Nokia has suffered a data breach, exposing a trove of sensitive information. The threat actor known as IntelBroker, along with EnergyWeaponUser, has...
Vous n'êtes pas connecté
A hacker claims to have stolen 440 GB of data from cybersecurity firm Fortinet, exploiting an Azure SharePoint vulnerability. The breach, dubbed “Fortileak,” was revealed on a forum with access credentials shared online. A threat actor goes by an alias “Fortibitch” has claimed responsibility for leaking 440 GB of data belonging to Fortinet. The stolen […]
Nokia has suffered a data breach, exposing a trove of sensitive information. The threat actor known as IntelBroker, along with EnergyWeaponUser, has...
Nokia is investigating whether a third-party vendor was breached after a hacker claimed to be selling the company's stolen source code. [...]
Hellcat crew claimed to have gained access via the company’s Atlassian Jira system Schneider Electric confirmed that it is investigating a breach as...
EMERALDWHALE operation compromises over 15,000 cloud credentials, exploiting exposed Git and Laravel files. Attackers use compromised S3 buckets…...
A recently disclosed Microsoft SharePoint remote code execution (RCE) vulnerability tracked as CVE-2024-38094 is being exploited to gain initial...
Fog and Akira ransomware operators are exploiting SonicWall VPN flaw CVE-2024-40766 to breach enterprise networks. Fog and Akira ransomware operators...
Schneider Electric has confirmed a developer platform was breached after a threat actor claimed to steal 40GB of data from the company's JIRA server....
Canadian authorities arrest a suspect linked to the Snowflake data breach, exposing vulnerabilities in cloud infrastructure. The breach… This...
Peruvian Interbank confirmed a data breach after threat actors accessed its systems and leaked stolen information online. Interbank, formally...
Peruvian Interbank confirmed a data breach after threat actors accessed its systems and leaked stolen information online. Interbank, formally...