
A Bangladeshi government site leaked the personal data of "millions" of citizens, according to a researcher who found the leaked data.

Information about data breaches, data leaks, ransomware attacks, and other related stories.
Bangladesh government website leaks citizens’ personal data
A Bangladeshi government site leaked the personal data of "millions" of citizens, according to a researcher who found the leaked data.
Nickelodeon has confirmed that the data leaked from an alleged breach of the company is legitimate but some of it appears to be decades old.
New victims of the MOVEit mass-hacks, including oil giant Shell and First Merchants Bank, have confirmed that hackers accessed sensitive data.
Ransomware criminals are dumping kids’ private files online after school hacks
The confidential documents stolen from schools and dumped online by ransomware gangs are raw, intimate and graphic.
The Port of Nagoya, the largest and busiest port in Japan, has been targeted in a ransomware attack that currently impacts the operation of container terminals.
MOVEit attack on Aon exposed data of the staff at the Dublin Airport
Personal data of the personnel at the Dublin Airport was compromised due to a MOVEit attack on professional service provider Aon.
Microsoft has denied the claims of the so-called hacktivists "Anonymous Sudan" that they breached the company's servers and stole credentials for 30 million customer accounts.
LockBit gang demands a $70 million ransom to the semiconductor manufacturing giant TSMC
The notorious LockBit ransomware gang claims to have hacked Taiwan Semiconductor Manufacturing Company (TSMC).
Schools say US teachers’ retirement fund was breached by MOVEit hackers
U.S. schools were notified that TIAA was caught up in a mass-hack exploiting a security vulnerability in the MOVEit file transfer tool.
One of the world's biggest chipmakers confirmed a data breach after the LockBit ransomware gang targeted one of its third-party providers.
Siemens Energy has confirmed that data was stolen during the recent Clop ransomware data-theft attacks using a zero-day vulnerability in the MOVEit Transfer platform.
Private addresses are required under U.S. trademark law, but tens of thousands of applicants had theirs exposed for years.
LetMeSpy, a stalkerware app spying on thousands, says it was hacked
Thousands of phone records — including text messages and geolocations — were stolen from a widely used spyware app, developed in Poland.
The New York City Department of Education (NYC DOE) says hackers stole documents containing the sensitive personal information of up to 45,000 students from its MOVEit Transfer server.
American Airlines and Southwest Airlines, two of the largest airlines in the world, disclosed data breaches on Friday caused by the hack of Pilot Credentials, a third-party vendor that manages multiple airlines' pilot applications and recruitment portals.
The University of Manchester finally confirmed that attackers behind a cyberattack disclosed in early June had stolen data belonging to alumni and current students.
PBI Research Services (PBI) has suffered a data breach with three clients disclosing that the data for 4.75 million people was stolen in the recent MOVEit Transfer data-theft attacks.
French data regulator CNIL announced today a strong sanction against Criteo, one of the world's largest AdTech companies.
Car mount and mobile accessory maker iOttie warns that its site was compromised for almost two months to steal online shoppers' credit cards and personal information.
Multinational shipping company UPS is alerting Canadian customers that some of their personal information might have been exposed via its online package look-up tools and abused in phishing attacks.