Alibaba leaks billions of data points via Chinese web crawler
Alibaba’s Chinese online shopping platform Taobao has suffered a data breach of over a billion data points that include usernames and mobile phone numbers.
Alibaba’s Chinese online shopping platform Taobao has suffered a data breach of over a billion data points that include usernames and mobile phone numbers.
A hacker has leaked personal data on an estimated 533 million Facebook users, to include phone numbers and Facebook account details. The data was leaked on a publicly accessible hacking forum.
Energy giant Shell was the latest victim in a series of cyberattacks on customers of Accellion’s legacy File Transfer Appliance (FTA) product used to transfer large files.
Microsoft has open sourced CodeQL queries used to scan for Solorigate malware activity that matches the SolarWinds supply-chain attack.
T-Mobile has disclosed a security incident that customer phone numbers and certain account information were breached.
The Department of Homeland Security (DHS) has issued new emergency guidance on the SolarWinds Orion Code compromise and supply chain vulnerability.
Home appliance maker Whirlpool has fallen victim to a Nefilim ransomware attack.
The United States Department of Homeland Security (DHS) has published a new advisory warning businesses of the risks using tech and data services linked to the People’s Republic of China (PRC).
The Cybersecurity and Infrastructure Security Agency (CISA) has warned the recent compromise by threat actors of SolarWinds poses a ‘grave risk’ to critical infrastructure, government and private sector organizations.
Cybersecurity experts are warning of major global active exploits against SolarWinds Orion Platform software versions via a Sunburst backdoor and supply chain attack.