Spain arrests teen who stole 64 million personal data records

BleepingComputer

Overview

A 19-year-old hacker was arrested in Barcelona by Spain's National Police for allegedly stealing 64 million personal data records from nine different companies. The suspect reportedly attempted to sell this vast trove of data, which raises significant concerns about the security of personal information and the potential harm to individuals whose data was compromised. The incident highlights ongoing vulnerabilities in corporate cybersecurity practices and the need for stronger protections against data breaches. Authorities are investigating the extent of the breaches and the methods used to obtain the data. This case serves as a reminder for companies to prioritize data security and for individuals to stay vigilant about their personal information online.

Key Takeaways

  • Affected Systems: 64 million personal data records from nine companies
  • Action Required: Companies should enhance their cybersecurity measures to prevent breaches and secure personal information.
  • Timeline: Ongoing since October 2023

Original Article Summary

The National Police in Spain have arrested a suspected 19-year-old hacker in Barcelona, for allegedly stealing and attempting to sell 64 million records obtained from breaches at nine companies. [...]

Impact

64 million personal data records from nine companies

Exploitation Status

The exploitation status is currently unknown. Monitor vendor advisories and security bulletins for updates.

Timeline

Ongoing since October 2023

Remediation

Companies should enhance their cybersecurity measures to prevent breaches and secure personal information.

Additional Information

This threat intelligence is aggregated from trusted cybersecurity sources. For the most up-to-date information, technical details, and official vendor guidance, please refer to the original article linked below.

Related Topics: This incident relates to Data Breach.

Related Coverage

Your Windows PC needs this patch to ward off nasty bootkit malware - update now

Latest news

The January Patch Tuesday updates for Windows include important changes to Secure Boot, which safeguards computers against bootkit malware. Secure Boot is a security feature that ensures only trusted software is loaded during the startup process. The updates address expiring certificates that could compromise this protection if not renewed. Users and IT administrators are urged to install these patches promptly to mitigate the risk of bootkit attacks, which can allow malicious software to take control of a system before the operating system loads. Keeping Secure Boot updated is crucial for maintaining the integrity and security of Windows PCs.

Jan 15, 2026

PoC exploit for critical FortiSIEM vulnerability released (CVE-2025-64155)

Help Net Security

A serious vulnerability, identified as CVE-2025-64155, has been discovered in Fortinet’s FortiSIEM security platform, allowing unauthenticated remote attackers to execute unauthorized code. This flaw specifically affects the phMonitor service, which is crucial for the operation of FortiSIEM. The release of proof-of-concept (PoC) exploit code has heightened concerns, urging organizations using this software to apply patches immediately. If not addressed, this vulnerability could lead to significant security risks, as attackers could manipulate the system remotely. Organizations should prioritize patching their FortiSIEM deployments to safeguard against potential exploitation.

Jan 15, 2026

Data Privacy Teams Face Staffing Shortages and Budget Constraints, ISACA Warns

Infosecurity Magazine

ISACA's State of Privacy 2026 report reveals a worrying trend in data privacy teams across various organizations. Despite increasing regulatory demands and technical challenges surrounding data privacy, these teams are struggling with staffing shortages and limited budgets. This situation puts many companies at risk, as they may not have sufficient resources to address privacy concerns effectively. As regulations become stricter and data breaches more common, the lack of adequate support for privacy teams could lead to severe compliance issues and potential fines. The report emphasizes the urgent need for organizations to invest in their data privacy capabilities to safeguard sensitive information and maintain trust with customers.

Jan 15, 2026

Cursor vulnerability enables stealthy RCE via indirect prompt injection

SCM feed for Latest

A newly identified vulnerability, dubbed the 'Cursor vulnerability,' allows attackers to execute shell built-in commands without the user's consent. This means that malicious actors could potentially run commands indirectly through prompt injection methods, leading to remote code execution (RCE). The risk is concerning as it could compromise systems by letting unauthorized users manipulate or access sensitive data. Users of systems that incorporate shell commands should be particularly vigilant and ensure their environments are secure. It's crucial for organizations to assess their exposure to this vulnerability and take appropriate measures to mitigate the risks.

Jan 15, 2026

Trio of Critical Bugs Spotted in Delta Industrial PLCs

darkreading

Researchers have identified three significant vulnerabilities in programmable logic controllers (PLCs) from Delta, a manufacturer known for industrial automation solutions. The debate among experts centers on the severity of these flaws; some view them as critical threats that could lead to serious disruptions in industrial operations, while others believe the risks are manageable. The vulnerabilities could potentially allow unauthorized access or manipulation of the PLCs, which are essential for controlling machinery and processes in various industries. Companies using Delta's PLCs should assess their systems and consider implementing security measures to mitigate any potential risks. As the discussion continues, it’s crucial for users to stay informed and proactive about their cybersecurity posture.

Jan 15, 2026

FTC bans GM from selling drivers' location data for five years

BleepingComputer

The Federal Trade Commission (FTC) has reached an agreement with General Motors (GM) after charging the company with improperly collecting and selling the location and driving data of millions of drivers without their consent. This order prohibits GM from selling this data for five years, ensuring that drivers' privacy is better protected moving forward. The FTC's action underscores the importance of consumer consent in the collection of personal data, especially in an era where location tracking is prevalent in vehicles. The settlement aims to hold GM accountable for its practices and serves as a warning to other companies about the need to respect consumer privacy rights. Millions of drivers who use GM vehicles are affected by this decision, which seeks to restore trust in how their data is handled.

Jan 15, 2026