More than 59,000 data breach notifications have been reported to Data Protection Authorities (DPAs) across Europe by both public and privately-owned organizations since EU's GDPR was passed on May 25, 2018. Google's €50 million fine from January. was the largest ever imposed.
Basecamp successfully blocked an hour-long credential stuffing attack targeting its platform on January 29, with only around 100 out of the company's advertised user base of approximately 3 million accounts being affected.
Commercial aircraft manufacturer Airbus announced a data breach incident that impacted the company's "Commercial Aircraft business" information systems and led to third parties gaining unauthorized access to data.
Discover Financial Services learned that a number of Discover card accounts might have been part of a data breach according to a notice filed on January 25, 2019, with the California Attorney General's office
Companies that follow the requirements of the General Data Protection Regulation (GDPR) experience extra benefits such as lower frequency and effect of data breaches, as well as fewer records being impacted in the attacks, shorter downtimes and lower overall costs
Potential attackers could view and change private information in flight bookings made by millions of customers of major international airlines because of a security issue in the Amadeus online booking system
Multiple banks in Eastern Europe have been attacked from inside their network via various electronic devices connected directly to the company's own infrastructure, security researchers have discovered.
A data breach notification from the City of York has gone awry as new details shed light over the incident, revealing a completely inappropriate response to a responsible disclosure of a vulnerability potentially affecting thousands of users.
Mozilla has announced today the release of Firefox Monitor, a free service to help users find out whether or not their accounts have been part of a breach. This new service was created in partnership with Troy Hunt's Have I been Pwned, whose data is being supplied to Mozilla to power the Firefox Monitor service.
A security breach at one of the world's largest human resources providers, Australian company PageUp, has resulted in tens of companies that were using their services notifying employees and applicants today that their personal data might have been stolen last month.
The Coca-Cola company announced a data breach incident this week after a former employee was found in possession of worker data on a personal hard drive.
Halifax Regional Police announced today they would not be pressing charges against a 19-year-old teenager accused of hacking government systems.
Security researchers have stumbled across a MongoDB database containing the personal details of over 25,000 users who invested in or received Bezop (BEZ) cryptocurrency.
LocalBlox, a company that scrapes data from public web profiles, has left the details of over 48 million users on a publicly accessible Amazon Web Services (AWS) S3 bucket, according to an UpGuard security researcher who discovered the data on February 28, this year.
A 19 year old teenager was charged with 'unauthorized use of a computer' after downloading over 7,000 records from the Nova Scotia Freedom-of-Information web portal. The teenager whose name has not been released, has been accused of stealing documents from the portal, with many of them being publicly accessible and redacted.