Amazon confirms employee data breach after vendor hack
Amazon confirmed a data breach involving employee information after data allegedly stolen during the May 2023 MOVEit attacks was leaked…
Amazon confirmed a data breach involving employee information after data allegedly stolen during the May 2023 MOVEit attacks was leaked…
Transport for London (TfL) says that all staff (roughly 30,000 employees) must attend in-person appointments to verify their identities and…
U.K.'s National Crime Agency says it arrested a 17-year-old teenager who is suspected of being connected to the cyberattack on…
Researchers have published a proof-of-concept (PoC) exploit script demonstrating a chained remote code execution (RCE) vulnerability on Progress Telerik Report…
The University System of Georgia (USG) is sending data breach notifications to 800,000 individuals whose data was exposed in the 2023 Clop MOVEit attacks.…
CISA and the FBI urged executives of technology manufacturing companies to prompt formal reviews of their organizations' software and implement mitigations to…
France Travail, formerly known as Pôle Emploi, is warning that hackers breached its systems and may leak or exploit personal…
Stanford University says the personal information of 27,000 individuals was stolen in a ransomware attack impacting its Department of Public…
The Cactus ransomware gang claims they stole 1.5TB of data from Schneider Electric after breaching the company's network last month.…
Energy management and automation giant Schneider Electric suffered a Cactus ransomware attack leading to the theft of corporate data, according…