Europe

Europe
Synlab Italia Ransomware Attack Europe Data Breach

Synlab Italia faces ransomware fallout, halts operations

April 24, 2024

A renowned medical diagnostic and testing company, Synlab Italia, is…

Hospital Simone Veil Cyberattack France Compromised Data

Hospital Simone Veil faced a cyberattack that led to disruptions

April 22, 2024

A major hospital in Cannes, France, the Hospital Simone Veil…

RUBYCARP Cryptominer Campaign Threat Group Phishing Europe

RUBYCARP gang runs a decade-long cryptominer campaign

April 15, 2024

A recent research study has uncovered and detailed the decade-long…

SurveyLama Data Breach Compromised Data Europe

SurveyLama data breach endangers millions of sensitive data

April 10, 2024

Recent research revealed that SurveyLama, an online platform known for…

OWASP Foundation Non Profit Cyberattack Data Breach Hacking

OWASP Foundation admits facing a data breach incident

April 4, 2024

OWASP Foundation, a well-known non-profit organisation dedicated to boosting software…

StrelaStealer Europe US Malware Data Theft Phishing Schemes

StrelaStealer malware targets hundreds of EU and US orgs

March 26, 2024

A recent upsurge of StrelaStealer malware attacks has targeted over…

WineLoader Malware Cozy Bear Gang Europe Phishing Campaign

Cozy Bear infects German politicians with WineLoader malware

March 26, 2024

The notorious Cozy Bear hacking group, allegedly linked to Russia’s…

Raspberry Robin Worm Europe One Day Vulnerabilities Malware

Raspberry Robin worm uses one-day flaws to launch cyberattacks

March 25, 2024

Raspberry Robin worm, one of the most nefarious entities in…

Spa Grand Prix Formula1 Phishing Attack Fraud Europe

Hackers lure Spa Grand Prix fans in an elaborate phishing scheme

March 21, 2024

The official email account of Spa Grand Prix, the prestigious…

France Travail Data Breach Job Seekers Stolen Data

France Travail suffers data breach, impacts unemployed individuals

March 18, 2024

France Travail, a French unemployment agency, has fallen victim to…