Security News
US defense contractor Electronic Warfare Associates has disclosed a data breach after threat actors hacked their email system and stole files containing personal information. As detailed in a notice to the Montana Attorney General's office, EWA discovered that a threat actor took over one of their email accounts on August 2, 2021.
The U.K. Labour Party notified members that some of their information was impacted in a data breach after a ransomware attack hit a supplier managing the party's data. The data breach was announced in a data breach notification published on the party's website after informing relevant authorities about the incident.
Despite increasing cyberattacks targeting data in the cloud, 83% of businesses are still failing to encrypt half of the sensitive data they store in the cloud, raising even greater concerns as to the impact cyber criminals can have. 40% of organizations have experienced a cloud-based data breach in the past 12 months, according to a study conducted by 451 Research.
Global IT consultancy giant Accenture confirmed that LockBit ransomware operators stole data from its systems during an attack that hit the company's systems in August 2021. "In the past, we have experienced, and in the future, we may again experience, data security incidents resulting from unauthorized access to our and our service providers' systems and unauthorized acquisition of our data and our clients' data including: inadvertent disclosure, misconfiguration of systems, phishing ransomware or malware attacks," Accenture said.
Twitch says that no login credentials and credit card numbers belonging to users or streamers were exposed following yesterday's massive data leak. The company added that the attackers could gain access to the stolen data due to a faulty Twitch server configuration change.
Trucking giant Forward Air has disclosed a data breach after a ransomware attack that allowed threat actors to access employees' personal information. An SEC filing by Forward Air states that the company lost $7.5 million of less than load freight revenue "Primarily because of the Company's need to temporarily suspend its electronic data interfaces with its customers."
Cyentia Institute and RiskRecon released a research that quantifies how a multi-party data breach impacts many organizations in today's interconnected digital world. The impact of multi-party data breach events 897 multi-party data breach incidents, also referred to as ripple events, have been observed since 2008.
Almost 79,400 MyRepublic mobile subscribers have been caught up in a data breach that exposed a range of personal information, the company has confirmed. The intrusion in question was aimed at a third-party data storage platform used to store the personal data of MyRepublic's mobile customers, the firm noted, in a Friday website notice.
MyRepublic Singapore has disclosed a data breach exposing the personal information of approximately 80,000 mobile subscribers. MyRepublic an Asia-Pacific telecommunications carrier and Internet service provider with operations in Singapore, New Zealand, and Australia.
Image: Kabiur Rahman Riyad. SAC Wireless, a US-based Nokia subsidiary, has disclosed a data breach following a ransomware attack where Conti operators were able to successfully breach its network, steal data, and encrypt systems. Attack detected after Conti ransomware encrypted systems.