Barnes & Noble Cyberattack May Have Exposed Personal Information of Shoppers

Barnes & Noble Cyberattack May Have Exposed Personal Information of Shoppers

Barnes & Noble has fallen victim to a cyberattack, which resulted in unauthorized access to company networks and exposure of customer information, the bookstore giant disclosed earlier this week. The attack also ...
More than 12 Data Points are Publicly Available on 60% of Internet Users

More than 12 Data Points are Publicly Available on 60% of Internet Users

With more than half the world now using social media and internet traffic increased 30%, new digital behaviors adopted during the coronavirus lockdown continue to reshape the digital landscape. Consumers worldwide shifted ...
Town Sports International Data Breach Exposed Personal Information of 600,000 Members

Town Sports International Data Breach Exposed Personal Information of 600,000 Members

An unsecured server belonging to the popular Town Sports fitness chain has exposed over 600,000 customers and staff members’ personal information. Customer and employee records were stored in an unsecured Amazon S3 ...
Staples Discloses Data Breach Exposing ‘Limited’ Customer Information

Staples Discloses Data Breach Exposing ‘Limited’ Customer Information

US-based Office Superstore, Staples, has recently disclosed a data breach that exposed the order details of nearly 2,500 customers. “We recently learned of unauthorized access to a limited number of non-sensitive customer ...
US Department of Veterans Affairs Discloses Data Breach Impacting Nearly 50,000 Veterans

US Department of Veterans Affairs Discloses Data Breach Impacting Nearly 50,000 Veterans

The personal information of approximately 46,000 US veterans was compromised after unauthorized individuals gained access to a Financial Service Center application, the US Department of Veterans Affairs (VA) disclosed on Monday. According ...
Puttin’ on the Ritz: Fine-Dining Customers Targeted With Phone Scams after Ritz London Data Breach

Puttin’ on the Ritz: Fine-Dining Customers Targeted With Phone Scams after Ritz London Data Breach

Customers of one of London’s top hotels were targeted by fraudsters attempting to steal their credit card information after the establishment’s auberge failed to report a breach of their food and beverage ...
Canada Revenue Agency Discloses Credential Stuffing Attack on 5,500 Service Accounts

Canada Revenue Agency Discloses Credential Stuffing Attack on 5,500 Service Accounts

A credential stuffing attack targeting Canada Revenue Agency (CRA) accounts has forced the government tax collector to suspend its online services over the weekend. The compromised accounts were linked to the GCKey ...
Scam Alert: Coca-Cola Scam Giveaways are After Your Personal Information

Scam Alert: Coca-Cola Scam Giveaways are After Your Personal Information

In the last two weeks, Bitdefender telemetry has picked up a spam campaign leveraging the Coca-Cola Company name. The subject lines ranged from “COCA-COLA LOTTERY ORGANIZATION” to “Coca Cola Email Draw UK ...
Capitol One to Pay $80 Million Fine After 2019 Data Breach

Capitol One to Pay $80 Million Fine After 2019 Data Breach

Capital One Financial Corp has agreed to pay an $80 million penalty after the bank suffered a massive data breach that affected more than 100 million customer records in July 2019. The ...
Interior Design Platform Confirms Data Breach after Data of 1.3 Million Users is Posted Online

Interior Design Platform Confirms Data Breach after Data of 1.3 Million Users is Posted Online

Havenly, the online interior design and home decorating platform has disclosed a data breach after a data breach broker leaked 1.3 million user records for free on a popular hacking forum. ShinyHunters, ...