The stolen data includes sensitive personal details such as full name, date of birth, social security number, and contact information, posing a significant risk of identity theft and phishing.
A ransomware gang accessed the personal information of more than 27,000 people on Stanford University servers during a cyberattack last year, the university warned this week. The California-based school began sending out breach notification letters this week, 10 months after the Akira ransomware gang first compromised the school’s systems. Stanford University released a statement on […]
Nearly 30,000 Fidelity Investments Life Insurance customers’ personal and financial information, including bank account and routing numbers, may have been stolen after criminals breached Infosys’ IT systems.
Nearly 30,000 Fidelity Investments Life Insurance customers’ personal and financial information, including bank account and routing numbers, may have been stolen after criminals breached Infosys’ IT systems.
The stolen data may include a wide range of personal information such as Social Security numbers, financial account details, medical information, and usernames and passwords.
Personal data of victims is collected through registration forms on fake investment platforms, and the actor tracks user information while preventing revisits from crawlers and security vendors.
Almost 17 million LoanDepot customers had sensitive personal information, including Social Security numbers, stolen in a January ransomware attack, the company has confirmed. The loan and mortgage giant company said in a data breach notice filed with Maine’s attorney general’s office that the stolen LoanDepot customer data includes names, dates of birth, email and postal […]
Southern Water has confirmed that personal data of both customers and employees has been accessed in a recent ransomware attack. The UK water supplier revealed that it plans to notify 5-10% of its customer base to inform them that their personal information has been impacted. With the firm serving around 4.6 million customers in Southern […]
The personal information of approximately 57,028 individuals was exposed, including names, addresses, social security numbers, and financial details. The breach was attributed to a cyberattack by the LockBit ransomware gang.