![]() |
Description: Hewlett Packard Enterprise (HPE) is notifying employees whose data was stolen from the company's Office 365 email environment by Russian state-sponsored hackers in a May 2023 cyberattack. [...]
February 7th, 2025 (2 months ago)
|
![]() |
Description: Software vendor Trimble is warning that hackers are exploiting a Cityworks deserialization vulnerability to remotely execute commands on IIS servers and deploy Cobalt Strike beacons for initial network access. [...]
February 7th, 2025 (2 months ago)
|
![]() |
Description: Hospital Sisters Health System notified over 882,000 patients that an August 2023 cyberattack led to a data breach that exposed their personal and health information. [...]
February 7th, 2025 (2 months ago)
|
![]() |
Description: As the cost of data breaches continues to climb, the role of user and entity behavioral analytics (UEBA) has never been more important.
February 7th, 2025 (2 months ago)
|
![]() |
Description: In January 2025, the Rezeptwelt (German for "recipe world") forum for Thermomix owners suffered a data breach. The incident exposed 3.1M registered users' details including names, email and physical addresses, phone numbers, dates of birth and bios (usually cooking related). The data was provided to HIBP by a source who requested it be attributed to "[email protected]".
February 6th, 2025 (2 months ago)
|
![]() |
Description: Hackers are targeting vulnerable SimpleHelp RMM clients to create administrator accounts, drop backdoors, and potentially lay the groundwork for ransomware attacks. [...]
February 6th, 2025 (2 months ago)
|
![]() |
Description: British-based engineering firm IMI plc has disclosed a security breach after unknown attackers hacked into the company's systems. [...]
February 6th, 2025 (2 months ago)
|
![]() |
Description: Spanish authorities have arrested an 18-year-old hacker known as “Natohub,” accused of breaching multiple high-profile government and military systems, including databases belonging to NATO, the U.S. Army, and Spain's Ministry of Defense. The hacker, who operated under multiple aliases on dark web forums, carried out at least 40 cyberattacks throughout 2024, targeting both public institutions …
The post Police Arrest Hacker Behind Attacks on U.S. and NATO Systems appeared first on CyberInsider.
February 6th, 2025 (2 months ago)
|
![]() |
Description: In March 2019, the Japanese solder-related business Hakko Corporation suffered a data breach. The incident exposed almost 10k customer records including email and physical addresses, phone numbers, names, usernames, genders, dates of birth and plain text passwords.
February 6th, 2025 (2 months ago)
|
![]() |
Description: A threat actor known as FutureSeeker has leaked a database allegedly stolen from Trump Hotels, exposing the personal details of over 164,900 individuals. The dataset, allegedly sourced from Trump Hotels' invitations list, was posted on BreachForums yesterday. The leaked records include full names, email addresses, invitation statuses, and timestamps, raising concerns about potential phishing attacks …
The post Trump Hotels Allegedly Breached, 164,900 Records Leaked Online appeared first on CyberInsider.
February 5th, 2025 (2 months ago)
|