#Breaches

Chum1ng0 - Security Research :verified:chum1ng0@infosec.exchange
2025-06-20

The 2024 annual report of the Data Protection Commission Ireland is available.

dataprotection.ie/sites/defaul

In 2024, the DPC received 7,781 valid data breaches.

This represented an eleven per cent 11% increase (794) on the overall data breach numbers received by the DPC in 2023.

Of the notifications received, 7,346 were GDPR notifications and, of those:

• 3,958 related to the private sector;
• 3,137 to the public sector; and
• 251 came from the voluntary and charity sector.

#databreaches #breaches #DPC #dataprotection #privacy

The 2024 annual report of the Data Protection Commission Ireland is available. 

https://www.dataprotection.ie/sites/default/files/uploads/2025-06/DPC_Annual_Report_EN_Low_Res.pdf




In 2024, the DPC received 7,781 valid data breaches.

This represented an eleven per cent 11% increase (794) on the overall data breach numbers received by the DPC in 2023. 

Of the notifications received, 7,346 were GDPR notifications and, of those:

• 3,958 related to the private sector;
• 3,137 to the public sector; and
• 251 came from the voluntary and charity sector. 


#databreaches #breaches #DPC #dataprotection #privacy
2025-06-20

Via #LLRX - @psuPete Recommends – Weekly highlights on cyber security issues, June 15, 2025. llrx.com/2025/06/pete-recommen
Four highlights from this week: Protect Yourself #Online; Study: #OpenAI Has Been #Breached More Than 1000 Times; #Feds warn: Hang up on #phone #scammers pretending to be #borderpatrol agents; and #Cybercriminals Are Hiding #Malicious #Web Traffic in Plain Sight. #cybercrime #cybersecurity #breaches #internet #malicious

2025-06-20

When the AP uses "impact" as a verb you know something's up.

Aflac duck in the news.

"Cyberattacks against companies have been rampant for years, but a string of attacks on retail companies have raised awareness of the issue because the breaches can impact customers."
apnews.com/article/aflac-cyber

#ComputerSecurity #breaches #impact #newswriting

Christoffer S.nopatience@swecyb.com
2025-06-09

When I read (in the news) about breaches or other types of cyber incidents one of the first things I often try to do is find the source of the alleged event.

I've now automated this as a new and upcoming feature of the Espresso feed configuration. You will soon be able to choose that a feed could be configured to populate with such events.

For each event you will get the following information (for now):

Affected entity: Organization ABC Inc.
Identified source: 8-K filing, Pressrelease etc.
Breach type: Ransomware, Data Breach etc.
Source Reporting: News Source

Hopefully I can finish this feature this weekend and push to PROD soon enough.

#Cybersecurity #Breaches #News

Trevor Woodtrevorwood
2025-05-16

In light of recent at two major retailers, the National Cyber Security Centre (NCSC) has published some guidance on what you can and should do.

ncsc.gov.uk/guidance/data-brea

2025-05-15

License Plate Reader Company #Flock Is Building a Massive People Lookup Tool, #Leak Shows

Flock, the #ALPR company whose cameras are installed in more than 5,000 communities in the US is building a product that will use people lookup tools, #DataBrokers , & data #breaches to “jump from #LPR [license plate reader] to person,” allowing police to much more easily ID & #track the movements of specific people around the country without a #warrant or court order
#privacy

404media.co/license-plate-read

2025-05-08

Are security incidents becoming more common? That's the first question we seek to answer in the upcoming 2025 Information Risk Insights Study. Check out this article for a preview. #breaches #incident #cyberrisk

linkedin.com/pulse/security-in

Inside the Breach: What the 2025 Verizon DBIR Warns About Our Failing Cyber Defenses
youtu.be/7xmFp-R2l0w #cybersecurity #VerizonDBIR #breaches #malware #nationstate #ransomware #spies #GenAI

knoppixknoppix95
2025-05-02

2025 emphasizes the shift to a .

are weak, with 60% of due to human .

Organizations face challenges like and .

A phased approach is crucial for and minimizing user involvement.

The to passwordless must accelerate for better .

@1password

blog.1password.com/why-the-fut

2025-04-24

You'll Soon Be Able to Sign in to Have I Been Pwned (but Not Login, Log in or Log On) | by Troy Hunt. www.troyhunt.com/youll-soon-b... #security #passwords #data #hacks #breaches #haveibeenpwnd

You'll Soon Be Able to Sign in...

Alvin Ashcraft 🐿️alvinashcraft@hachyderm.io
2025-04-24

You'll Soon Be Able to Sign in to Have I Been Pwned (but Not Login, Log in or Log On) | by Troy Hunt.

troyhunt.com/youll-soon-be-abl

#security #passwords #data #hacks #breaches #haveibeenpwnd

Bryley Systemsbryley
2025-04-24

Looked like MailChimp ... let Troy Hunt's over-riding give us pause next time: ‘does over-riding the password manager really make sense?’ [1 hr. video] bryl.link/13f

MrsNo1SpecialMrsNo1Special
2025-04-23

In an age where data breaches and cyberattacks are common, cybersecurity should be a top priority for every individual and organization. Yet, many security measures are often so complex or inconvenient that they become a barrier rather than a solution. Users often struggle with security...

medium.com/design-bootcamp/sec

MrsNo1SpecialMrsNo1Special
2025-04-21

Cybersecurity has long carried a cultural archetype: the lone genius. The hoodie-wearing prodigy, the late-night coder who solves breaches in a single bound, the elite hacker who knows what no one else does. But this myth, while cinematic, is not only inaccurate — it’s harmful. This post...

medium.com/readers-club/the-my

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst