This week, a U.S. Army soldier pleaded guilty, an AI video displayed to federal workers mocked Donald Trump and Elon Musk, a Saudi firm hit by ransomware, a new North Korean scam, hackers targeted Ukrainian notaries, CISA flagged two flaws, a botnet targeted Microsoft 365 and unpatched Ivanti VPNs.
Cyber resilience lessons learned: In the wake of a disruptive ransomware attack, the head of automotive retail giant Arnold Clark said continually practicing and refining the organization's resilience plan has driven its response time down from at least 12 hours, to just one or two.
This week, an FBI warning on Ghost ransomware, Google patches vulnerabilities, Lee Enterprises confirmed its ransomware attack, a proof-of-concept for Ivanti EPM flaws, cybersecurity flaw in a Xerox machine, Chinese cyberespionage group tied to ransomware attack and NioCorp hit by cyber heist.
This week, DeepSeek exposed sensitive data, hackers exploited unpatched Zyxel flaws, infostealer malware on Mexican government computers, Smiths Group incident, PowerSchool breach notifications, an Apple zero-day, XWorm RAT backdoor, and Credit Control Corporation settled a lawsuit.
The number of U.S. organizations falling victim to a data breach appears to be holding steady, as viewed on an annual basis, according to the latest annual data breach report from the Identity Theft Resource Center, which counted 3,158 reported data breaches in 2024, down just 1% from 2023.
One of the biggest data breaches of 2024 is even worse than previously reported, as the tally of Change Healthcare breach victims has now reached 190 million individuals. The cost tied to the attack is $3.1 billion, according to its owner, U.S. health insurance giant UnitedHealth Group.
While PowerSchool's investigation into the massive theft of its customers' data is continuing, clear lessons have already emerged. Count among them the importance of using multifactor authentication, which could have safeguarded access to PowerSchool's exploited customer support systems.
Educational software-maker PowerSchool faces over 20 lawsuits seeking class-action status, filed in the wake of a massive data breach involving current and former student and faculty data being held by an as-yet-unknown number of school districts across the U.S., Canada and Bermuda.
This week, Microsoft laid off security staff and released Patch Tuesday, Russian hackers intensified attacks on Ukraine in 2024, Telefónica confirmed a breach, a Tennessee mortgage leader reported a breach and the Texas AG sued Allstate over driver data collection.
Compromised credentials are one of the most dangerous threats organizations face today, allowing attackers to operate undetected under the guise of legitimate users. With the average cost of a data breach nearing $10 million per incident, the stakes have never been higher.
In this comprehensive guide, you’ll get...
This week, a Russian tanker linked to cable sabotage detained in Finland, a claimed Gravy Analytics breach exposed location data, a Mirai-based botnet exploited zero-day flaws, Dell updated framework flaws and a court sentenced a Florida woman for laundering millions in romance scams.
Richmond University Medical Center, a 440-bed teaching hospital on Staten Island, N.Y, is notifying 674,000 people of a data theft that happened 18 months ago. The breach was part of a ransomware attack that disrupted the organization's IT systems for several weeks in spring 2023.
This week, MetLife denied a RansomHub cyberattack claim, RI Health System cyberattack update, npm package deployed Quasar RAT, Germany charges three with espionage for Russia, North Korea's contagious interview campaign deployed new malware.
This week, cyberattack disrupts Japan Airlines, U.S. court rules NSO Group violated hacking laws, the European Space Agency’s web store hacked, FTC orders Marriott to overhaul data security, Sophos patches critical firewall flaws and Apache fixes critical SQL injection in Traffic Control.
This week, U.S. asks Israel to extradite an alleged LockBit coder, don't say "pig butchering," and an Apache Struts flaw. A hunt for alleged data thieves in Mexico, Europe probes TikTok and Netfilix fined 4.75 million. A ransomware attack against Texas medical centers and a credit union breach.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing paymentsecurity.io, you agree to our use of cookies.