mathstodon.xyz is one of the many independent Mastodon servers you can use to participate in the fediverse.
A Mastodon instance for maths people. We have LaTeX rendering in the web interface!

Server stats:

2.8K
active users

#databreach

41 posts29 participants15 posts today
TechnoTenshi :verified_trans: :Fire_Lesbian:<p>DOGE staff allegedly used admin accounts to exfiltrate over 10GB of sensitive NLRB case data, downloading tools linked to brute forcing and web scraping. A whistleblower tied one tool to DOGE employee Marko Elez. </p><p><a href="https://krebsonsecurity.com/2025/04/doge-workers-code-supports-nlrb-whistleblower/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">krebsonsecurity.com/2025/04/do</span><span class="invisible">ge-workers-code-supports-nlrb-whistleblower/</span></a></p><p><a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>
BeyondMachines :verified:<p>Grant County Public Utility District reports data breach affecting 850 people</p><p>Grant County Public Utility District has reported a data breach affecting approximately 850 employees and recent retirees who were on payroll from March through April 2024. The utility company claims the incident has been contained and does not impact customer information.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/grant-county-public-utility-district-reports-data-breach-affecting-850-people-7-p-6-k-i/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/grant-county-public-utility-district-reports-data-breach-affecting-850-people-7-p-6-k-i/gD2P6Ple2L</span></a></p>
BeyondMachines :verified:<p>The Plastic Surgery Center reports data breach affecting patient information</p><p>The Plastic Surgery Center, operating across 20+ locations in three states, has disclosed a data breach through its contracted billing company's network, where an unknown actor accessed and potentially exfiltrated files containing highly sensitive patient information. TPSC is sending notification letters and offering free credit monitoring services to affected individuals.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/the-plastic-surgery-center-reports-data-breach-affecting-patient-information-v-x-t-z-k/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/the-plastic-surgery-center-reports-data-breach-affecting-patient-information-v-x-t-z-k/gD2P6Ple2L</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/SKTelecom" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SKTelecom</span></a> warns customer <a href="https://mastodon.thenewoil.org/tags/USIM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>USIM</span></a> data exposed in <a href="https://mastodon.thenewoil.org/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a> attack</p><p><a href="https://www.bleepingcomputer.com/news/security/sk-telecom-warns-customer-usim-data-exposed-in-malware-attack/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/sk-telecom-warns-customer-usim-data-exposed-in-malware-attack/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.thenewoil.org/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://mastodon.thenewoil.org/tags/SouthKorea" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SouthKorea</span></a></p>
BeyondMachines :verified:<p>Aya Healthcare reports data breach exposing personal information of healthcare workers</p><p>Aya Healthcare, a San Diego-based healthcare staffing company, experienced a data breach where unauthorized access to 3,187 individuals' sensitive personal information occurred through a credential stuffing attack that successfully compromised user accounts. The company is offering affected individuals 24 months of credit monitoring services.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/aya-healthcare-reports-data-breach-exposing-personal-information-of-healthcare-workers-u-p-v-2-t/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/aya-healthcare-reports-data-breach-exposing-personal-information-of-healthcare-workers-u-p-v-2-t/gD2P6Ple2L</span></a></p>
LavX News<p>Data Breach Exposes 4.7 Million Health Records: A Wake-Up Call for Cybersecurity in Healthcare</p><p>Blue Shield of California's recent data breach has highlighted critical vulnerabilities in healthcare data management, exposing sensitive information of 4.7 million members to Google's platforms. This...</p><p><a href="https://news.lavx.hu/article/data-breach-exposes-4-7-million-health-records-a-wake-up-call-for-cybersecurity-in-healthcare" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.lavx.hu/article/data-brea</span><span class="invisible">ch-exposes-4-7-million-health-records-a-wake-up-call-for-cybersecurity-in-healthcare</span></a></p><p><a href="https://mastodon.cloud/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.cloud/tags/tech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tech</span></a> <a href="https://mastodon.cloud/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.cloud/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://mastodon.cloud/tags/HealthTech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HealthTech</span></a></p>
BeyondMachines :verified:<p>SK Telecom reports customer data breach in malware attack</p><p>South Korea's largest mobile operator, SK Telecom, reported a security breach on April 19, 2025, where malware infection led to unauthorized access of sensitive USIM data including authentication keys and network usage information of subscribers, potentially enabling surveillance or SIM-swap attacks. The company is activating security protocols and recommending customers enable their USIM protection service to prevent number porting.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/sk-telecom-reports-customer-data-breach-in-malware-attack-l-2-k-q-l/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/sk-telecom-reports-customer-data-breach-in-malware-attack-l-2-k-q-l/gD2P6Ple2L</span></a></p>
Maggie Maybe<p>I’m starting to suspect that these corporations are selling our data on whatever platforms you see on the onion browser then when people find out their privacy has been violated these corporations throw up their hands and say “I don’t know it must’ve been hacked. Oh well, will give you some credit monitoring we got at a deep discount. That makes up for your medical privacy being violated, right?”</p><p>From the link:<br>“Keyonna Daniels of Sacramento, Calif., and a patient of Planned Parenthood, filed a proposed class action Wednesday in the US District Court for the Western District of Washington alleging Laboratory Services Cooperative failed to implement ‘reasonable cybersecurity safeguards or policies to protect its patients’ sensitive information or supervised its IT or data security agents and employees to prevent, detect, and stop breaches of its systems.’”</p><p><a href="https://zeroes.ca/tags/PlannedParenthood" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PlannedParenthood</span></a> Patient Sues Diagnostic Lab Over <a href="https://zeroes.ca/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://news.bloomberglaw.com/health-law-and-business/planned-parenthood-patient-sues-diagnostic-lab-over-data-breach" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.bloomberglaw.com/health-l</span><span class="invisible">aw-and-business/planned-parenthood-patient-sues-diagnostic-lab-over-data-breach</span></a></p>
BeyondMachines :verified:<p>Cyber attack disrupts Marks &amp; Spencer services</p><p>UK retailer Marks &amp; Spencer (M&amp;S) suffered a significant cyber attack during the Easter Bank Holiday period that disrupted their contactless payment systems and online click-and-collect services. The company has implemented temporary operational changes, engaged forensic experts, and reported the incident to relevant authorities.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/cyber-attack-disrupts-marks-spencer-services-r-g-k-6-0/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/cyber-attack-disrupts-marks-spencer-services-r-g-k-6-0/gD2P6Ple2L</span></a></p>
XposedOrNot<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@XposedOrNot" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>XposedOrNot</span></a></span> += Lexipol Data Breach</p><p>The Lexipol <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> in February 2025 exposed over 673K unique email addresses along with names, phone numbers, system-generated usernames, and passwords stored as either MD5 or SHA-256 hashes. The breach also included internal documents and user records, all later published publicly.</p><p>Exposed data: Email addresses, Names, Phone numbers, Usernames, Passwords (MD5, SHA-256)</p>
Matthew Rimmer<p>'A 38-year-old man has been charged over the data breach of a NSW court website believed to have been committed earlier this year.</p><p>Last month, it was confirmed that almost 9,000 court documents had been downloaded following a major data breach of the NSW Online Registry website.</p><p>Detectives arrested the man at a property in Maroubra, seizing two laptops in the process.'<br><a href="https://www.abc.net.au/news/2025-04-23/sydney-man-charged-department-community-and-justice-data-breach/105207852" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">abc.net.au/news/2025-04-23/syd</span><span class="invisible">ney-man-charged-department-community-and-justice-data-breach/105207852</span></a> <a href="https://aus.social/tags/auslaw" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>auslaw</span></a> <a href="https://aus.social/tags/auspol" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>auspol</span></a> <a href="https://aus.social/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a></p>
BeyondMachines :verified:<p>Baltimore City Public Schools report data breach</p><p>The Baltimore City Public Schools system suffered a ransomware attack on February 13, 2025, attributed to the Cloak ransomware gang, which compromised sensitive personal information of approximately 25,000 individuals. The district claims no ransom was paid and is offering affected individuals 24 months of complimentary credit monitoring.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/baltimore-city-public-schools-report-data-breach-a-j-j-3-i/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/baltimore-city-public-schools-report-data-breach-a-j-j-3-i/gD2P6Ple2L</span></a></p>
Brian Greenberg<p>⚠️ Major AI data breach: DeepSeek leaks 1M+ records to the Dark Web 🧠💥</p><p>China-based AI startup DeepSeek just exposed a staggering volume of sensitive data:<br>💬 1M+ chat logs<br>🔐 API keys, backend metadata<br>📡 Unencrypted traffic via iOS app (ATS disabled)<br>🔓 Open ClickHouse database with full control</p><p>This wasn’t just a lapse — it was a floodgate.</p><p>🛡️ AI companies (and anyone integrating LLMs) must:<br>🔍 Audit storage configs<br>🔐 Enforce secure transport policies<br>📊 Monitor for unintentional data exposure</p><p>The future of AI relies on building trust. That starts with securing it.</p><p><a href="https://infosec.exchange/tags/AI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AI</span></a> <a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://infosec.exchange/tags/DarkWeb" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DarkWeb</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a><br><a href="https://www.darkreading.com/cyberattacks-data-breaches/deepseek-breach-opens-floodgates-dark-web" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">darkreading.com/cyberattacks-d</span><span class="invisible">ata-breaches/deepseek-breach-opens-floodgates-dark-web</span></a></p>
LavX News<p>Marks &amp; Spencer Faces Cyberattack: A Wake-Up Call for Retail Cybersecurity</p><p>Marks &amp; Spencer has confirmed a cyberattack that has disrupted its operations, highlighting the vulnerabilities in retail cybersecurity. As the company engages external experts to address the incident...</p><p><a href="https://news.lavx.hu/article/marks-spencer-faces-cyberattack-a-wake-up-call-for-retail-cybersecurity" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.lavx.hu/article/marks-spe</span><span class="invisible">ncer-faces-cyberattack-a-wake-up-call-for-retail-cybersecurity</span></a></p><p><a href="https://mastodon.cloud/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.cloud/tags/tech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tech</span></a> <a href="https://mastodon.cloud/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.cloud/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://mastodon.cloud/tags/RetailSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RetailSecurity</span></a></p>
Dissent Doe :cupofcoffee:<p>WBAL-TV11 started digging into the <a href="https://infosec.exchange/tags/Kairos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Kairos</span></a> attack on the State Attorney's Office for the City of Baltimore. </p><p>Kairos had exfiltrated 325 GB of files, and none of it appeared to have been protected with any encryption. My previous report on the incident can be found here: <a href="https://databreaches.net/2025/04/19/baltimore-city-states-attorneys-office-hacked-data-leaked/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2025/04/19/ba</span><span class="invisible">ltimore-city-states-attorneys-office-hacked-data-leaked/</span></a> </p><p>The city has now confirmed they had a breach (they were notified by law enforcement as they hadn't detected it on their own, it seems). But they are not giving out any details or answering any questions. See WBAL-TV's coverage at <a href="https://www.wbaltv.com/article/baltimore-states-attorney-office-cybersecurity-incident/64551797" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">wbaltv.com/article/baltimore-s</span><span class="invisible">tates-attorney-office-cybersecurity-incident/64551797</span></a></p><p>So, of course, I have now filed a public records request under <a href="https://infosec.exchange/tags/MPIA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MPIA</span></a> to try to get answers to some questions because the state ignored all of my polite email inquiries. </p><p>Did I ever mention that I hate not getting answers to questions? :)</p><p><a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/govsec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>govsec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a></p>
Chum1ng0 - Security Research :verified:<p>🇹🇭 Thailand: Ubakong, Technology Company, Exposes Its Backups in Google Storage.</p><p><a href="https://medium.com/@newschu.substack.com/thailand-ubakong-technology-company-exposes-its-backups-in-google-storage-31b329830c64" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">medium.com/@newschu.substack.c</span><span class="invisible">om/thailand-ubakong-technology-company-exposes-its-backups-in-google-storage-31b329830c64</span></a></p><p><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://infosec.exchange/tags/dataprotection" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataprotection</span></a> <a href="https://infosec.exchange/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://infosec.exchange/tags/incidentresponse" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incidentresponse</span></a> <a href="https://infosec.exchange/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://infosec.exchange/tags/leak" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>leak</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a></p>
Dissent Doe :cupofcoffee:<p>Rainbow District School Board still doesn't provide answers to reasonable questions about its cyberattack, claiming exemptions under relevant Ontatio municipal freedom of information law:</p><p><a href="https://www.sudbury.com/local-news/foi-reveals-ransom-demand-was-made-in-rainbow-board-cyber-incident-10547713" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">sudbury.com/local-news/foi-rev</span><span class="invisible">eals-ransom-demand-was-made-in-rainbow-board-cyber-incident-10547713</span></a></p><p><a href="https://infosec.exchange/tags/Edusec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Edusec</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/transparency" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>transparency</span></a> <a href="https://infosec.exchange/tags/FOI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FOI</span></a></p>
DevaOnBreaches<p>Here’s your weekly <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> news roundup:</p><p>Legends International, Conduent, Hertz, Oregon Department of Environmental Quality (DEQ), and Lemonade.</p><p><a href="https://blog.xposedornot.com/weekly-databreaches-roundup-week-16-2025/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.xposedornot.com/weekly-da</span><span class="invisible">tabreaches-roundup-week-16-2025/</span></a></p>
Nick Espinosa<p>Hertz, Legends International, H&amp;R Block, Australia (the entire country), Canada's CRA, JPMorgan Chase and Bank of BNY Mellon rounds out this week's insanity.</p><p><a href="https://mastodon.social/tags/News" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>News</span></a> <a href="https://mastodon.social/tags/TechNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TechNews</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.social/tags/Privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Privacy</span></a> <a href="https://mastodon.social/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://mastodon.social/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a> <a href="https://mastodon.social/tags/Phising" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Phising</span></a></p><p><a href="https://youtu.be/Ug8bmTS-zUw" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">youtu.be/Ug8bmTS-zUw</span><span class="invisible"></span></a></p>
Nick Espinosa<p>Daily podcast: Hertz, Legends International, H&amp;R Block, Australia (the entire country), Canada's CRA, JPMorgan Chase and Bank of BNY Mellon rounds out this week's insanity.</p><p><a href="https://mastodon.social/tags/News" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>News</span></a> <a href="https://mastodon.social/tags/TechNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TechNews</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.social/tags/Privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Privacy</span></a> <a href="https://mastodon.social/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://mastodon.social/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a> <a href="https://mastodon.social/tags/Phising" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Phising</span></a> <a href="https://mastodon.social/tags/podcast" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>podcast</span></a></p><p><a href="https://soundcloud.com/nickaesp/b2025-04-20" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">soundcloud.com/nickaesp/b2025-</span><span class="invisible">04-20</span></a></p>