Ransomware Attack Hits Southern Water
The Black Basta ransomware group has targeted Southern Water, a major UK water utility, claiming to have hacked the company and stolen sensitive data.
The Black Basta ransomware group has targeted Southern Water, a major UK water utility, claiming to have hacked the company and stolen sensitive data.
D.C.'s GALA Hispanic Theatre fell victim to a cyber attack during a routine wire transfer, resulting in a loss exceeding $250,000.
Finnish IT provider Tietoevry experienced a ransomware attack on one of its data centers in Sweden, allegedly orchestrated by the Akira ransomware gang.
Numerous Payoneer users in Argentina have reported that their 2FA-protected accounts were hacked, resulting in the theft of funds.
The LockBit ransomware group has claimed responsibility for hacking Subway, the renowned American fast-food restaurant franchise.
The attack, attributed to the Russian APT group Midnight Blizzard, employed a password spray attack to compromise a non-production test tenant account.
Accounting services company ELO has disclosed a cyberattack that exposed the financial details of over 15,000 clients.
The Hunters International ransomware group has asserted responsibility for a cyberattack on Gallup-McKinley County Schools in New Mexico.
Electrostim Medical Services, operating as EMSI in Florida, disclosed a cyberattack in May 2023 that affected 542,990 patients.
Kansas State University (K-State) is dealing with a cybersecurity incident that has disrupted various network systems, including VPN, emails, and video services
© 2024 | CyberMaterial | All rights reserved