EHA
Fujitsu Hacked – Attackers Stolen Personal Information

Fujitsu Hacked – Attackers Stolen Personal Information

Fujitsu has announced the discovery of malware on several of its business computers, raising concerns over the potential leak of files containing personal and customer information.  The incident, disclosed on March 15, 2024, underscores the...
30,000+ Individuals Impacted in Fidelity Investments third-party data breach

30,000+ Individuals Impacted in Fidelity Investments Third-party Data Breach

Over 30,000 individuals have been left vulnerable after a third-party data breach involving Fidelity Investments Life Insurance Company (FILI). The breach, orchestrated through Infosys McCamish (IMS), a third-party service provider, has raised serious concerns...
Hacker from ShinyHunters Group Arrested for Breaching 60+ Organizations

22-yr Old Hacker from ShinyHunters Group Arrested for Hacking 60+ Organizations

A 22-year-old French citizen, Sebastian Raoult, has been sentenced to three years in prison and ordered to pay over $5 million in restitution for his role in a sprawling cybercrime ring that hacked and...
MongoDB Suffers Security Breach, Exposing Customer Data

MongoDB Cyber Attack, Customer Data Exposed

MongoDB has experienced a security incident in which unauthorized access to its corporate systems was identified. However, the company confirmed that there was no evidence of access to any customer's system logs. MongoDB is...
Sumo Logic warns customers to reset API keys following a security breach

Sumo Logic Warns Customers to Reset API Keys Following a Security Breach

Following the security breach, Sumo Logic strongly advises all customers to take precautionary measures and reset their API keys. This step will help ensure the continued security of your data and prevent any potential...
Hilb Group Cyber Attack: 81K people’s Personal Information Exposed

Hilb Group Cyber Attack: 81K people’s Personal Information Exposed

The Hilb Group Operating Company, LLC, a Maryland-based company, has disclosed a major data breach that has affected 81,539 individuals, including 105 Maine residents.  The breach, which took place from December 1, 2022, to January...
Okta Employee’s Use of Personal Google Account Leads to Security Breach

Okta Employee’s Use of Personal Google Account Leads to Security Breach

Okta, the US-based IT Service Management Company, acknowledges that the breach of the employee's personal Google account or personal device is the most likely channel for exposure of the credential during the recent hack...
Okta Hacked: 5000+ Employees Personal Information Exposed

Okta Hacked: 5000+ Employees Personal Information Exposed

The US-based software firm Okta has disclosed a data breach caused by a third-party vendor, Rightway Healthcare, Inc., which exposed the personal information of around 5,000 workers. Okta uses Rightway as a vendor to assist its...
Boeing Breached by LockBit Ransomware Gang? Investigation Inprogress

Boeing Breached by LockBit Ransomware Gang? Investigation Inprogress

Boeing, a major player in the aerospace industry, says it is "assessing" claims made by the LockBit ransomware group that it has taken a "tremendous amount" of confidential information from the company. After a new post...
MGM Resorts Refused

MGM Resorts Refused to Pay Hackers’ Ransom Demand in Cyberattack

In recent news, MGM Resorts International took a bold stance in the face of a cyberattack, refusing to give in to ransomware hackers who breached its systems.  The incident led to disruptions at several of...

Managed WAF

Website

Latest News