The Lockbit 3.0 ransomware gang started leaking the information allegedly stolen from the global high-tech company Thales. Thales is a…
An initial access broker claims to have hacked Deutsche Bank and is offering access to its systems for sale on…
Australian health insurer Medibank confirmed that personal data belonging to around 9.7 million current and former customers were exposed as…
The LockBit ransomware group claimed to have hacked the multinational automotive group Continental and threatens to leak stolen data. LockBit…
The Snatch ransomware group claims to have hacked HENSOLDT France, a company specializing in military and defense electronics. The Snatch ransomware group claims to…
The BlackByte ransomware group claims to have compromised Asahi Group Holdings, a precision metal manufacturing and metal solution provider. Asahi Group…
Twilio suffered another brief security incident in June 2022, the attack was conducted by the same threat actor of the August hack.…
The multinational media conglomerate Thomson Reuters left a database with sensitive customer and corporate data exposed online Original post at…
International ticketing services company See Tickets disclosed a data breach that exposed customers' payment card details. Ticketing service company See…
The Hive ransomware gang, which claimed the responsibility for the Tata Power data breach, started leaking data. On October 14,…
This website uses cookies.