Security News

1% of users are responsible for 88% of data loss events
2024-03-20 05:00

While organizations are investing in ​Data Loss Prevention solutions​, Proofpoint's report shows ​that those investments are often inadequate, with 85% of surveyed organizations experiencing data loss in the past year. "Careless, compromised, and malicious users are and will continue to be responsible for the vast majority of incidents, all while GenAI ​tools are​ absorbing common tasks-and ​gaining access to ​confidential data ​in the process​. Organizations need to rethink their ​DLP​ strategies to address the underlying cause of data loss-people's actions-so they can detect, investigate, and respond to threats across ​all ​channels​ their employees are using​ including cloud, endpoint, email, and web."

Nissan to alert 100,000 Aussies and Kiwis about data loss incident
2024-03-14 00:32

Over the next few weeks, Nissan Oceania will make contact with around 100,000 people in Australia and New Zealand whose data was pilfered in a December 2023 attack on its systems - perhaps by the Akira ransomware gang. Some of those affected by the breach were customers of finance services that Nissan operated and branded for rival automakers Mitsubishi, Renault, Infiniti, LDV, and RAM. "We know this will be difficult news for people to receive, and we sincerely apologize to our community for any concerns or distress it may cause," Nissan said in a statement posted to its website.

Preventing Data Loss: Backup and Recovery Strategies for Exchange Server Administrators
2024-01-19 11:24

In the current digital landscape, data has emerged as a crucial asset for organizations, akin to currency. It’s the lifeblood of any organization in today's interconnected and digital world. Thus,...

Data loss prevention isn't rocket science, but NASA hasn't made it work in Microsoft 365
2023-12-21 04:31

In an audit [PDF] published Tuesday, the OIG found NASA has a "Comprehensive privacy program that includes processes for determining whether information systems collect, store, and transmit PII; publishing System of Records Notices; and providing general privacy training to its workforce." That's a welcome assessment, given NASA employs around 16,000 people and - as with all government agencies - collects PII about them and the contractors, partners, and members of the public it engages.

2.5M patients infected with data loss in Norton Healthcare ransomware outbreak
2023-12-11 20:01

Norton Healthcare, which runs eight hospitals and more than 30 clinics in Kentucky and Indiana, has admitted crooks may have stolen 2.5 million people's most sensitive data during a ransomware attack in May. During the intrusion, the criminals accessed names, contact information, Social Security Numbers, dates of birth, and may have included may have also included driver's license and government ID numbers, financial account information, and digital signatures. The not-for-profit healthcare system said it discovered the security incident, later determined to be a ransomware infection, on May 9, two days after the intrusion.

Atlassian warns of critical Confluence flaw leading to data loss
2023-10-31 18:04

Australian software company Atlassian warned admins to immediately patch Internet-exposed Confluence instances against a critical security flaw that could lead to data loss following successful exploitation. Described as an improper authorization vulnerability affecting all versions of Confluence Data Center and Confluence Server software, the bug is tracked as CVE-2023-22518 and puts publicly accessible instances at critical risk.

Atlassian Warns of New Critical Confluence Vulnerability Threatening Data Loss
2023-10-31 11:16

Atlassian has warned of a critical security flaw in Confluence Data Center and Server that could result in "significant data loss if exploited by an unauthenticated attacker." Tracked as...

Casio keyed up after data loss hits customers in 149 countries
2023-10-19 19:45

Japanese electronics giant Casio said miscreants broke into its ClassPad server and stole a database with personal information belonging to customers in 149 countries. As of October 18, the crooks accessed 91,921 items belonging to Japanese customers, including individuals and 1,108 educational institution customers, as well as 35,049 items belonging to customers from 148 other countries.

Ransomware attack hits Sri Lanka government, causing data loss
2023-09-13 03:48

Sri Lanka's Computer Emergency Readiness Team is currently investigating a ransomware attack on the government's cloud infrastructure that affected around 5,000 email accounts, it revealed on Tuesday. While a LinkedIn post from CERT cited cloud infrastructure, an alert uploaded to the organization's website on Monday specified that an attack was made on the government email system.

Life sciences leaders act to counter insider-driven data loss
2023-07-21 03:30

Life sciences companies, including medical device manufacturers, biotech and pharmaceutical companies, are experiencing increasing rates of insider-driven data loss events, according to Code42. Faced with this growing threat, life sciences leaders are prioritizing modern data loss prevention strategies, which are proving effective.