58 links
tagged with all of: ransomware + data-breach
Click any tag below to further narrow down your results
Links
The Scattered Spider ransomware group has decided to cease operations due to intense law enforcement pressure following significant cyberattacks on companies like Jaguar Land Rover and Salesforce. In a farewell message, they apologize to their victims and hint at a possible return with a new venture called "ShinySp1d3r RaaS."
Andy Frain Services, a security firm, revealed that a ransomware attack by the Black Basta group has affected over 100,000 individuals, with sensitive information likely compromised. The breach, discovered in October 2024, involved the theft of 750 GB of data, prompting the company to offer credit monitoring and identity restoration services to those impacted.
Manpower, a major staffing agency, has disclosed a data breach affecting nearly 145,000 individuals after attackers accessed its systems in late December 2024. The RansomHub ransomware group claimed responsibility for the attack, reportedly stealing around 500GB of sensitive data, including personal client information. In response, Manpower is enhancing its IT security and offering affected individuals free credit monitoring services.
DaVita, a leading kidney dialysis provider in the U.S., reported a ransomware attack that encrypted parts of its network and affected some operations over the weekend. The company activated response protocols to contain the incident and continues to provide patient care while investigating the breach's full scope, which may involve stolen patient data.
PowerSchool has reported that the hacker behind a December cyberattack is now extorting individual school districts, threatening to release stolen student and teacher data unless a ransom is paid. Despite previously paying a ransom to prevent such an incident, PowerSchool acknowledges that the threat actor has not kept their promise to delete the data, leading to renewed extortion attempts against affected schools.
A ransomware group known as Medusa has breached Albavision, a major media company, stealing sensitive data and demanding a ransom for its return. The attack showcases the increasing threat of cybercrime targeting prominent organizations, emphasizing the need for robust cybersecurity measures.
Insight Partners has confirmed that a ransomware attack in January compromised the personal data of over 12,000 individuals, including employees and limited partners. The breach, initially described as a "sophisticated social engineering attack," involved unauthorized access to HR and finance servers, with details of the stolen data remaining undisclosed. The firm has since enhanced its security measures and offered credit monitoring to those affected.
Farmers Insurance has reported a data breach that compromised the personal information of more than one million individuals, including names, addresses, dates of birth, and Social Security numbers. The breach was discovered shortly after the data theft occurred, but it remains unclear whether a third-party vendor was involved in a ransomware attack.
The article delves into the Gentlemen ransomware, exploring its modus operandi and the tactics employed by its operators. It highlights the impact of such ransomware on victims and discusses the broader implications for cybersecurity and ransomware trends.
Mainline Health Systems and Select Medical Holdings have reported data breaches affecting over 100,000 individuals. Mainline Health's breach was linked to the Inc Ransom ransomware group, while Select Medical's data exposure resulted from a security incident involving a former vendor.
A ransomware attack in Ohio has disrupted the operations of a local government agency, affecting over 45,000 residents. The attack has prompted an investigation and raised concerns about cybersecurity measures in place to protect sensitive information.
The Zurich-based non-profit health foundation Radix suffered a ransomware attack that compromised the data of several Swiss federal offices. The Sarcoma ransomware group released 1.3TB of stolen data on the dark web after ransom demands were ignored, although the Swiss National Cyber Security Center confirmed that Radix did not have direct access to federal systems.
The article discusses a ransomware attack targeting SimpleHelp, compromising its infrastructure and impacting users. This incident highlights the ongoing threats posed by ransomware and the importance of cybersecurity measures for businesses and service providers.
Sensitive data has been stolen in a ransomware attack on West Lothian Council's education network, prompting the council to inform parents and staff. While the stolen data primarily pertains to operational issues, there is a possibility that personal information, including confidential records, has been compromised. Investigations are ongoing, and the council has advised vigilance against potential misuse of the data.
The Alcohol & Drug Testing Service (TADTS) has reported a data breach affecting approximately 750,000 individuals, following a ransomware attack in July 2024. Compromised data includes sensitive personal information such as Social Security numbers, financial details, and health insurance information.
IdeaLab has confirmed that sensitive data was stolen during a ransomware attack last October, attributed to the Hunters International group. The breach affected current and former employees and contractors, with 137,000 files leaked on the dark web, prompting the company to offer identity theft protection to impacted individuals.
Medusa ransomware has been linked to a significant data breach at Comcast, exposing sensitive customer information. The breach highlights the increasing vulnerabilities of large corporations to cyberattacks and the need for enhanced security measures.
M&S confirmed that a sophisticated impersonation attack led to a ransomware breach of their network, attributed to the DragonForce ransomware operation. The attackers tricked a third-party IT support company into resetting an employee's password, allowing access to M&S systems, which resulted in data theft and system shutdowns. M&S has not disclosed whether a ransom was paid or not, citing public interest concerns.
Volvo Group North America has notified employees of a data breach caused by a ransomware attack on third-party supplier Miljödata. The breach, which impacted thousands of individuals, included the theft of sensitive personal information such as names, Social Security numbers, and email addresses. In response, Volvo is offering affected individuals 18 months of free identity protection and credit monitoring services.
A ransomware attack on Business Systems House (BSH), a payroll provider previously working with Broadcom, resulted in the theft of employee data. Although Broadcom has since switched payroll providers, the breach exposed sensitive information of current and former employees, prompting notifications and security recommendations from the company and its former payroll partner ADP.
McLaren Health Care has reported a significant data breach affecting the personal information of approximately 743,000 individuals. The breach occurred between July and August 2024, following a previous ransomware attack in 2023 that compromised the data of over 2 million people. The exposed information includes names and Social Security numbers among other sensitive details.
Over 103,000 individuals have been impacted by a data breach at Cornwell Quality Tools, a tool manufacturer based in Ohio. The Cactus ransomware group claimed responsibility for the attack, which involved the publication of sensitive materials, including corporate documents and driver's license copies. This incident follows a previous attack by the Hive ransomware gang in 2022.
Data I/O, a technology manufacturer, has reported a ransomware incident that has caused operational outages, though the full impact of the breach remains unclear. The company recently posted a decrease in sales, reflecting challenges it faces amidst the ongoing cybersecurity threats affecting multiple organizations.
DaVita, a kidney dialysis firm, has confirmed that it was the victim of a ransomware attack that compromised the personal data of approximately 2.7 million individuals. The breach has raised significant concerns regarding the protection of sensitive health information and the potential consequences for those affected.
The Rhysida ransomware group claims to have stolen 2.5 TB of files from the Oregon Department of Environmental Quality (DEQ) after the agency denied any evidence of a data breach. Following a cyberattack that disrupted various services, the hackers threatened to auction the stolen data unless a ransom of 30 bitcoin ($2.5 million) is paid.
Recent cyberattacks on major retailers like United Natural Foods and Marks & Spencer have left customers unable to fulfill orders and resulted in empty store shelves. These breaches not only halt sales but also risk exposing personal customer data, increasing vulnerability to future phishing and fraud attempts.
Hellcat ransomware has been found targeting firms by stealing Jira credentials, leading to significant data breaches. The malware is designed to extract sensitive information and poses a serious threat to organizations that rely on Jira for project management and collaboration. Cybersecurity experts are urging companies to enhance their defenses against such sophisticated attacks.
UAP has confirmed a ransomware attack that compromised personal data and email correspondence of its users. The breach raises concerns over data security and the potential misuse of sensitive information. UAP is currently investigating the incident and taking measures to enhance security protocols.
Cyberattacks surged during the summer of 2025, with ransomware groups targeting healthcare and retail sectors, while nation-state actors engaged in geopolitical cyber activities. Major incidents included the rise of the Interlock and Qilin ransomware groups, significant data breaches in retail, and the exploitation of Microsoft SharePoint vulnerabilities in a widespread campaign. Organizations are urged to improve their defenses by patching vulnerabilities, training personnel, and monitoring for lateral movement post-intrusion.
Medusa ransomware has claimed responsibility for a breach involving NASCAR, highlighting the ongoing threat of cyberattacks on high-profile organizations. The attack is part of a broader trend of increasing ransomware incidents targeting various sectors, raising concerns about data security and operational disruptions.
SatanLock ransomware has ceased its operations, marking an end to its activities after a significant data breach that had compromised sensitive information. The cybercriminal group has reportedly begun leaking the stolen data, raising concerns about the potential impact on affected organizations and individuals.
Ascension, a major U.S. healthcare system, has disclosed a data breach affecting personal and health information of patients due to a vulnerability in third-party software used by a former partner. The breach impacted over 114,000 individuals in Texas and included sensitive data such as Social Security numbers and medical records. Ascension is offering two years of free identity monitoring services to those affected.
The State Bar of Texas has reported a data breach after the INC ransomware gang claimed responsibility and leaked samples of stolen data. The breach occurred between January 28 and February 9, 2025, but was only discovered on February 12, leading to notifications sent to affected members and the offer of credit monitoring services.
Young Consulting, now operating as Connexure, has reported that over 1 million individuals were affected by a data breach attributed to a ransomware attack by the BlackSuit group. The breach, which occurred between April 10 and 13, 2024, compromised sensitive data including Social Security numbers and insurance information, with the victim count being updated multiple times since the incident. The company is offering credit monitoring and identity theft restoration services to those affected.
Asahi Brewery is grappling with the aftermath of a ransomware attack that may have compromised personal data, following an initial assurance that customer and employee information was secure. The attack, attributed to the Qilin ransomware group, has severely disrupted operations, delaying shipments and financial reporting, as the company investigates the extent of the data breach. Recovery efforts are ongoing, but a timeline for full restoration remains uncertain.
A ransomware attack on Swedish IT supplier Miljödata has left 200 municipalities offline, with the attackers demanding a ransom of 1.5 Bitcoin (approximately $168,000). The disruption highlights the risks of centralized IT services, as sensitive data may have been accessed and critical local government operations have been severely impacted. Sweden's Minister for Civil Defence has indicated that new cybersecurity legislation may be on the horizon in response to the incident.
Manpower confirmed that a ransomware attack on its Lansing franchise resulted in the theft of personal information from 144,189 individuals. The breach, attributed to the RansomHub extortion group, involved unauthorized access to sensitive data, prompting the company to offer affected individuals credit monitoring services. ManpowerGroup maintains that its corporate systems were not compromised and is supporting the franchise in its response to the incident.
Ahold Delhaize confirmed that a ransomware attack led to the theft of sensitive data from its internal systems, with attackers claiming to have exfiltrated 6 TB of information. The company has restored its operations but is working to assess the impact of the breach and notify affected individuals.
Nearly 250,000 individuals were impacted by a data breach at Medical Associates of Brevard, a healthcare organization in Florida. The BianLian ransomware group claimed responsibility for the attack, which involved the theft of personal and protected health information. The breach was discovered in January 2025, and the organization has since notified authorities and affected individuals.
Lee Enterprises reported that a recent ransomware attack impacted nearly 40,000 individuals, compromising personal information such as names and Social Security numbers. The company is offering affected individuals 12 months of free credit monitoring and identity protection services following the breach.
The FBI reported that the Play ransomware group has breached approximately 900 organizations as of May 2025, a significant increase from previous counts. The gang employs advanced tactics, including recompiled malware and threats to leak stolen data, while urging affected organizations to enhance their security measures, including implementing multifactor authentication and maintaining updated systems.
Humac, a leading Apple reseller in the Nordics, has been listed on the Kraken ransomware group's dark web site, with claims of stolen financial and customer data. Cybernews researchers have verified that the leaked data sample appears legitimate, raising concerns about the impact on the company's operations.
Pharmaceutical firm Inotiv has reported a ransomware attack, with the Qilin Group claiming responsibility for the breach. The incident has raised concerns about the security of sensitive data within the healthcare sector.
NASCAR confirmed that personal information, including names and Social Security numbers, was stolen during a ransomware attack that occurred between March 31 and April 3, 2025. The Medusa ransomware group has claimed responsibility, demanding a $4 million ransom for the return of the stolen data, while NASCAR offers impacted individuals credit monitoring services.
Legends International has informed customers and employees of a data breach resulting from a cyberattack. Compromised information includes personally identifiable information such as Social Security numbers, dates of birth, and payment details, although the specifics of the attack and the number of affected individuals remain unclear.
Over 160,000 individuals were affected by a data breach at Wayne Memorial Hospital in Georgia, where hackers stole sensitive personal information, including Social Security numbers and financial data. The breach occurred between May 30 and June 3, 2024, during which ransomware was used to compromise the hospital's network. WMH is offering affected individuals 12 months of free credit monitoring and identity theft protection services.
The LockBit ransomware gang experienced a data breach that resulted in their dark web affiliate panels being defaced and a MySQL database dump being released, revealing sensitive information including negotiation messages with victims and plaintext passwords of affiliates. The breach potentially undermines the gang's reputation further following previous law enforcement actions against them. The incident highlights ongoing vulnerabilities within ransomware operations.
Colt Telecom is currently dealing with a significant ransomware attack that has affected its services and led to the breach of sensitive data, which is being sold by the attackers for $200,000. The cause of the breach is believed to be a vulnerability in Microsoft SharePoint, highlighting the ongoing challenges faced by service providers in cybersecurity.
A ransomware attack has compromised the US healthcare sector, impacting organizations such as AOA, DaVita, and Bell Ambulance. These breaches have raised concerns regarding the security of patient data and the potential disruption to healthcare services. The situation underscores the growing threat of cyberattacks on critical infrastructure in the healthcare domain.
Nova Scotia Power confirmed a ransomware attack that compromised the personal and financial information of approximately 280,000 customers, including details such as names, addresses, and bank account numbers. The company has stated that it did not pay the ransom and is working with cybersecurity experts to assess the breach, while also warning customers about potential phishing attempts following the incident.
A ransomware gang has claimed responsibility for a cyberattack on Kettering Health, a healthcare provider in Ohio. The breach has raised concerns about the security of sensitive patient data and highlights the ongoing threat of ransomware attacks in the healthcare sector.
Sensata Technologies has reported a ransomware attack that compromised personal information of its employees after hackers accessed the network for over a week. The stolen data includes sensitive details such as Social Security numbers, financial account information, and medical records, affecting at least 362 residents in Maine.
Around 8,000 children's names, pictures, and addresses have been stolen from the Kido nursery chain by a hacking group named Radiant, who are demanding ransom from the company. The breach has raised significant concerns regarding the safety of sensitive data related to children and has prompted responses from cyber-security experts and law enforcement.
Anubis ransomware has added Disneyland Paris to its list of victims, highlighting the ongoing threat of cyberattacks targeting high-profile organizations. The group behind the ransomware claims to have stolen sensitive data from the theme park, which could lead to potential breaches and financial repercussions. This incident underscores the importance of robust cybersecurity measures in protecting sensitive information from malicious actors.
Hitachi Vantara took its servers offline to contain an Akira ransomware attack that disrupted some of its systems and affected multiple government projects. The company is working with cybersecurity experts to investigate the incident and restore services while confirming that its cloud services remain unaffected. The Akira ransomware operation, which has targeted numerous organizations globally, was identified as the source of the breach.
Landmark Admin and Young Consulting have reported data breaches affecting approximately 2.6 million individuals. Landmark Admin's ransomware attack compromised sensitive personal information of over 1.6 million people, while Young Consulting updated its breach impact to over 1 million, revealing unauthorized access to personal data.
A cybercriminal group, J Group, claims to have breached FAI Aviation Group, a German charter operator, leaking approximately 3TB of sensitive data including patient information, employee records, and internal documents. The breach raises concerns about identity theft and potential misuse of the leaked information, particularly in the context of the company's medical services.
A new ransomware strain named KillSec is targeting healthcare institutions in Brazil, compromising their systems and demanding ransoms. The attacks have raised concerns about the security of sensitive patient data and the operational integrity of healthcare services amidst the ongoing pandemic. Authorities are urging institutions to bolster their cybersecurity measures to combat these threats.