Flagstar Bank suffered a data breach once again

Flagstar Bank announced a data breach suffered by a third-party service provider exposed the personal information of over 800,000 US customers.

Flagstar Bank is warning 837,390 US customers that their personal information was exposed after threat actors breached the third-party …

Flagstar Bank suffered a data breach once again

Flagstar Bank announced a data breach suffered by a third-party service provider exposed the personal information of over 800,000 US customers.

Flagstar Bank is warning 837,390 US customers that their personal information was exposed after threat actors breached the third-party …

Sony sent data breach notifications to about 6,800 individuals

Sony Interactive Entertainment has notified current and former employees and their family members about a data breach.

Sony Interactive Entertainment (SIE) has notified current and former employees and their family members about a data breach that exposed their personal information. …

BORN Ontario data breach impacted 3.4 million newborns and pregnancy care patients

The Better Outcomes Registry & Network (BORN), the Ontario birth registry disclosed a data breach affecting some 3.4 million people.

The Better Outcomes Registry & Network (BORN) is a program and database used in the healthcare sector, particularly in maternal …

National Student Clearinghouse data breach impacted approximately 900 US schools

U.S. educational nonprofit organization National Student Clearinghouse disclosed a data breach that impacted approximately 900 US schools.

The National Student Clearinghouse (NSC) is a nonprofit organization based in the United States that provides educational verification and reporting services to educational …

Massive MOVEit campaign already impacted at least 1,000 organizations and 60 million individuals

The recent wave of MOVEit attacks conducted by the Cl0p ransomware gang impacted 1,000 organizations, experts say.

Cybersecurity firm Emsisoft shared disconcerting details about the recent, massive hacking campaign conducted by the Cl0p ransomware group that targeted the MOVEit Transfer file transfer …

Progress warns customers of a new critical flaw in MOVEit Transfer software

Progress released security patches for a new critical SQL injection vulnerability affecting its MOVEit Transfer software.

Progress is informing customers of a new critical SQL injection vulnerability, tracked as CVE-2023-36934, in its MOVEit Transfer software.

MOVEit Transfer software recently made …

MOVEit attack on Aon exposed data of the staff at the Dublin Airport

Personal data of the personnel at the Dublin Airport was compromised due to a MOVEit attack on professional service provider Aon.

Data of about 3000 employees of Dublin Airport (DDA) were compromised after professional service provider Aon fell victim to …

Schneider Electric and Siemens Energy are two more victims of a MOVEit attack

Clop ransomware group added five new victims of MOVEit attacks to its dark web leak site, including Schneider Electric and Siemens Energy.

The Clop ransomware group added five new victims of MOVEit attacks to its dark web leak site, including …

Progress fixed a third flaw in MOVEit Transfer software

Progress Software addressed a third vulnerability impacting its MOVEit Transfer application that could lead to privilege escalation and information disclosure.

Progress Software disclosed a new SQL injection vulnerability impacting its MOVEit Transfer application, it is the third issue fixed by …

Experts released PoC exploit for MOVEit Transfer CVE-2023-34362 flaw

Security firm Horizon3 released proof-of-concept (PoC) exploit code for the remote code execution (RCE) flaw CVE-2023-34362 in the MOVEit Transfer MFT.

MOVEit Transfer is a managed file transfer that is used by enterprises to securely transfer files using SFTP, SCP, …

Clop ransomware gang claims the hack of hundreds of victims exploiting MOVEit Transfer bug

Clop ransomware group claims to have hacked hundreds of companies globally by exploiting MOVEit Transfer vulnerability.

The Clop ransomware group may have compromised hundreds of companies worldwide by exploiting a vulnerability in MOVEit Transfer software.

MOVEit Transfer is a managed …

British Airways, BBC and Boots were impacted the by Zellis data breach

The BBC and British Airways were both impacted by the data breach suffered by the payroll provider Zellis.

As a result of the cyber attack on the payroll provider Zellis, the personal data of employees at the BBC and British …

British Airways, BBC and Boots were impacted the by Zellis data breach

The BBC and British Airways were both impacted by the data breach suffered by the payroll provider Zellis.

As a result of the cyber attack on the payroll provider Zellis, the personal data of employees at the BBC and British …

Microsoft blames Clop ransomware gang for ‘MOVEit Transfer’ attacks

Microsoft attributes the recent campaign exploiting a zero-day in the MOVEit Transfer platform to the Clop ransomware gang.

The Clop ransomware gang (aka Lace Tempest) is credited by Microsoft for the recent campaign that exploits a zero-day vulnerability, tracked as …

CISA adds Progress MOVEit Transfer zero-day to its Known Exploited Vulnerabilities catalog

US CISA added actively exploited Progress MOVEit Transfer zero-day vulnerability to its Known Exploited Vulnerabilities catalog.

US Cybersecurity and Infrastructure Security Agency (CISA) added a Progress MOVEit Transfer SQL injection vulnerability, tracked as CVE-2023-34362, to its Known Exploited Vulnerabilities Catalog.…

MOVEit Transfer software zero-day actively exploited in the wild

Threat actors are exploiting a zero-day flaw in Progress Software’s MOVEit Transfer product to steal data from organizations.

Threat actors are actively exploiting a zero-day vulnerability in the Progress MOVEit Transfer file transfer product to steal data from organizations.

MOVEit …

文 » A