Latest News No featured articles available Check back soon for the latest updates and featured content.
AspenPointe suffers Data breach Healthcare provider AspenPointe warned patients of a data breach that allowed attackers to steal personal and health information. Dec 01, 2020 ❘ DoppelPaymer Ransomware targets Delaware County Delaware County was hit by the DoppelPaymer ransomware attack and paid a ransom of $500,000 to restore their systems. Nov 30, 2020 ❘ Advantech suffers Ransomware attack; $13 million ransom Demanded The Conti ransomware gang hits Advantech, demanding a ransom of $13 million to avoid leaking of stolen files and to decrypt affected systems. Nov 29, 2020 ❘ Data of 16 million Brazilian COVID-19 patients exposed online The personal and healthcare records of 16 million Brazilian COVID-19 patients, including government representatives, exposed online. Nov 28, 2020 ❘ US Fertility Network discloses Ransomware attack US Fertility confirms that a ransomware attack hit its systems in September 2020 and information including patient data was stolen. Nov 27, 2020 ❘ Belden discloses Data Breach Belden disclosed a data breach, where the attackers stole files containing information about employees and business partners. Nov 26, 2020 ❘ 300K+ Spotify Accounts Hacked in Credential Stuffing Attack On July 3rd Security experts from vpnMentor detected a possible credential stuffing operation that affected some Spotify accounts. Nov 25, 2020 ❘ Joe Biden’s `Vote Joe’ Website defaced by Hackers Turkish hackers hacked and defaced Joe `Biden’s Presidential campaign `Vote Joe’ website. Nov 22, 2020 ❘ A new wave of Cyberattack hits Mitsubishi Electric Mitsubishi, a Japanese multinational company, was again hit by a cyberattack leading to the exposure of information related to its business partners. Nov 21, 2020 ❘ Cyberattack pulls down Americold Services Americold suffers a cyberattack impacting their numerous systems and leading them to shut down their computer systems to prevent the spread. Nov 17, 2020 ❘ ShinyHunters shares 3.2 million Pluto TV Accounts A hacker has shared a database containing 3.2 million Pluto TV user records for free on the dark web that were stolen during a data breach. Nov 16, 2020 ❘ Ransomware Attack hits Cencosud Cencosud, the largest retail company in Chile, suffers a cyberattack by Egregor ransomware operators impacting the company's services. Nov 15, 2020 ❘ Showing page 39 of 60 (many items total) Previous 1 ... 37 38 39 40 41 ... 60 Next
DoppelPaymer Ransomware targets Delaware County Delaware County was hit by the DoppelPaymer ransomware attack and paid a ransom of $500,000 to restore their systems. Nov 30, 2020 ❘ Advantech suffers Ransomware attack; $13 million ransom Demanded The Conti ransomware gang hits Advantech, demanding a ransom of $13 million to avoid leaking of stolen files and to decrypt affected systems. Nov 29, 2020 ❘ Data of 16 million Brazilian COVID-19 patients exposed online The personal and healthcare records of 16 million Brazilian COVID-19 patients, including government representatives, exposed online. Nov 28, 2020 ❘ US Fertility Network discloses Ransomware attack US Fertility confirms that a ransomware attack hit its systems in September 2020 and information including patient data was stolen. Nov 27, 2020 ❘ Belden discloses Data Breach Belden disclosed a data breach, where the attackers stole files containing information about employees and business partners. Nov 26, 2020 ❘ 300K+ Spotify Accounts Hacked in Credential Stuffing Attack On July 3rd Security experts from vpnMentor detected a possible credential stuffing operation that affected some Spotify accounts. Nov 25, 2020 ❘ Joe Biden’s `Vote Joe’ Website defaced by Hackers Turkish hackers hacked and defaced Joe `Biden’s Presidential campaign `Vote Joe’ website. Nov 22, 2020 ❘ A new wave of Cyberattack hits Mitsubishi Electric Mitsubishi, a Japanese multinational company, was again hit by a cyberattack leading to the exposure of information related to its business partners. Nov 21, 2020 ❘ Cyberattack pulls down Americold Services Americold suffers a cyberattack impacting their numerous systems and leading them to shut down their computer systems to prevent the spread. Nov 17, 2020 ❘ ShinyHunters shares 3.2 million Pluto TV Accounts A hacker has shared a database containing 3.2 million Pluto TV user records for free on the dark web that were stolen during a data breach. Nov 16, 2020 ❘ Ransomware Attack hits Cencosud Cencosud, the largest retail company in Chile, suffers a cyberattack by Egregor ransomware operators impacting the company's services. Nov 15, 2020 ❘ Showing page 39 of 60 (many items total) Previous 1 ... 37 38 39 40 41 ... 60 Next
Advantech suffers Ransomware attack; $13 million ransom Demanded The Conti ransomware gang hits Advantech, demanding a ransom of $13 million to avoid leaking of stolen files and to decrypt affected systems. Nov 29, 2020 ❘ Data of 16 million Brazilian COVID-19 patients exposed online The personal and healthcare records of 16 million Brazilian COVID-19 patients, including government representatives, exposed online. Nov 28, 2020 ❘ US Fertility Network discloses Ransomware attack US Fertility confirms that a ransomware attack hit its systems in September 2020 and information including patient data was stolen. Nov 27, 2020 ❘ Belden discloses Data Breach Belden disclosed a data breach, where the attackers stole files containing information about employees and business partners. Nov 26, 2020 ❘ 300K+ Spotify Accounts Hacked in Credential Stuffing Attack On July 3rd Security experts from vpnMentor detected a possible credential stuffing operation that affected some Spotify accounts. Nov 25, 2020 ❘ Joe Biden’s `Vote Joe’ Website defaced by Hackers Turkish hackers hacked and defaced Joe `Biden’s Presidential campaign `Vote Joe’ website. Nov 22, 2020 ❘ A new wave of Cyberattack hits Mitsubishi Electric Mitsubishi, a Japanese multinational company, was again hit by a cyberattack leading to the exposure of information related to its business partners. Nov 21, 2020 ❘ Cyberattack pulls down Americold Services Americold suffers a cyberattack impacting their numerous systems and leading them to shut down their computer systems to prevent the spread. Nov 17, 2020 ❘ ShinyHunters shares 3.2 million Pluto TV Accounts A hacker has shared a database containing 3.2 million Pluto TV user records for free on the dark web that were stolen during a data breach. Nov 16, 2020 ❘ Ransomware Attack hits Cencosud Cencosud, the largest retail company in Chile, suffers a cyberattack by Egregor ransomware operators impacting the company's services. Nov 15, 2020 ❘ Showing page 39 of 60 (many items total) Previous 1 ... 37 38 39 40 41 ... 60 Next
Data of 16 million Brazilian COVID-19 patients exposed online The personal and healthcare records of 16 million Brazilian COVID-19 patients, including government representatives, exposed online. Nov 28, 2020 ❘ US Fertility Network discloses Ransomware attack US Fertility confirms that a ransomware attack hit its systems in September 2020 and information including patient data was stolen. Nov 27, 2020 ❘ Belden discloses Data Breach Belden disclosed a data breach, where the attackers stole files containing information about employees and business partners. Nov 26, 2020 ❘ 300K+ Spotify Accounts Hacked in Credential Stuffing Attack On July 3rd Security experts from vpnMentor detected a possible credential stuffing operation that affected some Spotify accounts. Nov 25, 2020 ❘ Joe Biden’s `Vote Joe’ Website defaced by Hackers Turkish hackers hacked and defaced Joe `Biden’s Presidential campaign `Vote Joe’ website. Nov 22, 2020 ❘ A new wave of Cyberattack hits Mitsubishi Electric Mitsubishi, a Japanese multinational company, was again hit by a cyberattack leading to the exposure of information related to its business partners. Nov 21, 2020 ❘ Cyberattack pulls down Americold Services Americold suffers a cyberattack impacting their numerous systems and leading them to shut down their computer systems to prevent the spread. Nov 17, 2020 ❘ ShinyHunters shares 3.2 million Pluto TV Accounts A hacker has shared a database containing 3.2 million Pluto TV user records for free on the dark web that were stolen during a data breach. Nov 16, 2020 ❘ Ransomware Attack hits Cencosud Cencosud, the largest retail company in Chile, suffers a cyberattack by Egregor ransomware operators impacting the company's services. Nov 15, 2020 ❘ Showing page 39 of 60 (many items total) Previous 1 ... 37 38 39 40 41 ... 60 Next
US Fertility Network discloses Ransomware attack US Fertility confirms that a ransomware attack hit its systems in September 2020 and information including patient data was stolen. Nov 27, 2020 ❘ Belden discloses Data Breach Belden disclosed a data breach, where the attackers stole files containing information about employees and business partners. Nov 26, 2020 ❘ 300K+ Spotify Accounts Hacked in Credential Stuffing Attack On July 3rd Security experts from vpnMentor detected a possible credential stuffing operation that affected some Spotify accounts. Nov 25, 2020 ❘ Joe Biden’s `Vote Joe’ Website defaced by Hackers Turkish hackers hacked and defaced Joe `Biden’s Presidential campaign `Vote Joe’ website. Nov 22, 2020 ❘ A new wave of Cyberattack hits Mitsubishi Electric Mitsubishi, a Japanese multinational company, was again hit by a cyberattack leading to the exposure of information related to its business partners. Nov 21, 2020 ❘ Cyberattack pulls down Americold Services Americold suffers a cyberattack impacting their numerous systems and leading them to shut down their computer systems to prevent the spread. Nov 17, 2020 ❘ ShinyHunters shares 3.2 million Pluto TV Accounts A hacker has shared a database containing 3.2 million Pluto TV user records for free on the dark web that were stolen during a data breach. Nov 16, 2020 ❘ Ransomware Attack hits Cencosud Cencosud, the largest retail company in Chile, suffers a cyberattack by Egregor ransomware operators impacting the company's services. Nov 15, 2020 ❘ Showing page 39 of 60 (many items total) Previous 1 ... 37 38 39 40 41 ... 60 Next
Belden discloses Data Breach Belden disclosed a data breach, where the attackers stole files containing information about employees and business partners. Nov 26, 2020 ❘ 300K+ Spotify Accounts Hacked in Credential Stuffing Attack On July 3rd Security experts from vpnMentor detected a possible credential stuffing operation that affected some Spotify accounts. Nov 25, 2020 ❘ Joe Biden’s `Vote Joe’ Website defaced by Hackers Turkish hackers hacked and defaced Joe `Biden’s Presidential campaign `Vote Joe’ website. Nov 22, 2020 ❘ A new wave of Cyberattack hits Mitsubishi Electric Mitsubishi, a Japanese multinational company, was again hit by a cyberattack leading to the exposure of information related to its business partners. Nov 21, 2020 ❘ Cyberattack pulls down Americold Services Americold suffers a cyberattack impacting their numerous systems and leading them to shut down their computer systems to prevent the spread. Nov 17, 2020 ❘ ShinyHunters shares 3.2 million Pluto TV Accounts A hacker has shared a database containing 3.2 million Pluto TV user records for free on the dark web that were stolen during a data breach. Nov 16, 2020 ❘ Ransomware Attack hits Cencosud Cencosud, the largest retail company in Chile, suffers a cyberattack by Egregor ransomware operators impacting the company's services. Nov 15, 2020 ❘ Showing page 39 of 60 (many items total) Previous 1 ... 37 38 39 40 41 ... 60 Next
300K+ Spotify Accounts Hacked in Credential Stuffing Attack On July 3rd Security experts from vpnMentor detected a possible credential stuffing operation that affected some Spotify accounts. Nov 25, 2020 ❘ Joe Biden’s `Vote Joe’ Website defaced by Hackers Turkish hackers hacked and defaced Joe `Biden’s Presidential campaign `Vote Joe’ website. Nov 22, 2020 ❘ A new wave of Cyberattack hits Mitsubishi Electric Mitsubishi, a Japanese multinational company, was again hit by a cyberattack leading to the exposure of information related to its business partners. Nov 21, 2020 ❘ Cyberattack pulls down Americold Services Americold suffers a cyberattack impacting their numerous systems and leading them to shut down their computer systems to prevent the spread. Nov 17, 2020 ❘ ShinyHunters shares 3.2 million Pluto TV Accounts A hacker has shared a database containing 3.2 million Pluto TV user records for free on the dark web that were stolen during a data breach. Nov 16, 2020 ❘ Ransomware Attack hits Cencosud Cencosud, the largest retail company in Chile, suffers a cyberattack by Egregor ransomware operators impacting the company's services. Nov 15, 2020 ❘ Showing page 39 of 60 (many items total) Previous 1 ... 37 38 39 40 41 ... 60 Next
Joe Biden’s `Vote Joe’ Website defaced by Hackers Turkish hackers hacked and defaced Joe `Biden’s Presidential campaign `Vote Joe’ website. Nov 22, 2020 ❘ A new wave of Cyberattack hits Mitsubishi Electric Mitsubishi, a Japanese multinational company, was again hit by a cyberattack leading to the exposure of information related to its business partners. Nov 21, 2020 ❘ Cyberattack pulls down Americold Services Americold suffers a cyberattack impacting their numerous systems and leading them to shut down their computer systems to prevent the spread. Nov 17, 2020 ❘ ShinyHunters shares 3.2 million Pluto TV Accounts A hacker has shared a database containing 3.2 million Pluto TV user records for free on the dark web that were stolen during a data breach. Nov 16, 2020 ❘ Ransomware Attack hits Cencosud Cencosud, the largest retail company in Chile, suffers a cyberattack by Egregor ransomware operators impacting the company's services. Nov 15, 2020 ❘ Showing page 39 of 60 (many items total) Previous 1 ... 37 38 39 40 41 ... 60 Next
A new wave of Cyberattack hits Mitsubishi Electric Mitsubishi, a Japanese multinational company, was again hit by a cyberattack leading to the exposure of information related to its business partners. Nov 21, 2020 ❘ Cyberattack pulls down Americold Services Americold suffers a cyberattack impacting their numerous systems and leading them to shut down their computer systems to prevent the spread. Nov 17, 2020 ❘ ShinyHunters shares 3.2 million Pluto TV Accounts A hacker has shared a database containing 3.2 million Pluto TV user records for free on the dark web that were stolen during a data breach. Nov 16, 2020 ❘ Ransomware Attack hits Cencosud Cencosud, the largest retail company in Chile, suffers a cyberattack by Egregor ransomware operators impacting the company's services. Nov 15, 2020 ❘ Showing page 39 of 60 (many items total) Previous 1 ... 37 38 39 40 41 ... 60 Next
Cyberattack pulls down Americold Services Americold suffers a cyberattack impacting their numerous systems and leading them to shut down their computer systems to prevent the spread. Nov 17, 2020 ❘ ShinyHunters shares 3.2 million Pluto TV Accounts A hacker has shared a database containing 3.2 million Pluto TV user records for free on the dark web that were stolen during a data breach. Nov 16, 2020 ❘ Ransomware Attack hits Cencosud Cencosud, the largest retail company in Chile, suffers a cyberattack by Egregor ransomware operators impacting the company's services. Nov 15, 2020 ❘ Showing page 39 of 60 (many items total) Previous 1 ... 37 38 39 40 41 ... 60 Next
ShinyHunters shares 3.2 million Pluto TV Accounts A hacker has shared a database containing 3.2 million Pluto TV user records for free on the dark web that were stolen during a data breach. Nov 16, 2020 ❘ Ransomware Attack hits Cencosud Cencosud, the largest retail company in Chile, suffers a cyberattack by Egregor ransomware operators impacting the company's services. Nov 15, 2020 ❘ Showing page 39 of 60 (many items total) Previous 1 ... 37 38 39 40 41 ... 60 Next
Ransomware Attack hits Cencosud Cencosud, the largest retail company in Chile, suffers a cyberattack by Egregor ransomware operators impacting the company's services. Nov 15, 2020 ❘