Law firm Riley Pope & Laney LLC failed to protect the sensitive data of more than 7,000 individuals who didn’t do business ...
A year after it suffered a significant data breach, DISA Global Solutions has began notifying affected individuals of the ...
On April 22, 2024, DISA detected unauthorized access to a limited portion of its network. An internal investigation, aided by ...
UnitedHealth Group's subsidiary, Change Healthcare, still sending out data breach notifications a year after cyberattack, according to Minnesota Star-Tribune.
Health-care billing company Medical Billing Specialists Inc. didn’t appropriately monitor its computer systems, failing to ...
Kurt the CyberGuy offers tips on how you can protect your devices against infostealer malware, which was used to infect 4.3 ...
Recent incidents are a wake-up call for organizations to rethink their cybersecurity strategies and take a more proactive ...
A threat actor tracked as 'EncryptHub,' aka Larva-208, has been targeting organizations worldwide with spear-phishing and ...
Ransomware groups now steal, encrypt, and threaten to leak company data on the dark web, forcing victims to pay or risk ...
Spokeo shares everything to know about whaling attacks, particularly for those in a senior position within their company.
The employee screening service that suffered the data breach contains a wide range of information including work history, ...
AI chatbots share user data with third parties. Learn how to protect your privacy and reduce risks from data breaches and ...