Breaches


  • Illustrated man with fishing hook stealing key
    Image attribution tooltip
    stefanovsky via Getty Images
    Image attribution tooltip

    Enterprises are getting better at detecting security incidents

    Google Cloud’s Mandiant saw significant improvements in how organizations track down threats, yet hackers are still abusing common threat vectors.

    By April 23, 2024
  • UnitedHealth Group office
    Image attribution tooltip
    Courtesy of UnitedHealth Group
    Image attribution tooltip

    UnitedHealth admits it paid a ransom in Change Healthcare attack

    The insurer also confirmed Monday that more than 20 screenshots of potentially stolen patient data were posted on the dark web for about a week.

    By Emily Olsen • Updated April 24, 2024
  • An illustration of three cartoon people in suits adding files to the cloud, shown through clouds and a computer. Explore the Trendline
    Image attribution tooltip
    TCmake_photo via Getty Images
    Image attribution tooltip
    Trendline

    Securing the cloud

    The ubiquity of the cloud has left security gaps for organizations, leaving them to navigate a complex vendor landscape and defend their technology supply chain

    By Cybersecurity Dive staff
  • Rendered image depicting global networks.
    Image attribution tooltip
    DKosig via Getty Images
    Image attribution tooltip

    Palo Alto Networks quibbles over impact of exploited, compromised firewalls

    The security vendor downplayed the impact of exploit activity, describing most attempts as unsuccessful, but outside researchers say 6,000 devices are vulnerable.

    By April 23, 2024
  • Abstract black and white monochrome art with surreal funnel.
    Image attribution tooltip
    Philipp Tur/Getty Images Plus via Getty Images
    Image attribution tooltip

    Mitre R&D network hit by Ivanti zero-day exploits

    Exploits of Ivanti VPN products have hit roughly 1,700 organizations. To Mitre, guidance from the vendor and government fell short.

    By April 22, 2024
  • Telecom network above a city
    Image attribution tooltip
    NicoElNino via Getty Images
    Image attribution tooltip

    Frontier Communications hit by cyberattack, IT systems impacted

    The telecom provider said a cybercrime group intruded its IT infrastructure and gained access to PII. The operational disruption following its containment "could be considered material."

    By April 19, 2024
  • Hand grabbing password out of blurred code.
    Image attribution tooltip
    LuisPortugal/Getty Images Plus via Getty Images
    Image attribution tooltip

    Cisco Duo MFA codes exposed in third-party breach

    About 1% of the MFA and single sign-on provider’s business customers are impacted. An attacker intruded the third-party vendor’s systems via phishing.

    By April 16, 2024
  • Palo Alto Networks
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    Palo Alto Networks fixes maximum severity, exploited CVE in firewalls

    The security vendor said a “limited number of attacks” were linked to the exploited vulnerability. Volexity observed exploits dating back to March 26.

    By April 16, 2024
  • Team of hackers dressed in black work on computers in dark room.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    With Sisense compromise, the race begins to understand the impact

    CISA is working with private industry partners to investigate the attack on the data analytics platform with particular concern about the impact on critical infrastructure. 

    By April 12, 2024
  • CISA, cybersecurity, agency
    Image attribution tooltip
    Photo illustration by Danielle Ternes/Cybersecurity Dive; photograph by yucelyilmaz via Getty Images
    Image attribution tooltip

    CISA assessing threat to federal agencies from Microsoft adversary Midnight Blizzard

    Microsoft previously warned that the Russia-linked threat group was expanding malicious activity following the hack of senior company executives, which it disclosed in January.

    By April 5, 2024
  • Microsoft logo is seen in the background.
    Image attribution tooltip
    Jeenah Moon via Getty Images
    Image attribution tooltip

    Microsoft Exchange state-linked hack entirely preventable, cyber review board finds

    The technology giant’s corporate culture fell short on security investments and risk management, and needs significant reforms, according to a damning report by the U.S. Cyber Safety Review Board.

    By April 3, 2024
  • AT&T To Merge Warner Media With Discovery
    Image attribution tooltip
    Justin Sullivan / Staff via Getty Images
    Image attribution tooltip

    AT&T hit with class action suit over massive data breach

    The breach was a “direct result” of AT&T’s failure to implement adequate cybersecurity procedures, the suit alleges.

    By Alexei Alexis • April 2, 2024
  • A circular rotunda under a dome with a mosaic floor and windows on all sides.
    Image attribution tooltip
    Schweikert, John. (2022). [Photograph]. Retrieved from U.S. Courts.
    Image attribution tooltip

    Change Healthcare faces potential class action as lawsuits rack up

    At least six federal lawsuits seeking class-action status were filed since the cyberattack, alleging the technology firm didn’t have reasonable cybersecurity measures.

    By Emily Olsen • March 8, 2024
  • Data Breach Button on Computer Keyboard
    Image attribution tooltip
    GOCMEN via Getty Images
    Image attribution tooltip

    Fidelity Investments Life Insurance says customer data breach linked to third-party hack

    The incident at Infosys McCamish also led to a data breach of more than 57,000 Bank of America customers.

    By March 8, 2024
  • The red lock and its structure explode in a digital computer setting.
    Image attribution tooltip
    TU IS via Getty Images
    Image attribution tooltip

    Amex cardholder data exposed in merchant processor hack

    The point-of-sale attack on a merchant processor may have compromised card numbers, expiration dates and cardholder names, Amex said in a state regulatory filing.

    By Caitlin Mullen • March 5, 2024
  • bank of america flag waving in Charlotte
    Image attribution tooltip
    Davis Turner/Stringer via Getty Images
    Image attribution tooltip

    Bank of America customer data exposed in IT provider breach

    Infosys McCamish Systems, which works closely with the lender, was impacted by the cybersecurity incident in November that exposed customer Social Security numbers and other account information.

    By Rajashree Chakravarty , Feb. 13, 2024
  • A picture of the exterior of the US Department of Health and Human Services. In front of the building is a black sign designating the building's name.
    Image attribution tooltip
    Alex Wong via Getty Images
    Image attribution tooltip

    HHS settles cybersecurity investigation with Montefiore Medical Center

    The nonprofit will pay $4.75 million to settle allegations that data security failures allowed an employee to steal and sell the protected health information of thousands of patients.

    By Emily Olsen • Feb. 8, 2024
  • Coin stack on international banknotes with house model on table.
    Image attribution tooltip
    Zephyr18 via Getty Images
    Image attribution tooltip

    Mortgage industry attack spree punctuates common errors

    Attacks against Mr. Cooper Group, Fidelity National Financial, First American Financial and loanDepot impacted operations and put customers in a bind.

    By Feb. 6, 2024
  • A group of workers at an office desk.
    Image attribution tooltip
    Skynesher via Getty Images
    Image attribution tooltip

    AnyDesk initiates extensive credentials reset following cyberattack

    The widely used remote access tool revoked all passwords to its web portal as researchers warn about potential theft of AnyDesk’s code signing certificate.

    By Feb. 5, 2024
  • Cloudflare's global network
    Image attribution tooltip
    Courtesy of Cloudflare
    Image attribution tooltip

    Cloudflare hit by follow-on attack from previous Okta breach

    A threat actor that previously intruded Cloudflare’s network through its Okta environment regained access with mistakenly unrotated credentials.

    By Feb. 2, 2024
  • Interior of Progress Software's office in Rotterdam, Netherlands.
    Image attribution tooltip
    Retrieved from Progress Software on January 18, 2024
    Image attribution tooltip

    MOVEit liabilities mount for Progress Software

    The company revealed multiple government investigations are underway into the MOVEit vulnerability. It’s also party to more than 100 class-action lawsuits.

    By Jan. 30, 2024
  • Schneider Electric hit by ransomware attack against its sustainability business division

    Cactus ransomware reportedly claimed credit for the mid-January attack, and the company unit hopes to restore operations in the next couple of days.

    By Jan. 30, 2024
  • Front of Hewlett Packard Enterprise's campus in Houston.
    Image attribution tooltip
    Courtesy of HPE
    Image attribution tooltip

    HPE hit by a monthslong cyberattack on its cloud-based email

    The attack by Midnight Blizzard, the group that recently hit Microsoft, stole emails and data from HPE employees in cybersecurity and other business units.

    By Jan. 25, 2024
  • The red lock and its structure explode in a digital computer setting.
    Image attribution tooltip
    TU IS via Getty Images
    Image attribution tooltip

    US data compromises surged to record high in 2023

    Breached organizations are withholding critical information more often than ever, underscoring a trend toward opaque notices, the Identity Theft Resource Center said.

    By Jan. 25, 2024
  • A closeup of a white "Vans" sign, below a red-trimmed window, reflecting a blue-gray sky.
    Image attribution tooltip
    Daphne Howland/Cybersecurity Dive
    Image attribution tooltip

    VF Corp. cyberattack impacted 35.5M consumers

    The North Face and Vans parent company originally reported the incident at the height of the holiday season.

    By Kaarin Vembar • Jan. 23, 2024
  • Empty hospital hallway
    Image attribution tooltip
    FangXiaNuo via Getty Images
    Image attribution tooltip

    The number of patient records exposed in data breaches doubled in 2023

    Though the number of data breaches declined slightly from 2022, more than 116 million records were exposed last year, Fortified Health Security found. 

    By Emily Olsen • Jan. 18, 2024