data breach (6)

12324148088?profile=RESIZE_400xIn the US, the Federal Bureau of Investigation (FBI) has issued guidance regarding the data breach reporting requirements of the US Securities and Exchange Commission (SEC), providing useful information on how disclosures can be delayed.  The SEC announced in late July that it had adopted new cybersecurity incident disclosure rules for public companies, requiring them to disclose, through a Form 8-K filing, any material breach within four business days.  The rules are set to go into effect on 18

12160812064?profile=RESIZE_400xGoogle’s malware scanning platform VirusTotal published an recent apology after hundreds of individuals working for defense and intelligence agencies globally had their names and email addresses accidentally exposed by an employee.

In a public statement, VirusTotal said it apologized “for any concern or confusion” the exposure may have caused and said it took place on 29 June, when the employee accidentally uploaded a CSV file to the platform.[1]  “This CSV file contained limited information of

10588774290?profile=RESIZE_400xFlagstar Bank, https://www.flagstar.com has recently disclosed a security incident that led to the exposure of personal data belonging to up to 1.5 million customers. According to cyber threat investigators, the data breach occurred between 3 December 3 and 4 December 2021.  The US financial organization is headquartered in Michigan and operates over 150 branches in areas including Indiana, California, Wisconsin, and Ohio.  Flagstar Bank serves both consumer and commercial businesses, holding $2

10254724297?profile=RESIZE_400xThe 2022 Major League Baseball season is set to kick off next week, which means fans everywhere are trying to gauge how their team stacks up to the competition.  To prepare for the season Wapack Labs has skipped the analysis of Batting Averages, RBI’s, and On-Base Percentages in favor of measuring each team’s cyber security posture.  

Horizon Actuarial Services, LLC provided notice regarding a data privacy incident that occurred on 12 November 2021.  The incident involved the theft of data inclu

8938732855?profile=RESIZE_400xThe volume of breach data, or exposed user credentials, has significantly increased in recent years.  The recent CompilationOfManyBreaches (COMB) breach was discovered in February 2021 and contains more than 3 billion unique sets of stolen user credentials.  The name of the breach file is accurate in that it contains breach data from numerous historical and recent data breaches all combined into one dataset.

While the risk associated with historical passwords is lower, users often re-use passwor

8389433675?profile=RESIZE_400xT-Mobile after completing its recent merger with Sprint, ended 2020 by announcing its second data breach of the year.   T-Mobile US, Inc., doing business as T-Mobile, is an American wireless network operator. Its largest shareholder is the German telecommunications company Deutsche Telekom with a 43% share, with Japanese conglomerate holding company SoftBank Group partially owning the company as well at a 24% share. Its headquarters are located in Bellevue, Washington, in the Seattle metropolita