Breaches: Page 4


  • A Microsoft logo is seen during the 2015 Microsoft Build Conference on April 29, 2015 at Moscone Center in San Francisco, California.
    Image attribution tooltip
    Stephen Lam via Getty Images
    Image attribution tooltip

    Microsoft crash dump exposed key that led to US cabinet email hacks, investigation finds

    A China-based threat group used the key to access a Microsoft engineer’s corporate account and, later, compromised more than two dozen customer email accounts.

    By Sept. 7, 2023
  • Petro-Canada has more than 1,500 retail locations across the nation of Canada.
    Image attribution tooltip
    Courtesy of Suncor
    Image attribution tooltip

    Suncor CEO says company mostly recovered from June cyberattack

    The incident was serious and not worth repeating, President and CEO Rich Kruger said. "I’d rather have a root canal than go through one of these attacks again.”

    By Aug. 17, 2023
  • An illustration of three cartoon people in suits adding files to the cloud, shown through clouds and a computer. Explore the Trendline
    Image attribution tooltip
    TCmake_photo via Getty Images
    Image attribution tooltip
    Trendline

    Securing the cloud

    The ubiquity of the cloud has left security gaps for organizations, leaving them to navigate a complex vendor landscape and defend their technology supply chain

    By Cybersecurity Dive staff
  • Wooden brown gavel on the table
    Image attribution tooltip
    Zolnierek via Getty Images
    Image attribution tooltip

    TIAA hit with class-action lawsuit over MOVEit data breach

    The suit claims the teachers’ retirement fund did not properly handle sensitive information compromised in the far-reaching cyberattack.

    By Anna Merod • Aug. 14, 2023
  • CrowdStrike booth at RSA Conference in San Francisco.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    Threat actors abuse valid accounts using manual tactics, CrowdStrike says

    The research underscores the outsized role and prevalence of legitimate credentials as an entry point for cyberattacks.

    By Aug. 8, 2023
  • A large hallway with supercomputers inside a server room data center.
    Image attribution tooltip
    luza studios via Getty Images
    Image attribution tooltip

    Poor access management besets most cloud compromises, Google says

    The prevalence of systems with weak access controls underscores a chronic security problem for organizations storing data in the cloud.

    By Aug. 3, 2023
  • The exterior of the Department Health and Human Services headquarters.
    Image attribution tooltip
    Alex Wong via Getty Images
    Image attribution tooltip

    MoveIT breach exposes data of 612K Medicare beneficiaries, CMS says

    The data was compromised as part of a breach at third-party provider Maximus. The government contractor said the data of as many as 11 million individuals was affected in the incident.

    By Rebecca Pifer • July 31, 2023
  • CISA, cybersecurity, agency
    Image attribution tooltip
    Photo illustration by Danielle Ternes/Cybersecurity Dive; photograph by yucelyilmaz via Getty Images
    Image attribution tooltip

    Valid account credentials are behind most cyber intrusions, CISA finds

    The success rate of these techniques underscores the staying power of the most common methods threat actors use to gain initial access to targeted systems.

    By July 28, 2023
  • A picture of a doctor's chest with a stethoscope around the neck.
    Image attribution tooltip
    Joe Raedle/Getty Images via Getty Images
    Image attribution tooltip

    Average cost of healthcare data breach reaches $11M, report finds

    The sector continues to be the most expensive industry for data breaches, with costs increasing 53% since 2020.

    By Emily Olsen • July 25, 2023
  • Money moving through cyberspace.
    Image attribution tooltip
    Viorika via Getty Images
    Image attribution tooltip

    Investigations are causing data breach costs to skyrocket, IBM finds

    Organizations are under mounting pressure to conduct more thorough investigations as the complexity of data breaches grow.

    By July 24, 2023
  • Activision
    Image attribution tooltip
    jeenah Moon via Getty Images
    Image attribution tooltip

    Microsoft attackers may have data access beyond Outlook, researchers warn

    Microsoft is pushing back on claims by Wiz that compromised private encryption keys may have exposed SharePoint, Teams and OneDrive data to an APT actor.

    By July 21, 2023
  • Estee Lauder Lipsticks on display.
    Image attribution tooltip
    Mike Coppola/Getty Images via Getty Images
    Image attribution tooltip

    Estée Lauder takes down some systems following cyberattack

    ALPHV, the ransomware threat actor taking credit for the attack, threatened to reveal more information about the data it claims to have stolen.

    By July 19, 2023
  • Business man looks out of an office window
    Image attribution tooltip
    PeopleImages via Getty Images
    Image attribution tooltip

    GoTo, parent company to LastPass, names new CISO

    The change in security leadership comes months after the third-party cloud storage service GoTo shares with LastPass was breached.

    By July 19, 2023
  • A building is seen from a parking lot with a sign that reads "UKG."
    Image attribution tooltip

    Photo: Obtained by Industry Dive

    Image attribution tooltip

    UKG agrees to pay up to $6M in lawsuit tied to 2021 breach

    The payroll services provider reached an agreement to settle a class action lawsuit tied to a ransomware attack that targeted its Kronos Private Cloud service.

    By July 18, 2023
  • A logo sits illuminated outside the Microsoft pavilion on the opening day of the World Mobile Congress at the Fira Gran Via Complex on February 22, 2016 in Barcelona, Spain.
    Image attribution tooltip
    David Ramos via Getty Images
    Image attribution tooltip

    Microsoft hardens key issuance systems after state-backed hackers breach Outlook accounts

    The China-linked group, which Microsoft calls Storm-1558, has adopted new techniques after it took steps to disrupt their recent hacking activity.

    By July 17, 2023
  • 3D digital circular dynamic wave.
    Image attribution tooltip
    Vitalii Pasichnyk/Getty via Getty Images
    Image attribution tooltip
    Deep Dive

    MOVEit mass exploit timeline: How the file-transfer service attacks entangled victims

    The slow-moving disaster has ensnared some of the world's largest enterprises. Cybersecurity experts expect further damage to come.

    By July 14, 2023
  • Computer Hacked, System Error, Virus, Cyber attack, Malware Concept. Danger Symbol. 3d rendering.
    Image attribution tooltip
    Getty Images via Getty Images
    Image attribution tooltip

    Johns Hopkins hit with class action suit following MOVEit data breach

    The suit alleges that the health system failed to implement safeguards to secure patients’ health information and provided insufficient details about the stolen data.

    By Sydney Halleman • July 12, 2023
  • Petro-Canada has more than 1,500 retail locations across the nation of Canada.
    Image attribution tooltip
    Courtesy of Suncor
    Image attribution tooltip

    Suncor Energy confirms hackers breached Petro-Canada gas stations’ customer rewards data

    The company, the largest integrated energy firm in Canada, said field operations were not impacted.

    By July 6, 2023
  • Rendered image depicting global networks.
    Image attribution tooltip
    DKosig via Getty Images
    Image attribution tooltip

    MOVEit vulnerability snags almost 200 victims, more expected

    The education sector has been hit particularly hard as many widely used vendors in the space confirm impacts linked to the mass exploited vulnerability.

    By July 5, 2023
  • American Airlines and Southwest Airlines jets on the runway at Los Angeles International Airport.
    Image attribution tooltip
    David McNew/Getty via Getty Images
    Image attribution tooltip

    Cyberattack exposes data on nearly 9K American and Southwest Airlines pilot applicants

    Two of the world’s largest airlines no longer use recruitment portal Pilot Credentials after a cyberattack at the end of April.

    By June 27, 2023
  • A digital lock on a computer memory board with red and blue lights intersecting
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    MOVEit vulnerability ensnares more victims

    Some organizations have been impacted due to their direct use of MOVEit while others have been exposed by third-party vendors.

    By June 27, 2023
  • PwC logo outside of London, England
    Image attribution tooltip
    Jack Taylor via Getty Images
    Image attribution tooltip

    Big names disclose MOVEit-related breaches, including PwC, EY and Genworth Financial

    More than 100 organizations have been hit as part of the MOVEit attack campaign, including PBI Research Services, which exposed millions of customer data files to theft. 

    By June 23, 2023
  • Dole, produce
    Image attribution tooltip
    Retrieved from Dole.
    Image attribution tooltip

    Dole says February ransomware attack breached data of almost 3,900 US workers

    The fresh produce giant disclosed the data security impact in a filing with the Maine Attorney General.

    By June 22, 2023
  • Gavel sitting on paper saying class action suit
    Image attribution tooltip
    Bill Oxford via Getty Images
    Image attribution tooltip

    Progress Software faces federal class action lawsuits as MOVEit breach exposure widens

    Louisiana residents allege their personal financial information was put at risk after the state's motor vehicles department had data exposed in the MOVEit data breach. 

    By June 21, 2023
  • An aerial view of Washington, D.C. that includes the Washington Monument.
    Image attribution tooltip
    LUNAMARINA/iStock/Getty Images Plus via Getty Images
    Image attribution tooltip

    US puts $10M bounty on Clop as federal agencies confirm data compromises

    Additional private sector companies have disclosed attacks after multiple vulnerabilities were found in MOVEit Transfer software.

    By June 20, 2023
  • The U.S. Capitol Building at night with lightning in the background.
    Image attribution tooltip
    Naomi Eide/Cybersecurity Dive
    Image attribution tooltip

    Another MOVEit vulnerability found, as state and federal agencies reveal breaches

    The third vulnerability since Progress Software first disclosed a MOVEit Transfer zero day arrived just as CISA officials said a “small number” of federal agencies were impacted. 

    By June 16, 2023