Breaches: Page 2


  • Interior of Progress Software's office in Rotterdam, Netherlands.
    Image attribution tooltip
    Retrieved from Progress Software on January 18, 2024
    Image attribution tooltip

    MOVEit liabilities mount for Progress Software

    The company revealed multiple government investigations are underway into the MOVEit vulnerability. It’s also party to more than 100 class-action lawsuits.

    By Jan. 30, 2024
  • Schneider Electric hit by ransomware attack against its sustainability business division

    Cactus ransomware reportedly claimed credit for the mid-January attack, and the company unit hopes to restore operations in the next couple of days.

    By Jan. 30, 2024
  • An illustration of three cartoon people in suits adding files to the cloud, shown through clouds and a computer. Explore the Trendline
    Image attribution tooltip
    TCmake_photo via Getty Images
    Image attribution tooltip
    Trendline

    Securing the cloud

    The ubiquity of the cloud has left security gaps for organizations, leaving them to navigate a complex vendor landscape and defend their technology supply chain

    By Cybersecurity Dive staff
  • Front of Hewlett Packard Enterprise's campus in Houston.
    Image attribution tooltip
    Courtesy of HPE
    Image attribution tooltip

    HPE hit by a monthslong cyberattack on its cloud-based email

    The attack by Midnight Blizzard, the group that recently hit Microsoft, stole emails and data from HPE employees in cybersecurity and other business units.

    By Jan. 25, 2024
  • The red lock and its structure explode in a digital computer setting.
    Image attribution tooltip
    TU IS via Getty Images
    Image attribution tooltip

    US data compromises surged to record high in 2023

    Breached organizations are withholding critical information more often than ever, underscoring a trend toward opaque notices, the Identity Theft Resource Center said.

    By Jan. 25, 2024
  • A closeup of a white "Vans" sign, below a red-trimmed window, reflecting a blue-gray sky.
    Image attribution tooltip
    Daphne Howland/Cybersecurity Dive
    Image attribution tooltip

    VF Corp. cyberattack impacted 35.5M consumers

    The North Face and Vans parent company originally reported the incident at the height of the holiday season.

    By Kaarin Vembar • Jan. 23, 2024
  • Empty hospital hallway
    Image attribution tooltip
    FangXiaNuo via Getty Images
    Image attribution tooltip

    The number of patient records exposed in data breaches doubled in 2023

    Though the number of data breaches declined slightly from 2022, more than 116 million records were exposed last year, Fortified Health Security found. 

    By Emily Olsen • Jan. 18, 2024
  • Rendered image depicting global networks.
    Image attribution tooltip
    DKosig via Getty Images
    Image attribution tooltip

    Wealthy countries boast superior cyber defenses

    A nation’s economic prosperity is directly linked to greater defense capabilities, but no country is overachieving in cyber defense, according to SecurityScorecard.

    By Jan. 17, 2024
  • Aerial view of Colorado State University campus.
    Image attribution tooltip
    Retrieved from Colorado State University on January 09, 2024
    Image attribution tooltip
    Deep Dive

    Progress Software’s MOVEit meltdown: uncovering the fallout

    Businesses use the file-transfer service because it checks the compliance boxes for keeping data safe. Though initial attacks were targeted, thousands of bystanding businesses were hit indiscriminately.

    By , Jan. 16, 2024
  • A picture of a glass office building with a brick entrance.
    Image attribution tooltip
    JHVEPhoto via Getty Images
    Image attribution tooltip

    Fidelity National Financial cyberattack impacts up to 1.3M customers

    While data was stolen and the company faces lawsuits, it does not consider the attack material to the business.

    By Jan. 10, 2024
  • The welcome screen for the OpenAI ChatGPT app is displayed on a laptop screen.
    Image attribution tooltip
    Leon Neal via Getty Images
    Image attribution tooltip

    How to ensure data privacy in a ChatGPT world

    CISOs and CIOs have to balance the need to restrict sensitive data from generative AI tools with the need for businesses to use these tools to improve processes and increase productivity. 

    By Sue Poremba • Jan. 9, 2024
  • Purchase agreement with model home
    Image attribution tooltip
    guvendemir via Getty Images
    Image attribution tooltip

    LoanDepot caught in mortgage industry cyberattack spree

    The non-bank mortgage lender is the fourth major real estate industry organization hit by a cyberattack since late October.

    By Jan. 8, 2024
  • Data Breach Button on Computer Keyboard
    Image attribution tooltip
    GOCMEN via Getty Images
    Image attribution tooltip

    Extent of a cyber specialist law firm’s data breach grows

    A two-week long breach exposed a trove of highly sensitive information on Orrick’s clients. The pool of victims quadrupled between its July and December disclosures.

    By Jan. 5, 2024
  • cybersecurity, talent shortage, retention, leadership
    Image attribution tooltip
    Getty Images via Getty Images
    Image attribution tooltip

    Xerox discloses a subsidiary’s breach following ransomware claim of data theft

    Inc, a relatively new threat group, previously claimed to have stolen company data.

    By Jan. 3, 2024
  • Coin stack on international banknotes with house model on table.
    Image attribution tooltip
    Zephyr18 via Getty Images
    Image attribution tooltip

    First American Financial confirms threat actors stole and encrypted data

    The title insurance giant said the cyberattack is contained, but it is still working to determine whether the incident will have a material impact.

    By Updated Jan. 4, 2024
  • cybersecurity cfos evaluate and prioritize data protection
    Image attribution tooltip
    Getty Images via Getty Images
    Image attribution tooltip

    First American Financial takes systems offline after cyber incident

    The incident comes just weeks after the title insurance firm reached a $1 million settlement with New York state financial regulators for a massive 2019 data breach that impacted 885 million customer records.

    By Updated Dec. 27, 2023
  • Image attribution tooltip
    Justin Sullivan via Getty Images
    Image attribution tooltip

    Comcast’s Xfinity discloses massive data breach linked to CitrixBleed vulnerability

    The breach, involving 35.9 million customers, took place just a week after Citrix released a patch for a critical flaw.

    By Dec. 19, 2023
  • A brick building with a sign that says "Henry Schein Inc."
    Image attribution tooltip
    Bruce Bennett via Getty Images
    Image attribution tooltip

    Henry Schein says 29K people affected in September cyberattack

    The ransomware group AlphV/BlackCat claimed responsibility for the data breach and a second incident involving the company.

    By Susan Kelly • Dec. 11, 2023
  • A medical team takes a patient into the isolation ward in the emergency department of a full-service acute hospital facility.
    Image attribution tooltip
    Lisa Maree Williams via Getty Images
    Image attribution tooltip

    Norton Healthcare ransomware attack exposes 2.5M people

    Ransomware attacks are soaring in the healthcare sector, impacting more than 88 million people in the first 10 months of 2023, according to HHS.

    By Dec. 11, 2023
  • Data Breach Button on Computer Keyboard
    Image attribution tooltip
    GOCMEN via Getty Images
    Image attribution tooltip

    Data breaches fallout reach new heights as the number of exposed records soars

    The increased threat to and exposure of personal data is linked to two key factors: a rise in ransomware and attacks against vendors, an MIT study found.

    By Dec. 8, 2023
  • wastewater plant
    Image attribution tooltip
    Permission granted by Eagle Contracting
    Image attribution tooltip

    North Texas water utility the latest suspected industrial ransomware target

    Federal authorities are investigating multiple attacks against water and wastewater treatment facilities in the U.S. following an Iran-linked attack in Pennsylvania.

    By Nov. 30, 2023
  • Hotel Exterior
    Image attribution tooltip
    Ethan Miller via Getty Images
    Image attribution tooltip

    MGM CFO expects insurance to cover cyberattack costs

    The Las Vegas-based casino and resort operator has pegged the costs of the September cyberattack that temporarily impeded operations at about $100 million. 

    By Suman Bhattacharyya • Nov. 29, 2023
  • Okta booth at RSA Conference on April 27, 2023 in San Francisco.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    All Okta support system customers caught in previously disclosed breach

    The single sign-on provider significantly widened the scope of the attack two months after customers first reported suspicious activity on their Okta environments.

    By Nov. 29, 2023
  • Data Breach Button on Computer Keyboard
    Image attribution tooltip
    GOCMEN via Getty Images
    Image attribution tooltip

    NY reaches $1M breach settlement with First American Title Insurance

    The company exposed millions of documents of non-public customer data, through a vulnerability in a proprietary application.

    By Nov. 28, 2023
  • Fidelity National Title Group Portland Office exterior. FNTG is a member of the Fidelity National Financial (NYSE: FNF) family of companies.
    Image attribution tooltip
    hapabapa via Getty Images
    Image attribution tooltip

    Fidelity National Financial investigating cyberattack that led to service disruption

    AlphV/BlackCat claimed responsibility for the attack on the title insurance giant, which is trying to determine whether the attack will have a material impact.

    By Nov. 27, 2023
  • An image of a digital lock is shown
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    Stanley Steemer hack breached data of almost 67K customers

    The cleaning company said attackers gained access to its systems nearly a month before the intrusion was discovered in March.

    By Nov. 17, 2023