www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T16:17:35+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine Le district scolaire du Texas informe plus de 47 000 personnes de violation de données majeure<br>Texas School District Notifies Over 47,000 People of Major Data Breach The Alvin Independent School District in Texas has notified over 47,000 individuals affected by a data breach exposing sensitive personal information]]> 2025-05-06T15:45:00+00:00 https://www.infosecurity-magazine.com/news/texas-school-47000-people-data/ www.secnews.physaphae.fr/article.php?IdArticle=8672358 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les poursuites pour violation des données américaines totalisent 155 millions de dollars au milieu des défaillances de la cybersécurité<br>US Data Breach Lawsuits Total $155M Amid Cybersecurity Failures Panaseer\'s latest cybersecurity study revealed that US companies have paid $155M in data breach lawsuit settlements over just six months]]> 2025-04-25T10:40:00+00:00 https://www.infosecurity-magazine.com/news/lawsuits-total-155m-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8667610 False Data Breach,Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Blue Shield of California Data Breach affecte 4,7 millions de membres<br>Blue Shield of California Data Breach Affects 4.7 Million Members A misconfigured tracking tool has exposed protected health information of 4.7 million Blue Shield members to Google Ads]]> 2025-04-24T15:00:00+00:00 https://www.infosecurity-magazine.com/news/blue-shield-california-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8667215 True Data Breach,Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nombre de victimes de victimes de données américaines augmente 26% par an<br>US Data Breach Victim Count Surges 26% Annually The latest ITRC data finds breach volumes remained flat in Q1 but victim numbers increased 26% annually]]> 2025-04-23T09:30:00+00:00 https://www.infosecurity-magazine.com/news/us-data-breach-victim-count-surges/ www.secnews.physaphae.fr/article.php?IdArticle=8666567 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hertz Data Breach expose les informations des clients dans l'attaque de Cleo Zero-Day<br>Hertz Data Breach Exposes Customer Information in Cleo Zero-Day Attack Hertz has confirmed a data breach exposing customer data after a zero-day attack targeting file transfer software from Cleo Communications]]> 2025-04-16T15:00:00+00:00 https://www.infosecurity-magazine.com/news/hertz-data-breach-exposes-customer/ www.secnews.physaphae.fr/article.php?IdArticle=8663591 False Data Breach,Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine WK Kellogg confirme la violation des données liée à l'exploit de logiciels CLEO<br>WK Kellogg Confirms Data Breach Tied to Cleo Software Exploit WK Kellogg breach exposed employee data after attackers exploited flaws in Cleo software]]> 2025-04-09T15:00:00+00:00 https://www.infosecurity-magazine.com/news/wk-kellogg-confirms-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8661155 False Data Breach,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Royal Mail enquête sur la violation des données affectant le fournisseur<br>Royal Mail Investigates Data Breach Affecting Supplier A cyber threat actor has claimed to have leaked 144GB of data from Royal Mail users]]> 2025-04-02T15:44:00+00:00 https://www.infosecurity-magazine.com/news/royal-mail-investigates-data/ www.secnews.physaphae.fr/article.php?IdArticle=8659867 False Data Breach,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine California AG rappelle aux clients 23andMe des droits de suppression des données au milieu du dépôt de faillite<br>California AG Reminds 23andMe Customers of Data Deletion Rights Amid Bankruptcy Filing Two years after a data breach that compromised almost seven million customers, 23andMe\'s CEO has resigned as the company files for bankruptcy]]> 2025-03-24T11:30:00+00:00 https://www.infosecurity-magazine.com/news/california-23andme-data-rights/ www.secnews.physaphae.fr/article.php?IdArticle=8657759 False Data Breach None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine New York poursuit Allstate sur la violation des données et les échecs de sécurité<br>New York Sues Allstate Over Data Breach and Security Failures New York sues Allstate over data breach, alleging security failures that exposed the driver\'s license numbers of nearly 200,000 individuals]]> 2025-03-11T16:30:00+00:00 https://www.infosecurity-magazine.com/news/new-york-sues-allstate-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8655063 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine DISA Global Solutions confirme la violation des données affectant 3,3 millions de personnes<br>DISA Global Solutions Confirms Data Breach Affecting 3.3M People DISA Global Solutions confirms data breach affecting 3.3M people, exposing sensitive personal info]]> 2025-02-26T16:00:00+00:00 https://www.infosecurity-magazine.com/news/disa-global-solutions-confirms/ www.secnews.physaphae.fr/article.php?IdArticle=8651260 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Finastra Notifies Customers of Data Breach Finastra notifies customers of data breach that took place more than three months ago, impacting sensitive financial information]]> 2025-02-19T16:30:00+00:00 https://www.infosecurity-magazine.com/news/finastra-notifies-customers-data/ www.secnews.physaphae.fr/article.php?IdArticle=8649030 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Australian IVF Clinic Suffers Data Breach Following Cyber Incident Australia-based Genea said it is investigating the cyber incident to determine whether any personal data was accessed by an unauthorized third party]]> 2025-02-19T14:15:00+00:00 https://www.infosecurity-magazine.com/news/australian-ivf-data-breach-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8649011 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Exclusive: Massive IoT Data Breach Exposes 2.7 Billion Records Massive IoT data breach exposed 2.7 billion records including Wi-Fi credentials]]> 2025-02-12T14:30:00+00:00 https://www.infosecurity-magazine.com/news/iot-data-breach-exposes-27-billion/ www.secnews.physaphae.fr/article.php?IdArticle=8648209 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Georgia Hospital Alerts 120,000 Individuals of Data Breach Memorial Hospital and Manor, located in Bainbridge, Georgia, has alerted 120,000 individuals that their data was breached following a ransomware attack last November]]> 2025-02-10T16:30:00+00:00 https://www.infosecurity-magazine.com/news/georgia-hospital-120000-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8647892 False Ransomware,Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Mega Data Breaches Push US Victim Count to 1.7 Billion The number of data breach victims increased 312% annually to exceed 1.7 billion in 2024, according to the ITRC 2024 Annual Data Breach Report]]> 2025-01-28T12:45:00+00:00 https://www.infosecurity-magazine.com/news/mega-data-breaches-us-victim-17/ www.secnews.physaphae.fr/article.php?IdArticle=8643805 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine HPE Launches Investigation After Hacker Claims Data Breach HPE is investigating claims of data breach by hacker IntelBroker, who offered stolen files for sale]]> 2025-01-20T16:40:00+00:00 https://www.infosecurity-magazine.com/news/hpe-investigates-hacker-claims/ www.secnews.physaphae.fr/article.php?IdArticle=8640211 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Green Bay Packers Pro Shop Data Breach Compromises Customers The Green Bay Packers disclosed on Monday that their official online store was breached and customer information stolen]]> 2025-01-08T16:30:00+00:00 https://www.infosecurity-magazine.com/news/green-bay-packers-shop-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8635226 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Meta Hit with Massive $263m GDPR Fine The Irish Data Protection Commission has fined Meta $263m for a 2018 data breach impacting 29 million Facebook accounts]]> 2024-12-18T10:15:00+00:00 https://www.infosecurity-magazine.com/news/meta-hit-with-massive-263m-gdpr/ www.secnews.physaphae.fr/article.php?IdArticle=8627002 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Texas Tech University Data Breach Impacts 1.4 Million The breach has affected 650,000 individuals at TTUHSC\'s Lubbock campus and 815,000 at its El Paso branch]]> 2024-12-17T16:30:00+00:00 https://www.infosecurity-magazine.com/news/texas-tech-university-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8626650 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Deloitte Alerts Rhode Island to Significant Data Breach in RIBridges System Rhode Island\'s RIBridges system has suffered a major data breach, potentially exposing personal information, with Deloitte confirming the presence of malicious software]]> 2024-12-16T15:30:00+00:00 https://www.infosecurity-magazine.com/news/deloitte-rhode-island-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8626110 False Data Breach Deloitte 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hackers Exploit AWS Misconfigurations in Massive Data Breach Hackers exploited AWS misconfigurations, leaking 2TB of sensitive data, including customer information, credentials and proprietary source code]]> 2024-12-10T16:30:00+00:00 https://www.infosecurity-magazine.com/news/hackers-exploit-aws/ www.secnews.physaphae.fr/article.php?IdArticle=8622951 False Data Breach,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Anna Jacques Hospital Ransomware Breach Hits 316K Patients Massachusetts\' Anna Jacques Hospital notifies over 316,000 patients of a data breach a year ago]]> 2024-12-09T11:10:00+00:00 https://www.infosecurity-magazine.com/news/anna-jacques-hospital-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8622215 False Ransomware,Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine New York Secures $11.3m from Insurance Firms in Data Breach Settlement New York State has agreed a $11.3m settlement from two insurance firms following the breach of the personal data of over 120,000 drivers in the state]]> 2024-11-25T17:45:00+00:00 https://www.infosecurity-magazine.com/news/new-york-insurance-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8617690 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Internet Archive sécurise le compte Zendesk, travaille à la restauration à service complet<br>Internet Archive Secures Zendesk Account, Works Toward Full-Service Restoration While Internet Archive\'s services slowly resume, the data breach reveals the non-profit\'s security failures]]> 2024-10-23T11:15:00+00:00 https://www.infosecurity-magazine.com/news/internet-archive-secures-zendesk/ www.secnews.physaphae.fr/article.php?IdArticle=8601374 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les impacts des attaques de phishing sur 92 000 utilisateurs de Transak<br>Phishing Attack Impacts Over 92,000 Transak Users A phishing attack targeting Transak employees led to a data breach, compromising the information of 92,554 users]]> 2024-10-22T11:00:00+00:00 https://www.infosecurity-magazine.com/news/phishing-attack-impacts-over-92000/ www.secnews.physaphae.fr/article.php?IdArticle=8601298 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine POK & EACUTE; Mon développeur Game Freak souffre de violation de données<br>Pokémon Developer Game Freak Suffers Data Breach Personal data of over 2600 employees has been exposed and insider information about the Switch 2 and future Pokémon games leaked]]> 2024-10-14T11:15:00+00:00 https://www.infosecurity-magazine.com/news/pokemon-developer-game-freak-data/ www.secnews.physaphae.fr/article.php?IdArticle=8597569 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Casio confirme la panne de ransomware et la violation des données<br>Casio Confirms Ransomware Outage and Data Breach Japanese electronics firm Casio has reported a ransomware attack and data breach]]> 2024-10-14T09:15:00+00:00 https://www.infosecurity-magazine.com/news/casio-confirms-ransomware-outage/ www.secnews.physaphae.fr/article.php?IdArticle=8597523 False Ransomware,Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 10 millions de conversations exposées dans un hack de centre d'appels AI<br>Over 10m Conversations Exposed in AI Call Center Hack The data breach exposed more than 10m customer conversations from an AI call center platform in the Middle East]]> 2024-10-10T15:30:00+00:00 https://www.infosecurity-magazine.com/news/10m-exposed-ai-call-center-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8595503 False Data Breach,Hack None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Marriott accepte le règlement de 52 millions de dollars pour une violation de données massive<br>Marriott Agrees $52m Settlement for Massive Data Breach Marriott will pay $52m to 50 US states for a data breach impacting 131.5 million American customers, and has agreed to implement stronger security practices]]> 2024-10-10T13:00:00+00:00 https://www.infosecurity-magazine.com/news/marriott-settlement-massive-data/ www.secnews.physaphae.fr/article.php?IdArticle=8595416 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine MoneyGram révèle une violation de données après des services abattus sur les incidents<br>MoneyGram Reveals Data Breach After Incident Downed Services MoneyGram has issued a data breach notification to customers following a security incident]]> 2024-10-08T09:05:00+00:00 https://www.infosecurity-magazine.com/news/moneygram-data-breach-incident/ www.secnews.physaphae.fr/article.php?IdArticle=8594123 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Universal Music Group admet la violation des données<br>Universal Music Group Admits Data Breach UMG, a major music corporation, reported a July 2024 data breach affecting 680 US residents]]> 2024-10-07T16:30:00+00:00 https://www.infosecurity-magazine.com/news/umg-data-breach-680-us-residents/ www.secnews.physaphae.fr/article.php?IdArticle=8593744 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation des données aux données MC2 laisse 100 millions à risque de fraude<br>Data Breach at MC2 Data Leaves 100 Million at Risk of Fraud The data leak exposed personal data of 100m US citizens, resulting from a misconfigured database made accessible online]]> 2024-09-26T15:30:00+00:00 https://www.infosecurity-magazine.com/news/mc2-data-breach-100-million-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8585751 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 8000 demandeurs poursuivent une externalisation géante Capita sur 2023 violation de données<br>8000 Claimants Sue Outsourcing Giant Capita Over 2023 Data Breach A Manchester law firm has filed a lawsuit against outsourcing giant Capita, representing nearly 8000 claimants who were affected by a cyber-attack in 2023]]> 2024-09-19T11:00:00+00:00 https://www.infosecurity-magazine.com/news/8000-claimants-sue-outsourcing/ www.secnews.physaphae.fr/article.php?IdArticle=8579548 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AT&T accepte le règlement FCC de 13 millions de dollars sur la violation des données du cloud<br>AT&T Agrees $13m FCC Settlement Over Cloud Data Breach Telco giant AT&T will pay the FCC $13m to resolve a cloud breach investigation]]> 2024-09-18T09:15:00+00:00 https://www.infosecurity-magazine.com/news/att-13m-fcc-settlement-cloud-data/ www.secnews.physaphae.fr/article.php?IdArticle=8578955 False Data Breach,Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 23andMe accepte le règlement de la violation de données de 30 millions de dollars<br>23andMe Agrees to $30m Data Breach Settlement Under-fire DNA testing firm 23andMe will pay $30m to settle class action lawsuit]]> 2024-09-16T08:30:00+00:00 https://www.infosecurity-magazine.com/news/23andme-30m-data-breach-settlement/ www.secnews.physaphae.fr/article.php?IdArticle=8577600 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine TFL confirme la violation des données des clients, un suspect de 17 ans a arrêté<br>TfL Confirms Customer Data Breach, 17-Year-Old Suspect Arrested TfL has revealed that some customer data was accessed in a recent cyber-attack, potentially including the bank details of 5000 people]]> 2024-09-12T14:45:00+00:00 https://www.infosecurity-magazine.com/news/tfl-customer-data-breach-arrest/ www.secnews.physaphae.fr/article.php?IdArticle=8575321 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Avis géant automobile révèle que la violation a eu un impact sur 300 000 clients<br>Car Giant Avis Reveals Breach Impacted 300,000 Customers Rental hire company Avis has notified 300,000 customers of a data breach]]> 2024-09-09T09:15:00+00:00 https://www.infosecurity-magazine.com/news/car-giant-avis-breach-300000/ www.secnews.physaphae.fr/article.php?IdArticle=8573125 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Moveit Hack exposé des données personnelles d'un demi-million d'utilisateurs de TDECU<br>MOVEit Hack Exposed Personal Data of Half Million TDECU Users The Texas Dow Employees Credit Union told the Maine Attorney General the MOVEit data breach compromised information of over 500,000 members]]> 2024-08-27T15:30:00+00:00 https://www.infosecurity-magazine.com/news/moveit-hack-exposed-tdecu-data/ www.secnews.physaphae.fr/article.php?IdArticle=8564785 False Data Breach,Hack None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Jewish Home LifeCare informe 100 000 victimes de violation des ransomwares<br>Jewish Home Lifecare Notifies 100,000 Victims of Ransomware Breach Healthcare organization Jewish Home Lifecare has revealed that a 2024 data breach hit over 100,000 customers]]> 2024-08-20T09:00:00+00:00 https://www.infosecurity-magazine.com/news/jewish-home-lifecare-100000/ www.secnews.physaphae.fr/article.php?IdArticle=8560722 False Ransomware,Data Breach,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les données publiques nationales basées en Floride confirment la violation des données<br>Florida-Based National Public Data Confirms Data Breach The US data broker did not address the threat actor\'s claim that the breach concerns 2.9 billion records]]> 2024-08-16T10:45:00+00:00 https://www.infosecurity-magazine.com/news/national-public-data-confirms-data/ www.secnews.physaphae.fr/article.php?IdArticle=8558649 False Data Breach,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'East Valley Institute of Technology Data Breach expose plus de 200 000 enregistrements<br>East Valley Institute of Technology Data Breach Exposes Over 200,000 Records The EVIT breach exposed the data of 208,717 individuals, including students, faculty and parents]]> 2024-08-13T15:00:00+00:00 https://www.infosecurity-magazine.com/news/evit-suffers-data-breach-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8557057 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le coût d'une violation de données augmente 10% sur le défi des données de l'ombre<br>Cost of a Data Breach Surges 10% on Shadow Data Challenge IBM reveals a 10% increase in the global cost of a data breach to $4.9m]]> 2024-07-31T09:30:00+00:00 https://www.infosecurity-magazine.com/news/cost-data-breach-10-shadow-data/ www.secnews.physaphae.fr/article.php?IdArticle=8547892 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nombre de victimes de victimes de données américaines augmente 1170% par an<br>US Data Breach Victim Numbers Surge 1170% Annually New figures reveal a massive 1170% increase in people impacted by data breaches in Q2 2024 versus a year ago]]> 2024-07-18T09:15:00+00:00 https://www.infosecurity-magazine.com/news/us-data-breach-victims-surge-1170/ www.secnews.physaphae.fr/article.php?IdArticle=8539457 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ICO réprimande le London Council for Mass Data Breach<br>ICO Reprimands London Council for Mass Data Breach The ICO said a lack of security controls led to a large-scale data breach at the London Borough of Hackney Council]]> 2024-07-17T14:30:00+00:00 https://www.infosecurity-magazine.com/news/ico-london-council-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8538918 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hackers Téléchargé des journaux d'appels à partir de la plate-forme cloud dans AT&T Breach<br>Hackers Downloaded Call Logs from Cloud Platform in AT&T Breach AT&T discloses data breach where hackers accessed customer call logs from a cloud platform in April]]> 2024-07-12T14:00:00+00:00 https://www.infosecurity-magazine.com/news/hackers-downloaded-call-logs-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8535721 False Data Breach,Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les violations du cloud ont un impact sur près de la moitié des organisations<br>Cloud Breaches Impact Nearly Half of Organizations A Thales report found that 44% of organizations have experienced a cloud data breach, with human error and misconfigurations the leading root causes]]> 2024-06-25T13:00:00+00:00 https://www.infosecurity-magazine.com/news/cloud-breaches-half-organizations/ www.secnews.physaphae.fr/article.php?IdArticle=8525314 False Data Breach,Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le département de la santé publique de Los Angeles révèle une forte violation de données<br>Los Angeles Public Health Department Discloses Large Data Breach Los Angeles County Department of Public Health revealed a data breach impacting more than 200,000 individuals, with personal, medical and financial data potentially stolen]]> 2024-06-17T15:30:00+00:00 https://www.infosecurity-magazine.com/news/los-angeles-health-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8519856 False Data Breach,Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ticketmaster confirme que la violation a potentiellement un impact sur 560 millions d'utilisateurs<br>Ticketmaster Confirms Breach Potentially Impacting 560 Million Users Ticketing giant Live Nation has confirmed a May data breach involving tech supplier Snowflake]]> 2024-06-03T08:30:00+00:00 https://www.infosecurity-magazine.com/news/ticketmaster-confirms-breach-560/ www.secnews.physaphae.fr/article.php?IdArticle=8512267 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Premier Américain révèle une violation de données impactant 44 000 personnes<br>First American Reveals Data Breach Impacting 44,000 Individuals The cyber-attack, which occurred in December 2023, forced First American to shut down some systems]]> 2024-05-30T15:30:00+00:00 https://www.infosecurity-magazine.com/news/first-american-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8510086 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine PSNI Faces & Pound; 750 000 violation de données amende après une fuite de feuille de calcul<br>PSNI Faces £750,000 Data Breach Fine After Spreadsheet Leak The Police Service of Northern Ireland has been fined £750K following a serious data breach last year]]> 2024-05-23T08:30:00+00:00 https://www.infosecurity-magazine.com/news/psni-750000-data-breach-fine/ www.secnews.physaphae.fr/article.php?IdArticle=8505305 False Data Breach,Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les conseils britanniques mettent en garde contre la violation des données après l'attaque contre le fournisseur médical<br>UK Councils Warn of Data Breach After Attack on Medical Supplier Multiple UK councils have warned that residents\' personal data may have been compromised following a ransomware attack on NRS Healthcare]]> 2024-05-17T13:45:00+00:00 https://www.infosecurity-magazine.com/news/uk-councils-data-breach-medical/ www.secnews.physaphae.fr/article.php?IdArticle=8501652 False Ransomware,Data Breach,Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 53 000 employés \\ 'Numéros de sécurité sociale exposés dans la violation de données Nissan<br>53,000 Employees\\' Social Security Numbers Exposed in Nissan Data Breach Car manufacturer Nissan revealed that over 53,000 of its North America employees had their social security numbers accessed by a ransomware attacker]]> 2024-05-16T14:00:00+00:00 https://www.infosecurity-magazine.com/news/employees-social-security-nissan/ www.secnews.physaphae.fr/article.php?IdArticle=8500972 False Ransomware,Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'acteur de menace prétend la grande violation des données d'Europol<br>Threat Actor Claims Major Europol Data Breach A threat actor known as IntelBroker claims to be selling confidential Europol data after a May breach]]> 2024-05-13T08:45:00+00:00 https://www.infosecurity-magazine.com/news/threat-actor-europol-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8498791 False Data Breach,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le YMCA a été condamné à une amende pour violation de données, l'ICO soulève des préoccupations concernant la vie privée pour les personnes victimes du VIH<br>YMCA Fined for Data Breach, ICO Raises Concerns About Privacy for People with HIV Central YMCA was fined £7,500 for a data breach exposing HIV information of support program participants, prompting the ICO to call for stronger privacy protections for people with HIV]]> 2024-04-30T15:30:00+00:00 https://www.infosecurity-magazine.com/news/ico-raises-concerns-privacy-hiv/ www.secnews.physaphae.fr/article.php?IdArticle=8491339 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des millions d'Américains \\ 'Données potentiellement exposées dans le changement de santé du changement de santé<br>Millions of Americans\\' Data Potentially Exposed in Change Healthcare Hack Millions of Americans may be impacted by the Change Healthcare data breach as UnitedHealth confirms exposed data includes personal and health information]]> 2024-04-23T14:45:00+00:00 https://www.infosecurity-magazine.com/news/americans-data-exposed-change/ www.secnews.physaphae.fr/article.php?IdArticle=8487453 False Data Breach,Hack,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation de données expose 300K Taxi Passengers \\ 'Informations<br>Data Breach Exposes 300k Taxi Passengers\\' Information These records belonged to Dublin-based iCabbi, a dispatch and fleet management technology provider]]> 2024-04-11T15:30:00+00:00 https://www.infosecurity-magazine.com/news/data-breach-exposes-300k-taxi/ www.secnews.physaphae.fr/article.php?IdArticle=8480096 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les rapports de violation des données américains augmentent 90% par an au premier trimestre<br>US Data Breach Reports Surge 90% Annually in Q1 The number of publicly reported data breaches and leaks grew 90% in the first three months of the year]]> 2024-04-11T08:45:00+00:00 https://www.infosecurity-magazine.com/news/us-data-breach-surge-90-annually-q1/ www.secnews.physaphae.fr/article.php?IdArticle=8479868 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Prudential financier informe 36 000 personnes de violation de données<br>Prudential Financial Notifies 36,000 Individuals of Data Breach The compromised data includes names or other identifying information in combination with driver\'s license numbers]]> 2024-04-03T16:00:00+00:00 https://www.infosecurity-magazine.com/news/prudential-financial-notifies/ www.secnews.physaphae.fr/article.php?IdArticle=8475300 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AT&T confirme 73 millions de violations de données clients liées à Dark Web<br>AT&T Confirms 73 Million Customer Data Breach Linked to Dark Web The telecommunications giant said that the published dataset comprises information from 2019 or earlier]]> 2024-04-02T16:30:00+00:00 https://www.infosecurity-magazine.com/news/atandt-confirms-73m-customer-data/ www.secnews.physaphae.fr/article.php?IdArticle=8474724 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation de données de l'agence d'emploi française pourrait affecter 43 millions de personnes<br>French Employment Agency Data Breach Could Affect 43 Million People France\'s employment agency suffered a massive breach, exposing the data of users who registered over the past 20 years]]> 2024-03-14T15:00:00+00:00 https://www.infosecurity-magazine.com/news/french-employment-agency-data/ www.secnews.physaphae.fr/article.php?IdArticle=8463831 False Data Breach APT 19 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine U-Haul informe les clients d'une violation de données majeure<br>U-Haul Informs Customers of Major Data Breach Moving giant U-Haul has revealed that 67,000 customers were caught in a data breach last year]]> 2024-02-26T09:30:00+00:00 https://www.infosecurity-magazine.com/news/uhaul-informs-customers-major-data/ www.secnews.physaphae.fr/article.php?IdArticle=8455309 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Southern Water informe les clients et les employés de violation de données<br>Southern Water Notifies Customers and Employees of Data Breach UK utilities firm Southern Water has informed 5-10% of its customer base that their personal data has been accessed following a ransomware attack in January]]> 2024-02-13T17:35:00+00:00 https://www.infosecurity-magazine.com/news/southern-water-notifies-customers/ www.secnews.physaphae.fr/article.php?IdArticle=8449651 False Ransomware,Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Clients de Bank of America à risque après violation de données<br>Bank of America Customers at Risk After Data Breach A notification letter sent to the Attorney General of Maine showed 57,028 individuals were impacted]]> 2024-02-13T17:00:00+00:00 https://www.infosecurity-magazine.com/news/bank-america-customers-risk-data/ www.secnews.physaphae.fr/article.php?IdArticle=8449630 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine France: 33 millions de numéros de sécurité sociale exposés dans le piratage d'assurance maladie<br>France: 33 Million Social Security Numbers Exposed in Health Insurance Hack The French data privacy regulator has opened an investigation following a data breach affecting two major health insurance firms]]> 2024-02-08T14:30:00+00:00 https://www.infosecurity-magazine.com/news/france-33-million-social-security/ www.secnews.physaphae.fr/article.php?IdArticle=8448043 False Data Breach,Hack None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AnyDesk frappé par la cyberattaque et la violation des données des clients<br>AnyDesk Hit by Cyber-Attack and Customer Data Breach The cyber-attack that hit the remote tool provider could have a more significant impact than initially expected]]> 2024-02-05T12:15:00+00:00 https://www.infosecurity-magazine.com/news/anydesk-hit-cyberattack-customer/ www.secnews.physaphae.fr/article.php?IdArticle=8446905 False Data Breach,Hack,Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Southern Water confirme la violation des données après les réclamations Black Basta<br>Southern Water Confirms Data Breach Following Black Basta Claims Southern Water confirmed a data breach had occurred after the Black Basta ransomware group purportedly published personal information held by the firm]]> 2024-01-25T12:00:00+00:00 https://www.infosecurity-magazine.com/news/southern-water-data-breach-black/ www.secnews.physaphae.fr/article.php?IdArticle=8442944 False Ransomware,Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'Australie sanctionne le piratage russe derrière la violation de Medibank<br>Australia Sanctions Russian Hacker Behind Medibank Breach The Australian government has sanctioned Russian national Aleksandr Ermakov for his role in the Medibank data breach]]> 2024-01-23T11:00:00+00:00 https://www.infosecurity-magazine.com/news/australia-russian-hacker-medibank/ www.secnews.physaphae.fr/article.php?IdArticle=8442052 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation de données LOANDEPOT frappe 16,6 clients<br>LoanDepot Data Breach Hits 16.6 Customers The US loan giant confirmed 16.6 million customers had “sensitive personal” information stolen in a cyber-attack]]> 2024-01-22T18:00:00+00:00 https://www.infosecurity-magazine.com/news/loan-depot-data-breach-hits-166/ www.secnews.physaphae.fr/article.php?IdArticle=8441759 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 23andMe blâme la «négligence» de l'utilisateur pour la violation des données<br>23andMe Blames User “Negligence” for Data Breach A 23andMe letter sent to a legal firm representing victims of the data breach claims that users were at fault for recycling passwords]]> 2024-01-05T10:45:00+00:00 https://www.infosecurity-magazine.com/news/23andme-blames-user-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8435042 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation des données HealthEC a un impact sur 4,5 millions de patients<br>HealthEC Data Breach Impacts 4.5 Million Patients HealthEC said that sensitive medical data was exposed in the breach, which is now thought to have impacted 4.5 million people]]> 2024-01-04T14:00:00+00:00 https://www.infosecurity-magazine.com/news/healthec-breach-millions-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8434419 False Data Breach,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le service du tribunal australien piraté, entendant les enregistrements à risque<br>Australian Court Service Hacked, Hearing Recordings at Risk Court Services Victoria said the incident may have compromised recordings involving people whose identities are protected]]> 2024-01-02T11:05:00+00:00 https://www.infosecurity-magazine.com/news/australian-court-hacked-hearing/ www.secnews.physaphae.fr/article.php?IdArticle=8432848 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Xfinity révèle la violation des données ayant un impact sur près de 36 millions<br>Xfinity Discloses Data Breach Impacting Nearly 36 Million Comcast Cable business Xfinity has suffered a data breach affecting almost 36 million customers]]> 2023-12-20T09:30:00+00:00 https://www.infosecurity-magazine.com/news/xfinity-discloses-data-breach-36/ www.secnews.physaphae.fr/article.php?IdArticle=8425998 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine MongoDB enquête sur la violation des données du compte client<br>MongoDB Investigates Customer Account Data Breach Data platform provider MongoDB has discovered a data breach impacting customers]]> 2023-12-18T10:00:00+00:00 https://www.infosecurity-magazine.com/news/mongodb-investigates-customer-data/ www.secnews.physaphae.fr/article.php?IdArticle=8424667 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 45 000 employés frappés par une infraction au laboratoire de recherche nucléaire<br>Over 45,000 Employees Hit By Nuclear Research Lab Breach Idaho National Laboratory says 45,000 employees had personal information compromised in data breach]]> 2023-12-15T09:30:00+00:00 https://www.infosecurity-magazine.com/news/45000-employees-nuclear-research/ www.secnews.physaphae.fr/article.php?IdArticle=8423113 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le ministère britannique de la Défense a été condamné à une infraction aux données afghans<br>UK Ministry of Defence Fined For Afghan Data Breach The ICO has fined the Ministry of Defence after an email data breach put lives in danger]]> 2023-12-13T10:00:00+00:00 https://www.infosecurity-magazine.com/news/ministry-defence-fined-afghan-data/ www.secnews.physaphae.fr/article.php?IdArticle=8421975 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les défauts de sécurité généralisés blâmés pour la violation des données de la police d'Irlande du Nord<br>Widespread Security Flaws Blamed for Northern Ireland Police Data Breach An independent review of the August 2023 PSNI data breach found major security failings in the police department\'s IT systems]]> 2023-12-12T15:30:00+00:00 https://www.infosecurity-magazine.com/news/security-flaws-psni-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8421571 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Quatre-vingt-dix pour cent des sociétés d'énergie subissent une violation de données des fournisseurs<br>Ninety Percent of Energy Companies Suffer Supplier Data Breach Forty-three of the world\'s 48 largest energy companies were hit by a third-party data breach over the past year]]> 2023-12-07T10:30:00+00:00 https://www.infosecurity-magazine.com/news/ninety-percent-energy-companies/ www.secnews.physaphae.fr/article.php?IdArticle=8419837 False Data Breach None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le laboratoire de cybersécurité américain souffre d'une violation de données majeure<br>US Cybersecurity Lab Suffers Major Data Breach Idaho National Laboratory is also a center for nuclear research]]> 2023-11-21T09:30:00+00:00 https://www.infosecurity-magazine.com/news/us-cybersecurity-lab-major-data/ www.secnews.physaphae.fr/article.php?IdArticle=8415294 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation de données chez Singapore \\'s Marina Bay Sands affecte 665 000 clients<br>Data Breach at Singapore\\'s Marina Bay Sands Affects 665,000 Customers The leaked data include personally identifiable information, such as customers\' names, email addresses, phone numbers and membership numbers]]> 2023-11-07T17:15:00+00:00 https://www.infosecurity-magazine.com/news/data-breach-singapores-marina-bay/ www.secnews.physaphae.fr/article.php?IdArticle=8407378 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de la moitié des utilisateurs signalent des incidents de sécurité Kubernetes / conteneurs<br>Over Half of Users Report Kubernetes/Container Security Incidents Many say it led to a subsequent data breach]]> 2023-11-06T13:00:00+00:00 https://www.infosecurity-magazine.com/news/half-users-kubernetescontainer/ www.secnews.physaphae.fr/article.php?IdArticle=8406609 False Data Breach Uber 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Philadelphie alerte le public de la violation récente de données<br>Philadelphia Alerts Public to Recent Data Breach Unauthorized access to certain email accounts occurred between May 26 and July 28 2023]]> 2023-10-24T15:30:00+00:00 https://www.infosecurity-magazine.com/news/philadelphia-alert-may-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8399782 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Amendes du régulateur britannique Equifax & Pound; 11m pour la violation de données 2017<br>UK Regulator Fines Equifax £11m for 2017 Data Breach The UK FCA held Equifax Ltd responsible for failing to protect UK consumer data held by its US-based parent company]]> 2023-10-13T11:45:00+00:00 https://www.infosecurity-magazine.com/news/regulator-fine-equifax-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8395107 False Data Breach Equifax 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine US Smashe Smache Annual Data Breach Record avec trois mois à faire<br>US Smashes Annual Data Breach Record With Three Months Left Volume of data compromises already exceeds previous high by 14%]]> 2023-10-12T08:30:00+00:00 https://www.infosecurity-magazine.com/news/us-smashes-data-breach-record/ www.secnews.physaphae.fr/article.php?IdArticle=8394650 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'acteur de menace réclame une violation de données de transunion majeure<br>Threat Actor Claims Major TransUnion Data Breach Database compromise dates back to March 2022]]> 2023-09-19T09:30:00+00:00 https://www.infosecurity-magazine.com/news/threat-actor-transunion-customer/ www.secnews.physaphae.fr/article.php?IdArticle=8385237 False Data Breach,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine IBM rapporte la violation des données des patients chez Johnson & Johnson filiale<br>IBM Reports Patient Data Breach at Johnson & Johnson Subsidiary The attackers may have accessed sensitive patient information, such as health insurance and medication details]]> 2023-09-07T13:00:00+00:00 https://www.infosecurity-magazine.com/news/ibm-patient-data-breach-johnson/ www.secnews.physaphae.fr/article.php?IdArticle=8380048 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Commission électorale britannique échoue au test de cybersécurité au milieu de la violation de données<br>UK Electoral Commission Fails Cybersecurity Test Amid Data Breach Auditors cited outdated software and unsupported iPhones as key reasons for the failed test]]> 2023-09-05T15:08:00+00:00 https://www.infosecurity-magazine.com/news/electoral-commission-fails/ www.secnews.physaphae.fr/article.php?IdArticle=8379205 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Données sensibles de 10 millions à risque après une violation de l'agence d'emploi française<br>Sensitive Data of 10 Million at Risk After French Employment Agency Breach The data breach is suspected to be linked to the Clop MOVEit hack]]> 2023-08-24T12:00:00+00:00 https://www.infosecurity-magazine.com/news/sensitive-data-10m-french/ www.secnews.physaphae.fr/article.php?IdArticle=8374041 False Data Breach,Hack None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Tesla: Insiders responsables de la violation des données majeure<br>Tesla: Insiders Responsible For Major Data Breach Two former employees shared information with German newspaper]]> 2023-08-22T08:30:00+00:00 https://www.infosecurity-magazine.com/news/tesla-insiders-responsible-for/ www.secnews.physaphae.fr/article.php?IdArticle=8373026 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Discord.io arrête toutes les opérations après une violation de données massive<br>Discord.io Halts All Operations After Massive Data Breach Members\' data has been offered for sale as Discord.io investigates breach of its user database]]> 2023-08-15T16:30:00+00:00 https://www.infosecurity-magazine.com/news/discordio-halts-operations-data/ www.secnews.physaphae.fr/article.php?IdArticle=8370303 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation des données de la police britannique expose les informations sur les victimes<br>UK Police Data Breach Exposes Victim Information The disclosure occurred within Freedom of Information responses issued by law enforcement]]> 2023-08-15T12:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-police-breach-exposes-victim/ www.secnews.physaphae.fr/article.php?IdArticle=8370233 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Un nouveau coup à la sécurité PSNI comme une deuxième violation de données divulguée<br>Fresh Blow to PSNI Security as Second Data Breach Disclosed This latest incident involved the theft of a spreadsheet containing the names of over 200 serving police officers and staff]]> 2023-08-10T09:50:00+00:00 https://www.infosecurity-magazine.com/news/psni-security-data-breach-disclosed/ www.secnews.physaphae.fr/article.php?IdArticle=8368302 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'hôpital général de Tampa a poursuivi sa violation de données<br>Tampa General Hospital Sued Over Data Breach Plaintiffs claim hospital didn\'t secure data and worsened the situation by delaying notification]]> 2023-08-08T16:30:00+00:00 https://www.infosecurity-magazine.com/news/tampa-general-sued/ www.secnews.physaphae.fr/article.php?IdArticle=8367384 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les coûts de violation de données atteignent un record mais tombent pour certains<br>Data Breach Costs Hit Record High but Fall For Some IBM\'s annual study finds over half of breached firms pass costs on]]> 2023-07-25T08:30:00+00:00 https://www.infosecurity-magazine.com/news/data-breach-costs-record-high-fall/ www.secnews.physaphae.fr/article.php?IdArticle=8361121 False Data Breach,Studies None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation des données de l'hôpital général de Tampa a un impact de 1,2 million de patients<br>Tampa General Hospital Data Breach Impacts 1.2 Million Patients TGH said it first detected unusual activity on its computer systems on May 31 2023]]> 2023-07-24T16:30:00+00:00 https://www.infosecurity-magazine.com/news/tampa-hospital-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8360830 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine JumpCloud confirme la violation des données par l'acteur de l'État-nation<br>JumpCloud Confirms Data Breach By Nation-State Actor The attack vector was identified as data injection into the firm\'s commands framework]]> 2023-07-18T14:00:00+00:00 https://www.infosecurity-magazine.com/news/jumpcloud-breach-nation-state-actor/ www.secnews.physaphae.fr/article.php?IdArticle=8358265 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 11 millions de patients touchés sur la violation des données sur les soins de santé<br>11 Million Patients Impacted in Healthcare Data Breach HCA Healthcare said personal data of approximately 11 million patients was published on an online forum]]> 2023-07-11T15:35:00+00:00 https://www.infosecurity-magazine.com/news/patients-healthcare-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8354526 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine University of Manchester Suffers Suspected Data Breach During Cyber Incident The University is working with authorities to resolve the incident and understand what data has been accessed]]> 2023-06-09T14:30:00+00:00 https://www.infosecurity-magazine.com/news/uni-manchester-data-breach-incident/ www.secnews.physaphae.fr/article.php?IdArticle=8343683 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Insurers Predict $33bn Bill for Catastrophic "Cyber Event" One-in-200 year event could stem from cloud, data breach or ransomware]]> 2023-06-02T09:30:00+00:00 https://www.infosecurity-magazine.com/news/insurers-predict-33bn-catastrophic/ www.secnews.physaphae.fr/article.php?IdArticle=8341433 False Ransomware,Data Breach,Prediction None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 20 000 membres de l'Iowa Medicaid touchés par la violation des données<br>Over 20,000 Iowa Medicaid Members Affected By Data Breach The breach was due to an attack on a contractor\'s computer systems]]> 2023-04-13T16:30:00+00:00 https://www.infosecurity-magazine.com/news/20000-iowa-medicaid-members-data/ www.secnews.physaphae.fr/article.php?IdArticle=8327506 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le propriétaire de KFC révèle la violation des données<br>KFC Owner Discloses Data Breach Yum! Brands warns of fallout from January incident]]> 2023-04-11T09:10:00+00:00 https://www.infosecurity-magazine.com/news/kfc-owner-discloses-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8326564 False Data Breach None 2.0000000000000000