Ameren Missouri Equipment Supplier Targeted In Ransomware Attack Destry Winant

Thursday, 26 March

[Webinar] Vulnerability Management in the Time of the Coronavirus Pandemic Destry Winant
Online printing site Doxzoo exposed thousands of customer files Destry Winant
Everyone Here Is a Criminal or a Spy: How Darknet Groups Operate Destry Winant
Cincinnati Firm Faces $5m Data Breach Lawsuit Destry Winant

Friday, 27 March

Chubb Cyber Insurer Allegedly Hit By Maze Ransomware Attack Destry Winant
Ransomware attack on Canadian contractor underscores need for cybersecurity Destry Winant
Some Ontario beer chain outlets forced to use cash-only after cyber attack Destry Winant
Washington State Amends Agency Breach Notification Law Destry Winant
Credit Card Skimmer Found on Tupperware Website Destry Winant

Monday, 30 March

Virgin Media faces £4.5BILLION compensation payout after data breach left personal details of 900,000 customers online for 10 months, lawyers say Destry Winant
Data of 9, 735 teachers shared after 'phishing' email breach Destry Winant
Four ways to prevent data breaches Destry Winant
10 identity management metrics that matter Destry Winant
Social Bluebook was hacked, exposing 217,000 influencers’ accounts Destry Winant

Tuesday, 31 March

When the Going Gets Tough, Cybercrime Gets Going Destry Winant
Voter information for 4, 934, 863 Georgians leaked online Destry Winant
Golden Valley Health Centers Notifies Patients of Data Breach Destry Winant
Client Sues Law Firm for Failing to Disclose Data Breach Destry Winant