Remove 2022 Remove Cyber Attacks Remove Data breaches Remove Ransomware
article thumbnail

Uber data breach 2022 Update on Lapsus$ Ransomware

CyberSecurity Insiders

According to a Monday Twitter update posted by Uber, Lapsus$ ransomware spreading gang is suspected to be behind the cyber attack on its repositories, email and cloud systems and internal slack communication servers. And the data breach could have taken place after the credential steal.

article thumbnail

Electronic prescription provider MediSecure impacted by a ransomware attack

Security Affairs

Electronic prescription provider MediSecure in Australia suffered a ransomware attack likely originate from a third-party vendor. The company was forced to shut down its website and phone lines following a cyber attack, but it did not mention a ransomware attack. .” ” reported ABC.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Data Breach Perception Problem in 2022

Approachable Cyber Threats

The 2022 update to our research on the perception of data breach causes that’s helped organizations re-evaluate how they are at risk for a data breach instead of what feels right. First, a little background It’s been a little over a year since we first shared our research on the data breach perception problem.

article thumbnail

Industrial automation giant ABB disclosed data breach after ransomware attack

Security Affairs

Swiss electrification and automation technology giant ABB confirmed it has suffered a data breach after a ransomware attack. billion in revenue for 2022. The company is working to identify and analyze the nature and scope of affected data and is further assessing its notification obligations.”

article thumbnail

Pharmaceutical giant Cencora discloses a data breach

Security Affairs

Pharmaceutical giant Cencora suffered a cyber attack and threat actors stole data from its infrastructure. Pharmaceutical giant Cencora disclosed a data breach after it was the victim of a cyberattack. billion in revenue for fiscal year 2022 and had approximately 44,000 employees. Cencora, Inc. Cencora, Inc.

article thumbnail

Save the Children confirms it was hit by cyber attack

Security Affairs

The charity organization Save the Children International revealed that it was hit by a cyber attack. The company disclosed the security incident after the ransomware gang BianLian listed the organization on its Tor leak site.

article thumbnail

Medusa ransomware attack hit Kansas City Area Transportation Authority

Security Affairs

Medusa ransomware gang claimed responsibility for the attack against the Kansas City Area Transportation Authority (KCATA). On January 23, 2023, the Kansas City Area Transportation Authority (KCATA) suffered a ransomware attack. As of 2022, the company reported an annual ridership of 10,572,100.