Author name: ENFORTRA

Sony Interactive Entertainment Victim of MOVEit Data Breach

Sony Interactive Entertainment (SIE) LLC is the latest American organization to be victimized by a data breach caused by a MOVEit vulnerability. The breach has impacted nearly 7000 current and former employees or their family members. The California-based division of Japanese giant Sony Group and developer of PlayStation video consoles and games and the latest […]

Sony Interactive Entertainment Victim of MOVEit Data Breach Read More »

MOVEit Impacts 600K Medicare Beneficiaries, Ranks as Biggest Hack of 2023

U.S. government services contractor Maximus has now claimed the spot as the largest victim of the 2023 MOVEit breach, the biggest hack of 2023, impacting 612,000 Medicare beneficiaries. Maximus, based in Virginia, contracts with federal, state and local governments to manage and administer government-sponsored programs, such as Medicaid and Medicare. The company employs 34,300 people

MOVEit Impacts 600K Medicare Beneficiaries, Ranks as Biggest Hack of 2023 Read More »

Email Phishing Attacks Grow 464% in AI-driven Environment

A mid-year cyberthreats report released by Swiss global technology company Acronis unveils a concerning 464% surge in email phishing attacks when compared to the same time frame in 2022.  The biannual report, titled “From Innovation to Risk: Managing the Implications of AI-driven Cyberattacks,” is based on data collected from over 1 million global endpoints. It

Email Phishing Attacks Grow 464% in AI-driven Environment Read More »

Report: Q2 2023 Sees Biggest Surge in Global Weekly Cyberattacks in Two Years

The rapid growth of artificial intelligence (AI) technology) paired with more traditional tools such as USB devices is behind a surge in cyber-attacks during the second quarter of 2023, according to a new mid-year security report.  The report, released by Check Point Research, reveals an 8% surge in global weekly cyberattacks during the first quarter

Report: Q2 2023 Sees Biggest Surge in Global Weekly Cyberattacks in Two Years Read More »

Deep-Fake Imposter Scams are the Latest Trend in Financial Fraud

Deep-fake impostor scams so effective that financial institutions cannot determine their authenticity are the latest trend in financial fraud. Deepfakes created with AI are so realistic it can be difficult to tell them apart from real identities. Armed with a mix of fabricated and stolen profile pictures, biographies, social network profiles, social security numbers, driver’s

Deep-Fake Imposter Scams are the Latest Trend in Financial Fraud Read More »

11 million HCA patients impacted in largest healthcare breach of 2023

Nashville-based HCA Healthcare, the largest health system in the U.S. with more than 180 hospitals and 2,300 healthcare sites, is being sued by patients in multiple class action lawsuits for failing to protect personal health information. The July 5 data breach impacted 11 million patients in nearly two dozen states and is currently the largest

11 million HCA patients impacted in largest healthcare breach of 2023 Read More »

Find Out if Your Personal Information Has Been Compromised in a Data Breach

If your data has been shared online, don’t be surprised. With 93 percent of the U.S. population using the Internet, the increase in data breaches and digital footprints enable cybercriminals to carry out digital identity theft at scale. Data breaches are becoming more commonplace, hitting 42% more Americans in 2022. This “scamdemic” of identity theft

Find Out if Your Personal Information Has Been Compromised in a Data Breach Read More »

U.S. federal agencies targeted by Russian-speaking cybercrime group

A Russian-speaking cybercrime group’s latest strategy includes stealing information from several federal U.S. agencies, including the Department of Energy (DOE). The global hacking campaign impacted “several hundred” companies and organizations within the United States on this latest hacking spree, CISA officials said “Upon learning that records from two DOE entities were compromised in the global

U.S. federal agencies targeted by Russian-speaking cybercrime group Read More »

Exit mobile version