This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Strictly Necessary: Used for the proper function of the website
Performance/Analytics: Used for monitoring website traffic and interactions
government officials searched online for non-extradition countries and for an answer to the question “can hacking be treason?” Days after he apparently finished communicating with Country-1s military intelligence service, Wagenius Googled, ‘can hacking be treason.'” million customers.
Federal prosecutors in Los Angeles this week unsealed criminal charges against five men alleged to be members of a hacking group responsible for dozens of cyber intrusions at major U.S. technology companies between 2021 and 2023, including LastPass , MailChimp , Okta , T-Mobile and Twilio. Image: Amitai Cohen twitter.com/amitaico.
A 23-year-old Scottish man thought to be a member of the prolific Scattered Spider cybercrime group was extradited last week from Spain to the United States, where he is facing charges of wire fraud, conspiracy and identitytheft. The Justice Department’s complaint against Buchanan makes no mention of the 2023 ransomware attack.
They continue to monitor for potential data misuse and urge vigilance against fraud, phishing, and identitytheft. In 2023, Loretto Hospital experienced another data security incident. On January 19, 2023, a former employee misappropriated security camera footage of a limited number of patients and posted it on Facebook.
Each faces two conspiracy counts and aggravated identitytheft charges. The cybercrime group Scattered Spider is suspected of hacking into hundreds of organizations over the past two years, including Twilio , LastPass , DoorDash , and Mailchimp. ” reads the press release published by DoJ. In January 2024, U.S.
The attacks have resulted in millions of dollars in theft, including cryptocurrency and sensitive corporate data, showcasing the ongoing threat of organized cybercrime. Scattered Spider has gained infamy for its high-profile cyberattacks, including the ransomware assault on MGM Casino in 2023 , which caused widespread disruption.
The law firm Wolf Haldenstein disclosed a 2023 data breach that exposed the personal information of nearly 3.5 The security breach occurred on December 13, 2023, but the company discovered the incident only on April 18, 2024, and has only now disclosed it due to the complexity of the digital forensic investigation. million individuals.
Noah Urban, a 20-year-old from Palm Coast, pleaded guilty to conspiracy, wire fraud, and identitytheft in two federal cases, one in Florida and another in California. “In the Florida case, Urban was accused of stealing at least $800,000 in cryptocurrency from five different victims between August 2022 and March 2023.”
According to the data breach notification sent to the impacted individuals, threat actors had access to its systems between August 17, 2023, and June 15, 2024. The investigation identified unauthorized system access between August 17, 2023, and June 15, 2024. The company processes payments for merchants in the US and Canada.
The cyberattack on Hospital Sisters Health System in 2023 compromised the personal information of 883,000 individuals. The cyberattack that hit the infrastructure of the Hospital Sisters Health System (HSHS) in August 2023 impacted the personal information of 882,782 individuals.
For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state’s revenue department in 2012 and stealing tax and bank account information for 3.6 million people. said investigators determined the breach began on Aug. Who is Rescator?
The Singing River Health System revealed that the ransomware attack that hit the organization in August 2023 impacted 895,204 people. At the end of August 2023, the systems at three hospitals and other medical facilities operated by Singing River Health System (SRHS) were hit by a Rhysida ransomware attack.
AutoZone disclosed a data breach resulting from the hack of their MOVEit Transfer installation. The car parts giant is notifying 184,995 individuals that the massive MOVEit hacking campaign compromised their personal information. ” reads the Notice Letter published by the Main Attorney General. million Genworth 2.5 million “U.S.
authorities arrested a 19-year-old Florida man charged with wire fraud, aggravated identitytheft, and conspiring with others to use SIM-swapping to steal cryptocurrency. Sources close to the investigation tell KrebsOnSecurity the accused was a key member of a criminal hacking group blamed for a string of cyber intrusions at major U.S.
T-Mobile disclosed the second data breach of 2023, threat actors had access to the personal information of hundreds of customers since February. T-Mobile suffered the second data breach of 2023, threat actors had access to the personal information of hundreds of customers starting in late February 2023.
According to the notification letter sent to the impacted individuals, the security breach occurred between July 7, 2023 and October 15, 2023 and was discovered on March 25, 2024. “While there is no indication of any identitytheft or fraud occurring as a result of this incident. The investigation remains ongoing.”
Related: Class-action lawsuits pile up in wake of NPD hack So what’s the connection? The breach was initially caused by a third-party malicious actor who infiltrated NPD’s systems in December 2023. This drives public awareness of the risks associated with identitytheft. NPD reported the exposure of over 2.7
36% of respondents have been the victim of data loss, identitytheft or digital fraud. •41% When asked if they have ever been a victim of data loss, identitytheft or hacks related to a smart home device, 41% of US respondents said Yes.
Infosys McCamish Systems (IMS) revealed that the 2023 data breach following the LockBit ransomware attack impacted 6 million individuals. The investigation determined that threat actors gained access to the company systems between October 29, 2023, and November 2, 2023. ” reads a press release published by the company.
The company became aware of anomalous activity on or about August 22, 2023, and immediately launched an investigation with the help of third-party forensic experts. The investigation revealed that threat actors gained unauthorized access to McLaren’s network between July 28, 2023, and August 23, 2023. million of their patients.
On March 20, 2023, the fashion retailer Forever 21 has discovered a cyber incident that impacted a limited number of systems. The investigation revealed that threat actors had access to certain Forever 21 systems at various times between January 5, 2023 and March 21, 2023.
Prescription service company Sav-Rx disclosed a data breach after 2023 cyberattack. The investigation conducted by the company with the help of external cybersecurity experts revealed that threat actors first gained access to the IT System on or around October 3, 2023. million people in the United States.
20 said: "On May 24, 2023, the City initially became aware of suspicious activity in its email environment. However, to date, the investigation determined that between May 26, 2023 and July 28, 2023, an unauthorized actor may have gained access to certain City email accounts and certain information contained therein.
The ransomware attack that hit Dallas County in October 2023 has impacted more than 200,000 individuals exposing their personal information. In October 2023 the Play ransomware group hit Dallas County, Texas, and added the city to its Tor leak site claiming the theft of sensitive documents from multiple departments.
Knoot operated a “laptop farm” from July 2022 to August 2023, where he received laptops shipped to a fake identity, installed unauthorized software, and allowed North Korean workers in China to access U.S. His operations were raided in August 2023. whose identity was stolen.” company networks. to Knoot’s residences.
HEC discovered that an unknown actor gained access to some of its systems between July 14, 2023 and July 23, 2023, and copied some files. The healthcare firm began notifying impacted clients on October 26, 2023, and worked with them to notify potentially impacted individuals. ” concludes the notice. .
The incident was discovered on May 24, but further investigation revealed that threat actors have had access to the compromised email accounts at least since March 2023. “On May 24, 2023, the City initially became aware of suspicious activity in its email environment. ” reads the notice of incident published by the City.
The State of Maine was the victim of the large-scale hacking campaign that targeted organizations using the MOVEit file transfer tool. Threat actors exploited the zero-day vulnerability CVE-2023-34362 to hack the file transfer platform and steal the data of the organization. million individuals. million Genworth 2.5
The operations coordinated by the North Korean government took place between October 2020 and October 2023. years in prison, including a mandatory minimum of two years in prison on the aggravated identitytheft count. years in prison, including a mandatory minimum of two years for aggravated identitytheft.
The data breach occurred on May 30, 2023, and was discovered on February 7, 2024. “On May 30, 2023, we detected unusual activity on our internal network, and we promptly took steps to mitigate the incident. The company announced that it deleted DOJ data from its systems after the incident.
“On or about December 24, 2023, the Ohio Lottery detected unauthorized access to our internal office network as a result of a cybersecurity incident that resulted in the exposure of the data we maintain. ” Ohio Lottery is providing impacted individuals free credit monitoring and identitytheft protection services through IDX. .
The incident impacted individuals who received services from MediSecure between March 2019 and November 2023. million Australians who used the MediSecure prescription delivery service during the approximate period of March 2019 to November 2023 are impacted by this Incident based on individuals’ healthcare identifiers. .”
The bank has sent notification letters to 57,000 customers, informing them that their personal information has been compromised Infosys disclosed the security breach on November 3, 2023, in a filing with SEC the company reported it was the victim of a cyberattack that resulted in the non-availability of certain applications and systems.
District Court in Seattle to three years in prison and more than $5 million in restitution for conspiracy to commit wire fraud and aggravated identitytheft. Sebastien Raoult (also known as “Seyzo Kaizen”), is a French national that has been extradited from Morocco to the United States in January 2023. He sold hacked data.
Mālama has no evidence that any personal information has been or will be misused for identitytheft as a direct result of this incident.” Unfortunately, the ransomware group claimed the hack of other hospitals in the same period. ” reads the notice of breach published by Malama.
On November 17, 2023, the Medusa ransomware gang claimed responsibility for the attack and threatened to leak the purportedly stolen data if the company doesn’t pay the ransom. Medusa Toyota set the deadline for November 26 and published a sample of the stolen data as proof of the hack.
Located in Western Virginia, Bluefield University, a private Baptist educational institute was the unfortunate victim of this file encrypting malware attack on April 30th,2023. Bluefield IT staff are confident that the hack did not result in any sort of financial fraud or identitytheft yet.
The ransomware attack that hit the systems of Nissan Oceania in December 2023 impacted roughly 100,000 individuals. Nissan Oceania, the regional division of the multinational carmaker, announced in December 2023 that it had suffered a cyber attack and launched an investigation into the incident.
The attack took place earlier this year, the attackers have exploited the GoAnywhere zero-day vulnerability tracked as CVE-2023-0669. On March 24, 2023, ITx completed its initial review of the logs provided to it by Fortra. ITx began notifying potentially affected data owners on April 11, 2023.”
The bad actors attributed to Chinese-speaking cybercriminals are leveraging a package tracking text scam sent via iMessage to collect personal (PII) and payment information from the victims with the goal of identitytheft and credit card fraud. Further technical details are available in the report published by ReSecurity.
Israeli man sentenced to 80 months in prison for providing hacker-for-hire services Russian APT Gamaredon uses USB worm LitterDrifter against Ukraine The board of directors of OpenAI fired Sam Altman Medusa ransomware gang claims the hack of Toyota Financial Services CISA adds Sophos Web Appliance bug to its Known Exploited Vulnerabilities catalog (..)
The breach, detailed in the notification , occurred due to a hack on the MOVEit file transfer software more than a year ago—on May 29, 2023—which was only discovered on July 30th. The extended exposure of sensitive personal information—while victims remained unaware—significantly raises the risk of identitytheft and financial fraud."
Dunaev pleaded guilty on November 30, 2023, he admitted to conspiring to engage in computer fraud and identitytheft, as well as conspiring to commit wire fraud and bank fraud. Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini ( SecurityAffairs – hacking, Trickbot)
On March 29, 2023, The Lock Bit ransomware gang announced the hack of the South Korean National Tax Service. The group added the South Korean agency to its Tor leak site and announced the release of stolen data by April 1st, 2023 in case the ransom was not paid.
We organize all of the trending information in your field so you don't have to. Join 28,000+ users and stay up to date on the latest articles your peers are reading.
You know about us, now we want to get to know you!
Let's personalize your content
Let's get even more personalized
We recognize your account from another site in our network, please click 'Send Email' below to continue with verifying your account and setting a password.
Let's personalize your content