Breaches


  • Microsoft President and Vice Chair Brad Smith speaks April 12, 2023, at the Semafor World Economy Summit in Washington D.C.
    Image attribution tooltip
    Drew Angerer via Getty Images
    Image attribution tooltip

    Microsoft alerts additional customers of state-linked threat group attacks

    The company told customers the Midnight Blizzard attacks disclosed in January were more widespread than previously known.

    By June 28, 2024
  • A Banco Santander's logo is seen at a bank's branch before a news conference to announce the 2019 results on January 29, 2020 in Boadilla del Monte, in Madrid, Spain.
    Image attribution tooltip
    Pablo Blazquez Dominguez via Getty Images
    Image attribution tooltip

    Santander warns US employees bank account info stolen in third-party database hack

    The bank in May confirmed a major breach involving customer data in multiple countries.

    By June 20, 2024
  • Bottles of Clorox bleach on a supermarket shelf.
    Image attribution tooltip
    Justin Sullivan via Getty Images
    Image attribution tooltip

    Clorox to restart ERP upgrade as it looks past August cyberattack

    With the company out of recovery mode, teams are looking to advance on digital transformation projects. 

    By Lindsey Wilkinson • June 11, 2024
  • Broadband connections
    Image attribution tooltip
    NicoElNino via Getty Images
    Image attribution tooltip

    Frontier Communications says cyberattack snagged data from 751,000 people

    The breach notifications come almost two months after the company initially disclosed the April attack.

    By June 7, 2024
  • The lobby inside a Snowflake office building.
    Image attribution tooltip
    Courtesy of Snowflake
    Image attribution tooltip

    Pressure mounts on Snowflake and its customers as attacks spread

    More businesses are likely impacted by an attacker’s access to multiple Snowflake customer databases.

    By June 6, 2024
  • Snowflake office building in San Mateo, CA.
    Image attribution tooltip
    Permission granted by Snowflake
    Image attribution tooltip

    Snowflake customers caught in identity-based attack spree

    Cyber authorities and researchers warn many major companies could be compromised by the targeted attacks against Snowflake customer environments.

    By June 3, 2024
  • Live Nation corporate offices in Hollywood, California.
    Image attribution tooltip
    Mario Tama/Getty Images via Getty Images
    Image attribution tooltip

    Live Nation confirms jumbo breach, Ticketmaster customer data exposed

    The live concert and entertainment giant disclosed the compromise days after reports began surfacing of a data breach. The company said it detected the intrusion on May 20.

    By June 3, 2024
  • An image of a digital lock is shown
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    First American says personal data of 44K breached in December cyberattack

    The company previously said the attack had a material impact on Q4 operations, but would not have a significant long-term impact on results.

    By May 29, 2024
  • SEC clarifies intent of cybersecurity breach disclosure rules after initial filings

    The rules require notification of “material” breaches, but some early filers have reported incidents that appear to fall short of the regulatory threshold.

    By Alexei Alexis • May 29, 2024
  • The HHS in DC
    Image attribution tooltip
    Alex Wong / Staff via Getty Images
    Image attribution tooltip

    Providers urge HHS to clarify Change data breach reporting requirements

    More than 50 provider groups are asking the federal government to publicly state that UnitedHealth should handle data breach reporting stemming from the cyberattack on its subsidiary.

    By Emily Olsen • May 22, 2024
  • 3D digital circular dynamic wave.
    Image attribution tooltip
    Vitalii Pasichnyk/Getty via Getty Images
    Image attribution tooltip

    Remote-access tools the intrusion point to blame for most ransomware attacks

    Self-managed VPNs from Cisco and Citrix were 11 times more likely to be linked to a ransomware attack last year, At-Bay research found.

    By May 16, 2024
  • deal desk
    Image attribution tooltip
    aogreatkim via Getty Images
    Image attribution tooltip

    Every Dropbox Sign user, account holders or not, stung in cyberattack

    An attacker intruded the electronic signature platform’s production environment and accessed a trove of user data, including OAuth tokens.

    By May 2, 2024
  • UnitedHealth Group CEO Andrew Witty
    Image attribution tooltip
    Kent Nishimura/Getty Images via Getty Images
    Image attribution tooltip

    Congress grills UnitedHealth CEO over Change cyberattack

    Legislators slammed Andrew Witty over the company’s lack of cybersecurity practices and the impact of the breach, which may have compromised the data of a third of Americans.

    By Emily Olsen • May 2, 2024
  • close up programmer man hand typing on keyboard laptop for register data system or access password at dark operation room , cyber security concept - stock photo
    Image attribution tooltip
    Chainarong Prasertthai via Getty Images
    Image attribution tooltip

    CVE exploitation nearly tripled in 2023, Verizon finds

    Threat actors are going after critical security flaws in widely used applications, but human error is still at the root of business security woes.

    By May 1, 2024
  • Andrew Witty attends the World Economic Forum annual meeting in Davos, Switzerland, Jan. 19, 2017.
    Image attribution tooltip

    Ruben Sprich/Reuters

    Image attribution tooltip

    Change Healthcare, compromised by stolen credentials, did not have MFA turned on

    AlphV deployed ransomware nine days after it used access to a Citrix portal on Change’s network to move laterally within systems, CEO Andrew Witty said in testimony prepared for a House subcommittee hearing set for Wednesday.

    By April 30, 2024
  • CEO Satya Nadella of Microsoft pictured on stage with the Microsoft logo in the background.
    Image attribution tooltip
    Ethan Miller via Getty Images
    Image attribution tooltip
    Deep Dive

    At Microsoft, years of security debt come crashing down

    Critics say negligence, misguided investments and hubris have left the enterprise giant on its back foot.

    By April 30, 2024
  • A closeup shot of long colorful lines of code on a computer screen.
    Image attribution tooltip
    Wirestock via Getty Images
    Image attribution tooltip

    Kaiser exposed up to 13.4M plan member records to third parties

    The largest data breach reported to the HHS’ Office for Civil Rights so far this year comes as regulators reconsider healthcare’s use of tracking technologies.

    By Susanna Vogel • April 29, 2024
  • Illustrated man with fishing hook stealing key
    Image attribution tooltip
    stefanovsky via Getty Images
    Image attribution tooltip

    Enterprises are getting better at detecting security incidents

    Google Cloud’s Mandiant saw significant improvements in how organizations track down threats, yet hackers are still abusing common threat vectors.

    By April 23, 2024
  • UnitedHealth Group office
    Image attribution tooltip
    Courtesy of UnitedHealth Group
    Image attribution tooltip

    UnitedHealth admits it paid a ransom in Change Healthcare attack

    The insurer also confirmed Monday that more than 20 screenshots of potentially stolen patient data were posted on the dark web for about a week.

    By Emily Olsen • Updated April 24, 2024
  • Rendered image depicting global networks.
    Image attribution tooltip
    DKosig via Getty Images
    Image attribution tooltip

    Palo Alto Networks quibbles over impact of exploited, compromised firewalls

    The security vendor downplayed the impact of exploit activity, describing most attempts as unsuccessful, but outside researchers say 6,000 devices are vulnerable.

    By April 23, 2024
  • Abstract black and white monochrome art with surreal funnel.
    Image attribution tooltip
    Philipp Tur/Getty Images Plus via Getty Images
    Image attribution tooltip

    Mitre R&D network hit by Ivanti zero-day exploits

    Exploits of Ivanti VPN products have hit roughly 1,700 organizations. To Mitre, guidance from the vendor and government fell short.

    By April 22, 2024
  • Telecom network above a city
    Image attribution tooltip
    NicoElNino via Getty Images
    Image attribution tooltip

    Frontier Communications hit by cyberattack, IT systems impacted

    The telecom provider said a cybercrime group intruded its IT infrastructure and gained access to PII. The operational disruption following its containment "could be considered material."

    By April 19, 2024
  • Hand grabbing password out of blurred code.
    Image attribution tooltip
    LuisPortugal/Getty Images Plus via Getty Images
    Image attribution tooltip

    Cisco Duo MFA codes exposed in third-party breach

    About 1% of the MFA and single sign-on provider’s business customers are impacted. An attacker intruded the third-party vendor’s systems via phishing.

    By April 16, 2024
  • Palo Alto Networks
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    Palo Alto Networks fixes maximum severity, exploited CVE in firewalls

    The security vendor said a “limited number of attacks” were linked to the exploited vulnerability. Volexity observed exploits dating back to March 26.

    By April 16, 2024
  • Team of hackers dressed in black work on computers in dark room.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    With Sisense compromise, the race begins to understand the impact

    CISA is working with private industry partners to investigate the attack on the data analytics platform with particular concern about the impact on critical infrastructure. 

    By April 12, 2024