[ad_1] A criminal hacking gang has stolen business customer data from French telecommunications company Orange SA and posted it online, according to people familiar with the matter. The breach, which Orange disclosed and reported to national authorities at the end of July, targeted the company’s internal systems with ransomware associated with a gang calling itself...Read More
[ad_1] Exclusive: Wyong Rugby League Club listed by Qilin ransomware gang Hackers claim to have compromised the personal & financial information of club members and employees. The Qilin ransomware-as-a-service operation has listed the Wyong Rugby League Club as a victim on its darknet leak site. The club was listed by the hackers on August 17,...Read More
[ad_1] A recent ransomware attack on Colt Technology Services, a global telecommunications provider operating in over 30 countries, was claimed by the Warlock ransomware group. The breach began on August 12, 2025, and was publicly announced on August 14, with Warlock adding Colt to its leak site and offering the stolen data for sale on...Read More
[ad_1] Posted By Steve Alder on Aug 19, 2025 Hot on the heels of the Blacksuit ransomware disruption comes another announcement about major enforcement action against a ransomware group. The U.S. Department of Justice has announced the seizure of $2.8 million in cryptocurrency from the suspected operator of the now-defunct Zeppelin ransomware group. Six warrants...Read More
[ad_1] Data breaches, encompassing everything from unauthorized access and data exfiltration to ransomware-induced data destruction, pose severe threats to an organization’s financial stability, reputation, and customer trust. The immediate aftermath of a breach is a chaotic and high-stakes environment where every decision can have profound consequences. This is precisely when a specialized Incident Response (IR)...Read More
[ad_1] Redazione RHC : 24 August 2025 14:14 DaVita, an American company that operates a network of over 2,600 hemodialysis centers in the United States, reported a serious loss of patient personal data following a ransomware attack. According to updated data, the incident affected approximately 2.4 million people, although the initial notification to the U.S. Department of...Read More
[ad_1] Posted By Steve Alder on Jul 23, 2025 The U.S. Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), Department of Health and Human Services (HHS), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) have issued a joint alert about the Interlock ransomware group, which has accelerated attacks on businesses and...Read More
[ad_1] Posted By Steve Alder on Aug 6, 2025 Change Healthcare has confirmed that the number of individuals affected by its February 2024 ransomware is slightly higher than its previously estimated total of 190 million individuals. The latest estimate now stands at 192.7 million individuals, which is now reflected on the HHS’ Office for Civil...Read More
[ad_1] A threat actor has compromised 850,000 Orange Belgium customer accounts, with SIM card numbers and Personal Unblocking Key (PUK) codes among the data potentially accessed. The attack has raised fears of SIM swapping attacks targeting those affected. SIM swapping occurs when a victim’s phone number is transferred to a cybercriminals own SIM card. This...Read More
[ad_1] A ransomware attack reportedly hit the network of dialysis provider DaVita, impacting nearly 2.7 million people(around 27 lakh people), according to details available on the U.S. Department of Health website. The company had first disclosed the incident back in April, mentioning that while certain operations were disrupted, patient care services would continue. The recent...Read More