-
Suspected Cyberattack on Aetna Vendor May Impact Members’ Personal Data in Maine
Cyberattack on Aetna’s Third-Party Vendor Raises Concerns for Members’ Personal Data Security Aetna Insurance has reported a suspected cyberattack on a third-party vendor, NationsBenefits, which could potentially impact the personal data of some of its members, including those residing in Maine. NationsBenefits provides hearing and flex card benefits to a subset of Aetna members. In…
-
City of Dallas Hit by Royal Ransomware Attack Impacting IT Services
The City of Dallas, Texas, has become the latest victim of a devastating ransomware attack carried out by the Royal ransomware operation. The attack has resulted in the shutdown of several IT systems as a precautionary measure to prevent the spread of the attack. Dallas, as the ninth largest city in the United States with…
-
Cybersecurity Breach at Mackenzie Investments Exposes Clients’ Personal Information
Toronto-based investment firm confirms that third-party vendor InvestorCOM Inc. was compromised, affecting clients’ names, social insurance numbers, and personal addresses. A cybersecurity breach at one of Canada’s largest investment firms, Mackenzie Investments, has exposed clients’ personal information, including names, social insurance numbers, and addresses. The Toronto-based firm confirmed the incident to CTV News Toronto on…
-
T-Mobile Suffers Second Data Breach of 2023
T-Mobile has disclosed the second data breach of the year 2023, marking a concerning trend in the company’s security. The company detected unauthorized access to the personal information of hundreds of its customers over a period of more than a month, beginning in late February 2023. This follows a similar incident that occurred earlier in…
-
UnitedHealthcare Data Breach Impacts Members’ Personal Information in Arizona and Chicago
UnitedHealthcare, a leading health insurance company, announced on Friday that it has suffered a data breach in which some of its members’ personal information was exposed. According to the available data, the UnitedHealthcare data breach impacted some individuals in Arizona and Chicago who were enrolled in the company’s health plans. According to UnitedHealthcare, the breach…
-
Cybersecurity Breach at Yum! Brands
Fast food giant Yum! Brands, the parent company of well-known chains including KFC, Pizza Hut, and Taco Bell, has issued data breach notification letters to an undisclosed number of individuals whose personal information was compromised in a ransomware attack that took place on January 13, 2023. The company is now providing updated information after its…
-
Parker Hannifin Settles Data Breach Class Action for $1.75 Million
Parker Hannifin, a major manufacturing company, has agreed to a $1.75 million class action settlement to resolve allegations stemming from a March 2022 data breach that compromised employee information. The settlement benefits current and former Parker Hannifin employees who received notification letters regarding the breach. The class action lawsuit accused Parker Hannifin of negligently failing…
-
American Bar Association (ABA) Falls Victim to Cyber Attack
The American Bar Association (ABA), the largest association of lawyers and legal professionals globally, has fallen victim to a cyber attack. The attack resulted in the compromise of the organization’s network, giving hackers access to older login credentials for 1,466,000 members. According to a statement from the ABA, the organization detected “unusual activity” on its…
-
Fortra, GoAnywhere MFT, Provides Update on Security Incident Involving CVE-2023-0669
Fortra, a leading provider of managed file transfer (MFT) solutions, has released an update on the investigation into suspicious activity detected in its GoAnywhere MFT solution. The company has been working with cybersecurity firm Unit 42 to investigate the incident and has now provided a factual summary of the investigation, along with continuous improvement actions…
-
Data Security Incident at Shields Health Care Group
Shields Health Care Group, Inc. (“Shields”), a provider of management and imaging services for health care facilities, has issued a public notice regarding a data security incident that may have impacted individuals’ private information. According to the notice, Shields detected suspicious activity on March 28, 2022, which prompted an immediate investigation into the matter. The…