The British Library has confirmed that the October cyber attack disrupted services and leaked employee's personal data listed for sale on the dark web by the Rhysida ransomware gang.
Denmark Weathered Wave of Cyber Attacks on Energy Infrastructure in May, Industry Non-profit Reveals
Denmark's energy infrastructure was bombarded by cyber attacks in May of this year. Report says 16 energy infrastructure companies were targeted and 11 were compromised immediately, the other five only apparently dodging a breach because the attackers were sloppy in their technique.
As applications grow more complex, attackers will increasingly seek to exploit vulnerabilities in business logic to bypass traditional security measures and gain unauthorized access. To address this threat, organizations must rethink their current security strategies for protecting applications and APIs, and the data they’re accessing.
Magic Circle law firm Allen & Overy has confirmed a cyber attack claimed by the Russian LockBit ransomware group, which demanded a ransom and threatened to leak stolen data.
The LockBit ransomware gang has claimed responsibility for the Boeing cyber attack that allegedly exploited a zero-day vulnerability and leaked substantial data.
Five regional hospitals in Ontario, Canada, rescheduled appointments and diverted non-emergency patients after a cyber attack disrupted a shared service provider.
Leading insurer Lloyd's of London has issued a dire warning about a potential cyber attack scenario on one of the world's major payments systems, estimating that the global cost would total about $3.5 trillion and that much of the recovery cost would not be covered by insurance policies.
Lyca Mobile said the service disruption caused by the cyber attack “impacted some national and international calling” in all 60 countries in which it operated except for the United States, Australia, Ukraine and Tunisia.
The International Criminal Court is investigating a cyber attack with the assistance of Dutch authorities after intruders compromised its information systems with sensitive information about ongoing cases.
A cyber attack disclosed by Clorox in mid-August is now expected to negatively impact first quarter results for 2024 due to "widescale disruption" that the company is still struggling to recover from. A recent SEC filing indicates that product shortages through this period should also be expected.