RIBridges, Rhode Island’s public benefits system, hit by ransomware attack; hackers threaten to release sensitive data as state officials scramble to mitigate breach.
Clop ransomware gang admits to exploiting Cleo file transfer platform vulnerability, exposing enterprises to data theft and cyberattacks. Learn how incomplete patches led to ransomware exploits and operational disruptions.
Cyberattack disrupts operations at Watsonville Community Hospital, forcing staff to revert to paper records. Termite ransomware group claims responsibility for the breach, alleging access to internal databases.
SRP Federal Credit Union Data Breach: Hackers Access Personal Information of 240,000+ Individuals. Learn about the cybersecurity incident, steps taken by SRP FCU, and how affected individuals can protect themselves
Hundreds of thousands of Rhode Island residents’ personal and bank information, including Social Security numbers, were very likely hacked by an international cybercriminal group asking for a ransom, state officials said on Saturday.
In a significant development, Inmediata Health Group, a Puerto Rico-based healthcare clearinghouse, has agreed to a $250,000 settlement with federal regulators over violations of the Health Insurance Portability and Accountability Act (HIPAA)
Japanese publishing giant Kadokawa Corporation was the victim of a ransomware attack in June 2024, which resulted in a $2.98 million cryptocurrency payment to the BlackSuit ransomware group.
The infamous Rhysida ransomware group has claimed that it breached the internal network of Rutherford County Schools and has demanded a ransom of close to $2 million from school authorities.
Byte Federal, one of the largest bitcoin ATM providers in the U.S, said that the data security incident it suffered in November compromised the sensitive personal information of approximately 58,000 individuals.
The infamous BianLian ransomware group has claimed responsibility for infiltrating the network of Physicians’ Primary Care of Southwest Florida and stealing as much as 1.8 terabytes of data records.
Ipsos and Perspective Economics, independent research organisations, are carrying out an important annual government survey on behalf of the Department for Science, Innovation and Technology (DSIT).
Nearly four weeks after a significant cyberattack on French national museums during the Olympic Games, the ransomware group Brain Cipher has claimed responsibility, announcing plans to leak 300 GB of stolen data later today.
Fota Wildlife Park, a popular Irish attraction, has been the target of a cyberattack that compromised its website and potentially exposed customer financial information.
The US Marshals Service, a federal law enforcement agency, has fallen victim to another ransomware attack just a year after a previous incident exposed sensitive data and disrupted the agency’s operations.