article thumbnail

Hive Ransomware Group Leaks Data From European Retailer

Data Breach Today

Black Friday Attack Affected Intersport Outlets in Northern France The Hive ransomware-as-a-service group says it posted customer data obtained during a November attack against French sports retailer Intersport.

Retail 147
article thumbnail

Retailers Take Note: Use Infogov to Reduce Fraud, Boost Security, Ensure Accuracy

Weissman's World

Today, however, I’d like to speak to retailers, where the opportunities to Do Information Right™ seem markedly… Read More » Retailers Take Note: Use Infogov to Reduce Fraud, Boost Security, Ensure Accuracy The post Retailers Take Note: Use Infogov to Reduce Fraud, Boost Security, Ensure Accuracy appeared first on Holly Group.

Retail 156
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Clop Crime Group Adds 62 Ernst & Young Clients to Leak Sites

Data Breach Today

Victims Include Airline, Banks, Hospitals, Retailers in Canada The growing list of MOVEit cyberattack victims has grown. Sixty-two 62 clients of Big Four accounting firm Ernst & Young now appear on the Clop ransomware group's data leak sites.

Retail 246
article thumbnail

Crooks stole €15 Million from European retail company Pepco

Security Affairs

million from the European variety retail and discount company Pepco through a phishing attack. The Hungarian business of the European discount retailer Pepco Group has been the victim of a phishing attack, crooks stole about 15 million euros ($16.3 Crooks stole €15.5 ” reads the press release published by the company.

Retail 96
article thumbnail

Hackers Keep Winning by Gambling on SQL Injection Exploits

Data Breach Today

Gambling and Retail Firms Top Targets of 'GambleForce' Group, Researchers Warn A recently spotted hacking group with a penchant for using open source tools has been using a less-than-novel tactic: exploiting SQL injection flaws.

Retail 305
article thumbnail

Cactus RANSOMWARE gang hit the Swedish retail and grocery provider Coop

Security Affairs

The Cactus ransomware group claims to have hacked Coop, one of the largest retail and grocery providers in Sweden. Coop is one of the largest retail and grocery providers in Sweden, with approximately 800 stores across the country. The Cactus ransomware group added Coop to the list of victims on its Tor leak site.

Retail 124
article thumbnail

Retail technology and frontline workers: Delivering unforgettable customer experiences

IBM Big Data Hub

The retail industry employs millions of people, and next-generation retail employees will be significantly impacted by the rise of generative AI. With generative AI, retailers can fine-tune inventory and adapt store layouts in real-time, improving navigation, product visibility and stock management.”