Remove Insurance Remove Manufacturing Remove Personal data Remove Security
article thumbnail

Ransomware group Dark Angels claims the theft of 1TB of data from chipmaker Nexperia 

Security Affairs

The Dark Angels (Dunghill) ransomware group claims responsibility for hacking chipmaker Nexperia and stealing 1 TB of the company’s data. Nexperia is a semiconductor manufacturer headquartered in Nijmegen, the Netherlands. All data is confidential, contains trade secrets. - Gb AWACS software - 13 Gb.esm files - 1.9

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

Compromised data includes policyholders’ and their families’ civil status, dates of birth and social security numbers, as well as the name of their health insurer and information relating to their contracts. Data breached: >33,000,000 people’s data. Data breached: 19,718,687 records.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 1 – 7 January 2024

IT Governance

million customers’ data having gained access via a vulnerability in Hathaway’s Laravel web application framework. The compromised data allegedly includes names, email addresses and phone numbers. Data breached: 41,500,000 records. Data breached: 4,452,782 records. They accessed 41.5 HealthEC LLC breached, almost 4.5

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

Fowler sent a responsible disclosure notice when he discovered the database and it was secured the following day. In January 2024, it identified more potential victims, and has now written to inform them that their personal data may have been compromised in the incident. Data breached: 2,632,275 people’s data.

article thumbnail

The Week in Cyber Security and Data Privacy: 16–22 October 2023

IT Governance

Records breached: Unknown, but sensitive personal data was probably breached. BHI Energy Announces Data Breach Affecting Confidential Information of 91k Individuals Date of breach: 29 June 2023 (filed notice with the Attorney General of Maine on 18 October 2023). It’s unclear whether personal data has been breached.

article thumbnail

6,009,014 MovieBoxPro Accounts Breached in Another Data Scraping Incident

IT Governance

Data breached: 6,009,014 accounts. A further 381,000 New York City public school students affected by 2022 data breach In January 2022 , personal data from around 820,000 New York City public school students, both current and former, was breached. Source 1 ; source 2 (Update) Insurance USA Yes 75,101 Airsoftc3.com

article thumbnail

US. rail and locomotive company Wabtec hit with Lockbit ransomware

Security Affairs

rail and locomotive company Wabtec Corporation disclosed a data breach after it was hit with Lockbit ransomware attack. It manufactures products for locomotives, freight cars and passenger transit vehicles, and builds new locomotives up to 6,000 horsepower. ” concludes Wabtec. Pierluigi Paganini. The post US.