Topic: security investigation
-
Brightspeed Probes Data Breach Claims
Brightspeed, a major US fiber broadband provider, is investigating a potential data breach after the Crimson Collective cybercriminal group claimed responsibility for stealing sensitive customer information. The hackers allege the stolen data includes extensive personal and financial records for ...
Read More » -
Coupang CEO Resigns Amid Police Raid Over Data Breach
Coupang's CEO resigned after a massive data breach affecting 33.7 million users, far more than initially reported, and publicly accepted responsibility for the incident and its handling. South Korean police raided Coupang's headquarters and are investigating a former employee, while U.S.-based pa...
Read More » -
Oracle Ties Clop Ransomware to Critical July 2025 Flaws
Oracle has linked extortion emails from the Clop ransomware group to critical vulnerabilities in its E-Business Suite, which were patched in July 2025, urging customers to apply updates immediately. The attackers claim to have stolen sensitive data from Oracle systems and are threatening to relea...
Read More » -
PcComponentes Denies Data Breach Claims as Fake
PcComponentes denied a massive data breach, clarifying it was targeted by a credential stuffing attack using credentials from older, unrelated breaches, and stated its active user base is smaller than the claimed 16 million affected accounts. The company confirmed no unauthorized intrusion into i...
Read More » -
Asahi Cyber-Attack: 1.5 Million Customers' Data Breached
The Asahi Group suffered a major cybersecurity breach in September 2025, compromising personal data of nearly two million individuals, including names, addresses, and contact details, but not credit card information. The ransomware attack by the Qilin group caused significant operational disrupti...
Read More » -
Salesforce Refuses to Pay Ransom in Massive Data Breach
Salesforce has refused to pay a ransom after a data breach allegedly exposed nearly one billion customer records, emphasizing its policy against negotiating with cybercriminals despite the risk of data exposure. The attack, initiated in May, involved English-speaking operatives tricking employees...
Read More » -
Envoy Air Hit by Oracle Data Breach, American Airlines Confirms
The Clop ransomware gang breached Envoy Air's Oracle E-Business Suite, claiming responsibility and accusing the company of neglecting security, though Envoy confirmed no sensitive customer data was accessed. This attack is part of a broader campaign by Clop exploiting zero-day vulnerabilities in ...
Read More » -
Kensington and Chelsea Council Discloses Data Breach
A significant cyber-attack on a third-party IT provider has compromised historical data from Kensington and Chelsea Council, potentially exposing residents' personal information and risking public release. Residents are urged to be highly vigilant against sophisticated phishing attempts that may ...
Read More » -
Check If Your Home Network Is Hacked
A new tool called IP Check from GreyNoise allows users to quickly see if their public IP address has been flagged for malicious activity, such as being part of a botnet, providing an essential proactive security check. Compromised home networks can be hijacked to route harmful traffic for attacks...
Read More » -
OpenAI Alerts Users to Mixpanel API Data Breach
OpenAI notified API users of a data exposure due to a security incident at its third-party analytics provider, Mixpanel, clarifying that its own systems were not breached. The exposed data may include user details like names, email addresses, approximate locations, and device information, but sen...
Read More » -
Apache OpenOffice Denies Ransomware Gang's Breach Claims
The Apache Software Foundation has denied the Akira ransomware group's claims of a security breach in OpenOffice, stating no evidence of compromise has been found. Akira alleged it stole 23 GB of sensitive data, including employee and financial records, but the foundation notes OpenOffice is open...
Read More » -
Oracle Customers Warned of E-Business Suite Data Breach
Businesses using Oracle's E-Business Suite are receiving threatening emails from attackers claiming to have stolen data and demanding millions in ransoms, though these breach claims remain unverified. The campaign originated from compromised email accounts, with security experts noting possible l...
Read More » -
Upwind Choppy AI: Simplify Cloud Security Exploration
Upwind has integrated its new Choppy AI into its CNAPP platform, allowing security teams to use natural language to explore and analyze cloud environments while emphasizing transparency and user control. The AI tool translates plain-language questions into visible, editable logic for tasks like i...
Read More » -
GlobalLogic Hit by Cl0p Ransomware Following Oracle EBS Breach
GlobalLogic, a Hitachi-owned software firm, notified 10,471 current and former employees that their personal and financial data was stolen due to a breach in its Oracle E-Business Suite platform. The breach exploited a zero-day vulnerability in Oracle's system, leading to data exfiltration on Oct...
Read More » -
DraftKings Users Hit by Widespread Account Hacks
DraftKings experienced unauthorized account access through a credential stuffing attack, where attackers used stolen login details from external sources to compromise user accounts. The breach exposed personal details like names and contact information, but sensitive data such as full payment car...
Read More » -
Major Dating Apps Hacked: Hinge, Tinder, OkCupid Data Exposed
A major data breach at Match Group, parent company of Hinge, Tinder, and OkCupid, was caused by a phishing attack that compromised an employee's single sign-on account. The stolen data includes millions of user records and internal documents, but the company states passwords, financial details, a...
Read More »