The French government unemployment registration and financial aid agency, Pôle emploi, has confirmed the exposure of personal data belonging to around 10 million individuals. Compromised data in the attack primarily includes individuals' full names and social security numbers. The incident has been
Latest News: Data Breaches
Tesla has confirmed that a data breach in May that affected over 75,000 employees was the result of insider actions. The breach exposed sensitive personal information, including social security numbers, names, addresses, and more. Notably, the data also contained personal details of Tesla's CEO,
Discord.io has fallen victim to a severe data breach that resulted in the exposure of sensitive information belonging to approximately 760,000 users. Discord.io, distinct from the official Discord platform, allows server owners to create customized invites for their communities. The breach was
In a formal incident alert, the ADSC (Alberta Data Security Corporation) disclosed that those who had enrolled in programs such as the Alberta Government’s Dental Assistance for Seniors Plan, the Alberta Government’s Low-Income Health Benefits Plans, and beneficiaries of Quikcard, have all been
The Missouri Department of Social Services (DSS) has issued a warning regarding a significant data breach involving Medicaid healthcare information. This breach comes as part of a series of attacks orchestrated by the Cl0p ransomware gang, with reports indicating that the gang stands to gain
Over the course of a year, vpnMentor deployed a honeypot of open servers containing fake personal data to lure outside actors, analyze their behavior, and record what happens once a server is left open without encryption or other safeguards. This gave us near-real-time data on hackers' activity,
The UK Electoral Commission has disclosed a massive cybersecurity breach that exposed the personal data of an estimated 40 million UK voters. The breach, which began in August 2021, remained undetected until October 2022. The compromised data includes full names, email addresses, home addresses,
On Friday, the Colorado Department of Higher Education (CDHE) made an announcement regarding a data breach. The department detected this breach on June 19th and have since been collaborating with external specialists to manage the situation. Those impacted include people who attended public higher
Hackers exploiting a vulnerability in the corporate file transfer tool MOVEit Transfer have stolen protected health information belonging to Oregon citizens. The hackers accessed sensitive patient data, including names, birthdates, Social Security numbers, email and mailing addresses, and member
JumpCloud, a US-based identity and access management firm, recently made a disclosure regarding unauthorized access to its systems by a North Korean nation-state actor. The breach occurred a month ago and involved a spear-phishing attack against a targeted group of customers. The incident was