Breaches: Page 3


  • Okta booth at RSA Conference on April 27, 2023 in San Francisco.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    BeyondTrust, Cloudflare averted Okta attacks thanks to security chops

    With details scant, worries remain about how the attacks might have played out for less security-focused businesses that were impacted.

    By Nov. 1, 2023
  • A Five Guys restaurant is pictured in London, England on May 7, 2020. The company confirmed a data breach last September in a series of consumer notification letters issued Dec. 29, 2022.
    Image attribution tooltip
    Alex Davidson via Getty Images
    Image attribution tooltip

    Five Guys discloses hack of 2 employees’ emails

    The disclosure comes weeks after the company agreed to settle a federal class action suit stemming from a 2022 attack.

    By Oct. 30, 2023
  • An illustration of three cartoon people in suits adding files to the cloud, shown through clouds and a computer. Explore the Trendline
    Image attribution tooltip
    TCmake_photo via Getty Images
    Image attribution tooltip
    Trendline

    Securing the cloud

    The ubiquity of the cloud has left security gaps for organizations, leaving them to navigate a complex vendor landscape and defend their technology supply chain

    By Cybersecurity Dive staff
  • Skyline of Philadelphia across the water
    Image attribution tooltip
    Permission granted by Philadelphia Office of Innovation and Technology
    Image attribution tooltip

    Philadelphia discloses email compromise 5 months after initial detection

    An ongoing investigation uncovered a two-month dwell time in the city’s email system that exposed some individuals’ sensitive information.

    By Oct. 26, 2023
  • A photo illustration of LastPass logos on a hard drive disk held in someone's hand.
    Image attribution tooltip
    Leon Neal via Getty Images
    Image attribution tooltip

    LastPass working through ‘systemic’ security overhaul

    “We didn’t just address the issues that were the cause of the breach,” CEO Karim Toubba said. Still, nearly 1 in 10 customers are fleeing the password manager.

    By Oct. 25, 2023
  • Password input field
    Image attribution tooltip
    Getty via Getty Images
    Image attribution tooltip

    1Password caught in Okta breach, impacting employee-facing apps

    The password manager came forward after BeyondTrust and Cloudflare disclosed similar Okta environment breaches. All three victims claim no data was compromised.

    By Oct. 24, 2023
  • Okta booth at RSA Conference on April 27, 2023 in San Francisco.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    Okta attacked again, this time hitting its support system

    A threat actor accessed customer support tickets and files containing sensitive data. Okta declined to say how many customers are impacted.

    By Updated Oct. 23, 2023
  • Brightly colored digital lock with central computer processor and futuristic circuit board.
    Image attribution tooltip
    da-kuk via Getty Images
    Image attribution tooltip

    Almost 42K Cisco IOS XE devices exploited, no patch available

    Security researchers warn the number of infected hosts grew after a critical zero-day vulnerability was found.

    By Oct. 19, 2023
  • Threat actor views data file
    Image attribution tooltip
    iStock / Getty Images Plus via Getty Images
    Image attribution tooltip

    US data compromises hit all-time high

    Supply-chain attacks and zero-day exploits, such as the widespread attacks against the MOVEit file-transfer service, are surging, according to the Identity Theft Resource Center.

    By Oct. 16, 2023
  • An exterior image of a hotel
    Image attribution tooltip
    Robert Mora via Getty Images
    Image attribution tooltip

    Caesars Entertainment says social-engineering attack behind August breach

    In a filing with the Maine attorney general, the gaming company said the attack began in mid-August and impacted tens of thousands of the state's residents.

    By Oct. 9, 2023
  • Hooded person types on computer in a dark room with multiple monitors and cables everywhere.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    Construction insurer hit in data breach

    Builders Mutual disclosed the hack affected 64,761 individuals, per a filing with the state of Maine.

    By Matthew Thibault • Oct. 6, 2023
  • Bottles of Clorox bleach on a supermarket shelf.
    Image attribution tooltip
    Justin Sullivan via Getty Images
    Image attribution tooltip

    Clorox warns of quarterly loss related to August cyberattack, production delays

    The company expects a significant financial impact stemming from the recent cyberattack, which is reportedly linked to the Scattered Spider threat group.

    By Oct. 5, 2023
  • An exterior image of a hotel
    Image attribution tooltip
    Robert Mora via Getty Images
    Image attribution tooltip

    Caesars Entertainment faces class action lawsuits following rewards database hack

    At least four separate plaintiffs allege the company was negligent for allowing their sensitive personal data to be stolen in a social engineering attack by criminal threat groups. 

    By Sept. 27, 2023
  • Bottles of Clorox bleach on a supermarket shelf.
    Image attribution tooltip
    Justin Sullivan via Getty Images
    Image attribution tooltip

    Clorox warns of product shortages a month after disclosing cyberattack

    The household product maker said the incident damaged IT systems and will have a material effect on its fiscal Q1 performance.

    By Sept. 18, 2023
  • An MGM Resorts sign
    Image attribution tooltip
    Ethan Miller via Getty Images
    Image attribution tooltip

    MGM, Caesars attacks raise new concerns about social engineering tactics

    Multiple threat groups have employed the same criminal tool kit to target vulnerable systems.

    By Sept. 18, 2023
  • Sand slipping through hands cupped together.
    Image attribution tooltip
    iStock / Getty Images Plus via Getty Images
    Image attribution tooltip
    Deep Dive

    Security has an underlying defect: passwords and authentication

    Cyberattacks are fueled by the shortcomings of business authentication controls. Bad things happen when access falls apart and credentials land in the wrong hands.

    By Sept. 18, 2023
  • An exterior image of a the Bellagio hotel in Las Vegas
    Image attribution tooltip
    Robert Mora via Getty Images
    Image attribution tooltip

    MGM Resorts discloses cyber incident in filing with SEC

    Moody’s Investors Service called the cyber incident credit negative, and MGM is still taking steps to protect data and fully secure business operations. 

    By Sept. 13, 2023
  • Password input field
    Image attribution tooltip
    Getty via Getty Images
    Image attribution tooltip

    Compromised credential use jumps 300% in cloud intrusions: IBM

    Valid credentials are also a hot commodity in the cybercrime marketplace, accounting for the vast majority, almost 90%, of assets for sale on the dark web, IBM found.

    By Sept. 13, 2023
  • A digital lock on a computer memory board with red and blue lights intersecting
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    High-profile CVEs turn up in vulnerability exploit sales

    Flashpoint observed 27 vulnerability exploits listed for sale or purchased on the dark web during the first half of the year. One-third were linked to Microsoft products.

    By Sept. 12, 2023
  • Exterior of MGM Grand Hotel & Casino in Las Vegas
    Image attribution tooltip
    Ethan Miller via Getty Images
    Image attribution tooltip

    MGM Resorts takes systems offline as it investigates cyberattack

    The company restored full operations to dining, gaming and entertainment venues Monday night, following earlier reports payment systems, digital room keys and reservations systems were down at multiple properties. 

    By Updated Sept. 12, 2023
  • A Microsoft logo is seen during the 2015 Microsoft Build Conference on April 29, 2015 at Moscone Center in San Francisco, California.
    Image attribution tooltip
    Stephen Lam via Getty Images
    Image attribution tooltip

    Microsoft crash dump exposed key that led to US cabinet email hacks, investigation finds

    A China-based threat group used the key to access a Microsoft engineer’s corporate account and, later, compromised more than two dozen customer email accounts.

    By Sept. 7, 2023
  • Petro-Canada has more than 1,500 retail locations across the nation of Canada.
    Image attribution tooltip
    Courtesy of Suncor
    Image attribution tooltip

    Suncor CEO says company mostly recovered from June cyberattack

    The incident was serious and not worth repeating, President and CEO Rich Kruger said. "I’d rather have a root canal than go through one of these attacks again.”

    By Aug. 17, 2023
  • Wooden brown gavel on the table
    Image attribution tooltip
    Zolnierek via Getty Images
    Image attribution tooltip

    TIAA hit with class-action lawsuit over MOVEit data breach

    The suit claims the teachers’ retirement fund did not properly handle sensitive information compromised in the far-reaching cyberattack.

    By Anna Merod • Aug. 14, 2023
  • CrowdStrike booth at RSA Conference in San Francisco.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    Threat actors abuse valid accounts using manual tactics, CrowdStrike says

    The research underscores the outsized role and prevalence of legitimate credentials as an entry point for cyberattacks.

    By Aug. 8, 2023
  • A large hallway with supercomputers inside a server room data center.
    Image attribution tooltip
    luza studios via Getty Images
    Image attribution tooltip

    Poor access management besets most cloud compromises, Google says

    The prevalence of systems with weak access controls underscores a chronic security problem for organizations storing data in the cloud.

    By Aug. 3, 2023
  • The exterior of the Department Health and Human Services headquarters.
    Image attribution tooltip
    Alex Wong via Getty Images
    Image attribution tooltip

    MoveIT breach exposes data of 612K Medicare beneficiaries, CMS says

    The data was compromised as part of a breach at third-party provider Maximus. The government contractor said the data of as many as 11 million individuals was affected in the incident.

    By Rebecca Pifer • July 31, 2023