Ortu Gable Hall School in Essex mistakenly sent an email to parents containing the personal data of 69 pupils who were being disciplined for bad behavior, leading to an apology from the school.
Personal and health data belonging to approximately 10,000 people has been illegally downloaded from Asper Biogene’s database, making it the biggest data leak recorded in Estonia so far.
The ransomware gangs utilized a “password spraying” attack and compromised email accounts through Business Email Compromise (BEC) to anonymously deliver ransom payment demands and complicate investigations.
The fraudsters used shell companies and bank accounts to launder the proceeds of pig butchering scams, where victims were lured into cryptocurrency investment schemes and deceived into transferring funds to the scammers.
The discovery of the new updated Pierogi++ malware suggests that the group is continuously refining its tactics and tools to maintain persistent access to targeted networks.
Under the current proposals, datacenter providers would have a “duty to take appropriate and proportionate technical and organizational measures” to manage security and resilience risk.
Kraft Heinz is investigating claims of a data breach by the Snatch ransomware gang, but currently sees no evidence of a broader attack or adverse effects on its internal systems.
The ongoing downtime of the National Payments System has made it impossible for local banks in Lesotho to honor inter-bank transactions, requiring alternative measures to facilitate payments.
The attack on the library, along with recent ransomware incidents at other major libraries, underscores the need for improved cybersecurity measures and data protection in the library sector.
Delta Dental of California and its affiliates have suffered a data breach, affecting almost seven million patients. The breach occurred through a vulnerability in the MOVEit Transfer software, allowing unauthorized access by threat actors.