article thumbnail

A Nine-Year-Long Data Breach was Disclosed by Malaysia Airlines

Heimadal Security

The service provider notified the airline warning that data of the Enrich program was exposed to security breaches between March 2010 and June 2019. The post A Nine-Year-Long Data Breach was Disclosed by Malaysia Airlines appeared first on Heimdal Security Blog.

article thumbnail

BORN Ontario data breach impacted 3.4 million newborns and pregnancy care patients

Security Affairs

The Better Outcomes Registry & Network (BORN), the Ontario birth registry disclosed a data breach affecting some 3.4 The BORN funded by the government of Ontario disclosed a data breach that impacts some 3.4 Compromised data included the services people received and their demographic information.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Colorado Department of Higher Education (CDHE) discloses data breach after ransomware attack

Security Affairs

The Colorado Department of Higher Education (CDHE) finally disclosed a data breach impacting students, past students, and teachers after the June attack. In June a ransomware attack hit the Colorado Department of Higher Education (CDHE), now the organization disclosed a data breach.

article thumbnail

London Classified Ads Site Gumtree Experiences Data Breach Due to F12 Key

Heimadal Security

Starting November 2010, it was the UK’s largest website for local community classifieds and one of the top 30 websites in the UK, with 14.8 million monthly unique visitors, according to a traffic audit in 2010. Gumtree.com, also known as Gumtree, is a classified ad and community website based in the UK. What Happened?

article thumbnail

Hospitality Chain McMenamins discloses data breach after ransomware attack

Security Affairs

Hospitality chain McMenamins disclosed a data breach after a recent ransomware attack. Hospitality chain McMenamins discloses a data breach after a ransomware attack that took place on December 12. According to the company, threat actors have stolen data of individuals employed between July 1, 2010, and December 12, 2021.

article thumbnail

Volvo Cars suffers a data breach. Is it a ransomware attack?

Security Affairs

Swedish automotive manufacturer Volvo Cars revealed that has suffered a cyberattack that resulted in the theft of R&D data. Swedish automotive manufacturer Volvo Cars revealed that threat actors have stolen R&D data from its systems. The post Volvo Cars suffers a data breach. Pierluigi Paganini.

article thumbnail

Dominion National reaches $2M settlement over nine-year data breach

SC Magazine

million patients affected by a data breach. million patients affected by its nine-year data breach, first reported in 2019. The security incident was the second-largest breach reported to the Department of Health and Human Services that year. Photo by John Moore/Getty Images).