#databreach
Presunto #Databreach (2,3 TB) Almaviva S.P.A. .... direi, non bene.
Magari, il @gpdp.it è interessato ad approfondire 🤔
Cc/ @signorina37.ransomnews.online @garantepiracy.it @relationsatwork.bsky.social
November 14, 2025 at 5:34 PM
🤖⚠️ Anthropic, the developer of the #ClaudeAI model says Chinese state hackers used a jailbroken version to run automated attacks and data breaches against about thirty organisations.

Read: hackread.com/chinese-hack...

#CyberSecurity #AI #Anthropic #CyberAttack #DataBreach #Claude
Chinese State Hackers Jailbroke Claude AI Code for Automated Breaches
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
November 14, 2025 at 4:30 PM
I noticed a bunch of my mutuals were getting hacked, and I highly recommend checking haveibeenpwned. It sends oyu emails whenever your email is found in a databreach. I got one today for this one. haveibeenpwned.com/Breach/Synth...
Have I Been Pwned: Synthient Credential Stuffing Threat Data Breach
During 2025, the threat-intelligence firm Synthient aggregated 2 billion unique email addresses disclosed in credential-stuffing lists found across multiple malicious internet sources. Comprised of em...
haveibeenpwned.com
November 12, 2025 at 7:18 PM
⚠️ Appsim.vn breach exposes over 1 million user records

Vietnamese mobile service platform #Appsim suffered a breach leaking names, phone numbers, and national ID data of 1M+ users.
Data is now circulating on dark web markets.

#ransomNews #databreach #privacy
November 14, 2025 at 9:37 AM
NEW 📢 Have I Been Pwned just added 1.96 billion accounts from the Synthient credential data. Check if your email or password is in the list. 🚨

Read: hackread.com/have-i-been-...

#CyberSecurity #HaveIBeenPwned #DataBreach #Passwords #Infosec
Have I Been Pwned Adds 1.96B Accounts From Synthient Credential Data
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
November 11, 2025 at 12:37 PM
NEW: Cl0p ransomware claims NHS UK breach days after breaching The Washington Post, stealing 183GB of data through Oracle EBS flaws, a breach confirmed by the Post.

Read: hackread.com/cl0p-ransomw...

#CyberSecurity #Cl0p #Ransomware #Oracle #NHS #DataBreach
Cl0p Ransomware Lists NHS UK as Victim, Days After Washington Post Breach
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
November 11, 2025 at 7:57 PM
🚨 University of Pennsylvania confirms massive data breach — hackers stole data on 1.2M students, alumni & donors after breaching SSO accounts.
Weak MFA + social engineering = major fallout.

#CyberAttack #UPenn #DataBreach #InfoSec #CyberSecurity #Privacy #MFA
November 6, 2025 at 6:43 PM
Full Article Detials: www.technadu.com/ing-bank-dat...

How can financial institutions strengthen resilience against data exposure through third-party systems?
#CyberSecurity #DataBreach #INGBank #FinancialSector #InfoSec #DataProtection #ThreatIntelligence
ING Bank Data Breach Allegedly Impacts 21,000 Records, Company Attributes It to External Source
Threat actor BreachParty claims an ING Bank data breach of the bank’s Spain records, exposing PII and financial data. ING stated the breach was external.
www.technadu.com
November 6, 2025 at 1:46 PM
⚠️ Healthcare breach hits Medline Europe

Medline Europe and Treasure Coast Cardiology suffered a #breach exposing patient records; incident highlights supply chain and security risks. Investigations underway. Patients notified.

📸 image courtesy Daily Dark Web

#ransomNews #healthcare #databreach
November 3, 2025 at 8:37 PM
DataBreach Observatory #ProtonPrivacy
Oltre 300 milioni di record individuali esposti; il dato non include i set di dati "combo" che aggregano e duplicano dati provenienti da altre fughe, con il 71% identificato come proveniente da PMI e il 49% contenente password.
🔗 proton.me/business/pas...
November 2, 2025 at 7:54 AM
Hackers breached UPenn. They used official emails to expose "terrible security" and threaten a data leak. 😟 What really happened?

Read the full story: thetechbull.short.gy/Piwep2

#UPenn #DataBreach #Cybersecurity

Follow The TechBull for more.
University of Pennsylvania Suffers a Data Breach as Hackers Threated to Release the Stolen Data Trove.
University of Pennsylvania Suffers a Data Breach as Hackers Threated to Release the Stolen Data Trove. - Read more at The TechBull
thetechbull.com
October 31, 2025 at 7:58 PM
This data leak is different.

Attackers may not need your password to hijack your accounts. ⚠️ Over 120M records are exposed.

Are you at risk? Read the full article: thetechbull.short.gy/5fI1c4

Follow The TechBull for more. #DataBreach #CyberSecurity #InfoSec
Over 120 Million Reputation. com Records Might Have Leaked Online: What UK Users Need to Know Right Now.
Over 120 Million Reputation. com Records Might Have Leaked Online: What UK Users Need to Know Right Now. - Read more at The TechBull
thetechbull.com
October 31, 2025 at 6:37 PM
Nation-state hackers infiltrated Ribbon Communications, a major US telecom firm, for nearly a year! This breach highlights critical supply chain risks in telecoms, echoing global espionage trends. #CyberSecurity #DataBreach #Telecom #HackRead snip.ly/9hgs3f
Year-Long Nation-State Hack Hits US Telecom Ribbon Communications
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
snip.ly
October 30, 2025 at 4:47 PM
MooneyGo ha mandato una nuova comunicazione relativa al databreach.

La prima non è finita bene... e la seconda sembra persino peggio: i dati compromessi e i rischi concreti.

Lettura critica ragionata su garantePiracy

garantepiracy.it/blog/mooneyg...
MooneyGo - a volte ritornano. - GarantePiracy - Christian Bernieri (fucking good) DPO.
MooneyGo ha inviato una seconda comunicazione agli interessati su richiesta del Garante. Non sono stati compromessi solo dati anagrafici e password, ma anche altri dati che configurano un rischio molt...
garantepiracy.it
October 28, 2025 at 12:24 PM
Violazioni dati a Merkle espongono informazioni sensibili mentre Qilin sfrutta WSL per ransomware e Python rifiuta grant USA per etica.

#AI #ClearviewAI #databreach #ICO #privacy #Python #Ransomware
www.matricedigitale.it/2025/10/29/v...
October 29, 2025 at 2:47 PM
🚨 First 5 minutes after a cyberattack can make or break your SMB.

The SMB Cyberbreach Survival Kit guides you to:
⚡ React fast
🧩 Contain damage
💬 Communicate clearly
🔒 Restore & rebuild

💪 Win your next 5 minutes. Protect what you’ve built.

#Cybersecurity #DataBreach
October 29, 2025 at 7:26 AM
NEW: The Russian-speaking #Everest ransomware gang has leaked data of over half a million AT&T Carrier users and is demanding $1M for 1.5M Dublin Airport passenger records and $2M for 18K #AirArabia employees.

Read: hackread.com/everest-att-...

#DataBreach #Ransomware #CyberSecurity #Aviation #ATT
Everest Leaks AT&T Records, Demands $1M for Dublin Airport Passenger Data
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
October 28, 2025 at 11:12 PM
Il @gpdp.it, per direttissima, si occupa di Bova e della TV.
I problemi di #databreach, #sicurezza dei dati e gestione degli stessi, richiede tempo.

Molto tempo.
Moltissimo tempo.
E non è nemmeno detto che serva a qualcosa.

Ma tanto sono i dati degli italiani, niente di serio, no?
October 28, 2025 at 11:01 AM
🧸 Toys “R” Us Canada confirms a dark web data leak
Hackers posted customer records online - including names, addresses, emails, and phone numbers.
While passwords and credit data weren’t affected, the breach shows how retail networks remain easy targets.

#ToysRUs #CyberSecurity #DataBreach #InfoSec
October 25, 2025 at 7:54 AM
Trasparenza - Elezioni europee 8-9 giugno 2024.
Oltre 15 mesi dopo.
Certificati del Casellario Giudiziale ad uso candidatura (ormai privi di validità) scaricabili da chiunque dal sito del #Viminale.
Questo è, certamente, uno dei #DataBreach più assurdi che io abbia visto negli ultimi 3 anni 🤨
October 24, 2025 at 4:29 PM
Utenti #Mooney, oggi avete una ragione in più per essere imbestialiti con l'azienda dopo il #databreach.

Non leggete mentre state bevendo il caffè.
1/2
Concludendo: il 15 ottobre il Garante Privacy obbliga (evidentemente, il primo comunicato era molto edulcorato e il DataBreach è più grave) #MoneyGo a chiarire meglio, agli utenti interessati, la reale portata del #DataBreach subito a Marzo 2025.
October 23, 2025 at 7:14 AM