Welltok data breach impacted 8.5 million patients in the U.S.

Healthcare services provider Welltok disclosed a data breach that impacted nearly 8.5 million patients in the U.S.

Welltok is a company that specializes in health optimization solutions. It provides a platform that leverages data-driven insights to engage individuals in their …

Automotive parts giant AutoZone disclosed data breach after MOVEit hack

American retailer and distributor of automotive parts and accessories AutoZone discloses a data breach after a MOVEit attack.

AutoZone is an American retailer and distributor of automotive parts and accessories. The company is one of the largest aftermarket automotive parts …

The State of Maine disclosed a data breach that impacted 1.3M people

The State of Maine disclosed a data breach that impacted about 1.3 million people after an attack hit its MOVEit file transfer install.

The State of Maine was the victim of the large-scale hacking campaign that targeted organizations using the …

SysAid zero-day exploited by Clop ransomware group

Microsoft spotted the exploitation of a SysAid zero-day vulnerability in limited attacks carried out by the Lace Tempest group.

Microsoft reported the exploitation of a zero-day vulnerability, tracked as CVE-2023-47246, in the SysAid IT support software in limited attacks.

The …

Clop group obtained access to the email addresses of about 632,000 US federal employees

Clop ransomware gang gained access to the email addresses of more than 632K US federal employees at the departments of Defense and Justice.

Russian-speaking Clop ransomware group gained access to the email addresses of about 632,000 US federal employees at …

Sony sent data breach notifications to about 6,800 individuals

Sony Interactive Entertainment has notified current and former employees and their family members about a data breach.

Sony Interactive Entertainment (SIE) has notified current and former employees and their family members about a data breach that exposed their personal information. …

BORN Ontario data breach impacted 3.4 million newborns and pregnancy care patients

The Better Outcomes Registry & Network (BORN), the Ontario birth registry disclosed a data breach affecting some 3.4 million people.

The Better Outcomes Registry & Network (BORN) is a program and database used in the healthcare sector, particularly in maternal …

National Student Clearinghouse data breach impacted approximately 900 US schools

U.S. educational nonprofit organization National Student Clearinghouse disclosed a data breach that impacted approximately 900 US schools.

The National Student Clearinghouse (NSC) is a nonprofit organization based in the United States that provides educational verification and reporting services to educational …

Clop gang stolen data from major North Carolina hospitals

Researchers at healthcare technology firm Nuance blame the Clop gang for a series of cyber thefts at major North Carolina hospitals.

The Microsoft-owned healthcare technology firm Nuance revealed that the Clop extortion gang has stolen personal data on major North …

Massive MOVEit campaign already impacted at least 1,000 organizations and 60 million individuals

The recent wave of MOVEit attacks conducted by the Cl0p ransomware gang impacted 1,000 organizations, experts say.

Cybersecurity firm Emsisoft shared disconcerting details about the recent, massive hacking campaign conducted by the Cl0p ransomware group that targeted the MOVEit Transfer file transfer …

ALPHV/BlackCat and Clop gangs claim to have hacked cosmetics giant Estée Lauder

The American cosmetics giant company Estée Lauder was hacked by two distinct ransomware groups, the ALPHV/BlackCat and Clop gangs.

Yesterday the cybersecurity expert @sonoclaudio first alerted me about a strange circumstance, two ransomware actors, ALPHV/BlackCat and Clop, claim to have …

Cl0p hacker operating from Russia-Ukraine war front line – exclusive

CyberNews researchers discovered that at least one of the Cl0p ransomware gang masterminds is still residing in Ukraine.

Original post at: https://cybernews.com/security/cl0p-hacker-hides-in-ukraine/

As the Cl0p ransomware gang continues to sow anxiety worldwide, affecting prominent companies like the BBC and Deutsche

MOVEit attack on Aon exposed data of the staff at the Dublin Airport

Personal data of the personnel at the Dublin Airport was compromised due to a MOVEit attack on professional service provider Aon.

Data of about 3000 employees of Dublin Airport (DDA) were compromised after professional service provider Aon fell victim to …

Schneider Electric and Siemens Energy are two more victims of a MOVEit attack

Clop ransomware group added five new victims of MOVEit attacks to its dark web leak site, including Schneider Electric and Siemens Energy.

The Clop ransomware group added five new victims of MOVEit attacks to its dark web leak site, including …

US govt offers $10 million bounty for info linking Clop ransomware gang to a foreign government.

The U.S. government announced up to a $10 million bounty for information linking the Clop ransomware gang to a foreign government.

The US goverment is offering up to a $10 million bounty for information linking CL0P Ransomware Gang or any …

Oil and gas giant Shell is another victim of Clop ransomware attacks

British multinational oil and gas company Shell has confirmed that it has suffered a ransomware attack conducted by the Clop group.

Oil and Gas giant Shell has confirmed that it is one of the victims of the recent large-scale ransomware …

UK communications regulator Ofcom hacked with a MOVEit file transfer zero-day

UK communications regulator Ofcom suffered a data breach after a Clop ransomware attack exploiting the MOVEit file transfer zero-day.

UK’s communications regulator Ofcom disclosed a data breach after a Clop ransomware attack. The threat actors exploited the zero-day flaw (CVE-2023-34362,) …

Clop ransomware gang was testing MOVEit Transfer bug since 2021

Researchers discovered that the Clop ransomware gang was looking for a zero-day exploit in the MOVEit Transfer since 2021.

Kroll security experts discovered that the Clop ransomware gang was looking for a zero-day exploit in the MOVEit Transfer since 2021. …

Clop ransomware gang claims the hack of hundreds of victims exploiting MOVEit Transfer bug

Clop ransomware group claims to have hacked hundreds of companies globally by exploiting MOVEit Transfer vulnerability.

The Clop ransomware group may have compromised hundreds of companies worldwide by exploiting a vulnerability in MOVEit Transfer software.

MOVEit Transfer is a managed …

Microsoft blames Clop ransomware gang for ‘MOVEit Transfer’ attacks

Microsoft attributes the recent campaign exploiting a zero-day in the MOVEit Transfer platform to the Clop ransomware gang.

The Clop ransomware gang (aka Lace Tempest) is credited by Microsoft for the recent campaign that exploits a zero-day vulnerability, tracked as …

文 » A