Pizza Hut Australia customer data hacked; ShinyHunters claims to have more than 1 million customers’ information

This has not been a great year for Australian citizens whose personal information has been compromised in a number of cyberattacks. Although DataBreaches regrets being the bearer of more bad news for them, more than one million customers of Pizza Hut A… Continue reading Pizza Hut Australia customer data hacked; ShinyHunters claims to have more than 1 million customers’ information

Maker of ‘smart’ chastity cage left users’ emails, passwords, and locations exposed

Lorenzo Franceschi-Bicchierai reports on yet another incident in which responsible disclosure by a researcher and follow-up by media failed to get a company to address vulnerabilities that left the personal information of customers exposed: A company t… Continue reading Maker of ‘smart’ chastity cage left users’ emails, passwords, and locations exposed

At some point, SNAtch Team stopped being the Snatch ransomware gang. Were journalists the last to know?

In December 2019, Sophos published an analysis of Snatch ransomware. In June 2020, DFIR Report provided a case study, and in July 2020, LIFARS wrote an article about Snatch ransomware having been detected in attacks in June. Since then, the Snatch leak… Continue reading At some point, SNAtch Team stopped being the Snatch ransomware gang. Were journalists the last to know?

Za: Enforcement Notice Issued To Dis-Chem For Violating POPIA

Gugu Lourie reports: On the 31st of August 2023, the Information Regulator took action by issuing an Enforcement Notice against Dis-Chem, due to their non-compliance with several provisions of the Protection of Personal Information Act (POPIA). In the … Continue reading Za: Enforcement Notice Issued To Dis-Chem For Violating POPIA

LogicMonitor customers who didn’t change default passwords were hit by hackers

Lorenzo Franceschi-Bicchierai reports: Some customers of the network security company LogicMonitor have been hacked due to the use of default passwords, TechCrunch has learned. The incident is due to the fact that, until recently, LogicMonitor was assi… Continue reading LogicMonitor customers who didn’t change default passwords were hit by hackers

One month later, Ranhill still hasn’t fully recovered from cyberattack

On July 26, DataBreaches reported that DESORDEN had attacked  Ranhill Utilities Berhad, a provider of water and power supply in Malaysia. At the time, DESORDEN claimed, in part: The initial data breach was initiated on Nov 2021. For over 18 months, DES… Continue reading One month later, Ranhill still hasn’t fully recovered from cyberattack

Forever 21 notifies 540,000 of breach affecting employees enrolled in firm’s health plan

In 2017,  fashion retailer Forever 21 experienced a malware attack on its card payment system that compromised customers’ payment cards. The breach was an embarrassment on a number of levels because the attacker had access to their system for abo… Continue reading Forever 21 notifies 540,000 of breach affecting employees enrolled in firm’s health plan

Jp: Medical organizations and IT vendors “should bear part of the cyber damage”.

[Translation:] A document released on August 24 by the Japan Medical Association Policy Research Institute (Nichi-Isouken), which aims to plan medical policy, is causing controversy on SNS. Regarding contracts and responsibility sharing between medical… Continue reading Jp: Medical organizations and IT vendors “should bear part of the cyber damage”.