mindly.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
Mindly.Social is an English speaking, friendly Mastodon instance created for people who want to use their brains and their hearts to make social networking more social. 🧠💖

Administered by:

Server stats:

1.1K
active users

#databreach

49 posts37 participants7 posts today
gtbarry<p>Cartier discloses data breach amid fashion brand cyberattacks</p><p>Luxury fashion brand Cartier is warning customers it suffered a data breach that exposed customers' personal information after its systems were compromised.</p><p>According to the company, the compromised information includes names, email addresses, and countries where the customer resides.</p><p><a href="https://mastodon.social/tags/cartier" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cartier</span></a> <a href="https://mastodon.social/tags/retail" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>retail</span></a> <a href="https://mastodon.social/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/hackers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackers</span></a> <a href="https://mastodon.social/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.social/tags/hacked" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacked</span></a></p><p><a href="https://www.bleepingcomputer.com/news/security/cartier-discloses-data-breach-amid-fashion-brand-cyberattacks/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/cartier-discloses-data-breach-amid-fashion-brand-cyberattacks/</span></a></p>
BeyondMachines :verified:<p>Vanta leaks customer data due to product code change</p><p>Compliance automation company Vanta experienced a data exposure incident caused by a code change that broke data isolation mechanisms in their multi-tenant platform, resulting in bidirectional sharing of sensitive customer information including employee data, security configurations, and MFA details between different customer accounts.</p><p>**When building a multi-tenant system, you are always at risk that a bug will expose someone else's data. Plan a lot of testing around that.**<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/vanta-leaks-customer-data-due-to-product-code-change-m-i-l-5-k/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/vanta-leaks-customer-data-due-to-product-code-change-m-i-l-5-k/gD2P6Ple2L</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/Coinbase" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Coinbase</span></a> breach linked to customer data leak in <a href="https://mastodon.thenewoil.org/tags/India" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>India</span></a>, sources say</p><p><a href="https://www.reuters.com/sustainability/boards-policy-regulation/coinbase-breach-linked-customer-data-leak-india-sources-say-2025-06-02/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">reuters.com/sustainability/boa</span><span class="invisible">rds-policy-regulation/coinbase-breach-linked-customer-data-leak-india-sources-say-2025-06-02/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/TaskUs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TaskUs</span></a> <a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.thenewoil.org/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://mastodon.thenewoil.org/tags/crypto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>crypto</span></a></p>
BeyondMachines :verified:<p>Algerian Hacker Group "Jabaroot" attacks Moroccan Institutions again, targets Cadastre and Notaries</p><p>Algerian hacker group JabaRoot DZ claimed responsibility for a politically motivated cyberattack that exfiltrated approximately 4 terabytes of data from Morocco's Tawtik notaries platform, including 10,000 property certificates and 20,000 sensitive documents belonging to officials and citizens. Morocco suspended its online land registry services and reverted to paper-based operations.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/algerian-hacker-group-jabaroot-attacks-moroccan-institutions-again-targets-cadastre-and-notaries-o-a-o-g-0/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/algerian-hacker-group-jabaroot-attacks-moroccan-institutions-again-targets-cadastre-and-notaries-o-a-o-g-0/gD2P6Ple2L</span></a></p>
InfoQ<p>Have I Been Pwned (HIBP) has unveiled a major front-end redesign — boosting breach visibility and laying the groundwork for future capabilities.</p><p>In an interview with <a href="https://techhub.social/tags/InfoQ" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoQ</span></a>, Troy Hunt shared what’s next: automation, family account enrollment, and improved enterprise workflows. He also emphasized the need for stronger breach disclosure norms across the industry.</p><p>👉 Read more: <a href="https://bit.ly/4mKqu7d" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">bit.ly/4mKqu7d</span><span class="invisible"></span></a> </p><p><a href="https://techhub.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://techhub.social/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://techhub.social/tags/HIBP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HIBP</span></a></p>
DevaOnBreaches<p>Cartier warns of <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a>: Hackers accessed names, emails, and country information of some customers. No financial data was leaked. Brand urges vigilance against phishing.</p><p><a href="https://www.bleepingcomputer.com/news/security/cartier-discloses-data-breach-amid-fashion-brand-cyberattacks/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/cartier-discloses-data-breach-amid-fashion-brand-cyberattacks/</span></a></p>
Hackread.com<p>A new <a href="https://mstdn.social/tags/NordPass" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NordPass</span></a> study shows car makers and dealerships still use weak passwords like “123456” and things aren't much better in industries like healthcare, retail, and tech. </p><p>Read: <a href="https://hackread.com/smart-cars-dumb-passwords-auto-industry-weak-passwords/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/smart-cars-dumb-p</span><span class="invisible">asswords-auto-industry-weak-passwords/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://mstdn.social/tags/AutoIndustry" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AutoIndustry</span></a> <a href="https://mstdn.social/tags/Password" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Password</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/Cartier" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cartier</span></a> discloses <a href="https://mastodon.thenewoil.org/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> amid <a href="https://mastodon.thenewoil.org/tags/fashion" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fashion</span></a> brand cyberattacks</p><p><a href="https://www.bleepingcomputer.com/news/security/cartier-discloses-data-breach-amid-fashion-brand-cyberattacks/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/cartier-discloses-data-breach-amid-fashion-brand-cyberattacks/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>
Dissent Doe :cupofcoffee:<p>"On April 11, 2025, the North Dakota governor signed H.B. 1127 (the “Act”), which establishes new data security measures and breach notification obligations for financial corporations. Covered entities include those that are regulated by the North Dakota Department of Financial Institutions and exclude financial institutions, such as banks, and credit unions."</p><p>Read more about the provisions of the new law on Hunton Andrews Kurth:</p><p><a href="https://www.hunton.com/privacy-and-information-security-law/north-dakota-enacts-financial-data-security-and-data-breach-notification-requirements" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">hunton.com/privacy-and-informa</span><span class="invisible">tion-security-law/north-dakota-enacts-financial-data-security-and-data-breach-notification-requirements</span></a></p><p><a href="https://infosec.exchange/tags/NorthDakota" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NorthDakota</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/datasecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>datasecurity</span></a> <a href="https://infosec.exchange/tags/FinSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FinSec</span></a> <a href="https://infosec.exchange/tags/law" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>law</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/Vanta" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vanta</span></a> bug exposed customers’ data to other customers</p><p><a href="https://techcrunch.com/2025/06/02/vanta-bug-exposed-customers-data-to-other-customers/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcrunch.com/2025/06/02/vant</span><span class="invisible">a-bug-exposed-customers-data-to-other-customers/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a></p>
Dissent Doe :cupofcoffee:<p>Texas gastroenterology and surgical practice victim of ransomware attack:</p><p>InterLock has dumped a lot of data with <a href="https://infosec.exchange/tags/PHI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PHI</span></a> from Texas Digestive Specialists. The medical group does not appear to have either confirmed nor denied any claimed breach, but there are a ton of pathology reports on Texas Digestive Specialists letterhead that I saw in the tranche: </p><p><a href="https://databreaches.net/2025/06/03/texas-gastroenterology-and-surgical-practice-victim-of-ransomware-attack/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2025/06/03/te</span><span class="invisible">xas-gastroenterology-and-surgical-practice-victim-of-ransomware-attack/</span></a></p><p><a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/healthsec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>healthsec</span></a> <a href="https://infosec.exchange/tags/HIPAA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HIPAA</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/incidentresponse" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incidentresponse</span></a></p>
BeyondMachines :verified:<p>Cartier reports data breach exposing customer personal information</p><p>Luxury brand Cartier disclosed a data breach where unauthorized parties accessed their systems and obtained limited customer information including names, email addresses, and countries of residence. This incident is part of a broader trend affecting fashion brands, following similar breaches at Dior, Tiffany &amp; Company Korea, and Victoria's Secret in recent weeks.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/cartier-reports-data-breach-exposing-customer-personal-information-4-t-h-3-p/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/cartier-reports-data-breach-exposing-customer-personal-information-4-t-h-3-p/gD2P6Ple2L</span></a></p>
Risotto Bias<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@ckure" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>ckure</span></a></span> <span class="h-card" translate="no"><a href="https://infosec.exchange/@jerry" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>jerry</span></a></span> I was going to say, the articles about "super sophisticated hacker APT group FizzBuzz" really detracts from the terrible security practices of "megabucks AI &amp; outsourcing corners cutting CEO bonus incorporated"</p><p><a href="https://toot.risottobias.org/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://toot.risottobias.org/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://toot.risottobias.org/tags/blueteam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>blueteam</span></a> <a href="https://toot.risottobias.org/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a></p>
Dissent Doe :cupofcoffee:<p>Over on <a href="https://infosec.exchange/tags/SuspectFile" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SuspectFile</span></a>, <span class="h-card" translate="no"><a href="https://infosec.exchange/@amvinfe" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>amvinfe</span></a></span> has been exposing how <a href="https://infosec.exchange/tags/Akira" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Akira</span></a> makes promises to its victims that it doesn't keep....</p><p><a href="https://www.suspectfile.com/akira-ransomware-when-paying-isnt-enough-to-stay-anonymous/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">suspectfile.com/akira-ransomwa</span><span class="invisible">re-when-paying-isnt-enough-to-stay-anonymous/</span></a></p><p><a href="https://www.suspectfile.com/victim-pays-800000-in-bitcoin-but-the-chat-was-not-private-as-claimed-by-akira/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">suspectfile.com/victim-pays-80</span><span class="invisible">0000-in-bitcoin-but-the-chat-was-not-private-as-claimed-by-akira/</span></a></p><p><a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p>🔥 Latest issue of my curated <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> and <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> list of resources for week #22/2025 is out!</p><p>It includes the following and much more:</p><p>🐛 🔓 <a href="https://infosec.exchange/tags/GitHub" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GitHub</span></a>’s <a href="https://infosec.exchange/tags/MCP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MCP</span></a> Leaks Date From Private Repositories;</p><p>🇩🇪 Adidas Announced <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> Through 3rd-Party;</p><p>🇷🇺 🇳🇱 Russian “Void Blizzard” Has Been Linked to a Security Breach of the Dutch Police;</p><p>🇪🇸 Researchers Believe the Spanish Government Was Behind a Hacking Group Called “Careto”;</p><p>🇵🇰 Authorities in <a href="https://infosec.exchange/tags/Pakistan" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Pakistan</span></a> Arrested 21 People Linked to a <a href="https://infosec.exchange/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a> Service Called “Heartsender”;</p><p>🇺🇸 📲 The White House Is Investigating a Hack of Chief of Staff Susie Wiles’ Personal Phone;</p><p>📨 Subscribe to the <a href="https://infosec.exchange/tags/infosecMASHUP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecMASHUP</span></a> newsletter to have it piping hot in your inbox every week-end ⬇️</p><p><a href="https://infosec-mashup.santolaria.net/p/infosec-mashup-22-2025" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec-mashup.santolaria.net/</span><span class="invisible">p/infosec-mashup-22-2025</span></a></p>
PPC Land<p>ICYMI: Irish court approves first class action against Microsoft RTB data breach: ICCL secures permission for Ireland's first class action targeting Microsoft's real-time bidding data violations under GDPR. <a href="https://ppc.land/irish-court-approves-first-class-action-against-microsoft-rtb-data-breach/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ppc.land/irish-court-approves-</span><span class="invisible">first-class-action-against-microsoft-rtb-data-breach/</span></a> <a href="https://mastodon.social/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> <a href="https://mastodon.social/tags/GDPR" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GDPR</span></a> <a href="https://mastodon.social/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://mastodon.social/tags/ClassAction" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ClassAction</span></a> <a href="https://mastodon.social/tags/PrivacyRights" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PrivacyRights</span></a></p>
BeyondMachines :verified:<p>Oklahoma City Abstract &amp; Title Co hit by ransomware attack, exposing historical client data</p><p>Oklahoma City Abstract &amp; Title Co. suffered a ransomware attack in October 2024 by the Ransom Hub gang that compromised five years of customer data (2010-2015), exposing personal information including names and property addresses of real estate transaction clients. The company is providing free credit monitoring services to affected individuals and has established a call center to address concerns.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/oklahoma-city-abstract-title-co-hit-by-ransomware-attack-exposing-historical-client-data-w-o-5-d-j/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/oklahoma-city-abstract-title-co-hit-by-ransomware-attack-exposing-historical-client-data-w-o-5-d-j/gD2P6Ple2L</span></a></p>
ZephyrXero<p>LOL far-right services company had 6.5TB leaked. Apparently these folks pushed a lot of weird campaigns promoting things like Raw Milk over the years, as well as the obvious political stuff. Goes all the way back to the Tea Party days</p><p><a href="https://ddosecrets.com/article/psyclone-media" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ddosecrets.com/article/psyclon</span><span class="invisible">e-media</span></a></p><p><a href="https://layer8.space/tags/usPol" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>usPol</span></a> <a href="https://layer8.space/tags/hacked" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacked</span></a> <a href="https://layer8.space/tags/leaked" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>leaked</span></a> <a href="https://layer8.space/tags/dataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataBreach</span></a> <a href="https://layer8.space/tags/fuckTrump" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fuckTrump</span></a></p>
jbz<p>Data broker giant LexisNexis Risk Solutions (LNRS) is notifying more than 364,000 people that their personal information was stolen in a December 2024 data breach.</p><p><a href="https://www.securityweek.com/364000-impacted-by-data-breach-at-lexisnexis-risk-solutions/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/364000-impact</span><span class="invisible">ed-by-data-breach-at-lexisnexis-risk-solutions/</span></a></p><p><a href="https://indieweb.social/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://indieweb.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a></p>
BeyondMachines :verified:<p>Lower Merion School District BoardDocs system leaks sensitive internal documents</p><p>The Lower Merion School District experienced a data breach when a software defect in BoardDocs, a board-management platform by Diligent Corporation, caused password-protected confidential documents to become publicly accessible online. The security vulnerability exposed highly sensitive internal records spanning 2017-2024, including attorney-client privileged communications, employee personnel files, student information, and internal investigation details.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/lower-merion-school-district-boarddocs-system-leaks-sensitive-internal-documents-o-w-l-2-0/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/lower-merion-school-district-boarddocs-system-leaks-sensitive-internal-documents-o-w-l-2-0/gD2P6Ple2L</span></a></p>