Tag: data breach

  • KiranaPro’s Systems Compromised in Hack

    KiranaPro’s Systems Compromised in Hack

    KiranaPro Suffers Cyberattack: Servers Wiped Clean

    Indian grocery startup KiranaPro experienced a severe security breach, resulting in the deletion of its servers, according to confirmation from the CEO. This incident underscores the increasing cyber threats faced by startups, particularly those handling sensitive customer data.

    The Attack

    Indian grocery delivery startup KiranaPro has suffered a severe cyberattack, leading to the deletion of its servers and critical data. Co-founder and CEO Deepak Ravindran confirmed the breach, stating that hackers gained root access to the company’s Amazon Web Services (AWS) and GitHub accounts, resulting in the erasure of essential data, including app code and sensitive customer information such as names, addresses, and payment details.

    The breach occurred between May 24 and 25, 2025, and was discovered on May 26 when executives noticed suspicious activity during an AWS login attempt. The attack is believed to have originated from a former employee’s credentials, highlighting the risks associated with insider threats.

    In response, KiranaPro has filed a complaint with the cybercrime cell and is collaborating with ethical hackers and forensic experts to investigate the incident. The company has also reached out to GitHub for assistance in retrieving compromised repositories from internal backups and audit logs.

    The cyberattack has significantly disrupted KiranaPro‘s operations, halting its services and impacting its user base of approximately 55,000 customers across 50 cities. The incident has also affected the company’s fundraising efforts, with partnerships worth ₹5 crore on hold and daily losses of around 2,000 orders.

    This event underscores the critical importance of robust cybersecurity measures, including timely deactivation of former employees’ access and comprehensive data backup strategies, to protect against potential insider threats and ensure business continuity.

    For more detailed information on this topic, you can refer to the following articles:

    Cyberattack wipes out KiranaPro’s servers, app code and sensitive data

    Grocery delivery app KiranaPro faces cyberattack, servers deleted; CEO says legal proceedings on

    Indian grocery startup KiranaPro was hacked and its servers deleted, CEO confirms

    Impact on Customers

    Indian grocery delivery startup KiranaPro has suffered a severe cyberattack, leading to the deletion of its servers and critical data, including sensitive customer information such as names, mailing addresses, and payment details. The breach has rendered the platform inoperable, halting services for its 55,000 customers across 50 cities. The company is actively investigating the incident and working to restore its systems.cyberpress.orgampcuscyber.com

    According to CEO Deepak Ravindran, the attack occurred between May 24 and 25, 2025, and was discovered on May 26 during an AWS login attempt. The breach is believed to have originated from a former employee’s credentials, highlighting the risks associated with insider threats. The company has filed a complaint with the cybercrime cell and is collaborating with ethical hackers and forensic experts to investigate the incident. techcrunch.com

    In response to the breach, KiranaPro is implementing enhanced security measures to prevent future incidents. The company is also working to restore its systems and services to minimize disruption for its customers. Customers may experience delays or disruptions in accessing the platform during this recovery period.cyberpress.org

    This incident underscores the critical importance of robust cybersecurity measures, including timely deactivation of former employees’ access and comprehensive data backup strategies, to protect against potential insider threats and ensure business continuity.

    For more detailed information on this topic, you can refer to the following articles:

    Cyberattack wipes out KiranaPro’s servers, app code and sensitive data

    Grocery delivery app KiranaPro faces cyberattack, servers deleted; CEO says legal proceedings on

    Indian grocery startup KiranaPro was hacked and its servers deleted, CEO confirms

    Security Implications for Startups

    This incident highlights the vulnerability of startups to cyberattacks. Startups, often operating with limited resources, may struggle to implement robust security measures. This breach serves as a reminder for startups to prioritize cybersecurity and invest in protecting their systems and data.

    Key Takeaways:
    • Cyberattacks pose a significant threat to startups.
    • Data security is crucial for maintaining customer trust.
    • Startups must prioritize cybersecurity measures.
  • Kettering Health Faces Ongoing Disruption After Cyberattack

    Kettering Health Faces Ongoing Disruption After Cyberattack

    Kettering Health Still Recovering from Ransomware Attack

    Kettering Health, a major healthcare provider, continues to experience significant disruptions weeks after suffering a ransomware attack. The cyber incident has impacted various systems, causing delays and challenges for both patients and staff. This situation underscores the growing threat of cyberattacks against healthcare organizations and the importance of robust cybersecurity measures.

    Impact on Healthcare Services

    The ransomware attack has affected multiple aspects of Kettering Health’s operations:

    • Appointment Scheduling: Patients are experiencing delays and difficulties in scheduling appointments.
    • Medical Records Access: Accessing and updating medical records has been significantly slowed down.
    • IT Systems: Several IT systems remain offline or are operating at reduced capacity.

    Ransomware Attack Details

    While Kettering Health has not disclosed specific details about the ransomware variant used in the attack, these types of attacks typically involve:

    • Data Encryption: Cybercriminals encrypt critical data, rendering it inaccessible.
    • Ransom Demand: The attackers demand a ransom payment in exchange for the decryption key.
    • Data Exfiltration: In some cases, attackers may also steal sensitive data and threaten to release it publicly if the ransom is not paid.

    Efforts to Restore Systems

    Kettering Health is working to restore its systems and recover from the attack. Their efforts include:

    • Working with Cybersecurity Experts: Engaging external cybersecurity experts to investigate the incident and assist with recovery efforts.
    • System Restoration: Systematically restoring affected systems from backups.
    • Security Enhancements: Implementing additional security measures to prevent future attacks.
  • Vanta Data Exposure: Customers Impacted by Bug

    Vanta Data Exposure: Customers Impacted by Bug

    Vanta Data Exposure: Customers Impacted by Bug

    A bug in Vanta’s system led to an unintended exposure of customer data to other customers. The company is working to address the issue and prevent future occurrences.

    Details of the Data Exposure

    The bug created a situation where users could potentially access information that wasn’t meant for them. Specific details of the impacted data remain limited at this time, but affected customers have been notified.

    Vanta’s Response and Remediation

    Vanta’s team quickly responded upon discovering the security vulnerability. They initiated an investigation to understand the scope and impact and took steps to fix the bug and prevent future occurrences. They are committed to transparency and are keeping their customers informed throughout the process.

    Impact on Customers

    The data exposure may have various impacts on affected customers, ranging from minor inconvenience to more significant security risks. Vanta urges customers to take precautions like reviewing their account activity and changing passwords.

    Steps for Affected Users

    • Monitor account activity for any suspicious or unauthorized access.
    • Change passwords for Vanta and related accounts.
    • Report any unusual activity to Vanta’s support team.
  • LexisNexis Breach: Data of 364,000 Exposed

    LexisNexis Breach: Data of 364,000 Exposed

    LexisNexis Breach: Data of 364,000 Exposed

    LexisNexis Risk Solutions has disclosed a data breach that compromised the personal information of over 364,000 individuals. On December 25, 2024, LexisNexis Risk Solutions experienced a data breach when an unauthorized third party accessed sensitive information through the company’s GitHub account. The breach went undetected until April 1, 2025, when LexisNexis received a report from an unknown individual claiming to have accessed certain information. The Verge

    Exposed Personal Information

    Dates of Birth

    Full Names

    Social Security Numbers (SSNs)

    Contact Information: Including phone numbers, email addresses, and mailing addresses

    Driver’s License Numbers

    The compromised data includes:WIRED

    • Names
    • Contact information (phone numbers, postal and email addresses)
    • Social Security numbers
    • Driver’s license numbers
    • Dates of birthTechCrunchFutureLaw Firm

    The breach, which occurred on December 25, 2024, involved unauthorized access to personal information such as names, Social Security numbers, contact details, and driver’s license numbers. LexisNexis discovered the incident on April 1, 2025, and promptly initiated an investigation with external cybersecurity experts. The company has also notified law enforcement agencies and is offering affected individuals two years of complimentary credit monitoring and identity protection services. The VergeFederman & Sherwood.SecurityWeek

    Company’s Response

    LexisNexis Risk Solutions has disclosed a significant data breach affecting over 364,000 individuals.The data breach at LexisNexis Risk Solutions occurred on December 25, 2024, when an unauthorized third party accessed sensitive information through the company’s GitHub account. However, the breach went undetected until April 1, 2025, when LexisNexis received a report from an unknown individual claiming to have accessed certain data .The Verge

    Swift Response and Support Measures

    Upon discovering the breach, LexisNexis promptly initiated an investigation with the assistance of external cybersecurity experts and notified law enforcement agencies. To support those affected, the company is offering two years of free identity protection and credit monitoring services.

    Data Compromised

    The exposed information includes:

    • Full names
    • Social Security numbers
    • Contact details
    • Driver’s license numbers

    The specific data compromised varies by individual. The Verge

    Broader Implications

    LexisNexis, a major U.S. data analytics firm, is known for collecting and selling personal information to entities like insurance companies. This breach has raised concerns about the practices of data brokers. Privacy advocates warn that the leaked information could be exploited by malicious actors, emphasizing the need for stricter regulations on data brokers. The Verge

    Broader Implications

    This incident has raised concerns about data security practices among major data brokers. Privacy advocates warn that the leaked information could be exploited by malicious actors, including scammers and foreign adversaries .The Verge

    What Happened?

    LexisNexis discovered unauthorized access to its systems. Upon investigation, they determined that the breach exposed sensitive data.

    Impact on Individuals

    The exposed data potentially includes:

    • Names
    • Addresses
    • Dates of birth
    • Social Security numbers
    • Driver’s license numbers

    This type of information can be used for identity theft and other malicious activities.

    LexisNexis’ Response

    LexisNexis is taking the following actions:

    • Notifying affected individuals
    • Offering credit monitoring services
    • Enhancing security measures to prevent future breaches
    • Working with law enforcement

    Protecting Yourself

    If you believe your information may have been compromised, consider these steps:

    1. Monitor your credit report for any suspicious activity. You can obtain a free credit report from each of the three major credit bureaus annually through AnnualCreditReport.com.
    2. Place a fraud alert on your credit file.
    3. Consider a credit freeze to restrict access to your credit report.
    4. Be cautious of phishing emails and scams.
    5. Change passwords on important online accounts.

  • Naukri’s Data Exposure: Recruiters’ Emails at Risk

    Naukri’s Data Exposure: Recruiters’ Emails at Risk

    Naukri Data Breach Exposes Recruiter Email Addresses

    A security researcher has revealed that Naukri, a prominent job portal, experienced a data exposure. The breach put recruiter email addresses at risk, raising concerns about potential spam and phishing attacks.

    Details of the Exposure

    According to the researcher, the vulnerability stemmed from a flaw in Naukri’s system. This flaw allowed unauthorized access to recruiter contact information. While the exact method of exploitation remains undisclosed, the consequences are clear: recruiters’ inboxes could face a surge of unsolicited and potentially malicious emails.

    Impact on Recruiters

    Recruiters are now vulnerable to several risks:

    • Increased spam: A higher volume of unwanted emails can clog inboxes and reduce productivity.
    • Phishing attacks: Malicious actors could use the exposed email addresses to craft targeted phishing campaigns, attempting to steal sensitive information.
    • Privacy concerns: The exposure of personal contact information raises concerns about data privacy and potential misuse.

    Naukri’s Response

    Naukri has been notified of the issue and is reportedly working to address the vulnerability and mitigate the risks. Further details on their response and remediation efforts are awaited. Users should remain vigilant and exercise caution when opening emails from unknown sources, especially those requesting sensitive data.

    Staying Safe

    Recruiters should take the following precautions:

    • Enable spam filters: Utilize email provider’s spam filtering options.
    • Be wary of suspicious emails: Avoid clicking links or downloading attachments from unknown senders.
    • Change passwords: Update passwords regularly, especially for accounts linked to the exposed email address.
    • Monitor accounts: Keep a close eye on email accounts for any unusual activity.
  • 19-Year-Old Pleads Guilty to School Data Hack

    19-Year-Old Pleads Guilty to School Data Hack

    US Student Admits Guilt in Hack Impacting Millions

    A United States student has agreed to plead guilty to charges related to a hacking incident. This incident compromised the personal data of tens of millions of students. The case highlights the increasing risks associated with cyber security breaches targeting educational institutions.

    Details of the Hacking Incident

    A 19-year-old Massachusetts college student, Matthew Lane, has agreed to plead guilty to federal charges related to a significant cyberattack on PowerSchool, a widely used educational software provider. The breach compromised sensitive personal data of over 60 million students and 10 million teachers across North America. Lane exploited stolen login credentials from a PowerSchool contractor to access the company’s systems, exfiltrated vast amounts of data—including names, Social Security numbers, contact details, and medical records—and transferred it to a server in Ukraine. He then demanded a $2.85 million ransom in Bitcoin, threatening to publicly release the data if his demands were not met. Despite PowerSchool paying the ransom, further threats were later made. Lane also attempted a similar extortion scheme against a U.S.-based telecommunications company, demanding a $200,000 ransom. He faces multiple charges, including cyber extortion, unauthorized access to protected computers, and aggravated identity theft. The Department of Justice has emphasized the severity of Lane’s actions, highlighting the profound impact on victims and the broader implications for cybersecurity in educational institutions.The Verge

    SEO Optimization Tips

    To enhance the SEO performance of this content:

    • Short Paragraphs and Sentences: Break down information into concise paragraphs and sentences to improve readability and engagement.
    • Active Voice: Use active voice to make statements more direct and impactful.
    • Transition Words: Incorporate transition words (e.g., “however,” “moreover,” “consequently”) to improve the flow of information and guide readers through the content.
    • Subheading Distribution: Use clear and descriptive subheadings to organize content, making it easier for readers to navigate and for search engines to index.
    • Flesch Reading Ease: Aim for a higher Flesch Reading Ease score by simplifying language and sentence structure, making content more accessible to a broader audience.

    Implementing these strategies will not only improve the user experience but also enhance the content’s visibility in search engine results.

    Legal Proceedings and Potential Penalties

    By pleading guilty, the student acknowledges their involvement in the illegal activities. The court will determine the appropriate penalties, which could include fines, imprisonment, and a criminal record. The severity of the penalties will likely depend on the extent of the damage caused and the student’s level of cooperation with investigators.

    Impact on Educational Institutions

    The hacking incident has forced educational institutions to re-evaluate their cybersecurity measures. Here are some key impacts:

    • Increased investment in cybersecurity infrastructure.
    • Implementation of stricter data protection policies.
    • Enhanced training for staff and students on cybersecurity awareness.

    Cybersecurity Recommendations

    To mitigate future risks, experts recommend the following steps:

    • Regularly update software and systems to patch vulnerabilities.
    • Implement multi-factor authentication for sensitive accounts.
    • Conduct regular security audits and penetration testing.
    • Educate users about phishing and other social engineering attacks.
    • Employ robust intrusion detection and prevention systems.

    Protecting Personal Data

    Students and parents should take proactive steps to protect their personal data. This includes:

    • Monitoring credit reports for suspicious activity.
    • Using strong, unique passwords for online accounts.
    • Being cautious of suspicious emails or links.
    • Enabling privacy settings on social media accounts.
  • Coinbase Data Breach: 69,000 Customers Affected

    Coinbase Data Breach: 69,000 Customers Affected

    Coinbase Data Breach: 69,000 Customers Affected

    Coinbase has announced that a recent data breach impacted at least 69,000 of its customers. The company is working to address the issue and has notified affected users. Here’s what you need to know.

    What Happened?

    Coinbase identified a vulnerability that allowed unauthorized access to customer accounts. While the specifics of the vulnerability are still under investigation, the company believes that attackers exploited a flaw in their SMS Multi-Factor Authentication (MFA) system. This allowed them to bypass security measures and gain access to accounts.

    Impact on Users

    The breach potentially exposed sensitive information, including:

    • Names
    • Addresses
    • Transaction histories
    • Account balances

    Coinbase is notifying affected users and recommending that they take immediate steps to secure their accounts.

    Coinbase’s Response

    Coinbase has taken several steps to address the data breach:

    • Investigation: They are actively investigating the root cause of the vulnerability.
    • Notification: They are notifying all affected customers about the breach.
    • Security Enhancements: They are implementing additional security measures to prevent future incidents.
    • Account Protection: Coinbase is urging users to enable stronger authentication methods.

    Protecting Your Account

    To safeguard your Coinbase account, consider the following:

    • Enable Two-Factor Authentication (2FA): Use an authenticator app instead of SMS for 2FA.
    • Monitor Account Activity: Regularly check your account for any unauthorized transactions.
    • Use Strong Passwords: Ensure your password is unique and complex.
    • Be Wary of Phishing: Be cautious of suspicious emails or messages asking for your login credentials.
  • Cocospy Spyware Shut Down After Data Breach

    Cocospy Spyware Shut Down After Data Breach

    Cocospy Stalkerware Apps Go Offline After Data Breach

    Cocospy, a controversial suite of stalkerware apps, has ceased operations following a significant data breach. The breach exposed sensitive user data, prompting widespread concern and ultimately leading to the shutdown. Let’s delve into the details of what happened and the implications for user privacy and security.

    What Happened?

    The data breach at Cocospy compromised a substantial amount of user information. This included passwords, call logs, text messages, and location data. Security researchers discovered the breach and quickly reported it, raising alarms about the potential misuse of this highly personal information. The scale and sensitivity of the exposed data necessitated immediate action.

    Following the exposure of the breach, Cocospy announced that they were taking their services offline. This action aimed to mitigate further potential damage and allow the company to address the security vulnerabilities that led to the breach. The company has stated that they are working to secure their systems and investigate the full extent of the data compromise.

    Implications for Users

    The shutdown of Cocospy has significant implications for both users of the app and those who may have been targeted by it. Here’s a breakdown:

    • Privacy Concerns: The exposure of personal data raises serious privacy concerns. Users whose information was compromised are at risk of identity theft, stalking, and other forms of abuse.
    • Security Risks: Compromised passwords and other credentials can be used to access other online accounts. Users should change their passwords immediately.
    • Legal Repercussions: The use of stalkerware apps like Cocospy is often illegal and unethical. The data breach could lead to legal action against the company and potentially its users, depending on how the software was employed.

    The Larger Context of Stalkerware

    The Cocospy incident highlights the broader problem of stalkerware. These apps, often marketed for parental control or employee monitoring, can easily be misused to track and spy on individuals without their knowledge or consent. Several organizations and security firms actively combat stalkerware. They raise awareness and develop tools to detect and remove these malicious applications. You can find out more at the Electronic Frontier Foundation and Coalition Against Stalkerware websites.

    Protecting Yourself From Stalkerware

    Here are some steps you can take to protect yourself from stalkerware:

    • Use Strong Passwords: Ensure you use strong, unique passwords for all your online accounts. A password manager can help you generate and store complex passwords.
    • Enable Two-Factor Authentication (2FA): Whenever possible, enable 2FA for added security. This requires a second verification method.
    • Regularly Check Your Devices: Look for unfamiliar apps or processes running on your smartphone and computer.
    • Update Your Software: Keep your operating system and apps up to date to patch security vulnerabilities.
    • Be Wary of Phishing: Avoid clicking on suspicious links or opening attachments from unknown senders.
    • Use Anti-Malware Software: Install reputable anti-malware software on your devices. Scan regularly for potential threats. Consider using products such as Microsoft Defender.
  • Coinbase Data Breach: Customer Data Compromised

    Coinbase Data Breach: Customer Data Compromised

    Coinbase Confirms Customer Data Stolen in Breach

    Coinbase recently announced that a data breach resulted in the theft of customers’ personal information. The company is working to address the aftermath and has informed affected users of the incident. Here’s a breakdown of what happened.

    Details of the Data Breach

    Coinbase has confirmed that unauthorized access led to the compromise of sensitive user data. While the specifics of the breach are still under investigation, it’s crucial for users to understand the potential impact. Users should change their passwords and enable two-factor authentication if they haven’t already.

    Protecting Your Coinbase Account

    Here are some steps you can take to enhance the security of your Coinbase account:

    • Enable two-factor authentication (2FA).
    • Use a strong, unique password.
    • Be cautious of phishing attempts.
    • Regularly review your account activity.

    Coinbase is actively investigating the data breach and taking steps to prevent future occurrences. They are working with cybersecurity experts to enhance their security protocols and protect user data. More information can be found on the Coinbase website.

  • M&S Data Breach: Customer Information Stolen in Hack

    M&S Data Breach: Customer Information Stolen in Hack

    Marks & Spencer Confirms Customer Data Theft

    Marks & Spencer (M&S) has confirmed that a security breach resulted in the theft of customers’ personal data. The company is working to address the incident and has notified affected individuals. This incident highlights the increasing threat of cyberattacks targeting customer information.

    Details of the Data Breach

    The retailer acknowledged the data breach after an unauthorized party gained access to certain customer accounts. Stolen information includes names, addresses, email addresses, and potentially partial payment card details. M&S is still investigating the full extent of the compromised data.

    M&S’s Response to the Hack

    Following the discovery of the breach, M&S implemented immediate measures to secure its systems and launched a thorough investigation. They have also reported the incident to relevant authorities, including data protection agencies. The company is advising customers to remain vigilant and to change their passwords as a precaution.

    Protecting Your Personal Data Online

    Here are some steps you can take to protect your personal data online:

    • Use Strong, Unique Passwords: Create complex passwords that are difficult to guess, and avoid reusing passwords across multiple accounts.
    • Enable Two-Factor Authentication (2FA): Whenever possible, enable 2FA for an extra layer of security.
    • Be Wary of Phishing Scams: Be cautious of suspicious emails or messages asking for personal information. Always verify the sender’s authenticity.
    • Monitor Your Accounts Regularly: Check your bank and credit card statements frequently for any unauthorized transactions.
    • Keep Software Updated: Ensure your operating systems, browsers, and antivirus software are up to date with the latest security patches.

    Cybersecurity and Retailers

    Retailers are prime targets for cyberattacks due to the vast amounts of customer data they store. Companies must invest in robust cybersecurity measures to protect this data. Regular security audits, employee training, and advanced threat detection systems are essential for preventing data breaches.