We’re on track for 2023 to be a record-breaking year for ransomware attacks targeting the U.S. public sector. These attacks, which include both traditional encrypt-and-extort and newer data thef
Earlier this year, the U.S. government indicted Russian hacker Mikhail Matveev, also known by his online monikers “Wazawaka” and “Boriselcin,” accusing him of being “a prolific ransomware af
The personal details of thousands of U.K. police officers have been stolen after a suspected ransomware attack on a third-party supplier. Greater Manchester Police, one of the largest police departmen
Hotel and entertainment giant MGM Resorts continues to battle a widespread outage after a cyberattack forced it to shut down systems across its properties. MGM, which operates a number of hotels and c
U.S. and U.K. authorities have sanctioned more alleged members of the notorious Russia-based Trickbot cybercrime gang. The U.S. Treasury and U.K.’s Foreign Office announced on Thursday fresh sanctio
Travel booking giant Sabre said it was investigating claims of a cyberattack after a tranche of files purportedly stolen from the company appeared on an extortion group’s leak site. “Sabre is
Cloud host CloudNordic says most of its customers have “lost all data with us” following a ransomware attack on its data center systems, including its backups. The Denmark-based cloud comp
While zero-day exploits are hard to defend against, the software industry must come together and do more to improve security across the board.
Colorado’s state government has warned students and teachers that hackers may have accessed their personal information — dating as far back as 2004. In a notice on its website, the Colorado De
Hackers behind the mass-exploitation of a vulnerability in the popular corporate file transfer tool MOVEit Transfer have accessed the protected health information of 1.7 million Oregon citizens. Perfo
A little-known cloud company provided web hosting and internet services to more than two dozen different state-sponsored hacking groups and commercial spyware operators, according to researchers at cy
U.S. government services contracting giant Maximus has confirmed that hackers exploiting a vulnerability in MOVEit Transfer accessed the protected health information of as many as 11 million individua
The MOVEit mass-hack has claimed yet more victims, including hotel chain Radisson, U.S.-based 1st Source Bank, real estate giant Jones Lang LaSalle and Dutch GPS company TomTom. The Clop ransomware ga
The U.K.’s largest NHS trust has confirmed it’s investigating a ransomware incident as the country’s public sector continues to battle a rising wave of cyberattacks. Barts Health NHS Trust,
A number of organizations impacted by the mass hacks exploiting a security flaw in the MOVEit file transfer tool, including energy giant Shell and U.S.-based First Merchants Bank, have confirmed that
Two U.S. schools have confirmed that TIAA, a nonprofit organization that provides financial services for individuals in academic fields, has been caught up in the mass-hacks targeting MOVEit file tran
Taiwan Semiconductor Manufacturing Company (TSMC), the world’s largest contract chipmaker, has confirmed it’s experienced a data breach after being listed as a victim by the LockBit ransomware
Hackers have compromised the personal data of more than 15.5 million individuals by exploiting a security vulnerability in the MOVEit file transfer tool, and the number of victim organizations continu
Hackers are threatening to release confidential data stolen from Reddit unless the company pays a ransom demand – and reverses its controversial API price hikes. In a post on its dark web leak
The U.S. government has confirmed that multiple federal agencies have fallen victim to cyberattacks exploiting a security vulnerability in a popular file transfer tool. In a statement shared with Tech
Load More