article thumbnail

VF Corp December data breach impacts 35 million customers

Security Affairs

“Based on VF’s preliminary analysis from its ongoing investigation, VF currently estimates that the threat actor stole personal data of approximately 35.5 VF Corp also added that it has found no evidence that customer passwords were stolen. million individual consumers.”

article thumbnail

2021 data breach exposed data of 70 Million Luxottica customers

Security Affairs

As a vertically integrated company, Luxottica designs, manufactures, distributes and retails its eyewear brands, including LensCrafters, Sunglass Hut, Apex by Sunglass Hut, Pearle Vision, Target Optical, Eyemed vision care plan, and Glasses.com. Luxottica Group S.p.A. Its best known brands are Ray-Ban, Persol, and Oakley.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

QakBot Big Game Hunting continues: the operators drop ProLock ransomware for Egregor

Security Affairs

This ransomware strain emerged in September 2020, but the threat actors behind already managed to lock quite big companies, such as game developers Crytek, booksellers Barnes & Noble, and most recently a retail giant Cencosud from Chile. of victims) and Retail (14.5%). ProLock = Egregor. Inside Egregor.

article thumbnail

Cisco discovered several flaws in Sierra Wireless AirLink ES450 devices

Security Affairs

Some of the flaws could be exploited to execute arbitrary code, modify passwords, and change system settings, Sierra Wireless AirLink gateways and routers are widely used in enterprise environments to connect industrial equipment, smart devices, sensors, point-of-sale (PoS) systems, and Industrial Control systems (ICSs).

Passwords 103
article thumbnail

21 Million stolen credentials from Fortune 500 companies available on the dark web

Security Affairs

. “As many as 95% of the credentials contained unencrypted, or bruteforced and cracked by the attackers, plaintext passwords.” ” The following table shows stolen credentials per industry: Most of the login credentials (95%) include plaintext passwords, 76% of them were compromised during the last 12 months.

article thumbnail

Exclusive: Welcome “Frappo” – Resecurity identified a new Phishing-as-a-Service

Security Affairs

“Frappo” acts as a Phishing-as-a-Service and enables cybercriminals the ability to host and generate high-quality phishing pages which impersonate major online banking, e-commerce, popular retailers, and online-services to steal customer data. Detailed analysis of the Phishing-As-A-Service Frappo is available here: [link].

article thumbnail

List of data breaches and cyber attacks in June 2020 ­– 7 billion records breached

IT Governance

Amtrak resets user passwords after Guest Rewards data breach (unknown). The Maine Information and Analysis Center breached in ‘Blue Leaks’ hack (unknown). Australian activewear retailer In Sport infected with ransomware (unknown). CMS Joomla posts unencrypted database of user passwords online (2,700).