The RansomHub ransomware gang has claimed responsibility for a significant cyberattack on the Mexican government, alleging the theft of 313 gigabytes of sensitive data.
The city of Sheboygan in the U.S. state of Wisconsin said it suffered unauthorised access to its internal network that forced it to take several systems offline.
The Rhysida ransomware group has demanded a ransom of £1.3 million from Fylde Coast Academy Trust in exchange for not publishing information stolen from its network.
Newpark Resources, a Texas-based drilling equipment provider to the oilfields sector, said it experienced a major cyber attack that forced it to take certain systems offline to minimise damage to systems.
Bainbridge, Georgia-based Memorial Hospital and Manor suffered a significant data security incident that affected the hospital’s Electronic Health Record system.
French energy giant Schneider Electric has admitted to suffering a data security incident after a threat actor claimed that they infiltrated one of the company’s developer platforms and stole 40 gigabytes of data, including employees’ and customers’ email addresses.
A ransomware attack in July has compromised the personal information of around 500,000 Columbus, Ohio, residents, making it one of the largest cyber incidents to impact a U.S. city.
Saint Xavier University, a Chicago-based Roman Catholic university, said that the data security incident it suffered last year compromised the sensitive personal information of more than 210,000 individuals.
Colorado-based pathology service provider Summit Pathology Laboratories has reported a significant data breach affecting 1,813,538 patients following a cyberattack in April 2024.
The City of Columbus in the U.S. state of Ohio said that the data security incident it suffered earlier this year compromised the sensitive personal information of approximately 500,000 individuals.
Organisations are spending vast amounts on cyber-security, but the maturity of their defences has barely improved over the last decade. What should they be doing?
On 6 December 2021, news broke of the Apache Log4j vulnerability. It gives attackers control of log messages, opens up the ability to execute arbitrary code loaded from LDAP servers.
One of the most pronounced takeaways from this research on 2021 threat trends is that bad actors are becoming more successful at evading AI/ML technologies, prompting organizations to redouble efforts in the innovation race.