Maritime Cyber Incidents Database Enhanced
Maritime IT Security has compiled a comprehensive database of over 160 cyber incidents in the maritime sector, including ships, ports, and other facilities
Maritime IT Security has compiled a comprehensive database of over 160 cyber incidents in the maritime sector, including ships, ports, and other facilities
Crowe LLP, a global accounting and tax advisory firm, has confirmed that it was impacted by the Cl0p MOVEit breach.
JumpCloud, an enterprise software firm, revealed that a sophisticated nation-state threat actor was responsible for a security incident that targeted its customers
Shutterfly, an online retail and photography platform, has become the latest target of the Clop ransomware gang, which exploited the MOVEit File
Charles Schwab Corp., the parent company of TD Ameritrade, has announced a data breach resulting from vulnerabilities in the MOVEit file transfer software
Colorado State University (CSU) has confirmed that the Clop ransomware operation targeted its systems and stole sensitive personal information.
The company, PBI, has begun notifying users affected by a data breach that occurred due to the exploitation of a zero-day bug in MOVEit Transfer software
The website of the Ogun state government in Nigeria was targeted by cyber criminals claiming to be operating from the Maldives.
A new report by Mandiant reveals a concerning threefold increase in USB-delivered malware during the first half of 2023. The report highlights two major campaigns.
The Office of the National Cyber Director (ONCD) faces an uncertain future as its current acting director, Kemba Walden, has been informed.
© 2024 | CyberMaterial | All rights reserved