Remove 2023 Remove Data Remove Document Remove Government
article thumbnail

Canadian government impacted by data breaches of two of its contractors

Security Affairs

The Canadian government discloses a data breach after threat actors hacked two of its contractors. Data belonging to current and former Government of Canada employees, members of the Canadian Armed Forces and Royal Canadian Mounted Police personnel have been also exposed.

article thumbnail

The Week in Cyber Security and Data Privacy: 30 October – 5 November 2023

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. When MOVEit was hacked by the Russian Cl0p ransomware gang in May, email addresses and links to government employee surveys were compromised.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

List of Data Breaches and Cyber Attacks – June 2023

IT Governance

IT Governance found 79 publicly disclosed security incidents in June 2023, accounting for 14,353,113 breached records. You can find the full list below, divided into four categories: cyber attacks, ransomware, data breaches, and malicious insiders and miscellaneous incidents.

article thumbnail

List of Data Breaches and Cyber Attacks – May 2023

IT Governance

IT Governance found 98 publicly disclosed security incidents in May 2023, accounting for 98,226,877 breached records. You can find the full list below, divided into four categories: cyber attacks, ransomware, data breaches, and malicious insiders and miscellaneous incidents. million) Apria Healthcare suffers security breach (1.8

article thumbnail

Many Public Salesforce Sites are Leaking Private Data

Krebs on Security

The data exposures all stem from a misconfiguration in Salesforce Community that allows an unauthenticated user to access records that should only be available after logging in. A researcher found DC Health had five Salesforce Community sites exposing data. Unfortunately, I did not receive any responses from government organizations.”

Access 301
article thumbnail

Play ransomware attack on Xplain exposed 65,000 files containing data relevant to the Swiss Federal Administration.

Security Affairs

The ransomware attack on Xplain impacted tens of thousands Federal government files, said the National Cyber Security Centre (NCSC) of Switzerland. The National Cyber Security Centre (NCSC) published a data analysis report on the data breach resulting from the ransomware attack on the IT services provider Xplain.

article thumbnail

Citrix warns admins to patch NetScaler CVE-2023-4966 bug immediately

Security Affairs

Citrix warned of attacks actively exploiting the vulnerability CVE-2023-4966 in NetScaler ADC and Gateway appliances. Citrix is urging administrators to secure all NetScaler ADC and Gateway appliances against the CVE-2023-4966 vulnerability, which is actively exploited in attacks. reported Citrix. reported Citrix. NetScaler ADC 13.1-FIPS