www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T20:39:16+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine Les conseils britanniques mettent en garde contre la violation des données après l'attaque contre le fournisseur médical<br>UK Councils Warn of Data Breach After Attack on Medical Supplier Multiple UK councils have warned that residents\' personal data may have been compromised following a ransomware attack on NRS Healthcare]]> 2024-05-17T13:45:00+00:00 https://www.infosecurity-magazine.com/news/uk-councils-data-breach-medical/ www.secnews.physaphae.fr/article.php?IdArticle=8501652 False Ransomware,Data Breach,Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 53 000 employés \\ 'Numéros de sécurité sociale exposés dans la violation de données Nissan<br>53,000 Employees\\' Social Security Numbers Exposed in Nissan Data Breach Car manufacturer Nissan revealed that over 53,000 of its North America employees had their social security numbers accessed by a ransomware attacker]]> 2024-05-16T14:00:00+00:00 https://www.infosecurity-magazine.com/news/employees-social-security-nissan/ www.secnews.physaphae.fr/article.php?IdArticle=8500972 False Ransomware,Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'acteur de menace prétend la grande violation des données d'Europol<br>Threat Actor Claims Major Europol Data Breach A threat actor known as IntelBroker claims to be selling confidential Europol data after a May breach]]> 2024-05-13T08:45:00+00:00 https://www.infosecurity-magazine.com/news/threat-actor-europol-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8498791 False Data Breach,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le YMCA a été condamné à une amende pour violation de données, l'ICO soulève des préoccupations concernant la vie privée pour les personnes victimes du VIH<br>YMCA Fined for Data Breach, ICO Raises Concerns About Privacy for People with HIV Central YMCA was fined £7,500 for a data breach exposing HIV information of support program participants, prompting the ICO to call for stronger privacy protections for people with HIV]]> 2024-04-30T15:30:00+00:00 https://www.infosecurity-magazine.com/news/ico-raises-concerns-privacy-hiv/ www.secnews.physaphae.fr/article.php?IdArticle=8491339 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des millions d'Américains \\ 'Données potentiellement exposées dans le changement de santé du changement de santé<br>Millions of Americans\\' Data Potentially Exposed in Change Healthcare Hack Millions of Americans may be impacted by the Change Healthcare data breach as UnitedHealth confirms exposed data includes personal and health information]]> 2024-04-23T14:45:00+00:00 https://www.infosecurity-magazine.com/news/americans-data-exposed-change/ www.secnews.physaphae.fr/article.php?IdArticle=8487453 False Data Breach,Hack,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation de données expose 300K Taxi Passengers \\ 'Informations<br>Data Breach Exposes 300k Taxi Passengers\\' Information These records belonged to Dublin-based iCabbi, a dispatch and fleet management technology provider]]> 2024-04-11T15:30:00+00:00 https://www.infosecurity-magazine.com/news/data-breach-exposes-300k-taxi/ www.secnews.physaphae.fr/article.php?IdArticle=8480096 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les rapports de violation des données américains augmentent 90% par an au premier trimestre<br>US Data Breach Reports Surge 90% Annually in Q1 The number of publicly reported data breaches and leaks grew 90% in the first three months of the year]]> 2024-04-11T08:45:00+00:00 https://www.infosecurity-magazine.com/news/us-data-breach-surge-90-annually-q1/ www.secnews.physaphae.fr/article.php?IdArticle=8479868 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Prudential financier informe 36 000 personnes de violation de données<br>Prudential Financial Notifies 36,000 Individuals of Data Breach The compromised data includes names or other identifying information in combination with driver\'s license numbers]]> 2024-04-03T16:00:00+00:00 https://www.infosecurity-magazine.com/news/prudential-financial-notifies/ www.secnews.physaphae.fr/article.php?IdArticle=8475300 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AT&T confirme 73 millions de violations de données clients liées à Dark Web<br>AT&T Confirms 73 Million Customer Data Breach Linked to Dark Web The telecommunications giant said that the published dataset comprises information from 2019 or earlier]]> 2024-04-02T16:30:00+00:00 https://www.infosecurity-magazine.com/news/atandt-confirms-73m-customer-data/ www.secnews.physaphae.fr/article.php?IdArticle=8474724 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation de données de l'agence d'emploi française pourrait affecter 43 millions de personnes<br>French Employment Agency Data Breach Could Affect 43 Million People France\'s employment agency suffered a massive breach, exposing the data of users who registered over the past 20 years]]> 2024-03-14T15:00:00+00:00 https://www.infosecurity-magazine.com/news/french-employment-agency-data/ www.secnews.physaphae.fr/article.php?IdArticle=8463831 False Data Breach APT 19 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine U-Haul informe les clients d'une violation de données majeure<br>U-Haul Informs Customers of Major Data Breach Moving giant U-Haul has revealed that 67,000 customers were caught in a data breach last year]]> 2024-02-26T09:30:00+00:00 https://www.infosecurity-magazine.com/news/uhaul-informs-customers-major-data/ www.secnews.physaphae.fr/article.php?IdArticle=8455309 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Southern Water informe les clients et les employés de violation de données<br>Southern Water Notifies Customers and Employees of Data Breach UK utilities firm Southern Water has informed 5-10% of its customer base that their personal data has been accessed following a ransomware attack in January]]> 2024-02-13T17:35:00+00:00 https://www.infosecurity-magazine.com/news/southern-water-notifies-customers/ www.secnews.physaphae.fr/article.php?IdArticle=8449651 False Ransomware,Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Clients de Bank of America à risque après violation de données<br>Bank of America Customers at Risk After Data Breach A notification letter sent to the Attorney General of Maine showed 57,028 individuals were impacted]]> 2024-02-13T17:00:00+00:00 https://www.infosecurity-magazine.com/news/bank-america-customers-risk-data/ www.secnews.physaphae.fr/article.php?IdArticle=8449630 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine France: 33 millions de numéros de sécurité sociale exposés dans le piratage d'assurance maladie<br>France: 33 Million Social Security Numbers Exposed in Health Insurance Hack The French data privacy regulator has opened an investigation following a data breach affecting two major health insurance firms]]> 2024-02-08T14:30:00+00:00 https://www.infosecurity-magazine.com/news/france-33-million-social-security/ www.secnews.physaphae.fr/article.php?IdArticle=8448043 False Data Breach,Hack None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AnyDesk frappé par la cyberattaque et la violation des données des clients<br>AnyDesk Hit by Cyber-Attack and Customer Data Breach The cyber-attack that hit the remote tool provider could have a more significant impact than initially expected]]> 2024-02-05T12:15:00+00:00 https://www.infosecurity-magazine.com/news/anydesk-hit-cyberattack-customer/ www.secnews.physaphae.fr/article.php?IdArticle=8446905 False Data Breach,Hack,Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Southern Water confirme la violation des données après les réclamations Black Basta<br>Southern Water Confirms Data Breach Following Black Basta Claims Southern Water confirmed a data breach had occurred after the Black Basta ransomware group purportedly published personal information held by the firm]]> 2024-01-25T12:00:00+00:00 https://www.infosecurity-magazine.com/news/southern-water-data-breach-black/ www.secnews.physaphae.fr/article.php?IdArticle=8442944 False Ransomware,Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'Australie sanctionne le piratage russe derrière la violation de Medibank<br>Australia Sanctions Russian Hacker Behind Medibank Breach The Australian government has sanctioned Russian national Aleksandr Ermakov for his role in the Medibank data breach]]> 2024-01-23T11:00:00+00:00 https://www.infosecurity-magazine.com/news/australia-russian-hacker-medibank/ www.secnews.physaphae.fr/article.php?IdArticle=8442052 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation de données LOANDEPOT frappe 16,6 clients<br>LoanDepot Data Breach Hits 16.6 Customers The US loan giant confirmed 16.6 million customers had “sensitive personal” information stolen in a cyber-attack]]> 2024-01-22T18:00:00+00:00 https://www.infosecurity-magazine.com/news/loan-depot-data-breach-hits-166/ www.secnews.physaphae.fr/article.php?IdArticle=8441759 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 23andMe blâme la «négligence» de l'utilisateur pour la violation des données<br>23andMe Blames User “Negligence” for Data Breach A 23andMe letter sent to a legal firm representing victims of the data breach claims that users were at fault for recycling passwords]]> 2024-01-05T10:45:00+00:00 https://www.infosecurity-magazine.com/news/23andme-blames-user-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8435042 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation des données HealthEC a un impact sur 4,5 millions de patients<br>HealthEC Data Breach Impacts 4.5 Million Patients HealthEC said that sensitive medical data was exposed in the breach, which is now thought to have impacted 4.5 million people]]> 2024-01-04T14:00:00+00:00 https://www.infosecurity-magazine.com/news/healthec-breach-millions-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8434419 False Data Breach,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le service du tribunal australien piraté, entendant les enregistrements à risque<br>Australian Court Service Hacked, Hearing Recordings at Risk Court Services Victoria said the incident may have compromised recordings involving people whose identities are protected]]> 2024-01-02T11:05:00+00:00 https://www.infosecurity-magazine.com/news/australian-court-hacked-hearing/ www.secnews.physaphae.fr/article.php?IdArticle=8432848 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Xfinity révèle la violation des données ayant un impact sur près de 36 millions<br>Xfinity Discloses Data Breach Impacting Nearly 36 Million Comcast Cable business Xfinity has suffered a data breach affecting almost 36 million customers]]> 2023-12-20T09:30:00+00:00 https://www.infosecurity-magazine.com/news/xfinity-discloses-data-breach-36/ www.secnews.physaphae.fr/article.php?IdArticle=8425998 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine MongoDB enquête sur la violation des données du compte client<br>MongoDB Investigates Customer Account Data Breach Data platform provider MongoDB has discovered a data breach impacting customers]]> 2023-12-18T10:00:00+00:00 https://www.infosecurity-magazine.com/news/mongodb-investigates-customer-data/ www.secnews.physaphae.fr/article.php?IdArticle=8424667 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 45 000 employés frappés par une infraction au laboratoire de recherche nucléaire<br>Over 45,000 Employees Hit By Nuclear Research Lab Breach Idaho National Laboratory says 45,000 employees had personal information compromised in data breach]]> 2023-12-15T09:30:00+00:00 https://www.infosecurity-magazine.com/news/45000-employees-nuclear-research/ www.secnews.physaphae.fr/article.php?IdArticle=8423113 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le ministère britannique de la Défense a été condamné à une infraction aux données afghans<br>UK Ministry of Defence Fined For Afghan Data Breach The ICO has fined the Ministry of Defence after an email data breach put lives in danger]]> 2023-12-13T10:00:00+00:00 https://www.infosecurity-magazine.com/news/ministry-defence-fined-afghan-data/ www.secnews.physaphae.fr/article.php?IdArticle=8421975 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les défauts de sécurité généralisés blâmés pour la violation des données de la police d'Irlande du Nord<br>Widespread Security Flaws Blamed for Northern Ireland Police Data Breach An independent review of the August 2023 PSNI data breach found major security failings in the police department\'s IT systems]]> 2023-12-12T15:30:00+00:00 https://www.infosecurity-magazine.com/news/security-flaws-psni-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8421571 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Quatre-vingt-dix pour cent des sociétés d'énergie subissent une violation de données des fournisseurs<br>Ninety Percent of Energy Companies Suffer Supplier Data Breach Forty-three of the world\'s 48 largest energy companies were hit by a third-party data breach over the past year]]> 2023-12-07T10:30:00+00:00 https://www.infosecurity-magazine.com/news/ninety-percent-energy-companies/ www.secnews.physaphae.fr/article.php?IdArticle=8419837 False Data Breach None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le laboratoire de cybersécurité américain souffre d'une violation de données majeure<br>US Cybersecurity Lab Suffers Major Data Breach Idaho National Laboratory is also a center for nuclear research]]> 2023-11-21T09:30:00+00:00 https://www.infosecurity-magazine.com/news/us-cybersecurity-lab-major-data/ www.secnews.physaphae.fr/article.php?IdArticle=8415294 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation de données chez Singapore \\'s Marina Bay Sands affecte 665 000 clients<br>Data Breach at Singapore\\'s Marina Bay Sands Affects 665,000 Customers The leaked data include personally identifiable information, such as customers\' names, email addresses, phone numbers and membership numbers]]> 2023-11-07T17:15:00+00:00 https://www.infosecurity-magazine.com/news/data-breach-singapores-marina-bay/ www.secnews.physaphae.fr/article.php?IdArticle=8407378 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de la moitié des utilisateurs signalent des incidents de sécurité Kubernetes / conteneurs<br>Over Half of Users Report Kubernetes/Container Security Incidents Many say it led to a subsequent data breach]]> 2023-11-06T13:00:00+00:00 https://www.infosecurity-magazine.com/news/half-users-kubernetescontainer/ www.secnews.physaphae.fr/article.php?IdArticle=8406609 False Data Breach Uber 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Philadelphie alerte le public de la violation récente de données<br>Philadelphia Alerts Public to Recent Data Breach Unauthorized access to certain email accounts occurred between May 26 and July 28 2023]]> 2023-10-24T15:30:00+00:00 https://www.infosecurity-magazine.com/news/philadelphia-alert-may-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8399782 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Amendes du régulateur britannique Equifax & Pound; 11m pour la violation de données 2017<br>UK Regulator Fines Equifax £11m for 2017 Data Breach The UK FCA held Equifax Ltd responsible for failing to protect UK consumer data held by its US-based parent company]]> 2023-10-13T11:45:00+00:00 https://www.infosecurity-magazine.com/news/regulator-fine-equifax-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8395107 False Data Breach Equifax 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine US Smashe Smache Annual Data Breach Record avec trois mois à faire<br>US Smashes Annual Data Breach Record With Three Months Left Volume of data compromises already exceeds previous high by 14%]]> 2023-10-12T08:30:00+00:00 https://www.infosecurity-magazine.com/news/us-smashes-data-breach-record/ www.secnews.physaphae.fr/article.php?IdArticle=8394650 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'acteur de menace réclame une violation de données de transunion majeure<br>Threat Actor Claims Major TransUnion Data Breach Database compromise dates back to March 2022]]> 2023-09-19T09:30:00+00:00 https://www.infosecurity-magazine.com/news/threat-actor-transunion-customer/ www.secnews.physaphae.fr/article.php?IdArticle=8385237 False Data Breach,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine IBM rapporte la violation des données des patients chez Johnson & Johnson filiale<br>IBM Reports Patient Data Breach at Johnson & Johnson Subsidiary The attackers may have accessed sensitive patient information, such as health insurance and medication details]]> 2023-09-07T13:00:00+00:00 https://www.infosecurity-magazine.com/news/ibm-patient-data-breach-johnson/ www.secnews.physaphae.fr/article.php?IdArticle=8380048 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Commission électorale britannique échoue au test de cybersécurité au milieu de la violation de données<br>UK Electoral Commission Fails Cybersecurity Test Amid Data Breach Auditors cited outdated software and unsupported iPhones as key reasons for the failed test]]> 2023-09-05T15:08:00+00:00 https://www.infosecurity-magazine.com/news/electoral-commission-fails/ www.secnews.physaphae.fr/article.php?IdArticle=8379205 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Données sensibles de 10 millions à risque après une violation de l'agence d'emploi française<br>Sensitive Data of 10 Million at Risk After French Employment Agency Breach The data breach is suspected to be linked to the Clop MOVEit hack]]> 2023-08-24T12:00:00+00:00 https://www.infosecurity-magazine.com/news/sensitive-data-10m-french/ www.secnews.physaphae.fr/article.php?IdArticle=8374041 False Data Breach,Hack None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Tesla: Insiders responsables de la violation des données majeure<br>Tesla: Insiders Responsible For Major Data Breach Two former employees shared information with German newspaper]]> 2023-08-22T08:30:00+00:00 https://www.infosecurity-magazine.com/news/tesla-insiders-responsible-for/ www.secnews.physaphae.fr/article.php?IdArticle=8373026 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Discord.io arrête toutes les opérations après une violation de données massive<br>Discord.io Halts All Operations After Massive Data Breach Members\' data has been offered for sale as Discord.io investigates breach of its user database]]> 2023-08-15T16:30:00+00:00 https://www.infosecurity-magazine.com/news/discordio-halts-operations-data/ www.secnews.physaphae.fr/article.php?IdArticle=8370303 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation des données de la police britannique expose les informations sur les victimes<br>UK Police Data Breach Exposes Victim Information The disclosure occurred within Freedom of Information responses issued by law enforcement]]> 2023-08-15T12:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-police-breach-exposes-victim/ www.secnews.physaphae.fr/article.php?IdArticle=8370233 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Un nouveau coup à la sécurité PSNI comme une deuxième violation de données divulguée<br>Fresh Blow to PSNI Security as Second Data Breach Disclosed This latest incident involved the theft of a spreadsheet containing the names of over 200 serving police officers and staff]]> 2023-08-10T09:50:00+00:00 https://www.infosecurity-magazine.com/news/psni-security-data-breach-disclosed/ www.secnews.physaphae.fr/article.php?IdArticle=8368302 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'hôpital général de Tampa a poursuivi sa violation de données<br>Tampa General Hospital Sued Over Data Breach Plaintiffs claim hospital didn\'t secure data and worsened the situation by delaying notification]]> 2023-08-08T16:30:00+00:00 https://www.infosecurity-magazine.com/news/tampa-general-sued/ www.secnews.physaphae.fr/article.php?IdArticle=8367384 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les coûts de violation de données atteignent un record mais tombent pour certains<br>Data Breach Costs Hit Record High but Fall For Some IBM\'s annual study finds over half of breached firms pass costs on]]> 2023-07-25T08:30:00+00:00 https://www.infosecurity-magazine.com/news/data-breach-costs-record-high-fall/ www.secnews.physaphae.fr/article.php?IdArticle=8361121 False Data Breach,Studies None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation des données de l'hôpital général de Tampa a un impact de 1,2 million de patients<br>Tampa General Hospital Data Breach Impacts 1.2 Million Patients TGH said it first detected unusual activity on its computer systems on May 31 2023]]> 2023-07-24T16:30:00+00:00 https://www.infosecurity-magazine.com/news/tampa-hospital-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8360830 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine JumpCloud confirme la violation des données par l'acteur de l'État-nation<br>JumpCloud Confirms Data Breach By Nation-State Actor The attack vector was identified as data injection into the firm\'s commands framework]]> 2023-07-18T14:00:00+00:00 https://www.infosecurity-magazine.com/news/jumpcloud-breach-nation-state-actor/ www.secnews.physaphae.fr/article.php?IdArticle=8358265 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 11 millions de patients touchés sur la violation des données sur les soins de santé<br>11 Million Patients Impacted in Healthcare Data Breach HCA Healthcare said personal data of approximately 11 million patients was published on an online forum]]> 2023-07-11T15:35:00+00:00 https://www.infosecurity-magazine.com/news/patients-healthcare-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8354526 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine University of Manchester Suffers Suspected Data Breach During Cyber Incident The University is working with authorities to resolve the incident and understand what data has been accessed]]> 2023-06-09T14:30:00+00:00 https://www.infosecurity-magazine.com/news/uni-manchester-data-breach-incident/ www.secnews.physaphae.fr/article.php?IdArticle=8343683 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Insurers Predict $33bn Bill for Catastrophic "Cyber Event" One-in-200 year event could stem from cloud, data breach or ransomware]]> 2023-06-02T09:30:00+00:00 https://www.infosecurity-magazine.com/news/insurers-predict-33bn-catastrophic/ www.secnews.physaphae.fr/article.php?IdArticle=8341433 False Ransomware,Data Breach,Prediction None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 20 000 membres de l'Iowa Medicaid touchés par la violation des données<br>Over 20,000 Iowa Medicaid Members Affected By Data Breach The breach was due to an attack on a contractor\'s computer systems]]> 2023-04-13T16:30:00+00:00 https://www.infosecurity-magazine.com/news/20000-iowa-medicaid-members-data/ www.secnews.physaphae.fr/article.php?IdArticle=8327506 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le propriétaire de KFC révèle la violation des données<br>KFC Owner Discloses Data Breach Yum! Brands warns of fallout from January incident]]> 2023-04-11T09:10:00+00:00 https://www.infosecurity-magazine.com/news/kfc-owner-discloses-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8326564 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La société de prêts à la consommation TMX révèle une violation de données majeure<br>Consumer Loans Firm TMX Reveals Major Data Breach Nearly five million impacted by December 2022 incident]]> 2023-04-03T09:20:00+00:00 https://www.infosecurity-magazine.com/news/consumer-loans-tmx-reveals-major/ www.secnews.physaphae.fr/article.php?IdArticle=8324313 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le géant de l'alimentation irlandaise Dole admet la violation des données des employés [Irish Food Giant Dole Admits Employee Data Breach] Incident was linked to previously disclosed ransomware attack]]> 2023-03-23T09:30:00+00:00 https://www.infosecurity-magazine.com/news/irish-food-dole-employee-data/ www.secnews.physaphae.fr/article.php?IdArticle=8320842 False Ransomware,Ransomware,Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ferrari révèle une attaque de rançon de violation de données Carmaker says it didn\'t pay its extorters]]> 2023-03-21T09:40:00+00:00 https://www.infosecurity-magazine.com/news/ferrari-reveals-data-breach-ransom/ www.secnews.physaphae.fr/article.php?IdArticle=8320153 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine House Members at Risk After Insurer Data Breach 2023-03-09T10:15:00+00:00 https://www.infosecurity-magazine.com/news/house-members-risk-after-insurer/ www.secnews.physaphae.fr/article.php?IdArticle=8316908 False Data Breach,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine JD Sports Confirms Breach Affected 10 Million Customers 2023-01-30T18:00:00+00:00 https://www.infosecurity-magazine.com/news/jd-sports-breach-affected-10/ www.secnews.physaphae.fr/article.php?IdArticle=8305587 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Mailchimp Hit By Another Data Breach Following Employee Hack 2023-01-19T16:00:00+00:00 https://www.infosecurity-magazine.com/news/mailchimp-hit-another-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8302578 False Data Breach,Hack None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CircleCI Confirms Data Breach Was Caused By Infostealer on Employee Laptop 2023-01-16T17:00:00+00:00 https://www.infosecurity-magazine.com/news/circleci-breach-caused-by/ www.secnews.physaphae.fr/article.php?IdArticle=8301578 False Data Breach,Malware Uber 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Five Guys Discloses Data Breach Affecting Employee PII 2023-01-05T17:00:00+00:00 https://www.infosecurity-magazine.com/news/five-guys-data-breach-affect/ www.secnews.physaphae.fr/article.php?IdArticle=8298233 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Rail Tech Giant Wabtec Discloses Global Data Breach 2023-01-05T09:30:00+00:00 https://www.infosecurity-magazine.com/news/rail-tech-wabtec-global-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8298067 False Ransomware,Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Social Blade Confirms Data Breach Exposing PII on the Dark Web 2022-12-16T16:00:00+00:00 https://www.infosecurity-magazine.com/news/social-blade-confirms-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8291994 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Uber Hit By New Data Breach After Attack on Third-Party Vendor 2022-12-13T16:00:00+00:00 https://www.infosecurity-magazine.com/news/uber-hit-by-new-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8290729 False Data Breach Uber,Uber 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Medibank Refuses to Pay Ransom After Data Breach 2022-11-07T17:16:00+00:00 https://www.infosecurity-magazine.com/news/medibank-refuses-to-pay-ransom/ www.secnews.physaphae.fr/article.php?IdArticle=7882444 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine ICO Slashes Government Data Breach Fine 2022-11-04T10:30:00+00:00 https://www.infosecurity-magazine.com/news/ico-slashes-government-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=7820561 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine See Tickets Discloses Major Card Data Breach 2022-10-26T09:15:00+00:00 https://www.infosecurity-magazine.com/news/see-tickets-discloses-major-card/ www.secnews.physaphae.fr/article.php?IdArticle=7683961 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Shein Holding Company Fined $1.9m For Not Disclosing Data Breach 2022-10-14T16:00:00+00:00 https://www.infosecurity-magazine.com/news/zoetop-fined-dollar19m-for-data/ www.secnews.physaphae.fr/article.php?IdArticle=7458759 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Singtel\'s Australian IT Firm Dialog Suffers Data Breach 2022-10-12T15:00:00+00:00 https://www.infosecurity-magazine.com/news/singtel-dialog-suffers-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=7413980 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Uber\'s Former Security Chief Convicted of 2016 Data Breach Cover-Up 2022-10-06T15:00:00+00:00 https://www.infosecurity-magazine.com/news/ubers-former-security-chief/ www.secnews.physaphae.fr/article.php?IdArticle=7320164 True Data Breach Uber None InfoSecurity Mag - InfoSecurity Magazine Samsung Reveals New US Data Breach 2022-09-05T09:15:00+00:00 https://www.infosecurity-magazine.com/news/samsung-reveals-new-us-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=6738740 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Marriott Plays Down 20GB Data Breach 2022-07-07T08:10:00+00:00 https://www.infosecurity-magazine.com/news/marriott-plays-down-20gb-data/ www.secnews.physaphae.fr/article.php?IdArticle=5591616 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine CafePress Fined $500,000 After Massive Data Breach 2022-06-27T08:30:00+00:00 https://www.infosecurity-magazine.com/news/cafepress-fined-500k-massive-data/ www.secnews.physaphae.fr/article.php?IdArticle=5416435 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine US Bank Data Breach Impacts Over 1.5 Million Customers 2022-06-21T08:30:00+00:00 https://www.infosecurity-magazine.com/news/us-bank-data-breach-impacts-15/ www.secnews.physaphae.fr/article.php?IdArticle=5306165 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Former Amazon Worker Convicted of Capital One Data Breach 2022-06-20T17:00:00+00:00 https://www.infosecurity-magazine.com/news/amazon-convicted-capital-one-breach/ www.secnews.physaphae.fr/article.php?IdArticle=5300956 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Mark Zuckerberg Sued Over Cambridge Analytica Data Breach 2022-05-23T16:37:00+00:00 https://www.infosecurity-magazine.com/news/mark-zuckerberg-sued-cambridge/ www.secnews.physaphae.fr/article.php?IdArticle=4776722 False Data Breach,Guideline None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Pharmacy Giant Hit By Data Breach Affecting 3.6 Million Customers 2022-05-18T16:32:00+00:00 https://www.infosecurity-magazine.com/news/pharmacy-giant-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=4690864 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Oklahoma City Indian Clinic Data Breach Affects 40,000 Individuals 2022-05-12T16:30:00+00:00 https://www.infosecurity-magazine.com/news/oklahoma-city-indian-clinic-data/ www.secnews.physaphae.fr/article.php?IdArticle=4585476 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Illuminate Data Breach Impacts More School Districts 2022-05-05T15:30:00+00:00 https://www.infosecurity-magazine.com/news/illuminate-breach-impacts-school/ www.secnews.physaphae.fr/article.php?IdArticle=4549624 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Coca-Cola Investigates Data Breach Claim 2022-04-27T09:30:00+00:00 https://www.infosecurity-magazine.com/news/coca-cola-investigates-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=4512347 False Ransomware,Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Data Breach Disrupts UK Army Recruitment 2022-04-26T16:45:00+00:00 https://www.infosecurity-magazine.com/news/data-breach-disrupts-uk-army/ www.secnews.physaphae.fr/article.php?IdArticle=4508981 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Kansas Hospital Discloses Data Breach 2022-04-25T16:30:00+00:00 https://www.infosecurity-magazine.com/news/kansas-hospital-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=4504681 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Wawa Sues Mastercard Over Data Breach Penalties 2022-04-22T16:00:00+00:00 https://www.infosecurity-magazine.com/news/wawa-sues-mastercard-over-data/ www.secnews.physaphae.fr/article.php?IdArticle=4493695 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine SuperCare Health Faces Lawsuits Over Data Breach 2022-04-22T15:30:00+00:00 https://www.infosecurity-magazine.com/news/supercare-health-faces-lawsuits/ www.secnews.physaphae.fr/article.php?IdArticle=4493561 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Bob\'s Red Mill Reports Data Breach 2022-04-21T17:15:00+00:00 https://www.infosecurity-magazine.com/news/bobs-red-mill-reports-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=4489217 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine MetroHealth Data Breach Involved 1700 Patients 2022-04-14T17:00:00+00:00 https://www.infosecurity-magazine.com/news/metrohealth-data-breach-involved/ www.secnews.physaphae.fr/article.php?IdArticle=4449682 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Consumers Increasingly Numb to Data Breach Risks 2022-04-12T12:00:00+00:00 https://www.infosecurity-magazine.com/news/consumers-increasingly-numb-to/ www.secnews.physaphae.fr/article.php?IdArticle=4434570 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine SuperCare Data Breach Involves More Than 300,000 Individuals 2022-04-11T16:30:00+00:00 https://www.infosecurity-magazine.com/news/supercare-data-breach-300000/ www.secnews.physaphae.fr/article.php?IdArticle=4429936 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Scottish Power Parent Company Hit by Data Breach 2022-04-04T08:30:00+00:00 https://www.infosecurity-magazine.com/news/scottish-power-parent-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=4392412 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Washington Health District Suffers Another Data Breach 2022-03-28T17:15:00+00:00 https://www.infosecurity-magazine.com/news/washington-health-district-2-data/ www.secnews.physaphae.fr/article.php?IdArticle=4354862 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Background Check Company Sued Over Data Breach 2022-03-22T17:15:00+00:00 https://www.infosecurity-magazine.com/news/background-check-company-sued-over/ www.secnews.physaphae.fr/article.php?IdArticle=4324856 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine FTC Accuses CafePress of Data Breach "Cover-Up" 2022-03-21T17:15:00+00:00 https://www.infosecurity-magazine.com/news/ftc-cafepress-data-cover-up/ www.secnews.physaphae.fr/article.php?IdArticle=4319014 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Dental Care Data Breach May Impact 1 Million Texans 2022-03-21T17:00:00+00:00 https://www.infosecurity-magazine.com/news/dental-care-data-breach-may-impact/ www.secnews.physaphae.fr/article.php?IdArticle=4319015 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Irish Watchdog Fines Meta $19m Over Data Breach 2022-03-16T17:30:00+00:00 https://www.infosecurity-magazine.com/news/irish-watchdog-fines-meta-19m-over/ www.secnews.physaphae.fr/article.php?IdArticle=4293415 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Legal Practice Fined £100k After Hacker Stole Court Info 2022-03-14T09:30:00+00:00 https://www.infosecurity-magazine.com/news/legal-practice-100k-hackers-stole/ www.secnews.physaphae.fr/article.php?IdArticle=4275986 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Oklahoma Hospital Data Breach Impacts 92,000 People 2022-03-08T16:33:00+00:00 https://www.infosecurity-magazine.com/news/oklahoma-hospital-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=4246573 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine State Bar of California Investigates Data Breach 2022-03-01T17:15:00+00:00 https://www.infosecurity-magazine.com/news/state-bar-california-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=4209153 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Conti Group Suffers Massive Data Breach 2022-02-28T11:30:00+00:00 https://www.infosecurity-magazine.com/news/conti-group-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=4199571 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Sea Mar Accused of Negligence Over Data Breach 2022-02-22T18:00:00+00:00 https://www.infosecurity-magazine.com/news/sea-mar-negligence-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=4167617 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Immediata Agrees $1.125m Data Breach Settlement 2022-02-11T17:15:00+00:00 https://www.infosecurity-magazine.com/news/immediata-agrees-1125m-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=4113586 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine EyeMed Fined $600k Over Data Breach 2022-01-26T16:45:00+00:00 https://www.infosecurity-magazine.com/news/eyemed-fined-600k-over-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=4036612 False Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Memorial Health System Confirms Data Breach 2022-01-21T16:38:00+00:00 https://www.infosecurity-magazine.com/news/memorial-health-system-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=4011045 False Ransomware,Data Breach None None InfoSecurity Mag - InfoSecurity Magazine Red Cross: Supply Chain Data Breach Hit 500K People 2022-01-20T10:00:00+00:00 https://www.infosecurity-magazine.com/news/red-cross-supply-chain-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=4002280 False Data Breach,Guideline None None