Breaches


  • Oracle office in Lehi City, Utah, USA, June 25, 2023.
    Image attribution tooltip
    JHVEPhoto via Getty Images
    Image attribution tooltip

    CISA warns companies to secure credentials amid Oracle Cloud breach claims

    The agency is asking organizations to come forward if they detect suspicious activity or other evidence of a compromise.

    By April 17, 2025
  • A gray four-door crossover vehicle with a woman seated with her hand on the steering wheel is parked in front of a Hertz building.
    Image attribution tooltip
    Courtesy of Hertz/GM
    Image attribution tooltip

    Hertz says personal data breached in connection with Cleo file-transfer flaws

    The company is the latest organization to investigate or disclose an incident linked to a monthslong attack spree.

    By April 15, 2025
  • Creative image depicting a ransomware attack.
    Image attribution tooltip
    bin kontan / Getty Images via Getty Images
    Image attribution tooltip

    Sensata Technologies’ operations disrupted by ransomware attack

    The company, which makes sensors for the automotive and aerospace sectors, does not currently expect the attack to have a material impact.

    By April 10, 2025
  • Statue of Alexander Hamilton.
    Image attribution tooltip
    Chip Somodevilla via Getty Images
    Image attribution tooltip

    Treasury Department bank regulator discloses major hack

    Attackers gained unauthorized, prolonged access to the Office of the Comptroller of the Currency’s email system, accessing numerous emails containing highly sensitive regulatory data.

    By Elizabeth Montalbano, Contributing Reporter • April 9, 2025
  • Rice Krispies, one of WK Kellogg's iconic cereals.
    Image attribution tooltip
    https://www.gettyimages.com/detail/news-photo/rice-krispies-boxes-with-a-spider-man-promotion-sit-on-a-news-photo/1540408?adppopup=true via Getty Images
    Image attribution tooltip

    WK Kellogg confirms employee data breach tied to Cleo file-transfer flaw

    The Michigan-based breakfast cereal company confirmed it used Cleo as a vendor for human resources data.

    By April 8, 2025
  • risk management
    Image attribution tooltip
    Parradee Kietsirikul via Getty Images
    Image attribution tooltip

    Check Point Software confirms security incident but pushes back on threat actor claims

    A malicious hacker recently offered to sell the security firm’s sensitive customer information.

    By April 2, 2025
  • Sam's Club
    Image attribution tooltip
    Courtesy of Sam's Club
    Image attribution tooltip

    Sam’s Club investigating attack claim linked to Clop ransomware

    The prolific gang is linked to the exploitation of critical flaws in Cleo file transfer software.

    By April 1, 2025
  • Cyber Security Data Breach Protection Ransomware Email Phishing Encrypted Technology, Digital Information Protected Secured
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    Hacker linked to Oracle Cloud intrusion threatens to sell stolen data

    Security researchers from Trustwave SpiderLabs provided additional evidence backing up claims of a breach.

    By March 31, 2025
  • Oracle corporation sign hanging on the top of the building in Brisbane.
    Image attribution tooltip
    Marlon Trottmann via Getty Images
    Image attribution tooltip

    Cybersecurity firms brace for impact of potential Oracle Cloud breach

    As evidence continues to pile up, security providers warn customers to secure networks.

    By March 28, 2025
  • Oracle's Silicon Valley corporate headquarters in Redwood City, California picture on Oct. 26, 2019.
    Image attribution tooltip
    Sundry Photography via Getty Images
    Image attribution tooltip

    Researchers back claim of Oracle Cloud breach despite company’s denials

    Security researchers from CloudSEK provided additional evidence supporting a hacker’s claim to have exfiltrated 6 million records.

    By March 25, 2025
  • legal role in data incident or breach
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    Rubrik discloses server breach, compromise of ‘access information’

    The data security and backup vendor said it found no evidence that the stolen data was used by cyber threat actors.

    By March 4, 2025
  • A digital depiction of a red triangle sign with an exclamation point in the center with binary code in the background.
    Image attribution tooltip
    Stock Photo via Getty Images
    Image attribution tooltip

    Employment screening provider data breach affects 3.3M people

    The attack is one of several in recent years targeting the employment services industry. 

    By Ginger Christ • Feb. 28, 2025
  • Broadband connections
    Image attribution tooltip
    NicoElNino via Getty Images
    Image attribution tooltip

    Cisco: Salt Typhoon used new custom malware in telecom attacks

    The China-backed hackers used compromised credentials to gain initial access to Cisco devices.

    By Updated Feb. 21, 2025
  • Data Breach Button on Computer Keyboard
    Image attribution tooltip
    GOCMEN via Getty Images
    Image attribution tooltip

    Tech investment firm Insight Partners discloses data breach

    The company holds equity in several major technology companies, including Wiz and Kaseya.

    By Feb. 19, 2025
  • Telecom network above a city
    Image attribution tooltip
    NicoElNino via Getty Images
    Image attribution tooltip

    China-backed hackers continue cyberattacks on telecom companies

    Salt Typhoon threat actors compromised Cisco edge devices by exploiting older vulnerabilities.

    By Feb. 13, 2025
  • HPE, Juniper, Cisco, DOJ
    Image attribution tooltip
    JHVEPhoto via Getty Images
    Image attribution tooltip

    HPE issues breach notifications for 2023 Midnight Blizzard attack

    Russian state-sponsored hackers compromised the tech giant's Office 365 email environment.

    By Feb. 10, 2025
  • Ransomware spelled out in a creative depiction.
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    Ransomware payments fell 35% in 2024

    Cyberattacks using ransomware spiked in the second half of the year, but fewer victims paid up.

    By Feb. 5, 2025
  • Rhode Island Chief Digital Officer Brian Tardiff and Gov. Dan McKee speak at a Dec. 30 press briefing on the cyberattack against the RIBridges social services database. The officials held a Jan. 10 briefing to notify thousands of recipients that breach notification letters were being mailed out.
    Image attribution tooltip
    Courtesy of Rhode Island
    Image attribution tooltip

    Deloitte pays $5M in connection with breach of Rhode Island benefits site

    The company agreed to cover expenses related to recovery from the December cyberattack.

    By Feb. 5, 2025
  • UnitedHealth Group office
    Image attribution tooltip
    Courtesy of UnitedHealth Group
    Image attribution tooltip

    UnitedHealth hikes number of Change cyberattack breach victims to 190M

    The new estimate nearly doubles the company’s previous report of 100 million affected individuals, already the largest healthcare data breach ever reported to federal regulators.

    By Emily Olsen • Jan. 27, 2025
  • A row of students learning how to code while working at a classroom computer.
    Image attribution tooltip
    izusek via Getty Images
    Image attribution tooltip

    PowerSchool data breach brings claims of negligence, poor cyber hygiene

    The K-12 software company is facing legal pushback and criticism following a cyberattack that impacted a still unknown number of districts.

    By Anna Merod • Jan. 22, 2025
  • Front of Hewlett Packard Enterprise's campus in Houston.
    Image attribution tooltip
    Courtesy of HPE
    Image attribution tooltip

    HPE probes hacker claim involving trove of sensitive company data

    The vendor said it has no immediate evidence of operational impacts or compromised customer data.

    By Jan. 21, 2025
  • Statue of Alexander Hamilton.
    Image attribution tooltip
    Chip Somodevilla via Getty Images
    Image attribution tooltip

    Treasury Department issues sanctions linked to cyber intrusions, telecom attacks

    The Office of Foreign Assets Control took measures against a state-linked hacker and a Shanghai-based cybersecurity firm in response to the recent attacks against critical infrastructure in the U.S.

    By Jan. 21, 2025
  • A screen displays an announcement on possible travel delays due to a global IT outage Gatwick Airport on July 19, 2024 in Crawley, United Kingdom.
    Image attribution tooltip
    Jack Taylor / Stringer via Getty Images
    Image attribution tooltip

    Cyber disruptions remain top business risk concern in US, globally

    A report from Allianz shows the global disruption caused by CrowdStrike’s IT mishap added to longtime concerns about data breaches and ransomware.

    By Jan. 15, 2025
  • Illustrated man with fishing hook stealing key
    Image attribution tooltip
    stefanovsky via Getty Images
    Image attribution tooltip

    CISA adds second BeyondTrust CVE to known exploited vulnerabilities list

    Federal authorities are still working with the company to investigate a hack of Treasury Department workstations, but have not yet explained the CVEs’ specific roles in the attacks.

    By Jan. 14, 2025
  • A stressed, frustrated woman uses her laptop.
    Image attribution tooltip
    Brothers91 via Getty Images
    Image attribution tooltip

    Consumers are becoming apathetic to cyber incidents, research finds

    Despite an increase in cyber incidents, breaches had less impact on consumer trust in 2024, a Vercara survey found.

    By Kristen Doerer • Jan. 13, 2025