A report of the European Union Agency for Cybersecurity (ENISA) explores how pseudonymization techniques can help increase the protection of health data. The healthcare sector has highly benefited...
Law Enforcement Health Benefits (LEHB), a health and welfare fund for Philadelphia police officers, sheriffs, and county detectives, has revealed that it suffered a ransomware attack last year....
IT and software consultancy firm Globant has confirmed that they were breached by the Lapsus$ data extortion group, where data consisting of administrator credentials and source...
Ransomware payments hit new records in 2021 as cybercriminals increasingly turned to dark web leak sites where they pressured victims to pay up by threatening to release sensitive...
Online retail and photography manufacturing platform Shutterfly has disclosed a data breach that exposed employee information after threat actors stole data during a Conti ransomware attack....
Japanese confectionary manufacturer Morinaga has warned that a suspected data breach of its online store may have exposed the personal information of more than 1.6 million customers. Potentially...
Okta has admitted that it made a mistake delaying the disclosure of hack from the Lapsus$ data extortion group that took place in January. Additionally, the...
The sensitive medical data of more than 1,200 Washington residents has been exposed after a successful phishing attack against a local public health agency. Spokane Regional Health District...
Morgan Stanley Wealth Management, the wealth and asset management division of Morgan Stanley, says some of its customers had their accounts compromised in social engineering attacks....
Risk management has never been more critical to organizations. The rate of change is happening faster than ever in our world. The kinds of risks facing organizations...
Recent Comments