Health.Zone Web Search

Search results

  1. Results from the Health.Zone Content Network
  2. 2021 Microsoft Exchange Server data breach - Wikipedia

    en.wikipedia.org/wiki/2021_Microsoft_Exchange...

    The first breach of a Microsoft Exchange Server instance was observed by cybersecurity company Volexity on 6 January 2021. [1] By the end of January, Volexity had observed a breach allowing attackers to spy on two of their customers, and alerted Microsoft to the vulnerability. After Microsoft was alerted of the breach, Volexity noted the ...

  3. Kaseya VSA ransomware attack - Wikipedia

    en.wikipedia.org/wiki/Kaseya_VSA_ransomware_attack

    Kaseya VSA ransomware attack. On 2 July 2021, a number of managed service providers (MSPs) and their customers became victims of a ransomware attack perpetrated by the REvil group, [1] causing widespread downtime for over 1,000 companies. [2][3] The attack was carried out by exploiting a vulnerability in VSA (Virtual System Administrator), a ...

  4. Hafnium (group) - Wikipedia

    en.wikipedia.org/wiki/HAFNIUM_(group)

    Microsoft named Hafnium as the group responsible for the 2021 Microsoft Exchange Server data breach, and alleged they were "state-sponsored and operating out of China". [3] [4] According to Microsoft, they are based in China but primarily use United States-based virtual private servers, [6] and have targeted "infectious disease researchers, law firms, higher education institutions, defense ...

  5. 2021 FBI email hack - Wikipedia

    en.wikipedia.org/wiki/2021_FBI_email_hack

    On November 13, 2021, a hacker named Conor Brian Fitzpatrick, going by his alias "Pompompurin", compromised the FBI's external email system, sending thousands of messages warning of a cyberattack by cybersecurity CEO Vinny Troia who was falsely suggested to have been identified as part of The Dark Overlord hacking group by the United States Department of Homeland Security.

  6. Ivanti Pulse Connect Secure data breach - Wikipedia

    en.wikipedia.org/wiki/Ivanti_Pulse_Connect...

    Ivanti Pulse Connect Secure data breach. On April 20, 2021, it was reported that suspected Chinese-state backed hacker groups had breached multiple government agencies, defense companies and financial institutions in both the US and Europe after the hackers created and used a Zero-day exploit for Ivanti Pulse Connect Secure VPN devices. [1][2 ...

  7. 2020 United States federal government data breach - Wikipedia

    en.wikipedia.org/wiki/2020_United_States_federal...

    The attackers exploited flaws in Microsoft products, services, and software distribution infrastructure. [23] [15] [9] [18]At least one reseller of Microsoft cloud services was compromised by the attackers, constituting a supply chain attack that allowed the attackers to access Microsoft cloud services used by the reseller's customers.

  8. List of data breaches - Wikipedia

    en.wikipedia.org/wiki/List_of_data_breaches

    This is a list of reports about data breaches, using data compiled from various sources, including press reports, government news releases, and mainstream news articles. The list includes those involving the theft or compromise of 30,000 or more records, although many smaller breaches occur continually. Breaches of large organizations where the ...

  9. REvil - Wikipedia

    en.wikipedia.org/wiki/REvil

    REvil. REvil (Ransomware Evil; also known as Sodinokibi) was a Russia-based [1] or Russian-speaking [2] private ransomware -as-a-service (RaaS) operation. [3] After an attack, REvil would threaten to publish the information on their page Happy Blog unless the ransom was received. In a high profile case, REvil attacked a supplier of the tech ...