Resource Center
Resource Center
Expert Insights and Tools for Fortifying Your Cyber Defense
Elevate your cybersecurity expertise and strengthen the security posture of your organization with expert guidance, industry best practices, and research insights from Enterprotect.
TruthFinder and Instant Checkmate Suffer Data Breach: 20 Million Customers Affected
PeopleConnect, the owner of TruthFinder and Instant Checkmate, confirmed a data breach that affected over 20 million customers. The leaked data included users' email addresses, hashed passwords, first and last names, and phone numbers. Learn more about this massive data breach and how it may impact you.
Telecom Giant Charter Communications Discloses Vendor Security Breach: Customer Data Exposed
Telecom giant Charter Communications recently disclosed that over half a million of its customers have had their information exposed in a vendor security breach. The data breach has led to concerns about the security practices of third-party vendors and the risks associated with sensitive customer data. Read more to learn about the investigation and steps customers can take to protect themselves.
Thousands of Norton LifeLock Customers Compromised in Credential Stuffing Attack
Stay informed and protect yourself with our latest threat advisory. Learn about the recent Norton LifeLock data breach caused by a credential stuffing attack and find out how to safeguard your personal information and passwords. Follow our recommendations to stay secure online.
Superior Plus Discloses Ransomware Attack Over The Weekend
Canadian-based propane giant Superior Plus is facing what could become a lengthy and complex recovery process after a network breach led to a ransomware attack on its systems over the weekend.
Desjardins Class Action Lawsuit Over 2019 Breach Settles For $200M
A settlement in a class-action lawsuit related to a 2019 data breach will see the Desjardins Group pay up to nearly $201 million. Eligible individuals affected by the breach are expected to receive a portion of the payment.
DNA Testing Centre Admits To Data Breach Affecting Over 2 Million People
This week, DNA and paternity testing company DNA Diagnostic Center announced it had discovered unauthorized access to its network that led to a data breach in August. Threat actors accessed the company’s systems and exfiltrated an archived database that housed files containing patient PII collected between 2004 and 2012.
Hackers Victimize MonoX Leaving Losses Up To $30M in Digital Tokens
Hackers victimized the MonoX Dex platform after a breach saw the theft of over $30 million worth of digital tokens. The decentralized finance (DeFi) project took to Twitter to announce the hack explaining how the hackers exploited a vulnerability in smart contract software.
30K Healthcare Workers’ Info Found On Unprotected Database
A team of ethical hackers at Website Planet reportedly found exposed personal information for more than 30,000 US healthcare workers on a non-password-protected database. The database in question is owned by Florida-based healthcare staffing provider Gale Healthcare Solutions.
FBI Investigating Attempted Data Breach During Election Fraud
An alleged attempted breach of Ohio’s Lake County elections network failed as a malicious insider’s plans were foiled. Federal and state officials are now investigating the attempted breach that took place during Ohio’s primary elections in early May.
Ransomware Gang Threatens to Leak 1.5TB of Data
US-based Supernus Pharmaceuticals was hit with a ransomware attack that resulted in 1.5TB of data being exfiltrated from its networks. The Hive ransomware group is claiming responsibility for the attack over the US Thanksgiving holiday weekend. The group says it exfiltrated 1,268,906 files of data from the pharmaceutical company
Fraudster Impersonates Support Agent In Cox Vishing Attack
Digital cable provider Cox Communication recently disclosed a data breach after a successful vishing attack helped a threat actor gain access to customer information.
Food Importer Admits Data Breach After Previous Ransomware Attack
North American food importer Atalanta recently declared a data breach due to a ransomware attack that happened in July 2021. An investigation of the data breach confirmed that personal information from Atalanta’s current and former employees and some visitors were exfiltrated by an unauthorized third party.
Governor General of Canada Detects Internal Network Breach
The Canadian Centre for Cyber Security is investigating a breach after being informed of unauthorized access to the internal network of the Office of the Secretary to the Governor General (OSGG). The government’s cyber experts said they took “immediate action to strengthen its network” upon discovering the breach.
Over 1 Million Users Affected In GoDaddy Data Breach
Web hosting giant GoDaddy recently filed a report with the SEC regarding a data breach that appears to have potentially impacted 1.2 million customers. The detailed report shows that GoDaddy detected unauthorized third-party access to its systems where it hosts and manages its customers’ WordPress servers.
3.1 Million Users’ Email Addresses Leaked In Data Breach
CoinMarketCap, a crypto price tracking website, was hit with a data leak that saw 3.1 million user email addresses being leaked onto the dark web. After the leak was first reported by Have I Been Pwned, CoinMarketCap initially denied the hacking incident occurred. The company soon after admitted to the data leak as “batches of data have shown up online purporting to be a list of user accounts.”
Ransomware Knocks Programs Offline for Nationwide Broadcast Group
The Sinclair Broadcast Group experienced major disruptions to their systems after a cyberattack knocked broadcasts offline during the weekend. The operator of 184 tv stations across the US saw local news broadcasts, syndicated programs, and in some markets, NFL Sunday broadcasts knocked offline.
Stolen Access Key Used to Breach HPE’s Aruba Central
Technology giant Hewlett Packard Enterprise (HPE) has begun to inform users of their Aruba networking unit that their information may have been compromised during a cyberattack that took place in October. On November 2nd HPE discovered the unauthorized use of an Aruba Central access key between October 9-27.
7 Million Users Affected In Robinhood Data Breach
An investigation is underway after a successful vishing (voice phishing) attack was used to penetrate the customer support system for financial services platform Robinhood. After infiltrating the company’s system, threat actors gained access to a customer list exposing varying degrees of PII for an estimated total of seven million users.
US Defense Contractor Reveals Employee Phishing Attack
US national defense contractor Electronic Warfare Associates (EWA) has announced a data breach that is suspected to have been caused by an employee phishing attack. With over 270 employees, EWA is a major provider of services and products concerning cyber security and electronic warfare for several US defense establishments including the Pentagon, the Department of Defense, and Department of Homeland Security.
Over 100,000 Employees Affected By California Pizza Kitchen Data Breach
The popular California style pizza chain California Pizza Kitchen revealed that unauthorized access to their IT systems in September has led to a security breach impacting current and past employees. While the restaurant chain did not reveal the amount of data exposed in the breach, reports show that threat actors were able to access employee records that included names, Social Security Numbers, and potentially more PII.