slug
stringlengths
8
16
event_date
stringlengths
19
19
event_year
int64
2.01k
2.02k
affected_country
stringclasses
163 values
affected_organization
stringlengths
2
328
affected_industry
stringclasses
22 values
afftected_industry_code
int64
11
99
event_type
stringclasses
4 values
event_subtype
stringclasses
86 values
motive
stringclasses
10 values
description
stringlengths
13
1.46k
actor
stringlengths
2
116
actor_type
stringclasses
6 values
actor_country
stringclasses
82 values
source_url
stringlengths
13
382
4fc7f0fb45afe03b
2023-11-23 00:00:00
2,023
Italy
Officina Verde Design
Professional, Scientific, and Technical Services
54
Mixed
Exploitation of Application Server
Financial
The LockBit 3.0 ransomware gang claims responsibility for a cyberattack against the Italian company Officina Verde Design.
LockBit 3.0
Criminal
Undetermined
https://www-redhotcyber-com.translate.goog/post/attacco-informatico-allitaliana-officina-verde-design-rivendicato-da-lockbit-tra-un-giorno-la-pubblicazione-dei-dati/?_x_tr_sl=it&_x_tr_tl=en&_x_tr_hl=en-US&_x_tr_pto=wapp
060709ee60cf7c1a
2023-11-23 00:00:00
2,023
United States of America
UT Health East Texas
Health Care and Social Assistance
62
Disruptive
Undetermined
Financial
UT Health East Texas is not able to accept ambulances to emergency rooms because of a potential cybersecurity incident.
Undetermined
Criminal
Undetermined
https://edition.cnn.com/2023/11/24/us/east-texas-hospital-cybersecurity/index.html
14d188d2a47db262
2023-11-23 00:00:00
2,023
Switzerland
District Court of March
Public Administration
92
Mixed
Exploitation of Application Server
Financial
The District Court of March, in Switzerland, announces it was "the victim of a cyber attack," likely ransomware.
Undetermined
Criminal
Undetermined
https://therecord.media/district-court-switzerland-cyberattack
be394866a9788ad3
2023-11-22 00:00:00
2,023
United States of America
Henry Schein
Health Care and Social Assistance
62
Mixed
Exploitation of Application Server
Financial
American healthcare company Henry Schein reports a second cyberattack by the BlackCat/ALPHV ransomware gang, who also breached their network in October.
ALPHV
Criminal
Russian Federation
https://www.bleepingcomputer.com/news/security/healthcare-giant-henry-schein-hit-twice-by-blackcat-ransomware/
d71321bc10f7a914
2023-11-22 00:00:00
2,023
United States of America
New Relic
Professional, Scientific, and Technical Services
54
Exploitive
Exploitation of Network Infrastructure
Financial
Technology infrastructure monitoring firm New Relic discloses a cyber incident that impacted an internal environment and some customer data.
Undetermined
Criminal
Undetermined
https://www.securityweek.com/new-relic-says-hackers-accessed-internal-environment-using-stolen-credentials/
16cb8105ce19294b
2023-11-22 00:00:00
2,023
United States of America
Tri Counties Bank
Finance and Insurance
52
Mixed
Exploitation of Application Server
Financial
Tri Counties Bank files a notice of data breach after discovering that its computer system had been infected with malware.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/data-breach-at-tri-counties-bank-7263725/
2aff885eb4409963
2023-11-22 00:00:00
2,023
United States of America
Berglund Management Group
Retail Trade
44
Exploitive
Exploitation of Application Server
Financial
Berglund Management Group files a notice of data breach with the Attorney General of Maine after discovering that an unauthorized party was able to gain access to portions of the company's computer network.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/berglund-management-group-files-notice-6530415/
05927908e0bad088
2023-11-22 00:00:00
2,023
United States of America
Charles Lea Center
Health Care and Social Assistance
62
Mixed
Exploitation of Application Server
Financial
The Charles Lea Center notifies 1,250 individuals that some of their personal information was compromised in a ransomware attack.
Undetermined
Criminal
Undetermined
https://www.hipaajournal.com/state-of-maine-reports-450000-record-data-breach/
897d81df143a14a0
2023-11-22 00:00:00
2,023
Undetermined
HTX
Finance and Insurance
52
Exploitive
Exploitation of End Host
Financial
The HTX crypto exchange run by the blockchain protocol Heco Chain suffers a hack resulting in an $87 million loss in various tokens.
Undetermined
Criminal
Undetermined
https://www.databreachtoday.com/cryptohack-roundup-heco-loses-87-million-to-hack-attack-a-23679
1d50302cdea7f215
2023-11-22 00:00:00
2,023
Italy
La Contabile
Manufacturing
31
Mixed
Exploitation of Application Server
Financial
The 8Base ransomware gang claims responsibility for a cyberattack against the Italian company La Contabile.
8Base
Criminal
Undetermined
https://www-redhotcyber-com.translate.goog/post/8base-rivendica-un-attacco-allitaliana-la-contabile-spa-5gg-dalla-pubblicazione-dei-dati/?_x_tr_sl=it&_x_tr_tl=en&_x_tr_hl=en-US&_x_tr_pto=wapp
8004cef7e784a199
2023-11-22 00:00:00
2,023
Singapore
KyberSwap
Finance and Insurance
52
Exploitive
Undetermined
Financial
The cryptocurrency platform KyberSwap says that around $54 million worth of cryptocurrency was stolen during a cyberattack.
Undetermined
Criminal
Undetermined
https://therecord.media/kyberswap-crypto-platform-54-million-hack
e2a7c18ada98fc6d
2023-11-21 00:00:00
2,023
United States of America
Autozone
Retail Trade
44
Exploitive
Exploitation of Application Server
Financial
AutoZone warns 184,995 customers that it suffered a data breach as part of the Clop MOVEit file transfer attacks.
cl0p
Criminal
Russian Federation
https://www.bleepingcomputer.com/news/security/auto-parts-giant-autozone-warns-of-moveit-data-breach/
377a472da66fc736
2023-11-21 00:00:00
2,023
Bahrain
Foreign Ministry in Bahrain
Public Administration
92
Disruptive
Message Manipulation
Protest
The website of the Foreign Ministry in Bahrain briefly becomes inaccessible after a cyberattack takes it down, purportedly over the island kingdom's stance on the ongoing Israel-Hamas war.
Al-Toufan, or "The Flood"
Hacktivist
Undetermined
https://apnews.com/article/bahrain-israel-hamas-war-palestinians-hack-7a1b4e5746d4ce788b008e6c77dade7f
4988691e5deba018
2023-11-21 00:00:00
2,023
Bahrain
Information Affairs Ministry in Bahrain
Public Administration
92
Disruptive
External Denial of Service
Protest
The website of the Information Affairs Ministry in Bahrain briefly becomes inaccessible after a cyberattack takes it down, purportedly over the island kingdom's stance on the ongoing Israel-Hamas war.
Al-Toufan, or "The Flood"
Hacktivist
Undetermined
https://apnews.com/article/bahrain-israel-hamas-war-palestinians-hack-7a1b4e5746d4ce788b008e6c77dade7f
6d5d5aa840403cae
2023-11-21 00:00:00
2,023
United States of America
Proliance Surgeons
Health Care and Social Assistance
62
Mixed
Exploitation of Application Server
Financial
Proliance Surgeons files a notice of data breach after discovering that a ransomware attack enabled an unauthorized party to access and encrypt the company's computer network.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/proliance-surgeons-announces-cyber-1106483/
aed3ac3a258f2b91
2023-11-21 00:00:00
2,023
United States of America
Clear Spring Life and Annuity Company
Finance and Insurance
52
Mixed
Exploitation of Application Server
Financial
Clear Spring Life and Annuity Company (Clear Spring) files a notice of data breach after discovering a February 2023 ransomware attack.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/clear-spring-life-and-annuity-company-9763920/
3c2bafdd07724634
2023-11-21 00:00:00
2,023
United States of America
Mission Community Hospital
Health Care and Social Assistance
62
Exploitive
Exploitation of Application Server
Financial
Deanco Healthcare dba Mission Community Hospital (MCH) files a notice of data breach after discovering that an unauthorized party accessed portions of the organization's IT network.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/mission-community-hospital-notifies-6481008/
2c0be1a734249dab
2023-11-21 00:00:00
2,023
United States of America
Delaware Life Insurance Company
Finance and Insurance
52
Mixed
Exploitation of Application Server
Financial
Delaware Life Insurance Company (Delaware Life) files a notice of data breach after experiencing a ransomware attack.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/recent-ransomware-against-delaware-life-6025448/
ea3485b19f787509
2023-11-21 00:00:00
2,023
United States of America
Big Brothers Big Sisters of America
Health Care and Social Assistance
62
Exploitive
Exploitation of Application Server
Financial
Big Brothers Big Sisters of America (BBBSA) files a notice of data breach after discovering a recent network security incident impacting the organization's computer network.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/over-25k-people-affected-by-data-breach-5291989/
708dd9ed96c01b0e
2023-11-21 00:00:00
2,023
United States of America
NSC Technologies
Administrative and Support and Waste Management and Remediation Services
56
Exploitive
Exploitation of Application Server
Financial
NSC Technologies files a notice of data breach after discovering that a recent cyberattack resulted in an unauthorized party being able to access the company's IT network.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/nsc-technologies-notifies-more-than-48k-7078918/
0f713f477d967fb9
2023-11-20 00:00:00
2,023
United States of America
Idaho National Laboratory
Professional, Scientific, and Technical Services
54
Exploitive
Exploitation of Application Server
Protest
The Idaho National Laboratory (INL) confirms they suffered a cyberattack after 'SiegedSec' hacktivists leaked stolen human resources data online.
SiegedSec
Hacktivist
Undetermined
https://www.bleepingcomputer.com/news/security/hacktivists-breach-us-nuclear-research-lab-steal-employee-data/
3c81406e2155ca58
2023-11-20 00:00:00
2,023
Turkey
Unknown organizations in Turkey
Undetermined
99
Exploitive
Exploitation of Application Server
Financial
A threat actor releases 1.9 million lines of data related to Turkish vaccinations, potentially exposing the information of almost 2 million citizens.
Undetermined
Criminal
Undetermined
https://www.bitdefender.com/blog/hotforsecurity/turkish-vaccine-campaign-information-leaked-online-researchers-find/
f01fa4cce7cb45e5
2023-11-20 00:00:00
2,023
United States of America
Autonomous Flight Technologies
Professional, Scientific, and Technical Services
54
Mixed
Exploitation of Application Server
Financial
Unmanned drone systems maker, Autonomous Flight Technologies (AFT), allegedly falls victim to a cyberattack orchestrated by the ALPHV/BlackCat ransomware group.
ALPHV
Criminal
Russian Federation
https://thecyberexpress.com/autonomous-flight-technologies-data-breach/
3a0a43d4f206e2c1
2023-11-20 00:00:00
2,023
United States of America
Texas Wesleyan University
Educational Services
61
Exploitive
Exploitation of Application Server
Financial
Texas Wesleyan University (TXWES) files a notice of data breach after discovering that a recent data security incident resulted in unauthorized access to the school's computer network.
cl0p
Criminal
Russian Federation
https://www.jdsupra.com/legalnews/texas-wesleyan-university-confirms-data-6529540/
bf9fc87e7391adcb
2023-11-20 00:00:00
2,023
United States of America
Enstar
Finance and Insurance
52
Exploitive
Exploitation of Application Server
Financial
Enstar files a notice of data breach after discovering that the vulnerability in MOVEit resulted in an unauthorized party being able to access consumers' sensitive information, which includes their names, Social Security numbers, and driver's license numbers.
cl0p
Criminal
Russian Federation
https://www.jdsupra.com/legalnews/enstar-us-announces-provides-notice-of-5079031/
255c7c919617d355
2023-11-20 00:00:00
2,023
United Kingdom of Great Britain and Northern Ireland
HSKS Greenhalgh Chartered Accountants and Business Advisors
Professional, Scientific, and Technical Services
54
Mixed
Exploitation of Application Server
Financial
The LockBit ransomware gang lists HSKS Greenhalgh Chartered Accountants and Business Advisors in their leak site, and claims to have exfiltrated 168 GB of files.
LockBit 3.0
Criminal
Undetermined
https://www.databreaches.net/a-cyberattack-on-a-u-k-accounting-firm-wound-up-leaking-u-s-patient-data-now-what/
c1a2de509931f34d
2023-11-20 00:00:00
2,023
United States of America
LivaNova
Manufacturing
31
Mixed
Exploitation of Application Server
Financial
LivaNova, a medtech company that sells cardiac surgery and neuromodulation devices, discloses that a cybersecurity incident has disrupted "portions" of its information technology systems and continues to cause problems. Few days later the LockBit 3.0 ransomware gang claims responsibility for the attack.
LockBit 3.0
Criminal
Undetermined
https://www.medtechdive.com/news/livanova-warns-it-systems-disrupted-cybersecurity-incident/700657/
9e78197211c8e363
2023-11-19 00:00:00
2,023
United States of America
Fidelity National Financial
Finance and Insurance
52
Mixed
Exploitation of Application Server
Financial
Fidelity National Financial discloses to have suffered a cyber attack. The ALPHV/BlackCat ransomware gang claims responsibility.
ALPHV
Criminal
Russian Federation
https://therecord.media/fidelity-national-financial-ransomware-alphv-black-cat
55e3fcc6703e50f8
2023-11-19 00:00:00
2,023
Netherlands
Blender
Arts, Entertainment, and Recreation
71
Disruptive
External Denial of Service
Financial
Blender, a popular 3D design suite confirms that the recent site outages were caused by ongoing DDoS (distributed denial of service) attacks.
Undetermined
Criminal
Undetermined
https://www.bleepingcomputer.com/news/security/open-source-blender-project-battling-ddos-attacks-since-saturday/
b774072eaa859437
2023-11-19 00:00:00
2,023
United States of America
Fred Hutchinson Cancer Center
Health Care and Social Assistance
62
Mixed
Exploitation of Application Server
Financial
The Hunters International ransomware gang claims to be behind a cyberattack on the Fred Hutchinson Cancer Center (Fred Hutch) that resulted in patients receiving personalized extortion threats.
Hunters International
Criminal
Undetermined
https://www.bleepingcomputer.com/news/security/ransomware-gang-behind-threats-to-fred-hutch-cancer-patients/
42f3e64455029238
2023-11-18 00:00:00
2,023
France
Service public de lassainissement francilien
Utilities
22
Undetermined
Undetermined
Financial
Service public de lassainissement francilien (SIIAP), the organization that manages wastewater for nine million people in and around Paris, is hit with a cyberattack.
Undetermined
Criminal
Undetermined
https://therecord.media/paris-wastewater-agency-hit-cyberattack
7ac5b2d0f79bf93c
2023-11-18 00:00:00
2,023
United States of America
PruittHealth
Health Care and Social Assistance
62
Mixed
Exploitation of Application Server
Financial
The ransomware group NoEscape claims responsibility for a cyberattack to PruittHealth, threatening to release a vast amount of exfiltrated data (1.5TB.)
NoEscape
Criminal
Undetermined
https://www.suspectfile.com/norcross-ga-noescape-is-ready-to-release-1-5tb-of-data-exfiltrated-from-pruitthealth/
5d5b2cfec6b06b99
2023-11-18 00:00:00
2,023
United States of America
Yakima Valley Radiology PC
Health Care and Social Assistance
62
Mixed
Exploitation of Application Server
Financial
The Karakurt ransomware threat actors add Yakima Valley Radiology PC to their leak site, claiming they acquired 9.31 GB of files including "financial reports, client lists with contacts, list of patients for 15 years (212579 rows), a database of social security numbers (including staff, doctors) with 766000 rows."
Karakurt
Criminal
Undetermined
https://www.databreaches.net/was-yakima-valley-radiology-the-victim-of-a-cyberattack-theyre-not-answering-that/
585a8db178189b7e
2023-11-18 00:00:00
2,023
Taiwan (Province of China)
Kronos Research
Finance and Insurance
52
Exploitive
Undetermined
Financial
Cryptocurrency trading and investment firm Kronos Research says $26 million worth of cryptocurrency was stolen from its systems following a cyberattack.
Undetermined
Criminal
Undetermined
https://therecord.media/crypto-firm-kronos-research-26-million-stolen-cyberattack
5886f50e736f7085
2023-11-17 00:00:00
2,023
Canada
Brookfield Global Relocation Services
Administrative and Support and Waste Management and Remediation Services
56
Exploitive
Undetermined
Financial
Brookfield Global Relocation Services (BGRS,) a contractor of the Canadian government is breached.
Undetermined
Criminal
Undetermined
https://www.bleepingcomputer.com/news/security/canadian-government-discloses-data-breach-after-contractor-hacks/
81a1be68233e54d8
2023-11-17 00:00:00
2,023
Canada
SIRVA Worldwide Relocation & Moving Services
Administrative and Support and Waste Management and Remediation Services
56
Mixed
Exploitation of Application Server
Financial
SIRVA Worldwide Relocation & Moving Services, a contractor of the Canadian government is breached. The LockBit 3.0 ransomware gang claims responsibility for the attack.
LockBit 3.0
Criminal
Undetermined
https://www.bleepingcomputer.com/news/security/canadian-government-discloses-data-breach-after-contractor-hacks/
ecac6113799391b6
2023-11-17 00:00:00
2,023
Philippines
Government Organization in the Philippines
Public Administration
92
Exploitive
Undetermined
Political-Espionage
Researchers from Palo Alto Networks uncover a campaign by the Chinese threat actor Mustang Panda targeting an entity associated with the Philippines government.
Ministry of State Security's (MSS) (MUSTANG PANDA)
Nation-State
China
https://www.darkreading.com/cyberattacks-data-breaches/amid-military-buildup-china-deploys-mustang-panda-in-the-philippines
4c4ecd97eeaf69d4
2023-11-17 00:00:00
2,023
Philippines
Entities in the South Pacific including the Philippines government.
Public Administration
92
Exploitive
Undetermined
Political-Espionage
Researchers from Palo Alto Networks uncover a copycat campaign by the Chinese threat actor Mustang Panda targeting entities in the South Pacific including the Philippines government.
Ministry of State Security's (MSS) (MUSTANG PANDA)
Nation-State
China
https://www.darkreading.com/cyberattacks-data-breaches/amid-military-buildup-china-deploys-mustang-panda-in-the-philippines
d0a6befc64003773
2023-11-17 00:00:00
2,023
Germany
Maytec.de
Manufacturing
31
Mixed
Exploitation of Application Server
Financial
Maytec.de is listed in the website of the Black Basta ransomware group.
Black Basta
Criminal
Russian Federation
https://cyberwarzone.com/maytec-de-hit-by-the-black-basta-ransomware/
3c62cf95f016f65a
2023-11-17 00:00:00
2,023
United States of America
Psychiatry Associates of Kansas City
Health Care and Social Assistance
62
Exploitive
Undetermined
Financial
Psychiatry Associates of Kansas City (PAKC) files a notice of data breach after discovering that an unauthorized party was able to access information that had been entrusted to the company.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/psychiatry-associates-of-kansas-city-4242161/
25cf2a331a46173b
2023-11-17 00:00:00
2,023
United States of America
CKF Addiction Treatment
Health Care and Social Assistance
62
Exploitive
Exploitation of Application Server
Financial
CKF Addiction Treatment (CKF) files a data breach notice after an incident that resulted in an unauthorized party being able to access consumers' sensitive information.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/ckf-addiction-treatment-files-notice-of-4010971/
b3db09c0664489a8
2023-11-17 00:00:00
2,023
United States of America
U.S. Drug Mart
Retail Trade
44
Exploitive
Exploitation of Application Server
Financial
U.S. Drug Mart files a notice of data breach after discovering that information in the company's possession was subject to unauthorized access.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/u-s-drug-mart-files-notice-of-data-3630484/
6a01489204686970
2023-11-17 00:00:00
2,023
Italy
Scolari
Manufacturing
31
Mixed
Exploitation of Application Server
Financial
The INC ransomware gang claims responsibility for an attack to Scolari.
INC
Criminal
Undetermined
https://www-redhotcyber-com.translate.goog/post/rivendicato-un-attacco-informatico-allitaliana-scolari-srl-da-parte-di-inc-ransom-dati-pubblicati-nelle-underground/?_x_tr_sl=it&_x_tr_tl=en&_x_tr_hl=en-US&_x_tr_pto=wapp
78a8cc7563ad4018
2023-11-16 00:00:00
2,023
Philippines
Yamaha Motor Philippines
Manufacturing
31
Mixed
Exploitation of Application Server
Financial
Yamaha Motor Co. announces that one of the servers managed by its motorcycle manufacturing and sales subsidiary in the Philippines, Yamaha Motor Philippines, was hit with a ransomware attack. The INC Ransom gang claims responsibility for the attack.
INC
Criminal
Undetermined
https://www.bleepingcomputer.com/news/security/yamaha-motor-confirms-ransomware-attack-on-philippines-subsidiary/
4237c3a757f7a393
2023-11-16 00:00:00
2,023
United States of America
U.S. Center for Medicare & Medicaid Services
Health Care and Social Assistance
62
Exploitive
Exploitation of Application Server
Financial
The U.S. Center for Medicare & Medicaid Services (CMS) reveals to have been impacted by the MOVEit breach of the corporate network of Maximus Federal Services.
cl0p
Criminal
Russian Federation
https://therecord.media/more-than-hundreds-thousands-medicare-moveit
75f9d6eea98f721f
2023-11-16 00:00:00
2,023
Israel
Israir Airlines
Transportation and Warehousing
48
Exploitive
Exploitation of Application Server
Protest
Hacktivists from SiegedSec claim to have allegedly compromised Israir Airlines and post a link with 1.4GB of data related to the company's internal and confidential documents.
SiegedSec
Hacktivist
Undetermined
https://cybernews.com/news/israir-shufersal-cyber-attacks-israel/
63e3a41ff6d2c6d9
2023-11-16 00:00:00
2,023
Israel
Israel Ministry of Agriculture
Public Administration
92
Exploitive
Undetermined
Protest
Hacktivists from SiegedSec claim to have allegedly compromised devices from Israel's Ministry of Agriculture.
SiegedSec
Hacktivist
Undetermined
https://cybernews.com/news/israir-shufersal-cyber-attacks-israel/
c58b52ba842a1def
2023-11-16 00:00:00
2,023
Israel
Shufersal
Retail Trade
44
Exploitive
Undetermined
Protest
Hacktivists from SiegedSec claim to have allegedly compromised Shufersal supermarket chain's systems.
SiegedSec
Hacktivist
Undetermined
https://cybernews.com/news/israir-shufersal-cyber-attacks-israel/
7bedd611388257df
2023-11-16 00:00:00
2,023
United States of America
Systems East
Professional, Scientific, and Technical Services
54
Exploitive
Exploitation of Application Server
Financial
Systems East notifies 209,000 consumers after a database with some payment card info is hacked.§
Undetermined
Criminal
Undetermined
https://www.databreaches.net/systems-east-inc-notifies-209000-consumers-after-database-with-some-payment-card-info-was-hacked/
a7f6fbc9f5d3ce0f
2023-11-16 00:00:00
2,023
Bangladesh
Bangladesh National Telecommunication Monitoring Center
Public Administration
92
Exploitive
Exploitation of Application Server
Financial
The National Telecommunication Monitoring Center (NTMC) in Bangladesh publishes people's personal information through an unsecured database until anonymous threat actors attack the exposed database, wiping details from the system and claiming to have stolen the trove of information.
Undetermined
Criminal
Undetermined
https://www.wired.com/story/ntmc-bangladesh-database-leak/
3e15e61d5fd3471a
2023-11-16 00:00:00
2,023
Italy
Lanificio Luigi Colombo
Manufacturing
31
Mixed
Exploitation of Application Server
Financial
The 8Base ransomware gang claims responsibility for a cyberattack against Lanificio Luigi Colombo.
8Base
Criminal
Undetermined
https://www-redhotcyber-com.translate.goog/post/8base-rivendica-un-attacco-allitaliana-lanificio-luigi-colombo-6gg-dalla-pubblicazione-dei-dati/?_x_tr_sl=it&_x_tr_tl=en&_x_tr_hl=en-US&_x_tr_pto=wapp
47f8f7ae8f47471e
2023-11-16 00:00:00
2,023
United States of America
4 Over
Administrative and Support and Waste Management and Remediation Services
56
Exploitive
Exploitation of Application Server
Financial
4 Over provides notice of a data security incident. after detecting suspicious activity affecting systems within the network.
Undetermined
Criminal
Undetermined
https://4over.com/notice-of-data-security-incident
03a6d5c14f807a6d
2023-11-15 00:00:00
2,023
United States of America
Acrisure
Finance and Insurance
52
Exploitive
Undetermined
Financial
Acrisure files a notice of data breach after discovering that an unauthorized third party gained access to a portion of the company's computer network. The incident resulted in an unauthorized party being able to access consumers' sensitive information
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/acrisure-files-notice-of-data-breach-2822018/
f14fb1281aff6be6
2023-11-15 00:00:00
2,023
United States of America
Adams Bank & Trust
Finance and Insurance
52
Exploitive
Undetermined
Financial
Adams Bank & Trust (ABT) files a notice of data breach after confirming that the bank's computer system was accessed by an unauthorized party.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/adams-bank-trust-notifies-23k-clients-6455939/
b4ef3bc7f5d3ede7
2023-11-15 00:00:00
2,023
United States of America
City of Long Beach
Public Administration
92
Mixed
Data Attack
Financial
The Californian City of Long Beach warns that it suffered a cyberattack that led to shut down portions of the IT network to prevent the attack's spread.
Undetermined
Criminal
Undetermined
https://www.bleepingcomputer.com/news/security/long-beach-california-turns-off-it-systems-after-cyberattack/
32e1e82dbef74d54
2023-11-15 00:00:00
2,023
United States of America
Donald W. Wyatt Detention Facility
Public Administration
92
Mixed
Exploitation of Application Server
Financial
The Play ransomware group claims to have successfully hit the Donald W. Wyatt Detention Facility.
Play
Criminal
Undetermined
https://cybernews.com/news/us-prison-play-ransomware-attack-wyatt-detention/
cd5edd968e03ffc1
2023-11-15 00:00:00
2,023
Greece
Government organization in Greece
Public Administration
92
Exploitive
Exploitation of Application Server
Espionage
Researchers from Google's Threat Analysis Group (TAG) discover a campaign targeting a government organization in Greece, exploiting the CVE-2023-37580 Zimbra email server vulnerability.
Undetermined
Criminal
Undetermined
https://www.darkreading.com/cyberattacks-data-breaches/apts-swarm-zimbra-zero-day-to-steal-government-info-worldwide
0307b926d47afdc9
2023-11-15 00:00:00
2,023
Pakistan
Government organization in Pakistan
Public Administration
92
Exploitive
Exploitation of Application Server
Espionage
Researchers from Google's Threat Analysis Group (TAG) discover a campaign targeting government organization in Pakistan, exploiting the CVE-2023-37580 Zimbra email server vulnerability.
Undetermined
Criminal
Undetermined
https://www.darkreading.com/cyberattacks-data-breaches/apts-swarm-zimbra-zero-day-to-steal-government-info-worldwide
4a4c53dec1d30cfc
2023-11-15 00:00:00
2,023
Viet Nam
Government organization in Vietnam
Public Administration
92
Exploitive
Exploitation of Application Server
Espionage
Researchers from Google's Threat Analysis Group (TAG) discover a campaign targeting government organization in Vietnam, exploiting the CVE-2023-37580 Zimbra email server vulnerability.
Undetermined
Criminal
Undetermined
https://www.darkreading.com/cyberattacks-data-breaches/apts-swarm-zimbra-zero-day-to-steal-government-info-worldwide
42a6f1d814433ca4
2023-11-15 00:00:00
2,023
United States of America
MeridianLink
Professional, Scientific, and Technical Services
54
Mixed
Exploitation of Application Server
Financial
The AlphV/BlackCat ransomware group adds MeridianLink to its leak site and reports its victim to the Securities Exchange Commission (SEC.)
ALPHV
Criminal
Russian Federation
https://www.databreaches.net/alphv-files-an-sec-complaint-against-meridianlink-for-not-disclosing-a-breach-to-the-sec/
b126d5ba4e701a78
2023-11-15 00:00:00
2,023
United States of America
North Muskegon Public Schools
Educational Services
61
Mixed
Data Attack
Financial
The North Muskegon Public Schools in Michigan is forced to cancel school after suffering a "cyber incident."
Undetermined
Criminal
Undetermined
https://therecord.media/colleges-schools-facing-outages-cyberattacks
4d119108249b8ba2
2023-11-15 00:00:00
2,023
United States of America
Plume
Professional, Scientific, and Technical Services
54
Mixed
Data Attack
Financial
The smart Wi-Fi service provider, Plume, apparently falls victim to a data breach. The perpetrators, claiming responsibility for the incident, make their announcement on the notorious Breach Forums.
FahriDinerPlume and Panic
Criminal
Undetermined
https://www.hackread.com/hackers-smart-wi-fi-provider-plume-data-breach/
25bee42259f3d2c7
2023-11-15 00:00:00
2,023
Israel
Profal
Manufacturing
31
Disruptive
Physical Attack
Protest
A threat actor codenamed Abnaa AlSaada, possibly from Yemen, claims to have taken over control of aluminum manufacturing company Profal's operations.
Abnaa AlSaada
Hacktivist
Yemen
https://cybernews.com/news/israir-shufersal-cyber-attacks-israel/
3edd908151e35415
2023-11-15 00:00:00
2,023
United Kingdom of Great Britain and Northern Ireland
Samsung Electronics
Manufacturing
31
Exploitive
Undetermined
Financial
Samsung Electronics notifies some of its UK customers of a data breach that exposed their personal information to an unauthorized individual.
Undetermined
Criminal
Undetermined
https://www.bleepingcomputer.com/news/security/new-samsung-data-breach-impacts-uk-store-customers/
94a628b1e370521e
2023-11-15 00:00:00
2,023
United States of America
Stanley Steemer International
Professional, Scientific, and Technical Services
54
Exploitive
Undetermined
Financial
Stanley Steemer International (Stanley Steemer) filed a notice of data breach with the Attorney General of Maine after discovering that an unauthorized party was able to access portions of the company's computer network.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/stanley-steemer-provides-notice-of-data-7419728/
229ea688e4c9a88b
2023-11-15 00:00:00
2,023
Italy
Studio D.E.L.L.A.
Professional, Scientific, and Technical Services
54
Mixed
Exploitation of Application Server
Financial
The Knight ransomware group claims responsibility for a cyber attack to Studio D.E.L.L.A..
Knight
Criminal
Undetermined
https://www-redhotcyber-com.translate.goog/post/attacco-informatico-allazienda-italiana-studio-della-rivendicato-da-knight-tra-16-giorni-la-pubblicazione-dei-dati/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp
13ff1fc22c92e78b
2023-11-15 00:00:00
2,023
United States of America
Tyson Foods
Accommodation and Food Services
72
Mixed
Exploitation of Application Server
Financial
Tyson Foods, the world's second-largest chicken, beef, and pork processor, is listed among the victims of a Snatch ransomware attack.
Snatch
Criminal
Undetermined
https://cybernews.com/news/tyson-foods-cyberattack-claims/
c5972d855de56d36
2023-11-15 00:00:00
2,023
United States of America
Westside Community Services
Health Care and Social Assistance
62
Exploitive
Undetermined
Financial
Westside Community Services (Westside Health) file a notice of data breach after discovering that there was unauthorized access to its computer system.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/westside-community-services-notified-8137714/
19c07336211d773a
2023-11-15 00:00:00
2,023
United States of America
Newfound Area School District
Educational Services
61
Mixed
Exploitation of Application Server
Financial
Newfound Area School District is recovering from a ransomware attack.
Undetermined
Criminal
Undetermined
https://www.databreaches.net/newfound-school-district-still-working-to-recover-data-after-cyber-attack/
08175865b10ae520
2023-11-14 00:00:00
2,023
United States of America
Catholic Charities of Long Island
Health Care and Social Assistance
62
Exploitive
Exploitation of Application Server
Financial
Catholic Charities of the Diocese of Rockville Centre, doing business as Catholic Charities of Long Island in New York, notifies 13,000 patients that some of their personal information was exposed and potentially acquired by unauthorized individuals.
Undetermined
Criminal
Undetermined
https://www.hipaajournal.com/healthcare-data-breach-round-up-november-16-2023/
b6cd013d73e89631
2023-11-14 00:00:00
2,023
United States of America
International Paper Company Group Health and Welfare Plan
Finance and Insurance
52
Exploitive
Undetermined
Financial
International Paper Company Group Health and Welfare Plan (IP Plan) files a notice of data breach, after a cyber incident that resulted in an unauthorized party being able to access consumers' sensitive information.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/international-paper-company-group-4423115/
2c783f32d151bc0f
2023-11-13 00:00:00
2,023
United States of America
Beaverton School District
Educational Services
61
Mixed
Data Attack
Financial
Oregon's Beaverton School District is hit by a cybersecurity incident.
Undetermined
Criminal
Undetermined
https://therecord.media/colleges-schools-facing-outages-cyberattacks
9b155db5ab7285e0
2023-11-13 00:00:00
2,023
United States of America
Bladen County
Public Administration
92
Mixed
Data Attack
Financial
Bladen County says it became the victims of a cyberattack.
Undetermined
Criminal
Undetermined
https://therecord.media/north-carolina-county-cyberattack-national-guard-called-in
044a5b7ba09e0c60
2023-11-13 00:00:00
2,023
Azerbaijan
Embassies and international organizations
Public Administration
92
Exploitive
Exploitation of End Host
Espionage
The Ukraine's National Cyber Security Coordination Center (NCSCC) reveals that Russian state-sponsored hackers from APT29 have targeted embassies and international organizations exploiting the WinRAR CVE-2023-38831 vulnerability.
SVR (COZYBEAR)
Nation-State
Russian Federation
https://therecord.media/cyber-espionage-campaign-embassies-apt29-cozy-bear
bf8abb9835e145f3
2023-11-13 00:00:00
2,023
Italy
Embassies and international organizations
Public Administration
92
Exploitive
Exploitation of End Host
Espionage
The Ukraine's National Cyber Security Coordination Center (NCSCC) reveals that Russian state-sponsored hackers from APT29 have targeted embassies and international organizations exploiting the WinRAR CVE-2023-38831 vulnerability.
SVR (COZYBEAR)
Nation-State
Russian Federation
https://therecord.media/cyber-espionage-campaign-embassies-apt29-cozy-bear
4e1c251cc223f4d0
2023-11-13 00:00:00
2,023
Greece
Embassies and international organizations
Public Administration
92
Exploitive
Exploitation of End Host
Espionage
The Ukraine's National Cyber Security Coordination Center (NCSCC) reveals that Russian state-sponsored hackers from APT29 have targeted embassies and international organizations exploiting the WinRAR CVE-2023-38831 vulnerability.
SVR (COZYBEAR)
Nation-State
Russian Federation
https://therecord.media/cyber-espionage-campaign-embassies-apt29-cozy-bear
96761e6f6f3f162b
2023-11-13 00:00:00
2,023
Romania
Embassies and international organizations
Public Administration
92
Exploitive
Exploitation of End Host
Espionage
The Ukraine's National Cyber Security Coordination Center (NCSCC) reveals that Russian state-sponsored hackers from APT29 have targeted embassies and international organizations exploiting the WinRAR CVE-2023-38831 vulnerability.
SVR (COZYBEAR)
Nation-State
Russian Federation
https://therecord.media/cyber-espionage-campaign-embassies-apt29-cozy-bear
aac992ca977ca576
2023-11-13 00:00:00
2,023
Italy
Federprivacy
Other Services (except Public Administration)
81
Disruptive
Message Manipulation
Financial
The Alpha Team collective defaces the website of Federpivacy, an Italian Cyber Security organization.
Alpha Team
Criminal
Undetermined
https://www-redhotcyber-com.translate.goog/post/attacco-informatico-a-federprivacy-rivendica-la-cyber-gang-alpha-team/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp
31c745c99591145c
2023-11-13 00:00:00
2,023
United States of America
Henry County Schools
Educational Services
61
Mixed
Data Attack
Financial
The Henry County Schools in Atlanta warn parents of a cyber incident.
Undetermined
Criminal
Undetermined
https://therecord.media/colleges-schools-facing-outages-cyberattacks
1006a46285833f3b
2023-11-13 00:00:00
2,023
United States of America
Homeland
Real Estate and Rental and Leasing
53
Mixed
Exploitation of Application Server
Financial
Homeland is added to the "victim list" of a ransomware group, raising concerns that the company may have experienced a data breach
Hunters International
Criminal
Undetermined
https://www.jdsupra.com/legalnews/ransomware-group-takes-credit-for-4353749/
f17de3796fe53b42
2023-11-13 00:00:00
2,023
United States of America
Otsego Memorial Hospital
Health Care and Social Assistance
62
Mixed
Data Attack
Financial
Otsego Memorial Hospital suffers a cyber incident.
Undetermined
Criminal
Undetermined
https://www.databreaches.net/cyber-incident-shuts-down-otsego-memorial-hospital-computers/
b786bb911f89b9f5
2023-11-13 00:00:00
2,023
Italy
Plati
Manufacturing
31
Mixed
Exploitation of Application Server
Financial
The LockBit 3.0 ransomware gang claims responsibility for a cyber attack to Plati.
LockBit 3.0
Criminal
Undetermined
https://www-redhotcyber-com.translate.goog/post/attacco-informatico-allitaliana-plati-rivendicato-da-lockbit-tra-8-giorni-la-pubblicazione-dei-dati/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp
2ba66fda4949ee6e
2023-11-13 00:00:00
2,023
United States of America
Recology
Utilities
22
Undetermined
Undetermined
Financial
Recology confirms reports that the company experienced a cyberattack.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/recology-confirms-cybersecurity-2018972/
0420ac5c51b043cc
2023-11-13 00:00:00
2,023
United States of America
Southwest Behavioral Health Center
Health Care and Social Assistance
62
Exploitive
Undetermined
Financial
Southwest Behavioral Health Center files a notice of data breach after discovering that confidential information that had been provided to the company was subject to unauthorized access.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/southwest-behavioral-health-center-1593273/
b500bd7d5ce4619d
2023-11-13 00:00:00
2,023
Japan
Toyota Financial Services Europe & Africa
Finance and Insurance
52
Mixed
Exploitation of Application Server
Financial
Toyota Financial Services Europe & Africa confirms being targeted in a cyberattack, which appears to have been conducted by the Medusa ransomware group exploiting the CVE-2023-4966 CitrixBleed vulnerability.
Medusa
Criminal
Undetermined
https://www.securityweek.com/citrixbleed-vulnerability-exploitation-suspected-in-toyota-ransomware-attack/
1e0b5ebea504795a
2023-11-13 00:00:00
2,023
United States of America
West Central District Health Department
Health Care and Social Assistance
62
Exploitive
Undetermined
Financial
The West Central District Health Department in Nebraska (WDCHD) confirms to have suffered an unauthorized access to its network and patient data has been exposed.
Undetermined
Criminal
Undetermined
https://www.databreaches.net/we-seldom-see-breach-reports-from-nebraska-so-here-are-two/
d29c9f69a4bf6d29
2023-11-12 00:00:00
2,023
Japan
68 hotels in Japan affiliated with Booking.com
Accommodation and Food Services
72
Exploitive
Exploitation of End Host
Financial
68 hotels in Japan affiliated with Booking.com are hit by a phishing campaign aimed to steal credit card details.
Undetermined
Criminal
Undetermined
https://www.databreaches.net/hackers-swipe-booking-com-damage-from-attack-is-global/
55e8b11f13bf58af
2023-11-12 00:00:00
2,023
United States of America
City of Huber Heights
Public Administration
92
Mixed
Exploitation of Application Server
Financial
A ransomware attack on the city of Huber Heights, Ohio, causes significant problems for several city systems.
Undetermined
Criminal
Undetermined
https://therecord.media/huber-heights-ohio-ransomware-attack
ea8ba63a85c5f7a3
2023-11-12 00:00:00
2,023
Israel
Cowboysfarm
Accommodation and Food Services
72
Exploitive
Undetermined
Protest
The Yemeniti hacktivists from Abnaa AlSaada claim to have hacked Cowboysfarm, an Israeli meat producer.
Abnaa AlSaada
Hacktivist
Yemen
https://www-redhotcyber-com.translate.goog/post/gli-hacker-yemeniti-scendono-in-campo-contro-israele-colpita-un-produttore-di-carne-israeliano/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp
83a603671bb2fcbe
2023-11-12 00:00:00
2,023
Australia
DP World Australia
Transportation and Warehousing
48
Disruptive
Data Attack
Financial
A cyberattack on international logistics firm DP World Australia severely disrupts the regular freight movement in multiple large Australian ports. According to rumors, the attack was carried out exploiting the CVE-2023-4966 Citrix Bleed vulnerability.
Undetermined
Criminal
Undetermined
https://www.bleepingcomputer.com/news/security/dp-world-cyberattack-blocks-thousands-of-containers-in-ports/
dcb42d0f86315cd6
2023-11-12 00:00:00
2,023
Ukraine
Government Agencies in Ukraine
Public Administration
92
Exploitive
Exploitation of End Host
Espionage
Researchers from the Ukraine Computer Emergency Response Team (CERT-UA) discover a new campaign distributing the REMCOS rat via phishing letters to their targets, disguising them as official requests from Ukraine's security service (SBU).
UAC-0050
Nation-State
Russian Federation
https://therecord.media/remcos-phishing-ukraine-government-agencies
35dc198c60d42850
2023-11-12 00:00:00
2,023
Canada
Moneris
Professional, Scientific, and Technical Services
54
Mixed
Exploitation of Application Server
Financial
Moneris, a technology company created by two of Canada's largest banks, is listed in the Medusa ransomware gang leak site, despite the company claims it stopped the access to critical data.
Medusa
Criminal
Undetermined
https://therecord.media/moneris-canada-ransomware-attack-prevented
c777a58624a94134
2023-11-12 00:00:00
2,023
United States of America
North Carolina Central University
Educational Services
61
Disruptive
Data Attack
Financial
The North Carolina Central University (NCCU) experience some disruptions after suffering a cyber attack.
Undetermined
Criminal
Undetermined
https://therecord.media/colleges-schools-facing-outages-cyberattacks
735f0c285226d7df
2023-11-12 00:00:00
2,023
Undetermined
Unknown victim
Finance and Insurance
52
Exploitive
Undetermined
Financial
A threat actor appears to have drained $27 million worth of Tether stablecoins from a crypto wallet tied to Binance.
Undetermined
Criminal
Undetermined
https://www.databreachtoday.com/cryptohack-roundup-100m-poloniex-hack-a-23604
8b06a907817285e5
2023-11-11 00:00:00
2,023
United States of America
Meredosia-Chambersburg School District
Educational Services
61
Mixed
Exploitation of Application Server
Financial
The Meredosia-Chambersburg school district is hit with a ransomware attack.
Undetermined
Criminal
Undetermined
https://www.databreaches.net/from-ransomware-to-attacks-on-vendors-school-districts-face-multiple-threats/
50ecc3383dc63306
2023-11-10 00:00:00
2,023
United States of America
Carespring
Health Care and Social Assistance
62
Mixed
Exploitation of Application Server
Financial
Carespring is added to the NoEscape ransomware gang leak site. The threat actors claim to have exfiltrated 364 GB of data.
NoEscape
Criminal
Undetermined
https://www.databreaches.net/noescape-gang-adds-two-more-medical-entities-to-their-leak-site/
4f6267b26994dbee
2023-11-10 00:00:00
2,023
New Zealand
New Zealand Government
Public Administration
92
Exploitive
Undetermined
Undetermined
Researchers from NSFOCUS reveal that a threat actor marked as Actor231004 launched attacks against governmental sectors of New Zealand exploiting the CVE-2023-38831 WinRAR vulnerability to deliver the Bumblebee malware.
Actor231004
Undetermined
Undetermined
https://nsfocusglobal.com/the-new-apt-group-darkcasino-and-the-global-surge-in-winrar-0-day-exploits/
e68cecaa7726757d
2023-11-10 00:00:00
2,023
United States of America
Poloniex
Finance and Insurance
52
Exploitive
Undetermined
Financial
Threat actors steal more than $100 million worth of Bitcoin and Ethereum from cryptocurrency trading platform Poloniex.
Undetermined
Criminal
Undetermined
https://therecord.media/poloniex-cryptocurrency-platform-millions-stolen
b66c835279ec3f8b
2023-11-10 00:00:00
2,023
Portugal
Relevant personnel of the European Parliament
Public Administration
92
Exploitive
Undetermined
Undetermined
Researchers from NSFOCUS reveal that a threat actor marked as Actor230830 launched attacks on relevant personnel of the European Parliament exploiting the CVE-2023-38831 WinRAR vulnerability.
Actor230830
Undetermined
Undetermined
https://nsfocusglobal.com/the-new-apt-group-darkcasino-and-the-global-surge-in-winrar-0-day-exploits/
2d619349753fb1df
2023-11-10 00:00:00
2,023
United States of America
Republic Bank of Chicago
Finance and Insurance
52
Exploitive
Undetermined
Financial
Republic Bank of Chicago (Republic Bank) files a notice of data breach after discovering that sensitive information within the company's control was subject to unauthorized access.
Undetermined
Criminal
Undetermined
https://www.jdsupra.com/legalnews/republic-bank-of-chicago-notifies-2108066/