Cybersecurity / Data breaches

Weekly Cybersecurity / Data breaches Insights

Stay ahead with our expertly curated weekly insights on the latest trends, developments, and news in Cybersecurity - Data breaches.

Sort Options:

Cyberattacks surged in 2025, with third party attacks seeing a huge rise

Cyberattacks surged in 2025, with third party attacks seeing a huge rise

Verizon's 2025 Data Breach Investigations Report reveals that third-party incidents in cyberattacks have surged, now accounting for 30% of breaches. Cybercriminals exploit vulnerable partners to gain access, highlighting the urgent need for enhanced cybersecurity measures.


What is the significance of third-party involvement in cyberattacks, as highlighted in the 2025 Data Breach Investigations Report?
Third-party involvement in cyberattacks has doubled to 30% of breaches, indicating that cybercriminals are increasingly exploiting vulnerabilities in partners and suppliers to gain access to target organizations. This trend underscores the need for businesses to enhance their cybersecurity measures by closely monitoring and securing their supply chains.
Sources: [1]
How do third-party attacks typically occur, and what can organizations do to mitigate these risks?
Third-party attacks often occur when cybercriminals exploit vulnerabilities in a partner or supplier's systems to gain unauthorized access to a target organization. To mitigate these risks, organizations should implement robust access controls, conduct regular security audits of their partners, and adopt a zero-trust framework to limit potential damage from compromised third-party connections.
Sources: [1]

24 April, 2025
TechRadar

Data breach class action costs mount up

Data breach class action costs mount up

Organizations engaged with the US market disbursed over $150 million in class action settlements within six months. Experts emphasize the need for enhanced cybersecurity measures, improved incident response, and stronger compliance to mitigate risks and protect stakeholders.


What factors determine the per-member payout in data breach class action settlements?
Per-member payouts depend on class size and settlement terms, ranging from $0.50 to $12.65 per claimant. Smaller class sizes typically yield higher individual payouts, while attorney fees (often ~30% of settlements) and security improvement costs reduce available funds.
Sources: [1]
What non-monetary obligations do companies face in data breach settlements?
Settlements often require companies to implement enhanced cybersecurity measures, such as real-time monitoring systems and multi-year security audits, alongside identity protection services for affected individuals.
Sources: [1], [2]

24 April, 2025
ComputerWeekly.com

Your vendor may be the weakest link: Percentage of third-party breaches doubled in a year

Your vendor may be the weakest link: Percentage of third-party breaches doubled in a year

Cybercriminals are increasingly targeting software companies, accountants, and law firms, with confirmed data breaches involving third-party relationships doubling last year. This trend highlights the growing vulnerability within supply chains and partner ecosystems, raising concerns for businesses everywhere.


What percentage of data breaches now originate from third-party compromises?
In 2024, at least 35.5% of all data breaches stemmed from third-party compromises, a 6.5% increase from 2023. However, the actual figure is likely higher due to underreporting of third-party involvement in breach disclosures.
Sources: [1]
Why are third-party breaches increasing so rapidly?
Cybercriminals are diversifying targets beyond technology vendors to include professional service providers like law firms and accountants, while supply chain attacks have surged by over 2,600% since 2018. This reflects systemic vulnerabilities in interconnected business ecosystems.
Sources: [1], [2]

24 April, 2025
The Register

Government contractor Conduent disclosed a data breach

Government contractor Conduent disclosed a data breach

Conduent disclosed a January cyberattack that compromised personal data, including Social Security numbers. While operations were quickly restored, the company is investigating the breach's impact and notifying affected clients, with no data yet found on the dark web.


What type of data was compromised in the Conduent data breach?
The data breach involved the theft of personal information, including names, addresses, and Social Security numbers, associated with clients' end-users. The breach did not result in any public disclosure of the stolen data as of now.
Sources: [1], [2]
What is the current status of the investigation into the Conduent data breach?
Conduent is continuing its investigation into the breach, focusing on determining the full impact and notifying affected clients as necessary. The company has engaged cybersecurity experts to assess the nature and scope of the stolen data. Despite the breach, operations were quickly restored, and there is no evidence that the stolen data has been leaked on the dark web.
Sources: [1], [2]

16 April, 2025
Security Affairs

South African telecom provider Cell C disclosed a data breach following a cyberattack

South African telecom provider Cell C disclosed a data breach following a cyberattack

Cell C, a major South African telecom provider, confirmed a significant data breach following a RansomHouse cyberattack, with 2 TB of sensitive data leaked. The company is actively addressing the incident and urging vigilance against potential fraud and identity theft.


What type of data was compromised in the Cell C data breach?
The data breach exposed various types of personal information, including full names, contact details, ID numbers, banking information, driver’s license numbers, and in some cases, medical records related to account closures following deaths[2][3].
Sources: [1], [2], [3]
What steps can affected individuals take to protect themselves from potential fraud and identity theft?
Affected individuals can apply for Protective Registration with the South African Fraud Prevention Services (SAFPS) to alert credit providers to take extra care when verifying their identity. They should also remain vigilant against phishing attempts, monitor financial accounts regularly, and avoid disclosing personal information unless there is a legitimate reason to do so[1][2].
Sources: [1], [2]

14 April, 2025
Security Affairs

Using Third-Party ID Providers Without Losing Zero Trust

Using Third-Party ID Providers Without Losing Zero Trust

In 2024, global fines for data breaches reached a staggering $4.4 billion, highlighting the critical importance of understanding who accesses systems. The publication emphasizes the severe financial repercussions of inadequate cybersecurity measures.


How does a zero-trust approach enhance third-party risk management?
A zero-trust approach enhances third-party risk management by implementing stringent access controls, network segmentation, real-time monitoring, and continuous authentication. This ensures that third-party entities have only the necessary access to resources, minimizing the attack surface and potential damage from breaches.
Sources: [1]
What are some key components of a zero-trust strategy for third-party access?
Key components of a zero-trust strategy for third-party access include vendor privileged access management (VPAM), comprehensive audits, multi-factor authentication, and continuous monitoring. These components ensure that third-party vendors are granted only the necessary access and are continuously verified to maintain security.
Sources: [1]

11 April, 2025
darkreading

One Year Later: Cybersecurity Lessons From Change Healthcare Breach

One Year Later: Cybersecurity Lessons From Change Healthcare Breach

As cyber threats grow more sophisticated, experts emphasize the necessity of proactive investment in robust security measures to prevent inevitable breaches. Staying ahead of these challenges is crucial for safeguarding sensitive information and maintaining digital integrity.


No insights available for this article

01 April, 2025
Forbes - Innovation

High-Severity Cloud Security Alerts Tripled in 2024

High-Severity Cloud Security Alerts Tripled in 2024

Recent reports highlight a surge in cyberattacks targeting cloud systems, with attackers increasingly stealing sensitive data and breaching critical infrastructures. This alarming trend underscores the urgent need for enhanced cybersecurity measures to protect valuable information.


No insights available for this article

27 March, 2025
darkreading

Cybersecurity Gaps Leave Doors Wide Open

Cybersecurity Gaps Leave Doors Wide Open

A recent article highlights how organizations inadvertently facilitate break-ins by neglecting basic security measures. It emphasizes the importance of strengthening defenses to prevent attackers from easily accessing sensitive areas.


No insights available for this article

26 March, 2025
darkreading

How PAM Mitigates Insider Threats: Preventing Data Breaches, Privilege Misuse, and More

How PAM Mitigates Insider Threats: Preventing Data Breaches, Privilege Misuse, and More

Verizon's 2024 Data Breach Investigations Report reveals that 57% of companies face cybersecurity threats from within, highlighting the significant risks posed by insider negligence or malicious intent. This underscores the need for robust internal security measures.


No insights available for this article

26 March, 2025
The Hacker News

How proactive data monitoring saves millions for companies

How proactive data monitoring saves millions for companies

In August 2024, National Public Data suffered a massive data breach affecting 2.9 billion records, leading to bankruptcy. The incident underscores the urgent need for proactive security measures, like those offered by NordStellar, to prevent future breaches and protect sensitive data.


What are the primary benefits of proactive data monitoring for companies?
Proactive data monitoring offers several key benefits, including early issue detection, reduced downtime, enhanced security, and cost savings. By identifying potential issues early, companies can prevent major problems, minimize system downtime, and ensure business continuity. This approach also helps in optimizing IT resources and improving customer satisfaction[1][2][3].
Sources: [1], [2], [3]
How does proactive monitoring enhance security and prevent data breaches?
Proactive monitoring enhances security by continuously surveilling network traffic and system vulnerabilities, allowing IT teams to detect and respond to threats quickly. This approach aids in compliance with regulatory standards and helps prevent data breaches by identifying potential security risks before they can be exploited[3][4].
Sources: [1], [2]

17 March, 2025
PCWorld

Rhysida pwns two US healthcare orgs, extracts over 300K patients' data

Rhysida pwns two US healthcare orgs, extracts over 300K patients' data

Recent breaches at two US healthcare organizations have exposed terabytes of sensitive personal and medical data, affecting over 300,000 patients. The incident highlights ongoing vulnerabilities in healthcare cybersecurity and the urgent need for enhanced data protection measures.


What is Rhysida, and how does it operate?
Rhysida is a ransomware-as-a-service group that emerged in mid-2023. It operates by stealing sensitive data from organizations, including healthcare providers, and then threatening to sell or leak this data unless a ransom is paid. Rhysida primarily targets organizations in various sectors, including healthcare, education, and government[1][2][3].
Sources: [1], [2], [3]
What kind of data does Rhysida typically steal from healthcare organizations?
Rhysida typically steals sensitive personal and medical data, including Social Security numbers, addresses, phone numbers, credit card numbers, and patient medical files. This data can be sold on the dark web or used for extortion[1][2].
Sources: [1], [2]
Why are healthcare organizations particularly vulnerable to ransomware attacks like those by Rhysida?
Healthcare organizations are vulnerable due to the sensitive nature of their data and the criticality of their systems. They often have limited resources for cybersecurity and may be more inclined to pay ransoms to avoid disruptions to life-saving services[5].
Sources: [1]

10 March, 2025
The Register

560,000 People Impacted Across Four Healthcare Data Breaches

560,000 People Impacted Across Four Healthcare Data Breaches

Recent data breaches in multiple US healthcare organizations have compromised the personal information of 100,000 to 200,000 individuals each. SecurityWeek reports that over 560,000 people have been affected across four significant incidents.


What types of data are typically compromised in healthcare data breaches?
Healthcare data breaches often involve sensitive personal and medical information, including names, addresses, dates of birth, Social Security numbers, medical test results, diagnoses, treatment information, and health insurance details[1][4].
Sources: [1], [2]
Why are healthcare data breaches particularly severe compared to other sectors?
Healthcare data breaches are often more severe due to the sensitive nature of the data involved and the high cost associated with these breaches. In 2024, the average cost of a healthcare data breach was $9.77 million, making healthcare the sector with the most expensive data breaches for the 14th consecutive year[1][5].
Sources: [1], [2]
What are some common methods used by attackers in healthcare data breaches?
Common methods include hacking/IT incidents, which are the most prevalent, followed by unauthorized internal disclosures. Ransomware attacks, including those using double extortion tactics, are also increasingly common[4][1].
Sources: [1], [2]

10 March, 2025
SecurityWeek

Security Affairs newsletter Round 514 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs newsletter Round 514 by Pierluigi Paganini – INTERNATIONAL EDITION

The latest SecurityAffairs newsletter highlights significant cybersecurity incidents, including a data breach at NTT affecting 18,000 companies, the seizure of the Garantex crypto exchange, and various ransomware attacks, underscoring the evolving landscape of cyber threats.


No insights available for this article

09 March, 2025
Security Affairs

Cybersecurity is a data challenge, and better search technology is key to improving visibility and action

Cybersecurity is a data challenge, and better search technology is key to improving visibility and action

Summary Not Available


No insights available for this article

16 May, 2022
Elastic Blog

An unhandled error has occurred. Reload 🗙