![]() |
Description: A massive data breach at online betting platform 1win has now been confirmed by Have I Been Pwned (HIBP), affecting over 96 million users worldwide. The leaked data, which includes email addresses, phone numbers, IP addresses, dates of birth, geographic locations, and SHA-256 hashed passwords, has been circulating on hacking forums since November 2024. Reports …
The post Data Breach at Betting Platform 1win Exposed 96 Million Users appeared first on CyberInsider.
February 4th, 2025 (2 months ago)
|
![]() |
Description: Grubhub has disclosed a data breach stemming from a security incident involving a third-party service provider. The breach resulted in unauthorized access to certain user contact information, including names, email addresses, and phone numbers, as well as partial payment card details for some campus diners. The company took immediate action to contain the breach, terminated …
The post Grubhub Discloses Data Breach Exposing Customer Information appeared first on CyberInsider.
February 4th, 2025 (2 months ago)
|
![]() |
Description: Food delivery company GrubHub disclosed a data breach impacting the personal information of an undisclosed number of customers, merchants, and drivers after attackers breached its systems using a service provider account. [...]
February 4th, 2025 (2 months ago)
|
![]() |
Description: In November 2024, the South Korean education platform PoinCampus suffered a data breach which was later published to a popular hacking forum. The data included 89k unique email addresses, names and a small number of phone numbers and dates of birth. The data was provided to HIBP by a source who requested it be attributed to "Threat Actor 888".
February 4th, 2025 (2 months ago)
|
![]() |
Description: Cybercriminals posted nearly 6,000 breaches to data-leak sites last year — and despite significant takedowns, continued to thrive in a record-breaking year for ransomware.
February 3rd, 2025 (3 months ago)
|
![]() |
Description: Amazon has announced key security enhancements for Redshift, a popular data warehousing solution, to help prevent data exposures due to misconfigurations and insecure default settings. [...]
February 3rd, 2025 (3 months ago)
|
![]() |
Description: In November 2024, the online betting platform 1win suffered a data breach that exposed 96M users. The exposed data included email and IP addresses, phone numbers, dates of birth, country and SHA-256 password hashes.
February 3rd, 2025 (3 months ago)
|
![]() |
Description: In August 2013, the massively multiplayer online role-playing game (MMORGP) DragonNest suffered a data breach that was later redistributed as part of a larger corpus of data. The breach exposed over 500k unique email addresses along with usernames, IP addresses and plain text passwords. The service later suffered a massive data loss.
February 3rd, 2025 (3 months ago)
|
![]() |
Description: In October 2014, the (now defunct) Belgian gaming news forum 9Lives suffered a data breach that was later redistributed as part of a larger corpus of data. The breach exposed 109k unique email addresses along with usernames and salted MD5 password hashes.
February 2nd, 2025 (3 months ago)
|
![]() |
Description: BeyondTrust has revealed it completed an investigation into a recent cybersecurity incident that targeted some of the company's Remote Support SaaS instances by making use of a compromised API key.
The company said the breach involved 17 Remote Support SaaS customers and that the API key was used to enable unauthorized access by resetting local application passwords. The breach was first flagged
February 1st, 2025 (3 months ago)
|