T-Mobile has seemingly had annual data breaches since 2018, but the new FCC settlement addresses just those that took place in the post-Covid period (and that involved the largest total count of customer records).
Dell Suffers a Second Security Incident Hot on the Heels of an Employee Data Breach Impacting 10,000
Computer manufacturing giant Dell has suffered a second cybersecurity incident hot on the heels of an employee data breach that impacted over 10,000 individuals.
Indonesia’s tax agency, the Directorate General of Taxes (DJP), has suffered a data breach impacting 6 million people, including President Widodo, his family, and cabinet members.
23andMe will pay $30 million to settle a data breach lawsuit from the 2023 credential stuffing attack that exposed the personal and genetic information of 6.9 million customers.
The world’s third-largest cybersecurity company Fortinet has disclosed a data breach after a threat actor Fortibitch leaked 440 GB of the company’s allegedly stolen SharePoint data.
Further review of the information leaked in the recent Disney data breach has turned up sensitive and detailed financial and business strategy information, according to a new report from the Wall Street Journal.
Car rental company Avis has suffered a data breach impacting nearly 300,000 customers after an unauthorized third party accessed a business application.
Off-airport parking operator Park ‘N Fly has experienced a data breach that impacted a million customers after a threat actor compromised the company’s virtual private network.
Individuals have been getting notifications of their information being leaked to the dark web since the National Public data breach was announced. But the splashy claims about "every Social Security number" being exposed do not appear to be holding up.
Home security company ADT has confirmed a data breach stemming from unauthorized access to a customer database after a threat actor listed the stolen database on an online hacking forum.