Articles tagged "Data Breach"

Found 152 articles

UK’s ICO Fine LastPass £1.2 Million Over 2022 Security Breach

Hackread – Cybersecurity News, Data Breaches, AI, and More

The UK's Information Commissioner's Office (ICO) has imposed a £1.2 million fine on LastPass following a significant data breach in 2022 that compromised the personal information of 1.6 million users. The breach was traced back to a vulnerability in an employee's personal computer, which allowed attackers to access sensitive data. This incident raises serious concerns about the security practices of password management services, especially considering the potential for misuse of the exposed information. Users of LastPass are now at increased risk of phishing attacks and identity theft. The fine serves as a reminder for companies to enhance their cybersecurity measures and protect user data more effectively.

Impact: LastPass user accounts and associated personal data
Remediation: Companies should conduct thorough security audits and ensure employees follow strict cybersecurity protocols, particularly when using personal devices for work.
Read Original

Coupang, a major South Korean e-commerce platform, recently suffered a significant data breach that compromised the personal information of approximately 33.7 million customers. Investigations revealed that the breach was the result of a former employee who had retained access to the company's internal systems after leaving. This situation raises serious concerns about how companies manage access permissions for departing employees. The exposed data could include sensitive customer information, potentially leading to identity theft or fraud. This incident serves as a reminder for businesses to regularly review and update their access control policies to safeguard against similar breaches in the future.

Impact: Coupang customer data, including personal information of 33.7 million users
Remediation: Companies should implement stricter access control measures and regularly audit user permissions, especially for departing employees.
Read Original
Actively Exploited

Fieldtex Products recently experienced a significant data breach attributed to the Akira ransomware group, which claims to have stolen approximately 14 gigabytes of data. This incident has affected around 238,000 individuals, raising concerns about the security of personal information. The breach underscores the ongoing threat posed by ransomware attacks, which can have far-reaching implications for both companies and their customers. Users may face risks related to identity theft and privacy violations as a result of this data leak. Companies in similar sectors should take this incident as a warning to bolster their cybersecurity measures to prevent similar breaches in the future.

Impact: Fieldtex Products, 238,000 individuals affected
Remediation: Companies should enhance their cybersecurity protocols and consider incident response plans to mitigate future risks.
Read Original

LastPass, a well-known password manager, has been fined £1.2 million by the UK's Information Commissioner's Office (ICO) due to a data breach that occurred in 2022. The breach exposed sensitive user data, raising serious concerns about the security practices of the company. This incident not only affects LastPass users, who rely on the service to safeguard their passwords, but also highlights broader issues of data protection and accountability in the tech industry. The fine serves as a reminder for companies to prioritize user security and comply with data protection regulations. It remains crucial for users to stay informed about the security measures in place for the services they use.

Impact: LastPass password manager
Remediation: N/A
Read Original

In April 2025, a significant data breach at the Pierce County Library compromised the personal information of around 340,000 individuals, including library patrons, employees, and their family members. The stolen data may include sensitive details, raising concerns about identity theft and privacy violations. As libraries often hold extensive personal information, this incident highlights the vulnerability of public institutions to cyberattacks. The breach not only affects those directly involved but also puts the library's reputation and trustworthiness at risk. Community members are urged to monitor their accounts and take precautions to protect their personal information.

Impact: Personal information of 340,000 library patrons, employees, and their family members
Remediation: Affected individuals should monitor their accounts and consider identity theft protection measures.
Read Original

A recent study by the Identity Theft Resource Center (ITRC) indicates that a staggering 81% of small businesses in the U.S. experienced a data or security breach in the past year. As a result, many of these businesses are feeling the financial strain and are responding by increasing their prices. Specifically, two-fifths of small and medium-sized businesses (SMBs) have raised their prices to offset the costs associated with these breaches. This trend not only impacts the businesses themselves but also affects consumers, who may face higher prices for goods and services. The findings emphasize the ongoing vulnerability of small businesses to cyber threats and the wider economic implications of such breaches.

Impact: Small businesses in the U.S.
Remediation: Businesses should enhance their cybersecurity measures, conduct regular security audits, and consider investing in employee training to prevent future breaches.
Read Original

Researchers have discovered that over 10,000 Docker Hub container images are leaking sensitive data, including live credentials for production systems and access keys for CI/CD databases. This exposure poses a significant risk to organizations that rely on these images for their software development and deployment. The leaked information could allow attackers to gain unauthorized access to crucial systems, leading to potential data breaches or service disruptions. Users of Docker Hub should immediately review their images for any hardcoded secrets and take steps to secure their environments. This incident underscores the importance of secure coding practices and regular audits of container images to prevent similar leaks in the future.

Impact: Docker Hub container images, production systems, CI/CD databases, LLM model keys
Remediation: Users should review and remove any hardcoded credentials from container images and implement secure coding practices to prevent future leaks.
Read Original

A 19-year-old hacker was arrested in Barcelona by Spain's National Police for allegedly stealing 64 million personal data records from nine different companies. The suspect reportedly attempted to sell this vast trove of data, which raises significant concerns about the security of personal information and the potential harm to individuals whose data was compromised. The incident highlights ongoing vulnerabilities in corporate cybersecurity practices and the need for stronger protections against data breaches. Authorities are investigating the extent of the breaches and the methods used to obtain the data. This case serves as a reminder for companies to prioritize data security and for individuals to stay vigilant about their personal information online.

Impact: 64 million personal data records from nine companies
Remediation: Companies should enhance their cybersecurity measures to prevent breaches and secure personal information.
Read Original

Vitas Hospice, the largest for-profit hospice chain in the U.S., reported a data breach that has compromised the personal information of over 300,000 individuals. The breach was discovered in October, raising concerns about the security of sensitive health data. Although specific details about the nature of the cybersecurity intrusion have not been disclosed, affected individuals may face risks such as identity theft and unauthorized access to their medical records. This incident underscores the need for healthcare organizations to strengthen their cybersecurity measures and protect sensitive patient information. Vitas is likely to face scrutiny as it works to address the fallout from this breach.

Impact: Personal information of over 300,000 individuals, including sensitive health data.
Remediation: N/A
Read Original

Recent data from the U.S. Treasury shows that while the total amount paid in ransomware attacks dropped significantly by one-third to $734 million, the number of victims remains largely unchanged, falling only 2% last year. This suggests that although fewer payments are being made, the ransomware problem is still widespread and persistent. Many organizations continue to face attacks, indicating that cybercriminals are still active and finding new ways to exploit vulnerabilities. The decline in payments could be attributed to better security practices or a shift in how companies respond to demands. Overall, while there is some cautious optimism about the decrease in payments, the ongoing prevalence of ransomware means that businesses and individuals must remain vigilant.

Impact: N/A
Remediation: N/A
Read Original

A data breach at Marquis Software Solutions has compromised the personal information of over 780,000 individuals across the United States due to a firewall vulnerability. This incident highlights the critical need for robust cybersecurity measures to protect sensitive data from exploitation.

Impact: Marquis Software Solutions
Remediation: Implement firewall updates and review security protocols to address the identified vulnerability.
Read Original
Space Bears Ransomware Claims Comcast Data Theft Through QuasarBreach

Hackread – Cybersecurity News, Data Breaches, Tech, AI, Crypto and More

Actively Exploited

The Space Bears ransomware group claims to have stolen data from Comcast through a breach at Quasar Inc., threatening to release the data publicly. This incident highlights the ongoing risks associated with ransomware attacks and the potential exposure of sensitive information from large corporations.

Impact: Comcast, Quasar Inc.
Remediation: Organizations should enhance their cybersecurity measures, including regular data backups, employee training on phishing attacks, and implementing robust incident response plans. Specific remediation steps for affected entities have not been detailed.
Read Original

Tri-Century Eye Care has suffered a data breach due to an attack by the Pear ransomware group, which has reportedly stolen over 3 terabytes of sensitive data. This incident has affected approximately 200,000 individuals, raising significant concerns about the security of personal information in the healthcare sector.

Impact: Tri-Century Eye Care, personal data of 200,000 individuals
Remediation: N/A
Read Original
Actively Exploited

Barts Health NHS Trust has become a victim of a cyberattack linked to the Cl0p ransomware group, which has targeted Oracle EBS systems. This incident raises significant concerns regarding the security of sensitive data within healthcare organizations and highlights the ongoing threat posed by ransomware groups.

Impact: Oracle EBS systems
Remediation: N/A
Read Original

Barts Health NHS Trust has reported a data breach involving the Clop ransomware group, which exploited a vulnerability in the Oracle E-business Suite software to steal files from their database. This incident highlights the ongoing risks associated with unpatched software vulnerabilities and the potential for significant data loss in healthcare organizations.

Impact: Oracle E-business Suite software
Remediation: Organizations should apply the latest security patches for Oracle E-business Suite and review their security protocols to prevent future breaches.
Read Original
PreviousPage 7 of 11Next