Remove Agriculture Remove Groups Remove IT Remove Retail
article thumbnail

Facebook links cyberespionage group APT32 to Vietnamese IT firm

Security Affairs

Vietnam-linked APT group APT32 , also known as OceanLotus and APT-C-00, carried out cyber espionage campaigns against Chinese entities to gather intelligence on the COVID-19 crisis. Now the Facebook security team has revealed the real identity of APT32 , linking the group to an IT company in Vietnam named CyberOne Group. .

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

Compromised data included names, ID card numbers, phone numbers, emails, salaries and personal photographs. The incident is one of a series of major data breaches in Thailand in recent months that have been analysed by the security company Resecurity. Data breached: 19,718,687 records. TB Cole, Cole, Easley & Sciba Source New Legal USA Yes 1.5

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

Source New Retail USA Yes 12 Family and Children’s Services of Lanark, Leeds and Grenville Source New Public Canada Yes 4 100 Romanian hospitals using the Hipocrate Information System Source 1 ; source 2 New Healthcare USA Yes Unknown Prudential Financial Source New Finance USA Yes Unknown Securence (a subsidiary of U.S.

article thumbnail

List of data breaches and cyber attacks in November 2020 – 586 million records breached

IT Governance

Ransomware. million) Phil i ppines COVID-19 track and trace app leaks citizens’ data (unknown) Contractor mistakenly removed data from Hong Kong’s Queen Mary Hospital (442) Cloud Clusters Inc.

article thumbnail

DoppelPaymer, a fork of BitPaymer Ransomware, appeared in the threat landscape

Security Affairs

Cybercrime gang tracked as TA505 has been active since 2014 and focusing on Retail and Banking industries. The group that is known for the distribution of the Dridex Trojan and the Locky ransomware , has released other pieces of malware including the tRat backdoor and the AndroMut downloader. .

article thumbnail

INSIGHTS from SENTINEL

Thales Cloud Protection & Licensing

Presented by Amy Konary, Zuora Global VP, Subscribed Strategy Group. This transformation from ownership to usership started in software but can be applied to almost every industry, from entertainment and retail to agriculture, energy, construction, trade, and transport. Usership vs. Ownership .

article thumbnail

The Week in Cyber Security and Data Privacy: 19 – 25 February 2024

IT Governance

2,350,236 individuals’ health data compromised in American Vision Partners breach Medical Management Resource Group, L.L.C. GB Tiete Automobile Source (New) Retail Brazil Yes 68.5 GB Tiete Automobile Source (New) Retail Brazil Yes 68.5 GB Tiete Automobile Source (New) Retail Brazil Yes 68.5