The Indian government has resolved one of the most significant breaches of its citizens' sensitive information which included Aadhar information, COVID-19 vaccination records, and even addresses.
Breach RSS
Following the massive leak of Insomniac Games internal files, X-Men fans are disappointed to learn they won't be able to play as a Wolverine on their Xbox consoles for over a decade.
The United States Marshals Services has suffered a major security breach that compromised the department's sensitive law enforcement information followed by a ransomware attack.
Telecommunications company Telus is looking into the possibility of a data breach. This comes after a cybercriminal allegedly gained access to employee data, GitHub repositories, and more.
Software giant Atlassian recently suffered a data breach. The company blamed the incident on Envoy, a third-party workplace management services provider. However, Envoy countered this claim.
Access management solutions provider Okta recently had its GitHub source code repositories hacked. The company assures the public that no customer data was stolen, and Okta remains operational.
Password management company LastPass has confirmed another cybersecurity incident following the August hack. However, unlike the previous instance, customer data has been accessed this time.
Uber has suffered a significant data breach. The rideshare company has taken several of its internal systems offline to assess the extent of the damage done. It's the first major attack since 2016.
Password management company LastPass has announced that its development environment was recently hacked. However, there are no signs of illicit access to user data at this point in time.
Responding to a ruling issued last year, Google has agreed to pay a $60 million fine in Australia for misleading customers about its data collection practices when it comes to your location history.
The Indonesian government has blocked multiple companies and services for continuing to operate without registering themselves. Registration would also enforce certain tough regulatory restrictions.
T-Mobile has agreed to pay $350 million as part of a settlement after the records of 76.6 million customers were compromised. It will also spend $150 million upgrading its data security.
Want to make between $20k and $600k a month? Apparently you can if you don't mind breaking international law and risking heavy jail time. Learn how to protect yourself against cybersecurity threats.
Microsoft's DevOps accounts have allegedly been breached by the same hacker group responsible for hacking Samsung, and threatening to dump Vodafone proprietary data earlier this year.
The hacking group Lapsus$ is threatening to dump Vodafone source code online in a couple of days. Vodafone has said that it's aware of the threat from the group and that it's investigating.
Samsung has confirmed a massive data breach that led to its source code and internal data belonging to partners being stolen. It has assured the public that their personal data is safe.
On average, it takes 212 days before a breach is detected. So you have to wonder: How long have we been compromised? What will it take to recover? Learn all in this free White Paper.
GoDaddy has told the SEC that its systems have been compromised since September 6. It noticed the breach on November 17 and is now working to change exposed passwords and other affected data.
Twitch has reportedly been the target of a massive data breach. The publicly leaked data contains encrypted credentials, source code for some software, and payout details related to popular streamers.
The NYU Ad Observatory project studies political ads on Facebook. Its access to the platform has now been shut down because it breached user privacy by scraping data, despite repeated warnings.
Clubhouse has confirmed a security breach which allowed live audio to be siphoned. This follows concerns raised by multiple researchers around the integrity of the backend platform for the app.
Microsoft is rolling out Password Monitor for Edge users. As the name implies, the service monitors a database of breached credentials and lets you know if your password is unsafe to use.
The security firm, Malwarebytes, is the latest entity to reveal it was targeted by state-sponsored hackers implicated in the SolarWinds breach. The hackers gained access to a limited set of emails.
The EFF has said that the recent Twitter breach further highlights the need for direct messages to be end-to-end encrypted. The firm, two years ago, told Senator Wyden it would add the feature.
Twitter has revealed what information hackers were able to access during the breach earlier this week. The firm has also clarified the actions it will take going forward to regain users' trust.
The social media website has responded to last night's hack stating that the attack was socially engineered and targeted some Twitter employees with access to internal tools and systems.
Twitter accounts of prominent personalities and Bitcoin exchange companies were compromised earlier today. The hackers linked to a phishing website that siphoned off close to $25,000 already.
These add-ons amassed over 32 million downloads and were detected by Awake Security last month. The extensions claimed to warn users of malicious activity on websites or convert files' format.
A security researcher has uncovered a public database containing a plethora of information about users that connected to public Wi-Fi at UK train stations. Access has since been restricted.
A number of things happened this past week, including the leak of some real-life images of the Series X (and its ports), some new cloud announcements from Microsoft, and more. Catch up below.
The top ten passwords used by Dutch netizens has been revealed. They're not too dissimilar from the type of passwords we've seen before but some of the entries have a unique Dutch spin.
The Bitpoint exhange in Japan has suspended its services, following a security breach in which $32m in digital currencies got stolen. Most of the funds that are lost belong to customers.
Millions of Instagram accounts held by popular influencers, brands and celebrities had their private data such as contact information exposed. The leak has been traced back to Chtrbox in Mumbai.
Epic Games has released a security bulletin detailing the steps that it takes to strengthen account security, as well as laying out its plans for the future, which include SMS-based authentication.
Several bodies, including the National Crime Agency, are investigating a malware incident affecting the Police Federation of England and Wales. The National Cyber Security Centre is also involved.
DailyMotion has reportedly suffered a credential stuffing attack, which has resulted in a "limited" number of accounts being compromised. The exact scale of the attack is currently unknown.
No company is exempt from falling victim to a breach because of size - large and small companies are at risk. The best thing you can do for your business is to have a security-first mentality.
Dell has revealed that it identified and blocked an attempt to extract customer information from its website earlier this month. Thankfully, the incident did not affect sensitive customer data.
Mega witnessed a breach with its Chrome Web Store account, allowing an attacker to push a malicious version of its extension that captured user credentials and crypto keys from several websites.
The European Commission has issued a hefty €4.34 billion fine to Google over illegal Android antitrust practices, with three type of restrictions imposed by the company being regarded in particular.