Remove 2013 Remove Cybercrime Remove Data breaches Remove Information Security
article thumbnail

Colorado Department of Higher Education (CDHE) discloses data breach after ransomware attack

Security Affairs

The Colorado Department of Higher Education (CDHE) finally disclosed a data breach impacting students, past students, and teachers after the June attack. In June a ransomware attack hit the Colorado Department of Higher Education (CDHE), now the organization disclosed a data breach.

article thumbnail

3 of the Worst Data Breaches in the World That Could Have Been Prevented

Security Affairs

Data breaches can be devastating for organizations, these are 3 of the worst incidents that could have been prevented. Data breaches can be devastating for organizations and even entire countries. Eliminating the risk of a data breach is nearly impossible, but some things can be done to reduce it significantly.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The phone monitoring app LetMeSpy disclosed a data breach

Security Affairs

The company immediately launched an investigation into the incident and notified law enforcement and data protection watchdogs. “As a result of the attack, the criminals gained access to e-mail addresses, telephone numbers and the content of messages collected on accounts,” reads a statement published by the company. India, and Africa.

article thumbnail

Latitude Data breach is worse than initially estimated. 14 million individuals impacted

Security Affairs

Australian loan giant Latitude Financial Services (Latitude) revealed that a data breach its has suffered impacted 14 million customers. The data breach suffered by Latitude Financial Services (Latitude) is much more serious than initially estimated. million) were provided before 2013. 94% of these records (5.7

article thumbnail

Notorious Finnish Hacker sentenced to more than six years in prison

Security Affairs

“Finnish prosecutors quickly zeroed in on a suspect: Julius “Zeekill” Kivimäki , a notorious criminal hacker convicted of committing tens of thousands of cybercrimes before he became an adult. .” reads the post published by Brian Krebs. After being charged with the attack in October 2022, Kivimäki fled the country.

Hacking 99
article thumbnail

Alleged Extortioner of Psychotherapy Patients Faces Trial

Krebs on Security

In a 2,200-page report, Finnish authorities laid out how they connected the extortion spree to Kivimäki, a notorious hacker who was convicted in 2015 of perpetrating tens of thousands of cybercrimes, including data breaches, payment fraud, operating a botnet and calling in bomb threats.

article thumbnail

Accused Russian RSOCKS Botmaster Arrested, Requests Extradition to U.S.

Krebs on Security

A native of Omsk, Russia, Kloster came into focus after KrebsOnSecurity followed clues from the RSOCKS botnet master’s identity on the cybercrime forums to Kloster’s personal blog , which featured musings on the challenges of running a company that sells “security and anonymity services to customers around the world.”