Data Breach

Avnet Confirms EMEA Data Breach, Says Stolen Information Is Mostly Unreadable Without Internal Tools
Cybersecurity
Avnet Confirms EMEA Data Breach, Says Stolen Information Is Mostly Unreadable Without Internal Tools
Avnet confirmed a cyberattack on an EMEA cloud storage system. The company said stolen data was largely unreadable without its proprietary tools and global operations ...
DraftKings Says Credential Reuse Behind Targeted Account Intrusions, Not Internal Breach
Cybersecurity
DraftKings Says Credential Reuse Behind Targeted Account Intrusions, Not Internal Breach
DraftKings confirmed credential stuffing attacks targeting customer accounts, exposing limited personal data. The company ordered password resets, mandated multifactor authentication, and confirmed no internal breach ...
Red Hat Data Breach Escalates as ShinyHunters Joins Extortion
Cybersecurity
Red Hat Data Breach Escalates as ShinyHunters Joins Extortion
Red Hat faces escalated extortion as ShinyHunters lists sampled Customer Engagement Reports from the breach; samples name major clients and set an October 10 ransom ...
Discord Discloses Support Ticket Breach After Unauthorized Access to Third-Party System
Cybersecurity
Discord Discloses Support Ticket Breach After Unauthorized Access to Third-Party System
Discord confirmed attackers accessed a third-party support system, stealing support tickets, IDs, IPs, messages and partial billing data; investigation and user notifications are ongoing.
Boeing Supplier Dimensional Control Systems Targeted in Ransomware Attack
Cybersecurity
Boeing Supplier Dimensional Control Systems Targeted in Ransomware Attack
J Group ransomware gang claims to have stolen 11GB of sensitive internal documents from Boeing supplier Dimensional Control Systems, raising cybersecurity concerns across global manufacturing ...
Lynx Claims Ransomware Intrusion at TriMed Subsidiary of Henry Schein
Cybersecurity
Lynx Claims Ransomware Intrusion at TriMed Subsidiary of Henry Schein
Lynx claims a ransomware intrusion at TriMed, posting alleged executive, legal, employee and proprietary files; Henry Schein is investigating with law enforcement and forensic partners.
Harrods Suffers New Data Breach Exposing 430,000 Customer Records
Cybersecurity
Harrods Suffers New Data Breach Exposing 430,000 Customer Records
A third-party compromise exposed 430,000 Harrods customer records; names, contacts and marketing tags were leaked—customers should expect increased phishing risk and follow protective guidance.
Medusa Ransomware Claims Comcast Data Haul; $1.2M Extortion Demand Posted
Cybersecurity
Medusa Ransomware Claims Comcast Data Haul; $1.2M Extortion Demand Posted
Medusa claims 834.4GB exfiltration from Comcast and demands $1.2M; companies should preserve evidence, hunt IOCs, validate backups, and coordinate with CISA/FBI guidance.
Texas Compliance Vendor Exposes 40K+ Sensitive DOT Records in S3 Leak
Cybersecurity
Texas Compliance Vendor Exposes 40K+ Sensitive DOT Records in S3 Leak
Misconfigured S3 storage exposed 18,000 Social Security cards and 23,000 driver licenses tied to AJT Compliance’s DOT SHIELD, putting Texas truckers at high risk of ...
Boyd Gaming Discloses Data Breach Following Cyberattack
Cybersecurity
Boyd Gaming Discloses Data Breach Following Cyberattack
Boyd Gaming confirmed a cyberattack that stole employee and individual data. Operations remain unaffected as the company investigates, notifies regulators, and works with law enforcement ...