Ukrainian cyber police have disrupted a fake investment scam that involved stealing cryptocurrency from the online wallets of several victims in Canada. The scammers operated out of two call centers in the Khmelnytskyi region of Ukraine, mainly targeting Ukrainian citizens living in Canada.
In the latest weekly update, four ISMG editors share highlights of ISMG's upcoming Engage Toronto event and discuss how the U.S. Supreme Court may undercut the identity theft statute and how - despite tough economic times - vendor Wiz boosted its valuation by $4 billion in 16 months.
As the massive ESXiArgs ransomware campaign continues to target unpatched VMware ESXi hypervisors, cybersecurity experts have released a script that can decrypt at least some affected virtual machines. Ransomware trackers count at least 2,803 victims, primarily in France, the U.S. and Germany.
Microsoft blamed an internal network configuration change for outages that disrupted access to Microsoft 365 services, including Microsoft Teams and Outlook, for users around the world. The change has been rolled back and additional infrastructure added to speed restoration, it says.
The nefarious LockBit 3.0 cybercriminal group is claiming responsibility for the ransomware attack that halted municipal services and shut down employee email accounts in Westmount, Quebec, giving the city a deadline of Dec. 4 to make an undisclosed ransom payment.
Police in Ontario arrested a dual Canadian-Russian national for his involvement with the LockBit ransomware-as-a-service gang. The United States is asking for the extradition of Mikhail Vasiliev, 33, to face a criminal charge in a New Jersey federal court of conspiracy to commit computer intrusion.
Thales plans to enter the customer identity and access management market through its purchase of an emerging European CIAM player. The French firm plans to capitalize on OneWelcome's strong product by extending its footprint beyond Europe and into North America and Asia-Pacific.
The Canadian government is backing bills aimed at improving critical infrastructure cybersecurity and consumer privacy. "Cybersecurity is national security," says Minister of Public Safety Marco Mendicino. New privacy measures will ensure Canadians trust online services, government officials say.
Canada's Desjardins Group has reached an out-of-court settlement to resolve a data breach class action lawsuit. The breach, which the credit union group first disclosed in 2019, traced to a "malicious" insider who for 26 months had been selling personal details for 4.2 million active customers.
A criminal hack attack has disrupted healthcare in Canada's easternmost province and resulted in the theft of patient information and personal details for healthcare employees. The province of Newfoundland and Labrador disclosed the apparent ransomware attack on Oct. 30, and has yet to restore all systems.
How easy is it to open and manage a bank account online in Canada? iProov’s research suggests that Canadian banks are making onboarding unnecessarily slow and complex for customers. Key opportunities to make online banking simple and secure are being missed.
In our report, iProov puts 5 of the largest Canadian...
An investigation at the U.S. Treasury Department has found that it suffered a "significant" breach as a result of the SolarWinds Orion supply chain attack, a top Democrat on the Senate Finance Committee reports. Meanwhile President-elect Joe Biden said of the attack: "I promise you, there will be a response."
Hackers who infiltrated government and business networks via a stealthy backdoor added to SolarWinds' Orion software appear to have focused on only the most high-value targets, leading to about 50 organizations being "genuinely impacted," says FireEye CEO Kevin Mandia.
How many different shades of bizarre is the data breach notification issued by software vendor Blackbaud? Over the course of three paragraphs, Blackbaud normalizes hacking, congratulates its amazing cybersecurity team, and says it cares so much for its customers that it paid a ransom to attackers.
Canada's privacy commissioner is taking Facebook to court to try to force the social network to make specific changes to its privacy practices. The regulator has no power to issue fines or binding orders, meaning it must petition the federal court to force Facebook to make changes.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.com, you agree to our use of cookies.