LACERA Notificies Members of Data Breach
The Los Angeles County Employees Retirement Association (LACERA) is notifying its members, staff, and business partners of a data breach involving...
The Los Angeles County Employees Retirement Association (LACERA) is notifying its members, staff, and business partners of a data breach involving...
Pan-American Life Insurance Group (PALIG) experienced a data security incident involving Progress Software's MOVEit Transfer software due to a critical zero-day vulnerability
Cybersecurity firm Emsisoft reports that the file transfer service MOVEit has impacted 2,620 organizations and 77.2 million individuals since May.
AutoZone has disclosed a significant data breach affecting 184,995 individuals as a result of a cyberattack linked to the Clop MOVEit file transfer attacks.
Welltok has experienced a security breach on its MOVEit , leading to the exposure of health data belonging to members of various health plan providers.
The State of Maine is grappling with a significant cybersecurity incident, as threat actors exploited a vulnerability in the MOVEit file transfer tool
CCleaner, a popular software known for cleaning files and Windows Registry entries, has confirmed a data breach where attackers gained access to customer data
Thousands of Bank of Canton customers in Massachusetts, totaling around 9,540 individuals, have potentially had their personal information
The US SEC is launching an investigation into the cyber vulnerability associated with Progress Software's MOVEit transfer tool
University Federal Credit Union has disclosed a data breach linked to the cyberattack on third-party software MOVEit earlier this year.
© 2024 | CyberMaterial | All rights reserved