Verkada to pay $2.95M for security failures leading to breaches
The Federal Trade Commission (FTC) proposes a $2.95 million penalty on security camera vendor Verkada for multiple security failures that enabled…
The Federal Trade Commission (FTC) proposes a $2.95 million penalty on security camera vendor Verkada for multiple security failures that enabled…
The Federal Trade Commission (FTC) requires security camera vendor Verkada to create a comprehensive information security program as part of…
CBIZ Benefits & Insurance Services (CBIZ) has disclosed a data breach that involves unauthorized access of client information stored in…
Successful ransomware attacks against organizations in Asia continue at peak levels in 2024 following a wave of high-profile data breaches…
A new ransomware-as-a-service (RaaS) operation named Cicada3301 has already listed 19 victims on its extortion portal, as it quickly attacked…
A new ransomware-as-a-service (RaaS) operation named Cicada3301 has already listed 19 victims on its extortion portal, as it quickly attacked…
Identity management sits with IT for good reason, but now that identity is the common denominator in every attack, it's…
Ransomware attacks and email-based fraud account for 80% to 90% of all claims processed by cyber insurers, but a handful…
“I take the full responsibility.”Those words by former U.S. House Speaker Nancy Pelosi (D-Calif.) — the polar opposite of what…
Since surfacing in February 2024, RansomHub ransomware affiliates have breached over 200 victims from a wide range of critical U.S.…