Remove Communications Remove Energy and Utilities Remove Retail Remove Security
article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

Fowler sent a responsible disclosure notice when he discovered the database and it was secured the following day. Source New Telecoms USA Yes 6,158 Nabholz Construction Company Employee Welfare Health Plan Source 1 ; source 2 New Healthcare USA Yes 5,326 Dawson James Securities, Inc. North Hill Home Health Care, Inc.,

article thumbnail

Russia-linked APT28 compromised Ubiquiti EdgeRouters to facilitate cyber operations

Security Affairs

The Federal Bureau of Investigation (FBI), National Security Agency (NSA), US Cyber Command, and international partners released a joint Cybersecurity Advisory (CSA) to warn that Russia-linked threat actors are using compromised Ubiquiti EdgeRouters (EdgeRouters) to evade detection in cyber operations worldwide. .

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 20 – 26 November 2023

IT Governance

They notified SAP SE, which responded “in the most professional and efficient manner”, remediating the issue, launching an investigation and maintaining communications with Aqua Nautilus. The post The Week in Cyber Security and Data Privacy: 20 – 26 November 2023 appeared first on IT Governance UK Blog. Breached records: 95,592,696.

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

Compromised data includes policyholders’ and their families’ civil status, dates of birth and social security numbers, as well as the name of their health insurer and information relating to their contracts. It has since been confirmed by Anukul Peedkaew, the permanent secretary of social development and human security.

article thumbnail

Iran-linked APT33 updates infrastructure following its public disclosure

Security Affairs

The APT33 group has been around since at least 2013, since mid-2016, the group targeted the aviation industry and energy companies with connections to petrochemical production. 728 of these were identified communicating with infected hosts. Most of the targets were in the Middle East, others were in the U.S., South Korean, and Europe.

article thumbnail

List of Data Breaches and Cyber Attacks in August 2022 – 97 Million Records Breached

IT Governance

Meanwhile, the bastion of password security, LastPass, announced that its systems had been breached – although the organisation is confident that customers’ details remain secure. In total, we identified 112 publicly disclosed security incidents in August, resulting in 97,456,345 compromised records.

article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 December 2023

IT Governance

Researchers from the German cyber security company Aplite discovered 3,806 servers from 111 countries accessible on the Internet. Source (New) Retail USA Yes 2,469 Three GreatStar Industrial Co. We’ve also found 6 organisations providing a significant update on a previously disclosed incident. TB Acero Engineering, Inc.