#Hacktivity Report August 22, 2025

Each week, we’ll spotlight high-profile stories on cyber attacks, ransomware, identity theft, and other digital crimes. The frequency and impact of these incidents on individuals and businesses are on the rise.
We don’t need to accept this as the norm, nor as simply the price of being online.
Using independently encrypted shared blocks, IronWeave offers unparalleled privacy, security, and scalability. Our patented shared-block architecture empowers you to determine who can see and share your data.
We are ushering in the new era of Read, Write, Own and SECURE.
Read high-profile stories on cyber attacks, ransomware, identity theft & other cyber crimes. IronWeave offers a path to data privacy and security.
Keenan & Associates has agreed to a $14 million settlement after a 2023 data breach exposed sensitive personal data—including Social Security numbers, passports, driver’s licenses, and medical information—of its customers. Victims with documented losses may receive up to $10,000 each, while others will get smaller pro rata payments along with three years of credit monitoring. While the settlement may sound substantial, it raises a troubling question: is even the maximum payout enough to truly compensate victims for the long-term risks of identity theft, financial fraud, and reputational harm that can last far beyond three years? The real cost of a breach often extends far past what any settlement can cover.
Business Council of New York State reports nearly 50K people had data leaked in breach
What was accessed: the data included names, Social Security numbers, state ID numbers, financial account and routing numbers, payment card numbers, PINs as well as expiration dates, taxpayer identification numbers and electronic signature information. We’ll say it once again - there must be meaningful consequences for lax data storage and management. As well, we need to deploy decentralized data solutions where one breach opens an entire database.
Farmers Insurance Data Breach Impacts Over 1 Million People
Farmers Insurance disclosed a data breach affecting over one million people The exposure came through a third-party vendor with access to customer data and compromised names, addresses, birth dates, driver’s license numbers, and partial Social Security numbers. Farmers Group and its subsidiaries reported separate impacts—about 40,000 individuals via Farmers New World Life Insurance and over 1 million through Farmers Group.
This incident highlights that vulnerabilities don’t exist solely within a single organization’s digital environment. When partner businesses or vendors have access to sensitive data, their weaknesses become your risks - expanding the attack surface and exposing customers to threats you may not directly control.
A data breach at Aspire Rural Health System has exposed the sensitive medical and financial records of 138,386 Americans, including Social Security numbers, medical diagnoses, lab results, and even biometric identifiers. Hackers accessed Aspire’s internal network for two months before the breach was discovered, underscoring how vulnerable centralized healthcare systems remain. While Aspire offers credit monitoring, such steps come after the damage is already done. With IronWeave’s decentralized, private solution, patient data would remain encrypted and accessible only to authorized parties—eliminating single points of failure and preventing mass breaches like this from happening in the first place.
#Hacktivity Report Aug 15, 2025
Courts says it is “enhancing security” and working to limit the fallout—a promise that sounds like a plan to better lock the barn door now that the horses have already bolted.
Pennsylvania attorney general says cyberattack knocked phone, email systems offline
Ukrainian Hackers A major cyberattack has crippled the Pennsylvania Attorney General’s office, taking down email, phone, and online systems and disrupting operations. The incident, linked to ongoing global exploitation of Citrix NetScaler vulnerabilities, mirrors similar attacks hitting courts and government agencies worldwide, showing that the bad actors are not just active—they’re winning. Implementing stronger data security and deploying decentralized solutions like IronWeave must happen immediately to eliminate these single points of failure before the next breach hits.
Ransomware strikes motorcycle manufacturer Royal Enfield
Royal Enfield has suffered a devastating cyberattack, with hackers claiming full control of its systems, encrypting all servers, wiping backups, and threatening to auction stolen data if ransom demands aren’t met. Such an attack could be fatal for the company—halting production, disrupting dealer operations, and damaging customer trust—while rippling out to affect suppliers, employees, and owners worldwide. This crisis underscores that Web2-era data storage and centralized management can no longer protect critical operations; decentralized solutions like IronWeave offer a secure, resilient path forward that removes single points of failure and keeps businesses alive when cyber threats strike.
Breach Major Russian Security Service Provider
Some battles are silent but can still have momentous outcomes - and in the digital age, cyberwarfare is one of them. Ukraine’s Defence Intelligence cyber corps struck a major blow by crippling Filanko Group, a key Russian internet and hosting provider serving security forces and major clients. The attack wiped hundreds of servers, destroyed over 800 terabytes of data, took 3,100 network devices offline, and even emptied $1.3 million from company accounts. It follows a July operation in which Ukrainian specialists seized 100 TB of classified documents on Crimea’s military infrastructure. These events highlight how adapting in cyberwars can be as decisive as in traditional combat. And these cyber attacks raise a crucial question: which nations will be the first to embrace Web3 data security to withstand the next wave of digital attacks?
Russian government hackers said to be behind US federal court filing system hack: Report
Russian government–linked hackers are believed to be behind a breach of PACER, the U.S. federal court filing system, compromising sealed criminal cases, indictments, arrest warrants, and the identities of confidential informants—putting lives at serious risk. The attackers reportedly targeted cases involving individuals with Russian or Eastern European surnames, echoing the high-profile SolarWinds breach in 2020, which also gave Moscow-linked actors access to sealed court documents. In response, the U.S.
#Hacktivity Report Aug 8, 2025
Google Confirms It Has Been Hacked — Warns User Data Stolen
Even Google—one of the world’s most advanced and well-resourced tech companies—has fallen victim to a data breach, with hackers exfiltrating business contact information from a compromised Salesforce database. This latest incident underscores a hard truth: Web2 tools, no matter how fortified, are failing to keep up with modern threats. If Google can't guarantee data privacy with centralized infrastructure, it’s time for a new approach—Web3 platforms like IronWeave offer a decentralized architecture that can safeguard sensitive data by design.
Dutch Caribbean islands respond to cyberattacks on courts, tax departments
A wave of ransomware attacks has disrupted critical government services across the Dutch Caribbean—including tax systems, court operations, and legislative communications—causing prolonged outages and data loss. As these services grind to a halt and external experts are flown in for recovery, the risks of centralized systems become painfully clear. To ensure resilience, continuity, and secure access, vital services must decentralize their data infrastructure and adopt architectures that eliminate single points of failure.
Georgia’s SNAP benefits call center hit with cyberattack
A cyberattack targeting Georgia’s SNAP benefits call center disrupted service and attempted to access sensitive account information, putting thousands of vulnerable families at risk. Hackers used bots to overwhelm the system and potentially gain entry to EBT accounts—many of which are lifelines for food-insecure households. This breach is part of a broader trend, with international crime rings exploiting weak security to steal hundreds of millions in public assistance funds. The result isn’t just data loss—it’s real human harm, as families report losing their entire monthly food budgets in minutes. These cascading failures show the urgent need for stronger, more secure systems that prioritize human impact—not just technical containment.
Researchers Seize Control of Smart Homes With Malicious Gemini AI Prompts
A massive, coordinated cyberattack exploiting Microsoft SharePoint vulnerabilities has compromised over 148 organizations worldwide, including government agencies, telecom firms, and critical infrastructure. Behind the breach is a troubling alliance: a ransomware gang known as 4L4MD4R working in tandem with state-sponsored Chinese hacking groups. While ransomware is often financially motivated, this campaign reveals a more dangerous intent—acts of cyberwar that blur the line between criminal activity and nation-state aggression.
Among the compromised entities were U.S. agencies like the Department of Education and the National Nuclear Security Administration—illustrating that these intrusions threaten more than just data; they undermine national security itself.
This isn't just digital extortion. It's a new form of hybrid warfare that blends espionage, sabotage, and destabilization. Financial damage is only part of the risk and includes the strategic targeting of infrastructure that societies depend on. Every breach is a reminder that cyberattacks can be tools of geopolitical conflict—not just theft.
#Hacktivity Report August 1, 2025
https://blog.ironweave.io/hacktivity-report-august-1-2025/
St. Paul Hobbled by Cyberattack, Prompting National Guard Response
A sophisticated cyberattack forced the city of St. Paul, Minnesota, to shut down most of its computer systems, prompting Governor Tim Walz to deploy the National Guard for technical support. While emergency services remained operational, everyday municipal functions—including online payments and library services—were disrupted. The scale of the attack overwhelmed both local and commercial response capabilities, underscoring the increasing threat cybercriminals pose to public infrastructure. Legacy systems were never designed to be exposed to the internet 24/7—only decentralized systems can meet the privacy and security demands of today’s always-online world.
Hackers stole Social Security numbers during Allianz Life cyberattack
Hackers used a social engineering attack to breach Allianz Life, stealing sensitive data—including Social Security numbers, birthdates, and addresses—from the majority of its 1.4 million customers, employees, and financial professionals. Despite knowing what was taken, the company delayed public notification and declined to share specifics with the press. How will Allianz do right by its customers—and why should anyone believe this won’t happen again?
Coinbase reports data theft cost $307 million as spot volumes and revenue dip in Q2
Hackers bribed offshore customer service reps at Coinbase, stealing user data and costing the company $307 million, according to its Q2 earnings report. While revenue and trading volume dipped, Coinbase still posted a $1.43B net income—driven by diversification and regulatory wins. But no matter the earnings, centralized databases storing sensitive crypto user data remain a dangerous single point of failure. The bigger the honeypot, the bigger the target.
Weak password allowed hackers to sink a 158-year-old company
Poor data security can have tragic consequences.
It’s believed that one password was all it took for a ransomware gang to shut down a 158-year-old company putting 700 people out of work. KNP - a Northamptonshire transport company - is just one of tens of thousands of UK businesses that have been hit by such attacks. This is all too common and companies must rapidly adopt decentralized data management solutions.
Indian crypto exchange CoinDCX confirms $44M stolen during hack
“Not your keys, not your coins” strikes again—this time at India’s largest crypto exchange, CoinDCX. A compromised internal account led to a $44.2M loss, though the company claims customer funds are safe and the hit is being absorbed from treasury reserves.
But incidents like this are a reminder: centralized custody always carries risk.
IronWeave offers a different model—one where data (and value) stays in the hands of its rightful owner. With individually encrypted blocks, no central account to hack, and full user-controlled access, IronWeave empowers data owners to actually own and manage their digital assets—securely, privately, and by design.
Microsoft Hack Hits Hundreds of Firms, Agencies as Damage Spreads
The list of victims hit by a vulnerability in Microsoft’s SharePoint is growing fast—what started as 60 breaches has ballooned to around 400, including government agencies and major corporations, according to Dutch firm Eye Security. Microsoft confirmed that some attackers have now moved on to deploying ransomware.
At this point, it’s fair to ask: should it be called SharePoint or SharePain? A pain we now share with every organization caught in this widening breach.
The Bank of Canton has agreed to a $300,000 settlement following a data breach tied to a third-party software provider. Customers may claim up to $10,000 for documented losses, or take a $100 payout with no proof required. The breach allegedly exposed names, account numbers, and Social Security numbers—yet the bank denies wrongdoing.
Settlements are nice, but wouldn’t protecting customer data in the first place be worth more than a check and a shrug?
Microsoft Used China-Based Support for Multiple U.S. Agencies, Potentially Exposing Sensitive Data
Microsoft’s use of China-based engineers to support sensitive U.S. government cloud systems - including those at Justice, Treasury, and Commerce - has sparked serious national security concerns. Although Microsoft claims these workers were supervised by U.S.-based “digital escorts,” experts warn the escorts often lack the skills to monitor more advanced foreign counterparts. Given that Chinese law compels citizens and companies to comply with government data requests, this arrangement poses a clear espionage risk - even when dealing with so-called unclassified data that, when aggregated, can reveal strategic insights.
Why IronWeave Is the Better Way:
IronWeave flips this risk model entirely. With individually encrypted data blocks and decentralized architecture, data is invisible unless explicitly shared. There are no backdoors, no central servers to compromise, and no global IT staff with sweeping access to sensitive systems. Access can be precisely permissioned by data owners - ensuring that only those who need it, get it.
IronWeave isn’t just secure - it’s zero-trust by design, not as a marketing tagline. In a world where even “unclassified” data can be weaponized, IronWeave ensures that what’s private stays private, and what’s accessible is only so on your terms.
#Hacktivity Report July 18, 2025
Russian vodka producer reports disruptions after ransomware attack
Sobering news. 2,000 WineLab liquor stores across Russia dried up for three days after a ransomware attack on their parent company, one of Russia’s largest alcohol producers. We can only imagine that their customers were dispirited. Clearly this could have been avoided had this company not stored all their data in one barrel. Decentralized data storage is the better solution.
Texas Alcohol & Drug Testing Service reveals massive breach a year later
A year after the fact, Texas Alcohol & Drug Testing Service has revealed a massive data breach affecting 748,000+ people. Hackers stole and leaked names, SSNs, bank details, health info—and biometric data. No credit monitoring offered.
How do you recover from stolen biometrics? You can’t reset your fingerprints or face. How should a company make that right?
Louis Vuitton Says UK Customer Data Stolen In Cyberattack
Louis Vuitton just picked up some unwanted baggage—a cyberattack that exposed U.K. customer data, including names, contact info, and purchase history. It’s the third breach to hit LVMH in three months, with Korea also impacted.
For a brand built on luxury and trust, this kind of luggage loss could really tarnish the label.
Ukrainian cyberattack 'paralyzes' major Russian drone supplier, source claims
Ukraine's military intelligence, in coordination with cyber volunteers, has crippled Gaskar Group—one of Russia's top drone suppliers—through a cyberattack that wiped internal servers, disabled internet and production systems, and destroyed over 47 terabytes of sensitive drone data.
Hard to believe such vital military intel wasn’t better protected. Will this prompt them to look at decentralized solutions?
Hacktivity Report July 11
Google must pay Android users $314M for secretly harvesting their data
In a remarkable case of digital overreach - and a dose of corporate chutzpah - a California jury has ordered Google to pay over $314 million to Android users for secretly harvesting their data while making users foot the bill. (Just picture the meeting where someone pitched that idea) The jury found that Google covertly transferred personal information over users’ cellular networks without consent, consuming their data plans in the process - effectively charging people to be spied on. Even more damning, Google allegedly knew that Android’s settings to disable background data transfers were largely meaningless. This verdict underscores growing public and legal pushback against Big Tech's hidden surveillance practices and could pave the way for more class actions, like the one now facing Meta.
This Massive AT&T Data Breach Settlement Could Pay $5K to Some: Find Out if You're Eligible
AT&T is preparing to shell out $177 million to settle two major data breach lawsuits—one from 2019 and another from 2024—after hackers accessed data from over 180 million current and former customers. In the 2019 breach, sensitive information like names, birthdates, and Social Security numbers hit the dark web. The 2024 breach, involving cloud storage provider Snowflake, saw call and text records for nearly every U.S. customer compromised. In both cases, AT&T continues to deny responsibility, claiming it was just an innocent bystander to “criminal acts”—as if outsourcing negligence absolves them.
But here’s the real kicker: the stolen data was siphoned over customer-paid infrastructure. That’s right—users unknowingly picked up the tab to get their own privacy violated. Some may be eligible for up to $5,000 if they can prove harm, while others will likely receive token payments depending on what's left in the pot. This is what passes for accountability in centralized data systems—delayed payouts, legal gymnastics, and finger-pointing. It’s time to stop letting telecom giants hoard and fumble our data. A decentralized, private-by-design storage model—like IronWeave’s—is the only path to secure digital ownership and truly putting users first.
Cyberattack deals blow to Russian firmware used to repurpose civilian drones for Ukraine war
The Russian developers who produced a custom firmware used to convert consumer drones for military use in the war against Ukraine report a cyberattack on their infrastructure. The attack disrupted the distribution system for the software. A statement posted on the Telegram channel Russian Hackers – To the Front, claims unidentified hackers breached servers that deliver the “1001” firmware, displayed false messages on operator terminals, and then disabled the system. The developers report roughly 200,000 drones have been updated with the 1001 firmware as of March. This is a rare instance of a Russian military tech developer publicly acknowledging a cyber intrusion. It’s not really a surprise, but it’s clear that governments are no better at data security than the not-so-private sector.
Flutter Entertainment investigates player data breach affecting UK customers
Another day, another data breach—this time from the house that always wins. Flutter Entertainment, parent of Paddy Power and Betfair, has launched an internal investigation after customer data was leaked, affecting a large slice of its UK user base. Among the stolen details? Usernames, email addresses, and even the first line of home addresses—just enough for a polite phishing attempt or two.
The company quickly looped in regulators and brought in external IT experts, which sounds like code for “we’re still figuring out what just happened.” With over 4.2 million monthly users in the UK and Ireland, that’s a lot of digital chips on the table. It’s ironic, really—gamblers accept risk when they place bets, but they probably didn’t expect the real gamble was trusting a centralized platform with their personal data. The odds won’t improve until we stop betting on brittle data systems and start dealing in decentralized, private-by-design infrastructure.
Hacktivity Report July 4
Ransomware in 2025: More Attacks, Bigger Targets, Fewer Confirmations
Ransomware attacks continue to escalate at a staggering pace. In the first half of 2025 alone, 3,627 ransomware incidents were reported worldwide—a 47% increase over the same period last year. Public-sector bodies and educational institutions are increasingly under fire, with government attacks up nearly 60% and schools seeing a 23% jump. Businesses remain the hardest hit, with a 50% rise in attacks overall and technology, retail, and legal sectors experiencing the steepest spikes. Yet despite the volume of attacks, most go unconfirmed publicly, as victims remain silent or slow to report. The true scope remains hidden, and the average ransom demands—ranging from hundreds of thousands to tens of millions of dollars—show just how costly these breaches can be.
Centralized systems are failing. Governments, airlines, hospitals, or theme parks, organizations continue to store vast amounts of sensitive data in vulnerable, centralized infrastructure. Once breached, attackers can easily exfiltrate or encrypt critical records with little resistance. It’s past time to rethink data management at its core. A decentralized, private data architecture—such as that enabled by IronWeave—would isolate breaches, eliminate single points of failure, and make large-scale data theft exponentially harder. We can all make this reality come to pass.
Qantas cyber hack could have stolen ‘significant’ amount of data from six million customers
Recently, we’ve seen a spate of airline companies become victims of cyber attacks. Who’s the most recent to report?
Australian airline Qantas reports they were hacked on Jul. 1 exposing the personal information of six million customers and it expects the amount stolen to be “significant.” With a straight face, we agree that it was significant. The data included some of their names, email addresses, phone numbers, birth dates and frequent flyer numbers. We should no longer accept this lax data security to be business as usual. Regulations and class action lawsuits must force businesses to implement better data security.
What will happen if the UK Government bans ransomware payments?
The UK government is considering a ban on central and local government organizations, as well as other bodies considered Critical National Infrastructure (CNI), from making payments to a threat actor in the event of a ransomware attack. There are merits to both sides of this argument but it’s no substitute for adopting better data security. What do you think? We’re on X at IronWeave.
Cyber insurance confronts the age of intelligent threats
The cyber insurance industry is undergoing a major shift in response to increasingly sophisticated and AI-powered cyber threats. Attacks are no longer limited to basic data theft or ransomware; they now target core operations, with the potential to cause catastrophic business disruption. As a result, insurers like CFC Group are transforming their approach—from static policy underwriting to dynamic, proactive partnerships with clients. Underwriters are now expected to understand cybersecurity practices, assess real-time risks, and collaborate with internal experts, brokers, and even government agencies. The traditional “claims-and-coverage” model is giving way to continuous risk assessment and prevention, supported by services like dark web monitoring, vulnerability scanning, and early threat detection.
This evolution reveals growing frustration with conventional, centralized data storage and management systems. These legacy models are proving too brittle and too attractive as attack surfaces. Regulators are imposing stricter data protection rules, customers are filing lawsuits when data is mishandled or stolen, and insurers are demanding stronger security controls before offering coverage. All three forces—government, consumers, and the insurance sector—are losing patience with outdated data infrastructure. The future calls for a new approach: decentralized, private data management platforms like IronWeave, which reduce attack surfaces, isolate breaches, and eliminate the systemic weaknesses that make today’s systems so vulnerable. Widespread adoption of such infrastructure would not only reduce cyber insurance claims, but significantly lower global hacking incidents.
#Hacktivity Report June 27
Class-action lawsuit filed against Aflac after data breach from cyber attack
The chickens ducks have come home to roost.
The lawsuit is based on the claim that Aflac, “failure to implement reasonable and industry standard data security practices to properly secure, safeguard, and adequately destroy Plaintiff and Class Members’ sensitive personal information that it had acquired and stored for its business purposes.”
The plaintiff is seeking unspecified “compensatory damages, reimbursement of out-of-pocket costs, and injunctive relief including improvements to Defendant’s data security systems, future annual audits, as well as long-term and adequate credit monitoring services funded by Defendant, and declaratory relief.” It’s clear that traditional methods of online data storage and management do not ‘properly secure’ the data they are entrusted with keeping safe.
Hawaiian Airlines hit by cyber attack
On June 25th, Hawaiian Airlines reported that some of its IT systems were disrupted by a security breach. The company Reuters did not immediately disclose the extent of the disruption at Hawaiian, but a representative responded using a Gmail address when contacted to seek further details. (That’s not a good thing) The Federal Aviation Administration said its safety office responsible for airline oversight is in contact with Hawaiian Airlines. Hawaiian Airlines, owned by Alaska Air Group, has more than 7,400 employees and operates 235 average daily flights.
On June 20, a cyberattack attributed to the Iranian hacker group Homeland Justice, previously linked to Iran’s Islamic Revolutionary Guard Corps (IRGC), disrupted public services across Albania’s capital, Tirana. The attackers claimed to have taken down the city’s official website, exfiltrated sensitive data, and wiped critical servers. The fallout was immediate: municipal staff were locked out of internal systems and email, while essential services — including public transportation, passport and license issuance, and digital enrollment for nurseries — were severely impacted.
This breach underscores a growing vulnerability: centralized infrastructure remains a single point of failure. Without decentralized storage and resilient data management, public systems will continue to be easy targets. Cities and governments urgently need to adopt decentralized architectures that isolate compromise, preserve continuity, and make data exfiltration significantly harder.
Cyberattack on Glasgow City Council sparks serious data security concerns Glasgow City Council, Scotland’s largest local authority serving over 600,000 residents, suffered a cyberattack on June 19 that may have led to the theft of sensitive customer data. In response, the council took key servers offline, disabling multiple public services—including online payments for penalty charges and school absence reporting. Officials stated they are “operating on the presumption” that data entered via currently offline web forms may have been exfiltrated.
A joint investigation is underway with Police Scotland, the Scottish Cyber Coordination Centre (SC3), and the UK’s National Cyber Security Centre.
This incident highlights an urgent issue: governments must do more to safeguard the personal data of their citizens. As digital services expand, so do the risks—and centralized systems make attractive targets. Public institutions need to adopt modern, decentralized data infrastructure that isolates breaches, limits data exposure, and ensures continuity of essential services. Citizens should not bear the burden of institutional security failures.
#Hacktivity Report June 20
Aflac says cyberattack breach could expose personal data of customers
Aflac, one of the largest U.S. insurance providers, recently experienced a cyberattack that may have exposed sensitive personal data, including Social Security numbers and health information. Aflac detected the intrusion on June 12 and said it was contained within hours.
The attackers reportedly used social engineering tactics to gain access, and the compromised data may involve customers, beneficiaries, employees, and agents. While the company emphasized that no ransomware was deployed and operations remain unaffected, it has launched an investigation and is offering support services like credit monitoring to those potentially impacted. Why are we still using systems that once breached allow access to vast quantities of data? IronWeave offers a better alternative.
16 Billion Apple, Facebook, Google And Other Passwords Leaked — Act Now
A massive leak has exposed 16 billion login credentials—including passwords for platforms like Apple, Google, and Facebook—making it one of the largest breaches ever reported. The data appears to be compiled from multiple past breaches and infostealer malware, not a single hack.
Cybersecurity experts urge users to switch to passkeys, enable multi-factor authentication, and avoid reusing passwords to protect against identity theft and account takeovers
Good advice for the moment but the larger, systemic vulnerability of the current system of data storage and management still remains.
AI agents: the new frontier of cybercrime business must confront
This World Economic Forum article highlights how AI agents are transforming cybercrime into a more sophisticated, business-like operation. These autonomous digital entities can think, learn, and adapt faster than humans, making them ideal tools for executing advanced persistent threats (APTs).
Key points include:
- AI agents amplify cyberattacks by automating phishing, identity theft, and zero-day exploits.
- Cybercrime-as-a-Service (CaaS) is booming, lowering the barrier for low-skilled attackers to launch complex operations.
- Legacy vulnerabilities—like outdated systems and weak credentials—make it easier for malicious AI agents to infiltrate and persist.
The article urges businesses to adopt comprehensive cyber resilience strategies that combine technology, governance, and human oversight to counter this evolving threat landscape. This last part offers hope by acknowledging that the old methods of cybersecurity are no longer adequate defense. This opens the door to exploring more robust decentralized solutions.
Major US healthcare data provider hit by data breach - over 5 million patients affected, here's what we know
A major data breach at U.S. healthcare services firm Episource has compromised the personal and medical information of over 5.4 million individuals. The breach occurred between January 27 and February 6, 2025, and included sensitive data such as names, Social Security numbers, medical records, diagnoses, and insurance details.
Episource detected the intrusion on February 6 and quickly shut down systems, launched an investigation, and notified law enforcement. While there’s no current evidence of misuse, affected individuals are being notified and advised to monitor their accounts and health statements for suspicious activity. Once again, the onus is being put on the victims of these crimes to protect themselves from further attacks. We need incentives, both carrots and sticks, to force change in cybersecurity.
#Hacktivity Report June 13, 2025
Ransomware attack on ticketing platform upends South Korean entertainment industry
In a plot twist worthy of K-drama, South Korea’s beloved ticketing platform Yes24 was taken offline by a ransomware attack, paralyzing concert bookings, e-book access, and the hopes of countless K-pop fans. With musicals asking patrons to print their tickets (gasp) and fan events grinding to a halt, the 4-day outage has sent the entertainment industry scrambling for damage control. Authorities are investigating whether Yes24 lived up to its data protection duties—a question that probably shouldn’t need asking in 2025. The hacker remains unknown, but the chaos is very much public.
Maybe it’s time to store data in a way that can’t burst like a (K) popped balloon.
Sweden under cyberattack: Prime minister sounds the alarm
Sweden, long famed for its neutrality and dependable public services, is now getting an unsolicited crash course in modern warfare—cyber edition. Prime Minister Ulf Kristersson says the country is under "enormous cyberattacks" targeting everything from state broadcasters to the Bank-ID system used by nearly every Swede. Though no culprit was named outright, fingers are subtly pointing in the familiar directions of Russia, China, and Iran. The timing, just after Sweden joined NATO, feels about as coincidental as a fire drill during an arson investigation. Maybe it’s time to defend the cloud like we defend the borders—there’s a better way to protect data.
Philadelphia Charter Schools Confirm 2024 Cyber Attack Affected 37K
Mastery Schools, Philadelphia’s largest charter network, just got an A+ in “How Not to Protect Sensitive Data.” A ransomware attack from September 2024—quietly brewing in the background—was finally revealed to have exposed the personal data of over 37,000 people, including everything from Social Security numbers to biometrics and even student medical records. The ransomware group DragonForce is taking a victory lap, claiming to have snatched 171 GB of data, though the school hasn't officially confirmed that part (or much else). In a classic move, victims were offered limited-time free credit monitoring—as if that’ll patch the hole left by a digital smash-and-grab. Maybe it’s time we stop treating cybersecurity like extra credit and start building systems that actually make the grade.
Whole Foods’ supplier shuts down deliveries after cyberattack
Turns out even the most organic supply chain isn’t immune to artificial disruptions. United Natural Foods, the $31 billion backbone behind Whole Foods’ crunchy granola empire, was hit by a cyberattack that left its delivery trucks parked and store shelves in limbo—just in time for graduation cake season. With systems offline and flour MIA, bakeries are posting “sold out” signs and hoping customers like the look of empty pastry cases. Meanwhile, UNFI employees report being called in daily with little more than blind optimism and corporate radio silence. There's a tastier way to secure your systems—one that doesn’t end with canceled cookies and disappointed shoppers.
#Hacktivity Report June 6, 2025
Cartier hit by data breach as cyberattacks on fashion brands surge
French luxury goods conglomerate Cartier has informed its customers of a data breach that exposed personal information. Founded in 1847, Cartier is a prominent name in the luxury segment known for its high-end jewellery, watches, leather goods, and accessories. What was exposed? Customer names, email addresses, and countries of residence. But all data breaches are not created equal. If you were to defraud someone, would you choose a Cartier customer or someone in the database of a low end store? The lesson? No one’s data is safe and businesses must adopt better data security today.
Over 4 billion user records leaked in "largest breach ever"
Researchers uncovered an unsecured database leaking over 4 billion user records, primarily targeting Chinese citizens. The 631GB dataset appears to be part of a massive surveillance effort, containing detailed behavioral, economic, and social profiles.
Most media reports sensationalize data breaches based on the number of records, the personal nature of the data, or which services were taken offline—but rarely frame them as what they truly are:A growing, urgent public threat to individuals, businesses, and national security.We need stronger, decentralized data protections—before the next breach gets even worse.
Hackers Hit Android Users’ Bank Accounts As New Malware Becomes ‘Global Threat’
A newly identified banking malware called Crocodilus is rapidly spreading across Android devices, evolving into a global threat. According to cybersecurity firm ThreatFabric, Crocodilus is no ordinary malware—it features remote access capabilities, screen overlays, and advanced data harvesting that targets banking apps and crypto wallets. It can even bypass fraud detection by adding itself to users' contact lists.
Initially detected in Spain and Turkey, Crocodilus is now extending its reach worldwide. Its sophistication marks a clear warning: traditional, reactive security methods are no longer sufficient.
The rise of threats like Crocodilus underscores the urgent need for better data storage and management. Relying on centralized, easily compromised systems puts both users and institutions at constant risk. It’s time to build on decentralized, tamper-resistant infrastructure that’s private by design and resilient by default
Ukraine's military intelligence claims cyberattack on Russian strategic bomber maker
Ukraine’s military intelligence (HUR) claims it successfully hacked into the internal systems of Tupolev, a key Russian state-owned aircraft manufacturer. The breach reportedly exposed over 4.4GB of highly sensitive data, including internal emails, personnel files, purchase records, and private meeting notes. Reportedly Ukraine’s military accessed detailed information on individuals who service Russia’s fleet of strategic bombers—some of which have been used in missile attacks on Ukrainian cities.
What’s the takeaway?
This incident is a stark reminder: no one is immune to data breaches. Whether you’re a government, a corporation, or an individual, stolen data can cause catastrophic consequences—from military escalation to financial ruin and personal harm.
Secure data isn’t optional. It’s the frontline of national defense, business continuity, and personal safety. It’s time to move beyond fragile, centralized systems. Build with IronWeave—decentralized, tamper-resistant, and built for a world where data security is everything.
#Hacktivity Report May 30, 2025
ConnectWise Hit by Cyberattack; Nation-State Actor Suspected in Breach
"We are careful managing your data.” But now we’ve been hacked so, “Now we’re going to be extra careful with your data.” Sounds a bit lame, doesn’t it? That’s how it sounds when companies talk about “enhanced monitoring and hardening of security” post hack. Shouldn’t companies get it right the first time?
MathWorks Bringing Systems Back Online Following Ransomware Attack
Why This Matters: Secure Data Must Be the Default
The MathWorks attack is just the latest reminder: even the most respected and technically advanced companies are vulnerable to ransomware and infrastructure breaches. When tools like MATLAB are compromised, the ripple effects hit global research, innovation, and industry.
IronWeave solves this at the root. It provides decentralized, tamper-resistant data architecture that protects both users and platforms—eliminating single points of failure, encrypting everything by default, and keeping sensitive data in the rightful hands of its owners.
Today, data is the new critical infrastructure so security can’t be an afterthought. On IronWeave, it’s the foundation.
Victoria’s Secret Takes Down Its Website After A Security Incident
The website was offline for several days, disabling a major source of their revenue and causing their stock price to decline 6%. With so much at stake, isn’t it time to employ more secure data storage and management tools? Tool provided by IronWeave.
Data broker giant LexisNexis says breach exposed personal information of over 364,000 people
What was taken? Names, dates of birth, phone numbers, postal and email addresses, Social Security numbers, and driver license numbers. Plenty of grist for fraud and identity theft. And plenty of grist for a massive lawsuit. Let’s secure data properly.
#Hacktivity Report May 23, 2025
Hacker who breached communications app used by Trump aide stole data from across US government
A recent breach of a communications service used by former Trump national security adviser Mike Waltz exposed messages from over 60 U.S. government officials, including diplomatic staff and emergency responders, according to Reuters. Experts warn that the intercepted metadata alone—who contacted whom, when, and how often—could pose serious counterintelligence risks, even without full message contents.
This breach highlights the growing risks of centralized systems—not just for content, but for revealing patterns through metadata. Traditional infrastructure leaves sensitive communications vulnerable to exposure and exploitation.
Web3 platforms like IronWeave offer a more secure alternative: decentralized, encrypted, and tamper-resistant data architecture that limits access and minimizes risk. Decentralized data security is no longer optional—it’s essential.
Major Russian state services disrupted, reportedly due to cyberattack
A wave of cyberattacks has disrupted several major Russian state services, including the tax agency (FNS), digital key management systems (Goskey), and document services (Saby), in what officials are believe is a large-scale distributed denial-of-service (DDoS) attack “originating from abroad.” The outages hit services regulating alcohol distribution and anti-counterfeiting controls, worsening the impact on both state operations and businesses.
This comes after recent disruptions to banking apps, social networks, and telecom platforms in Russia, as well as a cyberattack on a private hospital’s patient record systems. No group has claimed responsibility for the most recent attacks, but pro-Ukraine hacktivist collectives such as the IT Army and 4B1D targeted similar systems in the past.
These failures show the fragility of centralized infrastructure in times of geopolitical tension. From healthcare to taxation, DDoS attacks and targeted breaches exploit single points of failure in national systems—shutting down critical services for millions.
IronWeave’s decentralized architecture offers a way forward. By offering a secure, private, tamper-resistant network, governments and institutions can make vital services resilient against disruption, censorship, and attack. In today’s Decentralization is not just an innovation—it’s a necessity we must adopt today.
Hackers stole nearly $700K from Philadelphia school district’s banking system
This story has us scratching our heads. The crux of the story: In 2024, hackers posing as vendors hacked into the School District of Philadelphia’s banking system multiple times and stole nearly $700,000. The school district’s data security practices clearly leave something to be desired if they don’t have effective methods of determining who is a real vendor and when an invoice truly represents work that was actually performed. We also humble suggest they move to private, secure, decentralized data storage and management. That’s the best way to safeguard taxpayer monies.
Massive data breach exposes 184 million passwords for Google, Microsoft, Facebook, and more
Were the ill gotten gains of a cyber criminals hidden in plain sight and plain text?
A cybersecurity researcher has found a massive online database containing more than 184 million unique account credentials, in a report published Thursday. Usernames, passwords, emails, and URLs for a host of applications and websites, including Google, Microsoft, Apple, Facebook, Instagram, and Snapchat, among others, were stored in a file. The database also contained credentials for bank and financial accounts, health platforms, and government portals.
The file was unencrypted. No password protection. No security. Just a plain text file with millions of sensitive pieces of data. This sensitive data would never have been here if it was originally properly secured.
#Hacktivity Report May 16, 2025
M&S' slow recovery from cyberattack puts it at risk of lasting damage
Some might be tempted to dismiss a business being hacked as unimportant to them personally. But Marks & Spencer, a well known British retailer losing 60 million pounds ($80 million) in profit has a ripple effect. Investors will feel it in lower returns. There may be layoffs to cut spending or price hikes to offset losses. Inadequate data security has a measurable cost that we should no longer accept.https://blog.ironweave.io/hacktivity-report-may-16-2025/
Steelmaker Nucor Cyberattack Highlights Urgent Need for Decentralized Data Security
Nucor (NYSE:NUE), North America's largest steel producer, halted parts of its operations after detecting unauthorized access to key IT systems. The company is investigating with external experts, has notified federal authorities, and is restoring affected systems.
This incident shows the risks of relying on centralized data infrastructure. Even large, well-resourced firms remain vulnerable to targeted attacks.
Decentralized data systems like IronWeave offer stronger resilience—isolating breaches, limiting damage, and ensuring traceable, tamper-proof data flows. It’s time critical industries rethink their data architecture.
Government Email System Compromised in Widespread Attack
Granicus’ govDelivery platform—used by federal, state, and local governments to send official alerts—has been compromised, allowing scammers to send fraudulent emails to U.S. residents. Indiana reported fake toll notices, while Doña Ana County in New Mexico confirmed its Granicus-managed portal was also affected, calling it a “system-wide issue” impacting multiple government clients.
This breach is the latest example of how bad actors—both ransomware groups and nation-states—are disrupting government functions with increasing boldness and impunity.
Governments must treat data as critical infrastructure. Without stronger protection—especially decentralized, tamper-resistant storage and management—these systems will continue to be soft targets for attackers with far-reaching consequences.
Australian feds seize mansion, Bitcoin allegedly linked to crypto exchange hack
Australian Federal Police have seized nearly 25 Bitcoin, a luxury waterfront mansion, and a Mercedes-Benz—worth a combined $2.88 million—believed to be tied to a 2013 hack of a French crypto exchange. The assets, linked to convicted hacker Shane Stephen Duffy, were confiscated without criminal charges under laws targeting suspected proceeds of crime. Authorities say Duffy was previously convicted for selling stolen data from League of Legends users, and may have benefited from earlier cybercrimes.
While the AFP touts its “unique powers” to seize suspect assets, the case highlights a deeper issue: if we employed stronger, decentralized data security, there would be far less need for reactive enforcement of this kind of cybercrime.
10. 🌉🧠🔄 Cyberattacks are increasing. Enforcement is playing whack-a-mole. Decentralization isn’t hype—it’s a structural redesign to make data resilient, traceable, and secure from day one. Let’s build smarter.
https://blog.ironweave.io/hacktivity-report-may-16-2025/
Alt Text: Hacker in trenchcoat, seated at a computer monitor, with their back to the viewer. IronWeave logo in top-left corner. Text: #Hacktivity Report May 16, 2025.
#Hacktivity Report May 9, 2025
Ransomware group Lockbit appears to have been hacked, analysts say
(Live by the sword, die by the sword)
https://www.reuters.com/technology/ransomware-group-lockbit-appears-have-been-hacked-analysts-say-2025-05-08/
On May 7 one of Lockbit's dark web sites was replaced with a message saying, "Don't do crime CRIME IS BAD xoxo from Prague" and a link to what is believed to be a cache of leaked data. We couldn’t agree more.
In addition to the schadenfreude (taking pleasure in the suffering of others) this incident prompts, an interesting fact emerges: this criminal organization attacks businesses of every size even when the potential ransom is small. No one is immune. We need to move away from the old model of centralized data storage and management. IronWeave is the answer.
413,032 Americans Affected As Major Data Breach Leaks Customer Names, Social Security Numbers, Financial Records and More
Kelly Benefits, a provider of HR related services, was breached by a cyberattack. An unknown group or hacker gained unauthorized access to its database and stole sensitive customer information, including names, dates of birth, Social Security numbers, tax ID numbers, medical and health insurance records and financial account datasets. The company has notified the potentially affected people and offered them 12 months of credit monitoring and identity theft protection services. Does anyone think this is adequate compensation for not securing their data against this theft? Government must hold responsible parties liable so that companies change their behavior. We mustn't accept business as usual.
Russian hacker group attacks Romanian government websites on election day
A Russian hacker group known as DDOSIA/NoName057 disrupted several Romanian websites using a distributed denial of service (DDoS) attack, which overwhelms the target with a flood of internet traffic. The hackers targeted the websites of the Romanian Constitutional Court, the main government portal, the Romanian foreign ministry site and the websites of four presidential candidates. Governments must employ reliable data security practices to protect elections Centralized data storage and management has proven itself too easily breached. It’s time for decentralized solutions.
New Reports Uncover Jailbreaks, Unsafe Code, and Data Theft Risks in Leading AI Systems
The major generative AI companies, including OpenAI ChatGPT, Anthropic, Claude, Microsoft Copilot, Google Gemini, XAi Grok, Meta AI, and Mistral AI, all are vulnerable to being manipulated by sophisticated prompts that bypass their safety guardrails. While we understand these companies are addressing vulnerabilities as they are found, the larger issue is that their LLMs are based on centralized data. The commercial AI field will be hamstrung if it cannot guarantee the integrity of their data and the outputs that are based on that data. All of this, and more, is why AI coupled with blockchain is the only model that will be viable. IronWeave will be a significant infrastructure element of that future.
#Hacktivity Report May 2, 2025
Japanese global logistics company confirms ransomware attack
A major Japanese logistics provider has become the victim to a ransomware attack. Kintetsu World Express (KWE), based in Tokyo, provides air and sea cargo services globally. The company has not identified the source of the attack. The company said it is in the process of restoring affected systems that enable it to coordinate shipments on behalf of businesses. The company has not disclosed what data was accessed or whether a ransom was paid to restore services. It’s time to harden their cyber defenses.
Western New Mexico University's Website and Digital Systems Held Hostage
Western New Mexico University’s website and digital systems have been held hostage for over two weeks by what officials are calling a “foreign hacking group.” It is believed that the Russian-speaking hacking group, Qilin, is responsible. The group claims to have access to employee payroll data, Social Security numbers and driver’s licenses. Hourly and student employees said they had not yet received their direct deposits. This vulnerable group deserves better protection. Centralized databases will continue to be rich targets for hackers. That needs to change.
New Reports Uncover Jailbreaks, Unsafe Code, and Data Theft Risks in Leading AI Systems
AI jailbreaks are evolving fast. New techniques like Inception and meta-prompting are letting attackers bypass safety filters in top LLMs, enabling the generation of harmful content like malware, phishing, and weapon instructions. Other exploits—like policy puppetry, memory injection, and tool poisoning—highlight just how vulnerable today's GenAI systems are to manipulation and covert data exfiltration.
IronWeave solves this problem by giving developers precise control over how data is created, accessed, and used. Its object-level encryption, fine-grained smart permissions, and immutable audit trails create a secure foundation where LLMs can operate safely—free from hidden manipulations and protected from unauthorized access at every step.
Ascension discloses multiple third-party data breaches
Ascension Health has disclosed multiple third-party data breaches over the past year, affecting patient information across numerous states. While Ascension’s own systems were not directly compromised in these cases, data was exposed through vulnerabilities in vendors ranging from law firms and telehealth providers to wound care management companies—highlighting the growing risk of external dependencies. These repeated breaches underscore a critical need for decentralized, secure, and private data management that eliminates single points of failure and limits data exposure across interconnected systems. IronWeave is purpose-built for this better model of data management.
Postscript: seen on Bluesky
“A hacker called me and said he had all my passwords.
I grabbed a pen and paper and said, “Thank God for that, what are they?”
#Hacktivity Report April 25, 2025
DOGE-Trolling Ransomware Hackers Demand $1 Trillion
The ransomware group behind the DOGE Big Balls attack has escalated its trolling by demanding a $1 trillion ransom from victims, mocking Elon Musk and DOGE in the process. Using a variant of the FOG malware, the attackers exploit a known Windows vulnerability (CVE-2015-2291) to gain privileged access, mixing their technical attack with bizarre political commentary embedded in their code. Ransomware attacks are serious and growing, even though this group's antics seem almost satirical—though the risk they pose is very real and we all need to adopt a more secure, private data model.
'Grossly negligent:' Lawsuit says data breach affecting Chattanooga area customers
Nationwide Recovery Services, a debt collection company, was the victim of a data breach. It’s been reported that names, addresses, date of birth, social security numbers, and, most importantly, people’s financial account information was accessed. Interestingly, they are not being sued for the data breach itself but for their alleged lax responses after the breach. Here’s the timeline.
Day 1 - data breach
Day 6 - Company reacts
9 months later- informs customers
The plaintiffs just might have a case. (We are not attorneys or fools)
Record Hospital Data Breach Hits Rhode Island - 5.5 Million Patients Affected
Yale New Haven Health reported a major data breach impacting over 5.5 million patients—the largest healthcare breach of 2025 so far—after hackers accessed sensitive personal information across its IT systems. Although no treatment records or financial accounts were compromised, the breach exposed Social Security numbers and medical record identifiers, putting millions at risk. Incidents like this show why healthcare—and every data-driven industry—needs next-generation protection like IronWeave: a decentralized platform built to secure sensitive data with object-level encryption and verifiable access control.
Hackers Manipulate Markets in $700 Million Illicit Trading Spree
Hackers have hijacked online brokerage accounts in Japan to manipulate thinly traded penny stocks, triggering ¥100 billion ($710 million) in fraudulent trades since February. Victims are often left without compensation, as brokerage firms deny responsibility and police treat the firms—not individuals—as the legal victims. This crisis exposes a failure of trust and accountability across the financial sector.
When businesses are entrusted with sensitive user data and financial access, they must be held accountable when that trust is betrayed. IronWeave empowers organizations to protect user data with object-level encryption, programmable access controls, and verifiable integrity—so breaches are harder to execute and impossible to ignore.
#Hacktivity Report April 18, 2025 Sensor-Rich Technology Giant
Sensata Suffers a Ransomware Attack that Disrupted Various Operations
The Massachusetts-based Sensata designs and manufactures “mission-critical sensors, electrical protection components and sensor-rich solutions” for the automotive, aerospace, and industrial sectors. It employs over 19,000 people across 14 countries and reported an annual revenue of $4 billion in 2023. A recent ransomware attack disrupted their operations.
If essential infrastructure is on the line, should data security and privacy be paramount?
Hertz says hackers stole its customer data
Hertz disclosed on its website that Cleo Communications—a third-party provider of file transfer services—was the target of a cyberattack in October and December, in which hackers exploited zero-day vulnerabilities in its platform. As a result, customer data may have been exposed, including contact details, credit card numbers, and driver's license information. In a limited number of cases, Social Security or passport information may also have been affected. OK - how will you make your customers whole if a result of this breach they become victims of fraud or theft?
Hacker Hijacks Crosswalk Buttons to Mock Elon Musk, Mark Zuckerberg
This data breach is relatively harmless - you could call it political parody or civil disobedience. But it underscores how vulnerable to disruption our infrastructure is. IronWeave offers a better alternative for data privacy and security.
Locking Your Social Security Number Is Easier Than You May Think. Here's How
Until the online world adopts secure, private, distributed ledger technology we have to support any sensible methods for protecting people’s data. There’s a better solution coming that will make patchwork solutions obsolete.
Dialysis Giant DaVita probes ransomware attack
DaVita, Inc., a company that provides dialysis services for over 2,600 outpatient centers throughout the U.S. reported that it “became aware of a ransomware incident that has encrypted certain elements of our network,” and said that it does not know how long it will take to fix the issue. Are there patients who are being prevented from receiving life saving services? There’s a disconnect between the urgency of the situation and the language they use to describe it. The data house is on fire. We need to put it out and then rebuild with fireproof materials.
#Hacktivity Report April 11, 2025
Lab provider for Planned Parenthood discloses breach affecting 1.6 million people
The stolen data includes medical information like dates of service, diagnosis, treatments, lab results, treatment locations and the details of the care provided alongside personal information like health insurance numbers, bank account details, payment cards, Social Security numbers, IDs and more. The theft of personal health data is always a serious event. But given how polarized the issues around women’s health are, there’s an even greater need to guard against the harm that might be done with this compromised data. Yet another reason we need data storage and management that is secure and private by design. IronWeave is the solution.
AI image generator’s data leak exposed thousands of prompts — and it’s a wake-up call for anyone using AI tools
https://www.tomsguide.com/ai/think-ai-is-a-safe-place-to-share-your-secrets-think-again
South Korea–based website GenNomis and its parent company, AI-Nomis, hosted a number of image generation and chatbot tools for people to use. Unfortunately more than 45 GB of data, mostly made up of AI images, was left in the open and accessible to anyone on the Internet, some of which were horrific explicit AI-generated images depicting children. We’ll leave aside the question of what are permissible images to generate, but certainly explicit images involving children should not be allowed. Data, whether it’s user data or the data used to train these LLMs, should be secure and private. We need to make standard Web3-based solutions that safeguard our data. We need it today.
Oracle Confirms Another Massive Data Breach, Customer Log-In Credentials Sold On Black Market
https://finance.yahoo.com/news/oracle-confirms-another-massive-data-140046898.html
Oracle customer usernames, passwords, and encrypted passwords have been compromised. The company has said that the information was in an older system that has not been used for eight years, and therefore poses little risk to customers. However, the insiders were quoted saying that the data that was stolen included log-in credentials from as recent as 2024.
This is the second time in a month the company has reported a breach. We not-so-humbly recommend that Oracle rethink their data security practices. There is a better way to store and manage data. No need to trust us. We’ll happily talk about a pilot program.
Blue Shield of California: Notice of Breach
https://news.blueshieldca.com/notice-of-data-breach
This is not how to talk to your customers. When you mess up, own it, tell customers what happened and how you will make them whole if they are hurt by this data breach.
Weasel Words: “...Due to the complexity and scope of the disclosures, Blue Shield is unable to confirm whether any particular member’s specific information was affected. Out of an abundance of caution, Blue Shield is providing notice to all members who may have accessed their member information on the potentially impacted Blue Shield websites during the relevant time frame.” A quick note: had the company been practicing an “abundance of caution” there wouldn’t have been a breach in the first place.
What was taken?
Insurance plan name, type and group number; city; zip code; gender; family size; Blue Shield assigned identifiers for members’ online accounts; medical claim service date and service provider, patient name, and patient financial responsibility; and “Find a Doctor” search criteria and results (location, plan name and type, provider name and type).
Should our healthcare laws change and insurers can deny people insurance based on an existing condition, stolen health records will be worth a lot of money to insurance companies. We can do better.
Social Posts
1️⃣ Apr 17 Twitter Bluesky 🚨 1.6M patients affected. A lab provider for Planned Parenthood suffered a massive data breach. Names, SSNs, diagnoses, treatment info—stolen. 💔 In a polarized world, privacy isn’t optional—it’s survival. 🛡️ IronWeave = privacy by design. https://blog.ironweave.io/hacktivity-report-april-11-2025/
2️⃣ 🔥 Another AI company, another open database. 45GB of explicit AI-generated content + prompts exposed online. 🤖 Just because it’s “smart” doesn’t mean it’s secure. 🔒 Web3 data infrastructure like IronWeave is the answer.https://blog.ironweave.io/hacktivity-report-april-11-2025/
3️⃣ 🔐 Oracle confirmed a second breach—login credentials stolen, some from this year. 🗣️ Official line: "It’s from an old system." 💡 Maybe it’s time for a new system entirely. 👋 Hi Oracle, let's talk about a pilot on IronWeave.https://blog.ironweave.io/hacktivity-report-april-11-2025/
4️⃣ 💥 Blue Shield of California got breached. 🌀 Their statement? A masterclass in weasel words. 📉 “We can’t confirm if your info was exposed, but here’s a notice just in case…” 📢 Call it what it is. Your system failed. 🛡️ IronWeave doesn’t.
https://blog.ironweave.io/hacktivity-report-april-11-2025/
5️⃣ 📊 What was exposed in the Blue Shield breach? • Name • Gender • City + Zip • Insurance info • Medical claims • Even your “Find a Doctor” searches ☠️ If insurers ever deny based on history, this data becomes gold. 🔐 Privacy isn’t optional. It’s essential. IronWeave protects it.
https://blog.ironweave.io/hacktivity-report-april-11-2025/
6️⃣ 👀 AI leaks. Health data breaches. Login credentials for sale. This isn’t just sloppy— It’s a crisis of confidence in Web2 infrastructure. 💡 IronWeave is the Web3 answer: private, scalable, provably secure. Let’s build the internet we actually want.https://blog.ironweave.io/hacktivity-report-april-11-2025/
7️⃣ 🚨 Let’s be clear: If your medical records can be stolen, they will be used against you. 🧬 Data is identity. 🔐 With IronWeave, sensitive data isn’t just encrypted—it’s architected for confidentiality + control. No leaks. No spin. Just truth.https://blog.ironweave.io/hacktivity-report-april-11-2025/
8️⃣ 🛑 Legacy companies keep saying “the risk is minimal” after breaches. 🎯 If your passwords, diagnoses, and payment info are exposed— That’s not “minimal.” That’s catastrophic. 🧱 IronWeave doesn’t patch over broken models. It builds a better one.https://blog.ironweave.io/hacktivity-report-april-11-2025/
9️⃣ 🧪 Healthcare + AI + Enterprise = a perfect storm of sensitive data. ❌ But breaches are treated like PR problems, not architecture failures. ✅ IronWeave flips the script: private-by-default, auditable-by-design. No more bandaids. It’s time for better code and better guarantees.https://blog.ironweave.io/hacktivity-report-april-11-2025/
🔟 📉 Every breach is a reminder: • Web2 is fragile • Users are vulnerable • Trust is eroding 💡 Web3 doesn’t just need to be decentralized. It needs to be safe. 👊 That’s why we built IronWeave.https://blog.ironweave.io/hacktivity-report-april-11-2025/
#Hacktivity Report April 4, 2025
Hackers strike Australia's largest pension funds in coordinated attacks
Hackers have launched coordinated attacks on Australia's major pension funds, compromising over 20,000 accounts and stealing A$500,000 from four AustralianSuper members. Funds including AustralianSuper, Australian Retirement Trust, Rest, Insignia, and Hostplus confirmed breaches. National Cyber Security Coordinator Michelle McGuinness said cybercriminals are targeting the country’s A$4.2 trillion retirement sector, prompting a coordinated government and industry response. We think their response should be to rethink the wisdom of keeping important data on centralized platforms.
T-Mobile to pay $350 million for data breach
https://edatv.news/en/consumer-affairs/official-confirmation-t-mobile-this-failure-will-be-costly
T-Mobile has agreed to a $350 million settlement following a massive data breach that compromised the sensitive personal information of 76 million users, including Social Security numbers, addresses, and birth dates. The breach sparked a class-action lawsuit, with compensation amounts varying based on the harm suffered by each individual—up to $25,000 for fraud victims, $25 per hour for time spent resolving issues, and additional payments for California residents. While T-Mobile denied negligence, the company accepted the settlement to avoid prolonged litigation. This incident has not only damaged T-Mobile’s finances but also its reputation, highlighting the real-world consequences of insufficient data protection. We hope that companies facing these consequences will rethink their data security procedures.
Rite Aid shoppers owed $6.8million in data breach settlement…here's how to claim your check
Rite Aid has agreed to a $6.8 million settlement after a June 2024 data breach exposed the personal information of 2.2 million customers, including names, addresses, birth dates, and government IDs. Hackers from the group RansomHub accessed the data by impersonating a Rite Aid employee. Although the breach was detected within 12 hours, the company waited a month to notify customers. The result? Multiple class action lawsuits. Customers who can provide documentation of financial losses may claim up to $10,000, while others without proof may still be eligible for partial compensation. Rite Aid, which recently emerged from bankruptcy, has pledged to implement stronger cybersecurity measures. This breach and its costly aftermath serve as a clear reminder: there are serious consequences for having inadequate data security in place.
FBI investigating cyberattack, ID theft that defrauded Baltimore City of $1.5M
https://www.wbaltv.com/article/stolen-money-cyberattack-id-theft-baltimore-city/64354458
The FBI is investigating a cyberattack involving identity theft that led to over $1.5 million in fraudulent payments from Baltimore’s accounts payable department. According to Deputy Comptroller Erika McClammy, the attacker impersonated a legitimate city vendor and, after months of building trust, altered the vendor’s banking details. One fraudulent payment of $803,000 was cashed in February, while a second attempt for $721,000 in March was flagged and intercepted by the bank. “The first check, unfortunately, had already been cashed. It was the second check that was caught and then returned to the city,” McClammy told 11 News Investigates.
This incident highlights how centralized systems can be exploited through social engineering and identity theft—risks that become far harder to carry out when data is decentralized and encrypted.
Social Posts
1️⃣Apr 8 Twitter 5:26pm Bluesky 3:26pm 💸 Australia’s A$4.2T pension sector just got hit hard. Hackers stole funds, breached 20,000+ accounts across major funds. Coordinated attacks, centralized targets. Maybe it's time to rethink where sensitive data lives? 🤔🔐 #CyberSecurity #DecentralizeIt https://blog.ironweave.io/hacktivity-report-april-4-2025/
2️⃣Apr 8 Twitter 9:35pm Bluesky 8:36pm 🔓 T-Mobile is paying $350M for a data breach that hit 76M users. SSNs, addresses, birth dates—gone. They say “no negligence,” but the price says otherwise. 💀💸 Still think your data’s safe on centralized platforms? #DataBreach #Web3Privacy https://blog.ironweave.io/hacktivity-report-april-4-2025/
3️⃣Apr 9 Twitter 8:57am Bluesky 12:15pm 🛒 Rite Aid exposed 2.2M customers' personal info in a 2024 breach. Hackers faked being an employee. It took a month to notify customers. Result: lawsuits, $6.8M in damages. Centralized = fragile. 🔐 #PrivacyMatters #DataLeaks
https://blog.ironweave.io/hacktivity-report-april-4-2025/
4️⃣ Apr 9 Twitter 5:26pm Bluesky 8:40pm 🚨 Baltimore: $1.5M stolen through vendor impersonation. Social engineering at its finest. Months of trust-building, then—BAM—banking info swapped. One payment gone. One stopped. This is what centralization enables. #CyberCrime #DecentralizeData
https://blog.ironweave.io/hacktivity-report-april-4-2025/
5️⃣Apr 10 Twitter 1:12pm Bluesky 9:47am 💥 Centralized systems = centralized risk. Hackers are hitting pension funds, phone companies, pharmacies, cities. The playbook doesn’t change. The victims do. Encryption + decentralization = futureproof. 🔐🚫🎯 #IronWeave #FutureWeb
https://blog.ironweave.io/hacktivity-report-april-4-2025/
6️⃣April 10 Twitter 5:26pm Bluesky 3:26pm 🛡️Decentralization isn’t a buzzword. It’s a defense strategy. Encrypted, private, and permissioned data is harder to steal, scan, or manipulate. Let the headlines be your wake-up call. 📢 #CyberResilience #ZeroTrust
https://blog.ironweave.io/hacktivity-report-april-4-2025/
7️⃣April 11 Twitter 1:12pm Bluesky 9:47am 😤 $350M T-Mobile. $6.8M Rite Aid. $1.5M Baltimore. A$500K stolen from Aussie pensions. The cost of weak data security is rising—and preventable. #Web3Infra will do better. IronWeave does. ⚙️🧠
https://blog.ironweave.io/hacktivity-report-april-4-2025/
8️⃣April 11 Twitter 5:26pm Bluesky 3:26pm 📉 Every breach hurts more than wallets. It kills trust. People stop investing, stop engaging, stop believing. IronWeave gives businesses a way to secure data and rebuild trust. #DigitalTrust #Web3WithPrivacy
https://blog.ironweave.io/hacktivity-report-april-4-2025/
9️⃣April 12 Twitter 1:12pm Bluesky 9:47am 💼 City governments. 📱 Telcos. 🏢 Corporations. 🎨 Pension funds. They're all targets. Decentralized infrastructure with fine-grained permissions is the way forward. Because attackers don’t need your whole system—just one crack. 🕳️🧠 #RethinkDataSecurity
https://blog.ironweave.io/hacktivity-report-april-4-2025/
🔟April 12 Twitter 5:26pm Bluesky 3:26pm Tired of breach headlines? We are. Centralized systems keep proving they’re not secure enough. We built IronWeave because you deserve better. Private. Compliant. Resilient. 🔐 #TheFutureIsPrivate #IronWeave
https://blog.ironweave.io/hacktivity-report-april-4-2025/
#Hacktivity Report March 28, 2025
Cyberattack Disrupts Russian Oil Giant Lukoil
https://www.msn.com/en-ie/news/other/russian-oil-giant-blocked-by-a-cyber-attack/ar-AA1BHjzk
On March 26, a cyberattack crippled Lukoil, one of Russia's largest oil producers, bringing its entire system to a halt. Employees found themselves locked out of their computers, greeted by an unusual error message reminiscent of previous hacking incidents. To prevent data breaches, staff were ordered not to log into their accounts. This marks the second major cyberattack on Lukoil in recent months—last year, a similar breach took three days to recover from. Full Story.
Hackers Target Malaysia’s Largest Airport, Demand $10 Million Ransom
A recent cyberattack on Malaysia Airports Holdings Bhd (MAHB) disrupted operations at Kuala Lumpur International Airport (KLIA), Malaysia’s busiest travel hub. Hackers infiltrated MAHB’s digital systems and demanded a $10 million ransom, a demand the Malaysian government refused to meet. Prime Minister Anwar Ibrahim confirmed the breach and emphasized ongoing efforts to resolve the crisis. The attack paralyzed key airport functions over the weekend, raising alarms about Malaysia’s cybersecurity defenses. Full Story.
Cyberattack Worsens Financial Woes for South Africa’s Astral Foods
https://www.msn.com/en-us/money/companies/s-africa-s-astral-foods-flags-sharp-profit-fall-reports-cyber-attack/ar-AA1BwZKi?ocid=finance-verthp-feeds
Astral Foods, South Africa’s largest poultry producer, warned of a profit decline of up to 60%, citing a March 16 cyberattack as a contributing factor. The breach disrupted processing and deliveries, leading to an estimated 20 million rand ($1.1 million) in losses due to halted operations and increased recovery costs. Combined with falling chicken prices and rising input expenses, the cyberattack has significantly impacted Astral’s financial outlook. Full Story.
Cyberattack Disrupts Ukrainian Railways, Recovery Efforts Underway
https://www.pravda.com.ua/eng/news/2025/03/24/7504239/
A massive, coordinated cyberattack on Ukrzaliznytsia (Ukrainian Railways) caused a critical systems failure on March 23, forcing the company into emergency recovery mode. Experts describe the attack as highly sophisticated and multi-layered, prompting a joint response from Ukrainian cybersecurity teams and international partners. Online ticket sales remain offline, and services will continue operating manually until security teams verify system integrity. Full Story.
Social Posts
1️⃣4/01 Twitter 1:12pm Bluesky 3:26pm 💥 Cyberattack Shuts Down Russian Oil Giant Lukoil 🔹 Hackers crippled Lukoil, Russia’s 2nd largest oil producer, on Mar 26 🔹 Employees locked out, systems offline, eerie "malfunction" message displayed 🔹 Similar attack last year took 3 days to restore! 📢 Cyber threats to energy infra = growing risk! #CyberSecurity #Hackinghttps://blog.ironweave.io/hacktivity-report-march-28-2025/
2️⃣4/01 Bluesky 7:00pm Twitter 5:26pm ✈️ Hackers Target Malaysia’s Largest Airport, Demand $10M Ransom 🔹 Cyberattack hits Malaysia Airports Holdings Bhd (MAHB) 🔹 Paralyzes operations at Kuala Lumpur Int’l Airport (KLIA) 🔹 🇲🇾 Govt refuses ransom demand—airport security at risk? ⚠️ How secure are global travel hubs? #CyberSecurity #Ransomware
https://blog.ironweave.io/hacktivity-report-march-28-2025/
3️⃣4/02 Twitter 1:12pm Bluesky 9:47am🍗 Cyberattack Hits South Africa’s Astral Foods, Profits Take a Nosedive 🔹 Poultry giant expects profit drop up to 60% 😱 🔹 March 16 attack disrupts processing, costing $1.1M in losses 🔹 Supply chain at risk—food security isn’t just about farming anymore 🚨 🔒 Time to rethink cyber resilience in agriculture! #FoodSecurity
https://blog.ironweave.io/hacktivity-report-march-28-2025/
4️⃣4/2 Bluesky 3:26pm Twitter 9:35pm 🚆 Cyberattack Cripples Ukrainian Railways—Massive System Failure 🔹 Mar 23 attack shuts down Ukrzaliznytsia (Ukrainian Railways) 🔹 Experts say it's a multi-layered, sophisticated hack 🎭 🔹 Ticket sales offline, manual operations ongoing 🚨 Transport infrastructure is a prime target! #CyberThreats
https://blog.ironweave.io/hacktivity-report-march-28-2025/
5️⃣4/3 Twitter 5:26pm Bluesky 3:26pm ⚡ Lukoil Cyberattack Raises Concerns Over Energy Sector Vulnerabilities 🔹 Energy = critical infrastructure, yet cyberattacks keep hitting! 🔹 Lukoil’s 2nd attack in a year—is oil production now a hacker battleground? 🛡️ Decentralized security needed for vital industries! #CyberSecurity
https://blog.ironweave.io/hacktivity-report-march-28-2025/
6️⃣💻 Ransomware Attack on KLIA Airport: Is the Travel Industry Next? 🔹 Hackers demanded $10M ransom—but 🇲🇾 said NO! 🔹 Air travel depends on digital systems—how vulnerable are they? 🔐 Decentralized security = solution? #CyberSecurity #Ransomware
https://blog.ironweave.io/hacktivity-report-march-28-2025/
7️⃣🍗 Astral Foods: Another Case of Cyber Attacks Hurting Supply Chains 🔹 $1.1M lost due to halted processing and deliveries 🔹 Cybersecurity isn’t just for banks & tech—food industry now a target! 💡 Secure, private blockchain-based systems could prevent this! #CyberThreats
https://blog.ironweave.io/hacktivity-report-march-28-2025/
8️⃣🚉 Hackers Target Ukrainian Railways—Rail Transport Under Attack 🔹 Digital systems failed, forcing manual operations 🔹 Cybercrime isn’t just about money—it’s about crippling national logistics! ⚠️ Rail networks worldwide need stronger cybersecurity measures! #CyberSecurity
https://blog.ironweave.io/hacktivity-report-march-28-2025/
9️⃣🔋 Energy, Travel, Food, & Transport—Cyberattacks Hit Core Industries 🔹 Lukoil (Energy) 🔹 KLIA (Airports) 🔹 Astral Foods (Agriculture) 🔹 Ukrzaliznytsia (Railways) 🚨 What’s next? Decentralized security is no longer optional. #CyberThreats
https://blog.ironweave.io/hacktivity-report-march-28-2025/
🔟🛡️ Cybersecurity Needs a Global Wake-Up Call 🔹 Hackers keep crippling vital industries—What’s the solution? 🔹 IronWeave's decentralized, tamper-proof security could prevent breaches 🔐 It’s time to rethink digital security from the ground up. #IronWeave #CyberResilience
https://blog.ironweave.io/hacktivity-report-march-28-2025/
#Hacktivity Report March 21, 2025
2,300,000 Credit and Debit Cards Leaked on Dark Web As Hackers Infect Millions of Devices, Drain Bank Accounts: Report
https://dailyhodl.com/2025/03/15/2300000-credit-and-debit-cards-leaked-on-dark-web-as-hackers-infect-millions-of-devices-drain-bank-accounts-report/
Between 2023 and 2024, at least 2.3 million debit and credit cards were leaked on the dark web due to a surge in infostealer malware infections. Cybersecurity firm Kaspersky reports that 26 million Windows devices were compromised over this period, with bank card data stolen in every 14th infection. This growing threat underscores the urgent need for secure, private, and decentralized data management. Without robust protections, financial and personal data will remain vulnerable to mass exploitation, reinforcing the necessity of blockchain-based security solutions like IronWeave to safeguard sensitive information. [Link to blog]
California Cryobank confirms year-old cyberattack
https://www.cyberdaily.au/security/11870-california-cryobank-confirms-year-old-cyber-attack
California Cryobank (CCB), the largest sperm donation and cryopreservation firm in the U.S., has confirmed a cyberattack that occurred nearly a year ago, exposing customer data. Despite detecting unauthorized activity in April 2024, CCB only notified affected individuals in March 2025—raising serious concerns about transparency and accountability. The firm has also failed to disclose the number of impacted customers or whether its overseas operations were affected.
This kind of delayed disclosure and lack of clarity highlights a troubling trend of corporate irresponsibility in data security. Companies entrusted with highly sensitive personal information must prioritize proactive cybersecurity measures and swift, transparent communication when breaches occur. Ultimately, decentralized, secure data management solutions are essential to prevent these data breaches from happening in the first place. [Link to blog]
Pennsylvania teachers’ union says hackers stole sensitive personal data on 500K+ members
https://techcrunch.com/2025/03/19/us-teachers-union-says-hackers-stole-sensitive-personal-data-on-over-500000-members/
The Pennsylvania State Education Association (PSEA), the largest teachers' union in Pennsylvania, has disclosed a cyberattack that compromised the sensitive personal data of over 517,000 members. The breach, which occurred in July 2024, allowed hackers to steal Social Security numbers, government-issued IDs, passport numbers, medical records, and financial details—including card numbers, PINs, and expiration dates.
This massive data theft puts educators and school workers at significant risk of identity fraud and financial exploitation. The breach underscores the urgent need for stronger data security measures, as well as faster breach disclosures to affected individuals. Without secure, private, and decentralized data management, organizations entrusted with sensitive information will continue to be prime targets for cybercriminals. [Link to blog]
Unpatched Windows Zero-Day Flaw Exploited by 11 State-Sponsored Threat Groups Since 2017
https://thehackernews.com/2025/03/unpatched-windows-zero-day-flaw.htmlMicrosoft’s decision to leave a known zero-day vulnerability unpatched for years has allowed 11 state-sponsored hacking groups from China, Iran, North Korea, and Russia to exploit it for data theft and cyber espionage since 2017. Despite the clear risks, nearly 1,000 known instances of this exploit have been discovered, with multiple high-profile hacking groups leveraging it for espionage and financial crime.
By neglecting to address this vulnerability, Microsoft has left organizations and individuals exposed to ongoing threats, underscoring the dangers of relying on centralized systems for sensitive data. The continued exploitation of unpatched security gaps highlights the urgent need for decentralized, private, and tamper-proof data management solutions. With blockchain-based security, like IronWeave, data remains encrypted, segmented, and inaccessible to unauthorized actors—removing the single points of failure that centralized systems repeatedly expose. [Link to blog]
Social Posts
3/25 Twitter 5:25pm Bluesky 5:01pm 1️⃣💳 2.3 MILLION bank cards leaked on the dark web! 26M devices infected with malware, stealing financial data. Centralized systems keep failing—time for decentralized, private security! 🔒 #CyberSecurity #IronWeave https://blog.ironweave.io/hacktivity-report-march-21-2025/
2️⃣3/27 Twitter 3:00pm Bluesky 11:50am 🔓 Hackers breached California Cryobank, exposing sensitive customer data… nearly a YEAR ago. And they just told victims now. Transparency? Accountability? Nowhere to be found. Decentralization is the solution. 🛡️ #DataBreach #Privacy https://blog.ironweave.io/hacktivity-report-march-21-2025/
3️⃣3/2 Bluesky 9:00pm 🎓 Over 500K educators in Pennsylvania had their SSNs, passports, & financial info stolen in a cyberattack. Another massive data breach, another failure to protect sensitive information. It’s time for blockchain-based privacy. 🔐 #CyberSecurity #IronWeave https://blog.ironweave.io/hacktivity-report-march-21-2025/
4️⃣3/29 Bluesky 12:04pm Twitter 9:35pm 🖥️ Microsoft ignored a Windows zero-day exploit for 7 YEARS, letting hackers from China, Iran, North Korea, & Russia wreak havoc. Still trust Big Tech to protect your data? 🤨 Decentralized security is the future. 🔒 #ZeroDay #IronWeave https://blog.ironweave.io/hacktivity-report-march-21-2025/
5️⃣💰 Bank accounts drained. Identities stolen. 26M devices infected. Centralized financial data is a goldmine for cybercriminals. Time for privacy-first, decentralized solutions like IronWeave. 🔐🚀 #Web3 #CyberSecurity https://blog.ironweave.io/hacktivity-report-march-21-2025/
6️⃣🚨 A sperm bank loses control of highly sensitive data. A year later, they finally admit it. If your data isn’t encrypted & decentralized, you don’t own it. Let’s change that. 🔒 #Privacy #Blockchain https://blog.ironweave.io/hacktivity-report-march-21-2025/
7️⃣🛑 Every 14th malware infection steals bank card data. How many of your passwords, credentials, & financial details are floating around on the dark web right now? 🤔 Decentralization makes data breaches obsolete. 🛡️ #CyberSecurity #IronWeave https://blog.ironweave.io/hacktivity-report-march-21-2025/
8️⃣🕵️♂️ Eleven state-sponsored hacker groups exploited a Windows flaw for 7 YEARS. They weren’t stopped—just undetected. That’s what happens when centralized systems fail. Decentralized privacy is the only way forward. 🔐 #DataSecurity #Blockchain https://blog.ironweave.io/hacktivity-report-march-21-2025/
9️⃣💳 Teachers’ personal & financial info stolen in a union hack. Hackers don’t just want corporate data—they want your identity. Without blockchain-based security, no one is safe. 🔥 #CyberSecurity #PrivacyMatters https://blog.ironweave.io/hacktivity-report-march-21-2025/
🔟⚠️ Centralized systems = single points of failure. Year-old breaches, unpatched exploits, & leaked millions of bank cards—it’s time for private, decentralized data security. No more excuses. 🛡️ #IronWeave #Web3 https://blog.ironweave.io/hacktivity-report-march-21-2025/
#Hacktivity report March 14, 2025
26 million devices are infected by malware that steals bank card data including passwords
https://www.phonearena.com/news/infostealer-malware-steals-bank-card-info-and-passwords_id168448
Infostealer malware has compromised 26 million devices in 2023-2024, siphoning off sensitive data like bank card numbers, passwords, and authentication credentials. With 2.3 million bank cards leaked on the dark web—95% of them still valid—this growing cyber threat spreads through phishing, malicious downloads, and disguised software. As attackers refine their tactics, stronger security measures are essential. Blockchain-based, secure, private data can prevent unauthorized access.
Ransomware attack takes down health system network in Micronesia
https://therecord.media/ransomware-attack-micronesia-health-system
The state of Yap in Micronesia is grappling with a ransomware attack that forced its Department of Health Services to take all systems offline, disrupting internet connectivity and shutting down digital health services for its 12,000 residents. The department is collaborating with IT contractors and government agencies to assess the breach’s extent and restore services. Yap’s attack is part of a troubling trend where smaller Pacific Island governments, including Vanuatu, Tonga and the Philippines, become prime targets for cybercriminals. Often these smaller countries lack the resources to defend extensive networks. These relentless attacks underscore the urgent need for blockchain-based security solutions, which offer decentralized, tamper-proof data protection—essential for safeguarding critical government services against such relentless cyber threats.
Elon Musk says X was knocked offline by massive cyberattack
https://nypost.com/2025/03/10/us-news/elon-musk-points-finger-at-ukraine-for-x-cyberattack/
Billionaire entrepreneur and DOGE chief Elon Musk claimed on Mar. 10 that X went dark as the result of a massive cyberattack. Throughout the day, tens of thousands of X users reported being unable to access the site. Musk stated that because of the significant resources required to successfully attack the site, that it was, “Either a large, coordinated group and/or a country is involved.” Let’s not forget that having centralized data also makes their systems vulnerable.
Japanese telco giant NTT Com says hackers accessed details of almost 18,000 organizations
Japanese telecom giant NTT Communications confirmed that hackers accessed the data of nearly 18,000 corporate customers and the thousands of individuals employed by these corporations in a February cyberattack, exposing sensitive information such as names, contact details, and service usage. While the full extent of the breach remains unclear, attackers infiltrated multiple internal systems before being blocked. This incident highlights the growing threat to telecom providers, which are prime targets for cybercriminals and nation-backed hackers seeking access to vast stores of sensitive data. To mitigate such risks, organizations must prioritize advanced cybersecurity measures, including blockchain-based security, to safeguard critical information.
Social Posts
1️⃣Mar 18 - Twitter 1:12pm Bluesky 12:24pm | 26M Devices Infected—Bank Cards at Risk! 💳💀 Malware has compromised 26 million devices, stealing bank card data, passwords & authentication credentials. 2.3M bank cards leaked—95% still valid! 😨💻 🔗 Stronger security is a must. Blockchain-based private data prevents unauthorized access! 📖 https://blog.ironweave.io/hacktivity-report-march-14-2025/
2️⃣ Mar 18 Twitter 5:26pm Bluesky 3:26pm | Cyber Heist: 26M Devices Breached! 🏦🔓 Hackers stole bank card details from millions, selling 2.3M cards on the dark web! 💳💰 🛑 Phishing, fake apps & malware are evolving. So should security! Decentralized, private data is the answer. 📖 https://blog.ironweave.io/hacktivity-report-march-14-2025/Alt text: Hacker, seated at a computer screen, with his back to viewer. Text: #Hacktivity Report March 14, 2025.
3️⃣ Mar 19 Twitter 1:12pm Bluesky 9:47am| Ransomware Cripples Micronesia’s Health System! 🏥💥 A cyberattack forced Yap’s Dept. of Health offline, cutting off medical services for 12,000 people. 😨💻 🌍 Pacific nations are prime cyber targets—blockchain-based security is a must to protect vital systems! 📖 https://blog.ironweave.io/hacktivity-report-march-14-2025/
Hacker, seated at a computer screen, with his back to viewer. Text: #Hacktivity Report March 14, 2025.
4️⃣ Mar 19 Twitter 5:26pm Bluesky 3:26pm| Small Nation, Big Cyber Threats! 🌏⚠️ Micronesia’s health network was taken down by ransomware, part of a growing trend targeting smaller nations. 💡 Decentralized, tamper-proof security could prevent these attacks & keep critical services running! 📖 https://blog.ironweave.io/hacktivity-report-march-14-2025/
Hacker, seated at a computer screen, with his back to viewer. Text: #Hacktivity Report March 14, 2025.
5️⃣Mar 20 Twitter 1:12pm Bluesky 9:47am| X Goes Dark After Major Cyberattack! 🚨🔌 Elon Musk says X was hit by a massive attack, knocking the platform offline. 🤯💻 He suspects a large coordinated group or even a nation-state. 💡 Centralized platforms = centralized failure points! Time for resilient, blockchain-based systems. 📖 https://blog.ironweave.io/hacktivity-report-march-14-2025/
Hacker, seated at a computer screen, with his back to viewer. Text: #Hacktivity Report March 14, 2025.
6️⃣Mar 20 Twitter Bluesky 3:26pm| Cyberwarfare & Social Media: A Dangerous Mix! 🎯🌐 X was knocked offline in a massive attack—Musk hints at a nation-state's involvement. 🏴☠️ 🔓 Centralized platforms = high-value targets. Decentralized, private infrastructure makes attacks harder! 📖 https://blog.ironweave.io/hacktivity-report-march-14-2025/
Hacker, seated at a computer screen, with his back to viewer. Text: #Hacktivity Report March 14, 2025.
7️⃣ Mar 21 Twitter 1:12pm Bluesky 9:47am Telecom Giant Hacked—18,000 Companies Affected! 📡💀 Japan’s NTT Communications suffered a cyberattack, exposing corporate & employee data from nearly 18,000 organizations! 🔓📞 💡 Telecoms are prime cyber targets. Blockchain-based security is essential to prevent breaches! 📖https://blog.ironweave.io/hacktivity-report-march-14-2025/
Hacker, seated at a computer screen, with his back to viewer. Text: #Hacktivity Report March 14, 2025.
8️⃣ Mar 21 Twitter 5:26pm Bluesky 3:26pm | Japan’s NTT Hack Exposes Corporate Secrets! 🏢🔍 Hackers infiltrated NTT Communications, accessing the data of thousands of businesses & employees. 🚨💻 🛑 This growing cyber threat shows why we need decentralized, tamper-proof security! 📖 https://blog.ironweave.io/hacktivity-report-march-14-2025/
Hacker, seated at a computer screen, with his back to viewer. Text: #Hacktivity Report March 14, 2025.
9️⃣ Mar 22 Twitter 1:12pm Bluesky 9:47am | The Cost of Insecurity—Billions at Risk! 💰🔥 From stolen bank cards to corporate hacks, cybercrime is skyrocketing! 🚀💀 The fix? Decentralized, private, blockchain-based security—ensuring data stays secure, private & untouchable. 🔐 📖 https://blog.ironweave.io/hacktivity-report-march-14-2025/
Hacker, seated at a computer screen, with his back to viewer. Text: #Hacktivity Report March 14, 2025.
🔟Mar 22 Twitter 5:26pm Bluesky 3:26pm | Cybersecurity is Broken—Blockchain Can Fix It! 🔗💡 Cyberattacks on banks, health systems & telcos prove centralized systems are failing! 🏴☠️💻 ✅ Private, decentralized data security is the only way to protect critical information from hackers. Time to build better! 📖 https://blog.ironweave.io/hacktivity-report-march-14-2025/
Hacker, seated at a computer screen, with his back to viewer. Text: #Hacktivity Report March 14, 2025.
#Hacktivity Report March 7, 2025
Retail Pharmacy Giant Handing $6,800,000 To Customers After Hackers Trigger Massive Data Breach
A judge has approved a data breach settlement that awards $6.8 million to 2.2 million Rite Aid customers. The data breach allowed the hackers to access names, addresses, birth dates and IDs associated with purchases between June of 2017 and July of 2018. Will this payment induce the company to adopt effective data security? We can only hope so.
Cyberattack detected at Polish space agency, minister says
Poland’s Minister for Digitalisation, Krzysztof Gawkowski, announced that unauthorized access was detected within the Polish Space Agency (POLSA) IT network. The minister said the affected systems have now been disconnected from the internet and secured and that ‘intensive operational activities’ are under way to identify the perpetrators. Critical systems are too important to leave themselves vulnerable.
Critical access hospital in Colfax, Wash. suffers cyberattack, systems down
https://pullmanradio.com/whitman-hospital-medical-clinics-in-colfax-suffers-cyber-attack/
Whitman Hospital and Medical Clinics is a critical care facility. Their internal computer systems have been down since February 28th. This is yet another example of a critical service that is not adequately protected against predictable cyber attacks. We can and we must do better.
New Era Life Insurance Companies Data Breach Impacts 335K Individuals
https://www.hipaajournal.com/new-era-life-insurance-companies-data-breach/
Hackers got access to the health information of more than 335,000 individuals across several companies. The data of policyholders, agents, and insurance carrier partners, and may have included names, birth dates, insurance ID numbers, claim information which may have included diagnosis/treatment information, and Social Security numbers.
In response, the affected customers are being notified and offered credit monitoring services and identity theft protection. Does anyone think this balances the scales? This is a preventable crisis where companies must be held accountable and real data security must be adopted.
Social Posts
Mar 11, Twitter 7:35pm Bluesky 7:05pm 1️⃣💊 Rite Aid Breach: $6.8M Settlement 2.2M customers had their names, addresses, birth dates, and purchase IDs exposed. A check in the mail won’t stop the next hack. 💰🔓 Will this finally push companies to take security seriously? We can only hope. 🤞 🔗 https://blog.ironweave.io/hacktivity-report-march-7-2025/
March 12 Twitter 7:58am Bluesky 9:47am 2️⃣ 🚀 Cyberattack on Polish Space Agency Hackers breached Poland’s POLSA IT network, forcing officials to disconnect critical systems. 🛑💻 Rocket science is hard. Securing critical infrastructure shouldn't be. 🛰️🔐 🔗https://blog.ironweave.io/hacktivity-report-march-7-2025/
3️⃣Mar 12 Twitter 5:26pm Bluesky 3:26pm 🏥 Hospital Systems Down After Cyberattack Whitman Hospital & Clinics in Colfax, WA has been offline since Feb 28 due to a cyberattack. Lives depend on these systems. Ransomware shouldn’t be making life-or-death decisions. 🚑⚠️ 🔗https://blog.ironweave.io/hacktivity-report-march-7-2025/
4️⃣Mar 13 Twitter 1:12pm Bluesky 9:47am 🔑 New Era Life Insurance Breach – 335K Affected Hackers stole: ✅ Names & birth dates ✅ Insurance ID numbers ✅ Medical & claims data ✅ Social Security numbers Offering “credit monitoring” won’t undo the damage. Real security is overdue. ⏳💳 🔗 https://blog.ironweave.io/hacktivity-report-march-7-2025/
5️⃣Mar 13 Twitter 5:26pm Bluesky 3:26pm ⚖️ Rite Aid Pays Up, But Security Still Lags $6.8M settlement for 2.2M breached customers. That’s $3 per person for stolen personal data. 😑💰 Companies must invest in prevention, not payouts. 🔐🚫 🔗 https://blog.ironweave.io/hacktivity-report-march-7-2025/
6️⃣Mar 14 Twitter 1:12pm Bluesky 9:47am 🛰️ Cyberattack Hits Poland’s Space Agency Officials scramble to secure breached systems. Hackers targeting space infrastructure is a dangerous trend. 🌍🚨 What’s next? Satellites? GPS? 🚀🔓 🔗 https://blog.ironweave.io/hacktivity-report-march-7-2025/
7️⃣Mar 14 Twitter 5:26pm Bluesky 3:26pm 💉 Hospitals Are A Target – Again Whitman Hospital is the latest to fall victim to cyberattacks. Medical records, life-saving equipment, and patient care are at risk. 🏥❌ Healthcare can’t afford weak security. 🔗 https://blog.ironweave.io/hacktivity-report-march-7-2025/
8️⃣Mar 15 Twitter 1:12pm Bluesky 9:47am 💀 New Era Life Insurance Hack: Identity Theft Risk What’s in the breach? Everything needed to steal your identity. 📌 Full name 📌 Social Security number 📌 Medical history 📌 Insurance claims This isn’t just a leak—it’s a goldmine for criminals. 🛑🚨 🔗 https://blog.ironweave.io/hacktivity-report-march-7-2025/
9️⃣Mar 15 Twitter 5:26pm Bluesky 3:26pm 🧑⚖️ Rite Aid Breach: The Cost of Inaction $6.8M settlement. 2.2M customers affected. No real security upgrades. 🛑💻 If companies don’t prioritize security, expect more lawsuits—and more breaches. 🚨 🔗https://blog.ironweave.io/hacktivity-report-march-7-2025/
🔟Mar 16 Twitter 1:12pm Bluesky 3:26pm💡 We Need a Security Revolution 💊 Pharmacies hacked 🛰️ Space agencies targeted 🏥 Hospitals offline 📄 Insurance data stolen What will it take for businesses to treat cybersecurity as a necessity, not an afterthought? 🛡️🚀
https://blog.ironweave.io/hacktivity-report-march-7-2025/
#Hacktivity Report Feb 28, 2025
24,041 Americans Affected As Billion-Dollar Bank Suffers Data Breach
The Massachusetts-based lender Reading Cooperative Bank (RCB) reported a phishing-related cyberattack has impacted 24,041 customers. The bank has informed customers who are especially concerned about the breach can consider placing a security freeze and a fraud alert on their credit file. This feels like to being mugged, handing over your wallet and then having the police tell you to monitor your credit card statements for unusual activity. Wasn’t it your job to prevent me from being robbed in the first place?
Philippine army confirms cyberattack on its networks
https://therecord.media/philippines-army-confirms-hack
Ten thousand records of both active and retired service members of the Philippine army were accessed, revealing military details, such as names, ranks, addresses, medical records, financial data and criminal histories. According to the Philippines' digital security advocacy group Deep Web Konek, the hacker group known as Exodus Security claimed responsibility for the attack. Cold warfare is a cause for real concern and we need to do a better job in defending online data.
VectraRx Mail Pharmacy Services Notifies 109K Individuals About Data Breach
https://www.hipaajournal.com/vectrarx-mail-pharmacy-services-notifies-data-breach/
The data breach exposed electronic protected health information (ePHI) and included names, dates of birth, Rx numbers, Rx information, dates of service, and Social Security numbers. It’s easy to imagine the harm insurers and employers might do when they know your medical condition and the medications you use. Will you be made whole for any harm that comes from this breach?
US employee screening giant DISA says hackers accessed data of more than 3M people
DISA, which provides services like drug and alcohol testing and background checks to more than 55,000 enterprises and a third of Fortune 500 companies, confirmed the breach in a filing with Maine’s attorney general on Feb. 24. This is incredibly sensitive data and could be a potent weapon in the wrong hands. There should be serious consequences for companies failing to safeguard the data entrusted to them. Without that, the limited costs are only an entry in the debit column of their P & L statement. No more business as usual.
Social Posts to Review
Alt text for Header img:
Hacker seated in front of computer screen with back to viewer. Text: #Hacktivity Report February 28, 2025.
Reading Cooperative Bank Data Breach (24K Affected)
1️⃣ Twitter Mar 4 1:12pm Bluesky 2:00pm Another day, another bank breach. 🏦💀 Reading Cooperative Bank got phished, exposing data of 24,041 customers. Their advice? "Monitor your credit." Shouldn't they have prevented the breach in the first place? 🤦♂️🔓 https://blog.ironweave.io/hacktivity-report-february-28-2025/
2️⃣Twitter Mar 4 5:26pm Bluesky If your bank gets hacked, should the burden be on you to secure your finances? 🏦💸 Reading Cooperative Bank customers are left scrambling to protect themselves. Who’s holding banks accountable? ⚖️🔍 https://blog.ironweave.io/hacktivity-report-february-28-2025/
Philippine Army Cyberattack (10K Military Records Exposed)
3️⃣Twitter Mar 5 1:12pm Bluesky 9:47am Cyberwarfare just got personal. 🪖💻 Hackers stole 10,000+ Philippine Army records, exposing names, ranks, medical histories & financial data. How secure is military intelligence if data protection is this weak? 🛡️🔓 https://blog.ironweave.io/hacktivity-report-february-28-2025/
4️⃣ Twitter Mar 5 5:26pm Bluesky 3:26pm A bigger battlefield: cyberspace. 🌍⚔️ The Philippine Army suffered a massive data breach. What happens when enemy nations or bad actors weaponize military & personal data? Defense must start with cybersecurity. 🔒💂 https://blog.ironweave.io/hacktivity-report-february-28-2025/
VectraRx Pharmacy Breach (109K Affected)
5️⃣ Twitter Mar 6 1:12pm Bluesky 9:47pm Your medical data is for sale. 💊💀 VectraRx exposed 109,000 patient records, including prescriptions & Social Security numbers. Will insurers & employers use this against you? Who pays for the damage? ⚖️ https://blog.ironweave.io/hacktivity-report-february-28-2025/
6️⃣ Twitter Mar 6 5:26pm Bluesky 3:26pm Would you be comfortable if your employer knew every medication you take? 🤯💉 Thanks to VectraRx’s 109K-person breach, that nightmare could be real. We need medical privacy that actually works. 🔒 https://blog.ironweave.io/hacktivity-report-february-28-2025/
DISA Employee Screening Breach (3M+ Affected)
7️⃣Twitter Mar 7 1:12pm Bluesky 9:47am Background checks… now a hacker’s goldmine. 💼🔓 DISA’s breach exposed data on 3M+ employees, including drug tests & criminal histories. This info in the wrong hands? A disaster waiting to happen. 🚨 https://blog.ironweave.io/hacktivity-report-february-28-2025/
8️⃣ Twitter Mar 7 5:26pm Bluesky 3:26pm Fortune 500 companies trust DISA to screen employees. Now, hackers have 3M+ people’s sensitive data. 🏢🚨 When security fails, should these companies still be trusted? 🤔🔒 https://blog.ironweave.io/hacktivity-report-february-28-2025/
General Data Breach Commentary
9️⃣ Twitter Mar 8 1:12pm Bluesky 9:47am Data breaches aren’t just news—they’re warnings. 🚨 Every exposed record is a person at risk of fraud, identity theft, or discrimination. How many breaches before real security becomes the standard? 🔒💡 https://blog.ironweave.io/hacktivity-report-february-28-2025/
🔟 Twitter Mar 8 5:26pm Bluesky 3:26pm If billions of records are leaked each year, is your data ever safe? 🔓💀 Until security is private by design, expect more of the same. IronWeave protects data before breaches happen. #ProgrammablePrivacy https://blog.ironweave.io/hacktivity-report-february-28-2025/
#Hacktivity Report Feb 21, 2025
Cyberattack Strikes Upstate New York Hospital, Systems Offline
https://ithacavoice.org/2025/02/cayuga-medical-center-operations-temporarily-disrupted-by-cyberattack/
This past week, Ithaca, N.Y.-based Cayuga Medical Center suffered a cyberattack, disrupting computer systems and halting emergency room admissions. Ambulances with stroke and heart attack patients were rerouted, and staff reverted to pen and paper for patient check-ins. While in "recovery mode," some systems remain offline. CMC, the leading healthcare provider in New York's Finger Lakes region, has 212 beds, over 1,500 staff, and more than 200 affiliated physicians. With lives at stake, these computer systems cannot afford to accept the risks that come with ‘business as usual’. That model is severely broken.
Massive data leak exposes over 14 million shipping records; customer info
Hipshipper, a global shipping business used by sellers on Amazon, eBay, and Shopify in over 150 countries, experienced the data breach in December and was able to fix the leak by January. What was accessed? Invoices, addresses, phone numbers, and email addresses, all of which enable the hackers to commit fraud against this customer base. Even if you got free shipping, this could cost you. How will they make it right?
3.9 Billion Passwords Stolen—What You Need To Know
As reported by Forbes:
More than 4.3 million machines were infected by infostealer malware across 2024 according to the latest KELA state of cybercrime report, published Feb. 20. The threat intelligence analysts also said they had observed 3.9 billion passwords “shared in the form of credentials lists that appear to be sourced from infostealer logs.”
No doubt there will be a ripple effect of crime, including fraud, identity theft, and more ransomware attacks. We don’t need to accept this. IronWeave offers data protection that is secure, private, and compliant when and where needed.
Pro-Russian hackers hit Italian bank, airport websites
https://www.techradar.com/pro/security/pro-russian-hackers-hit-italian-bank-airport-websites
Pro-Russian hackers have been linked to cyberattacks against 20 Italian websites, including sites for banking and airports. It’s likely these attacks were in response to Italy’s President Sergio Mattarella’s comments comparing Russia’s war against Ukraine to Nazi expansionism before World War II. Whatever the motivation, it’s clear that every store of data online needs better security.
Tweets for Review
2/25/2025 Twitter 1:12pm Bluesky 12:45pm 🚑 Cyberattack Halts NY Hospital ER 🚑A cyberattack on Cayuga Medical Center forced staff to reroute ambulances and revert to pen & paper for patient check-ins. With lives at stake, outdated security is unacceptable. 🔐⚠️ #CyberSecurity #HealthTech🔗 https://blog.ironweave.io/hacktivity-report-february-21-2025/
2/25/2025 Twitter 5:26pm Bluesky 5:26pm 🚢 Data Leak Exposes 14M Shipping Records 📦Amazon, eBay & Shopify users—your addresses, emails & phone numbers were exposed. Hackers now have all they need for fraud. Free shipping might just cost you more than you think. 🕵️♂️⚠️ #DataBreach #PrivacyMatters🔗 https://blog.ironweave.io/hacktivity-report-february-21-2025/
2/26/2025 Twitter 1:12pm Bluesky 9:47am 🔑 3.9 Billion Stolen Passwords Shared Online 😨Hackers leaked nearly 4B passwords from infostealer malware attacks in 2024. Expect fraud, identity theft & more ransomware. Time for a better security model. 🔐🚨 #CyberThreats #DataPrivacy🔗 https://blog.ironweave.io/hacktivity-report-february-21-2025/
2/26/2025 Twitter 5:26pm Bluesky 3:26pm 🏦 Pro-Russian Hackers Target Italian Banks & Airports ✈️Cyberattacks hit 20+ Italian banking & airport sites in likely retaliation for political comments on Russia. If nation-states are weaponizing data, shouldn’t we be protecting it better? 🛡️🔍 #CyberWarfare🔗 https://blog.ironweave.io/hacktivity-report-february-21-2025/
2/27/2025 Twitter 1:12pm Bluesky 9:47am 🩺 Cyberattack Shuts Down ER Admissions ⚠️Cayuga Medical Center’s systems went offline, delaying critical care. Security failures aren’t just an IT issue—they’re life and death. We need secure, private, and resilient health data systems. 🔐🏥 #HealthTech🔗 https://blog.ironweave.io/hacktivity-report-february-21-2025/
2/27/2025 Twitter 5:26pm Bluesky 3:26pm 💳 Data Breach Exposes 14M Shipping Customers 📦A massive leak revealed customer names, addresses, and financial data from major online retailers. Hackers got everything they need for scams. 🔓 How will they make it right? #DataBreach #CyberSecurity🔗 https://blog.ironweave.io/hacktivity-report-february-21-2025/
2/28/2025 Twitter 1:12pm Bluesky 9:47am 🔐 3.9B Passwords in the Wild—Are You Affected?Infostealer malware harvested credentials from 4.3M machines. If you're reusing passwords, change them NOW. Or better yet, demand a system where stolen credentials aren’t a constant risk. 🚨 #DataPrivacy🔗 https://blog.ironweave.io/hacktivity-report-february-21-2025/
2/28/2025 Twitter 5:26pm 3:26pm 🚨 Pro-Russian Cyberattack Hits Italian Banks 🚨20+ banking & airport sites attacked following political tensions. The cost of insecure data isn’t just financial—it’s geopolitical. Time to build defenses that can’t be breached. 🔒⚔️ #CyberWarfare🔗 https://blog.ironweave.io/hacktivity-report-february-21-2025/
3/01/2025 Twitter 1:12pm Bluesky 9:47am 📉 When Hackers Win, We All Pay 💰Cyberattacks don’t just impact direct victims—they raise costs for everyone. Whether it's hospitals, banks, or e-commerce, insecure data affects all of us. Security isn’t optional. 🔐 #DataBreach #CyberSecurity 🔗 https://blog.ironweave.io/hacktivity-report-february-21-2025/
3/01/2025 Twitter 5:26pm Bluesky 3:26pm 🚀 The Future of Data is Private & Secure 🔐From hospitals to banks, cyberattacks are exposing outdated security models. The solution? Decentralized, private, and scalable data security. It’s time to build the future. #IronWeave #DataPrivacy 🔗 https://blog.ironweave.io/hacktivity-report-february-21-2025/
#Hacktivity Report Feb 14, 2025
U.S. Coast Guard Suffers Data Breach, Pay Delayed for 1,135 Members
https://news.usni.org/2025/02/14/coast-guard-suffers-data-breach-pay-delayed-for-1135-members
The Coast Guard Reserve was previously breached in April of 2024 at which time 10,700 personnel were affected. Names, employee ID numbers and home addresses were accessed. The Coast Guard issued a statement that they are expediting the pay of affected personnel. “Fool me once, shame on you. Fool me twice…” What have they learned about protecting the data of those who protect us?
NorthBay Healthcare breach: Over 500 Thousand Americans Affected
https://dailyhodl.com/2025/02/14/569012-americans-exposed-as-massive-data-breach-reveals-names-financial-account-numbers-credit-and-debit-card-numbers-security-codes-pins-and-more/
The records of 569,012 Americans revealed names, financial account numbers, credit and debit card numbers, security codes, PINs and more. If corporations were truly held responsible, the costs of securing their data would seem reasonable by comparison. Call on business and governments to employ decentralized, secure and private data solutions.
ParkMobile Agreed to Pay Out $32 Million For Failing to Protect Data
https://www.eldiario24.com/us/parkmobile-agree-pay-out-are-you-eligible/
Nearly four years after there data was breached the parking company settled a class action lawsuit for $32.8 million dollars. It’s safe to assume that had it gone to trial that sum would have been much greater. Will management of the company face consequences? If history is any indicator, the answer is no. There need to be incentives that make improved data security the better option than making payouts for ‘business as usual’.
Ransomware Attack Hits Taiwan-Based Circuit Board Maker Unimicron
https://www.isssource.com/ransomware-attack-at-circuit-board-maker/
The printed circuit board manufacturing giant experienced a ransomware attack Jan. 30. A hacker group, the Sarcoma gang, took responsibility for the attack and threatened to leak the data unless a ransom was paid. Once the ransom is paid the price of circuit boards has only one direction to go, up. All consumers end up paying for data breaches. We must demand better data security.
Tweets to Review
Feb 18 Twitter 1:12pm Bluesky 3:26pm 1️⃣ "Fool me once, shame on you. Fool me twice…" The U.S. Coast Guard just suffered its second data breach in under a year, delaying pay for 1,135 members. The people protecting us deserve better protection themselves. 🛡️🚢 #CyberSecurity #DataBreach🔗 [https://blog.ironweave.io/hacktivity-report-february-14-2025/
Feb 18, Twitter 5:26pm 2️⃣ Another breach, another half a million Americans exposed. Names, bank details, security codes—all up for grabs. How long before the cost of prevention is finally seen as cheaper than the cost of failure? 💰🔓 #NorthBayBreach🔗 https://blog.ironweave.io/hacktivity-report-february-14-2025/
Feb 19 Twitter 1:12pm Bluesky 9:47am 3️⃣ ParkMobile just paid out $32M for failing to protect user data. That’s a high price for bad security—but not nearly high enough. If paying settlements is cheaper than securing data, guess which option companies keep choosing? 🏦💻 #DataPrivacy🔗 https://blog.ironweave.io/hacktivity-report-february-14-2025/
Feb 19 Twitter 5:26pm Bluesky 3:26pm4️⃣ "A billion here, a billion there…" and soon you’re talking about the price of cyber negligence. NorthBay’s breach exposed financial data from 569,012 Americans. Who really ends up paying the price? Us. 🏦🔓 #CyberSecurity🔗 https://blog.ironweave.io/hacktivity-report-february-14-2025/
Feb 20 Twitter 1:12pm Bluesky Feb 20 9:47am 5️⃣ A Taiwan-based circuit board giant was hit by ransomware, and guess who’s picking up the tab? From supply chains to consumers, we ALL pay for weak security. It's time companies stop treating breaches like an inevitable expense. 🖥️💥 #CyberSecurity🔗 https://blog.ironweave.io/hacktivity-report-february-14-2025/
Feb 21 Twitter 1:12pm Bluesky Feb 20 3:26pm 6️⃣ The Coast Guard protects our waters. But who protects the Coast Guard’s data? A second breach in less than a year delayed pay for over a thousand members. A secure future demands a secure foundation. 🚢🔐 #CyberSecurity #DataBreach🔗 https://blog.ironweave.io/hacktivity-report-february-14-2025/
Feb 20 Twitter 5:26pm Bluesky Feb 21 3:21pm Ransomware hits a circuit board giant. Hackers demand payment or they’ll leak the data. Even if the ransom is paid, consumers still pay in higher costs. Breaches are inflation in disguise. 🔥🛠️ #CyberSecurity #Ransomware🔗 https://blog.ironweave.io/hacktivity-report-february-14-2025/
Feb 21 Twitter 5:26pm Bluesky 9:47am A $32M payout for a data breach settlement. Sounds big, but what if securing the data had cost less? Corporations won't change unless not getting hacked is cheaper than settling when they do. 🔒💸 #DataSecurity🔗 https://blog.ironweave.io/hacktivity-report-february-14-2025/
Feb 22 Bluesky 9:47am Twitter 1:12pm NorthBay Healthcare’s breach exposed financial data, including PINs and security codes. Healthcare should save lives, not put them at risk with weak security. When will we take data protection seriously? 🏥💳 #CyberSecurity🔗 https://blog.ironweave.io/hacktivity-report-february-14-2025/
Feb 22 Bluesky 3:26 Twitter 5:26pm The best time to invest in cybersecurity was yesterday. The second-best time? Now. Companies keep acting surprised when they get hacked. The rest of us just keep paying for it. 🔐💰 #DataBreach #PrivacyMatters https://blog.ironweave.io/hacktivity-report-february-14-2025/
#Hacktivity Report Feb 7, 2025
DOGE May Be A Cybersecurity Crisis - Or Upgrade Opportunity - Unfolding In Real-Time
“They call themselves the Department of Government Efficiency, or DOGE, and, according to an executive order, they’ve been empowered by President Donald Trump to streamline — or in some cases dismantle — federal agencies.” Forbes
Government data holds some of the most sensitive information in the world, and is likely based on old data stores and repositories (even with strong external security). Streamlining agencies likely also means better data storage, protection, and protection against bad-actor AI, which requires a new data store… like IronWeave. If government data were on IronWeave, not only would each instance of data (like a record, not the whole database) be encrypted, but you could see who tried to access it, when, and what action they took on it, all immutable and unerasable.
Why should those government data stores be updated, and replaced with something purpose-built for an online world? Because once those existing and antiquated data stores of personal health, financial, and national defense have been accessed, is there any way to “put the toothpaste back in the tube”? We need systems that don’t rely on the good faith or even competence of those responsible for safeguarding our data. We need systems that secure data, and each element individually, at its source… rather than hoping passwords or back-doors are locked well enough to keep the warehouses inside from looting.
Massive cyber attacks converge on healthcare
CB Insights reports on the enormous costs that cyber attacks have exacted from healthcare systems between 2017 and 2024. Over $10 billion. Imagine how that money could have been used to improve health outcomes and increase the bottom line for shareholders.
To quote a senator from a byegone era, “A billion here, a billion there, and pretty soon you’re talking about real money.” When will we act to demonstrate that this is unacceptable?
Millions of phone location records feared leaked as one of the biggest data leaks EVER may be a whole lot worse
https://www.techradar.com/pro/security/millions-of-phone-location-records-feared-leaked-as-one-of-the-biggest-data-leaks-ever-may-be-a-whole-lot-worse
According to Tech Radar:
- Gravy Analytics is being sued for failing to protect personal data
- The suit comes after 17TB of records were allegedly stolen from the firm
- The hack on a data broker has sparked four lawsuits so far
This latest lawsuit is the fifth filed against the company for failing to protect personal data. All of us will end up paying the price of these cyber attacks.
Cyberattack Disrupts Publication of Lee Newspapers Across the U.S.
https://www.nytimes.com/2025/02/09/business/media/newspaper-cyberattack-lee-enterprises.html
According to media company Lee Enterprises, many of their newspapers have experienced a “cybersecurity event” causing significant disruptions at dozens of its newspapers, forcing some to publish shorter editions or not print at all.
Lee Enterprises is the parent company of more than 70 daily newspapers, such as The St. Louis Post-Dispatch, and nearly 350 weekly and specialty publications in 25 states. A free press, often called the ‘fourth estate’, is necessary for a vibrant democracy. Their data and online systems media outlets must be protected.
Tweets/Posts for Review
2/11/2025 Twitter
🚨 DOGE is a cybersecurity crisis - or an opportunity - unfolding in real-time. A government department empowered to dismantle federal agencies? What happens to sensitive data when oversight vanishes, if security relies only on passwords and human controls? 🔗 https://blog.ironweave.io/hacktivity-report-february-7-2025/
2/11/2025
🔑 Should government databases be updated to a truly secure and modern data store?? When national security, healthcare, and financial data are compromised, there’s no undoing it. We need systems that don’t rely on good faith but on built-in security. #DataPrivacy https://blog.ironweave.io/hacktivity-report-february-7-2025/
2/12/2025 1:12pm Twitter 1:05 Bluesky 1:05pm
💰 Cyberattacks on healthcare have cost over $10 BILLION since 2017. Imagine if that money went toward improving patient outcomes instead of ransom payments. Cybersecurity is a health crisis. 🔗 https://blog.ironweave.io/hacktivity-report-february-7-2025/
2/12/2025 5:25pm Twitter Bluesky 3:26pm
📢 “A billion here, a billion there, and pretty soon you’re talking about real money.” When will we admit that letting hackers drain billions from healthcare is unacceptable? #CyberSecurity #HealthIT https://blog.ironweave.io/hacktivity-report-february-7-2025/
2/13/2025 Bluesky 9:27am Twitter 1:12pm
📍Millions of phone location records have been leaked. 17TB of personal data stolen. Data brokers profit from our info but can’t protect it. Now they’re facing lawsuits. We’re all paying the price. 🔗 https://blog.ironweave.io/hacktivity-report-february-7-2025/
2/13/2025 Bluesky 3:26pm Twitter 5:26pm
🏛️ A fifth lawsuit filed against Gravy Analytics after massive location data leaks. When companies collect & sell personal data without proper security, we all become the product—and the victim. #DataBreach https://blog.ironweave.io/hacktivity-report-february-7-2025/
2/14/2025 Bluesky 9:27am Twitter 1:12pm
📰 Cyberattack disrupts major U.S. newspapers. Lee Enterprises, owner of 70+ dailies & 350+ weeklies, hit hard—some papers couldn’t even print. A free press is vital. Its infrastructure and integrity must be protected. 🔗https://blog.ironweave.io/hacktivity-report-february-7-2025/
2/14/2025 Bluesky 3:26pm Twitter 5:26pm
🗞️ Media is the fourth estate—a pillar of democracy. If cybercriminals can silence newspapers with a keystroke, what does that mean for truth, accountability, and free speech? #CyberSecurity #PressFreedom https://blog.ironweave.io/hacktivity-report-february-7-2025/
2/15/2025 Bluesky 9:27am Twitter 1:12pm
🔥 Data breaches, ransomware, cyberattacks—when will we take security seriously? The problem isn’t just hackers. It’s the outdated, centralized systems we rely on. A new data model is urgently needed. #IronWeave https://blog.ironweave.io/hacktivity-report-february-7-2025/
2/15/2025 Bluesky 3:26pm Twitter 5:26pm
🔐 We must rethink data security. The days of massive, centralized databases are over. The future? Decentralized, encrypted, self-sovereign data. No single breach should ever expose everything. #DataPrivacy #CyberResilience https://blog.ironweave.io/hacktivity-report-february-7-2025/
END OF REVIEW SECTION
Weekly #Hacktivity Report January 31, 2025
DeepSeek Data Leak Exposes 1 Million Sensitive Records
On Jan. 29, cybersecurity researchers at Wiz Research reported that DeepSeek, a Chinese AI company, had suffered a major data leak, exposing over one million sensitive records including chat logs, system details, operational metadata, API secrets and sensitive log streams. How is DeepSeek - or each of the largest AI companies - handling data security and privacy? We’re all being encouraged to rely on AI for productivity and freeing our time for creative endeavors. But we are being asked to trust these centralized entities with our data. Does it make sense to trust them?
Medical monitoring machines spotted stealing patient data, users warned by FDA to pull the plug ASAP
https://www.theregister.com/2025/02/03/backdoored_contec_patient_monitors_leak_data/
The United States Food and Drug Administration has advised medical facilities and caregivers who monitor patients using Contec equipment to disconnect the devices from the internet ASAP.
"Once the patient monitor is connected to the internet, it begins gathering patient data, including personally identifiable information and protected health information, and exfiltrating the data outside of the health care delivery environment,"
New York Blood Bank Hit by Ransomware
https://www.securityweek.com/new-york-blood-bank-hit-by-ransomware/
Isn’t this data important enough to justify using the best data security technology available? New York Blood Center Enterprises provides blood products to over 400 hospitals in 17 states, as well as cellular therapy, specialty pharmacy, and medical services to over 200 academic, research, and biopharmaceutical organizations in the country.
ENGlobal Says Personal Information Accessed in Ransomware Attack
https://www.securityweek.com/englobal-says-personal-information-accessed-in-ransomware-attack/
The company, which provides engineering and automation services to the federal government and critical infrastructure organizations, reported their system was breached two months after it occurred. To date the company has not disclosed what data was accessed but they state they will (future tense) inform the affected individuals.
“The company intends to provide notifications to affected and potentially affected parties and applicable regulatory agencies as required by federal and state law,” ENGlobal said.
How is it acceptable to do so little for the affected individuals?
Social Posts to Review
2/4/2025 DeepSeek Data Leak Exposes 1M+ Records
🔹 AI company DeepSeek suffers a massive data leak—over 1 million sensitive records exposed, including chat logs, API secrets & system details. 🤖💀🔹 Trusting centralized AI with sensitive data? Maybe it’s time to rethink how AI companies secure their users’ information. 🚨 #CyberSecurity #DataBreach🔗[Link to blog]
DeepSeek Data Leak Exposes 1M+ Records
🔹 We’re told AI will boost productivity and enhance creativity—but at what cost? 💭💻🔹 If DeepSeek and other AI giants can’t keep data safe, what happens when your conversations, work, and ideas leak? 🔓 #AI #Privacy🔗https://blog.ironweave.io/hacktivity-report-january-31-2025/
2/5/2025 FDA: Unplug These Medical Monitors NOW!
🚨 FDA issues urgent warning: Some patient monitors are stealing personal & medical data! 🏥📡🔹 Devices exfiltrate patient info as soon as they connect to the internet—this is a nightmare for privacy & security. 🔓💉 #CyberSecurity🔗[Link to blog]
2/6/2025 FDA: Unplug These Medical Monitors NOW!
🔹 If medical devices are leaking patient data, what does this say about the state of healthcare cybersecurity? ⚕️💀🔹 Time to demand better data protection—your health records shouldn’t be up for grabs. 🚑 #HealthData #Privacy🔗[Link to blog]
2/7/2025 New York Blood Bank Hit by Ransomware
🩸 New York Blood Center hacked! Ransomware hits one of the largest blood suppliers in the U.S., jeopardizing patient care. 🚨💉🔹 With 400+ hospitals & biotech firms relying on this data, why aren’t they using the most secure tech available? 🔒🤔 #CyberSecurity🔗[Link to blog]
2/7/2025 Bluesky New York Blood Bank Hit by Ransomware
🔹 If critical medical data can be hijacked, what’s next? 🏥💀🔹 Hospitals & research orgs must demand better security—lives depend on it. Data privacy isn’t optional. 🚑 #Ransomware #HealthCare🔗 https://blog.ironweave.io/hacktivity-report-january-31-2025/
2/8/2025 Twitter - ENGlobal Ransomware Attack—Delayed Disclosure 🚨
🔹 ENGlobal hacked—personal data exposed 🚨 The company waited two months to disclose the breach. ⏳💀🔹 Affected individuals still haven’t been notified—why is this acceptable? Security & transparency should be non-negotiable. 🔒 #DataBreach🔗https://blog.ironweave.io/hacktivity-report-january-31-2025/
2/8/2025 Bluesky ENGlobal Ransomware Attack—Delayed Disclosure 🚨
🔹 Ransomware strikes another major infrastructure firm—but instead of protecting users, ENGlobal drags its feet. 🏗️💻🔹 No details, no urgency, just vague promises. Victims deserve better. 🔥 #CyberSecurity https://blog.ironweave.io/hacktivity-report-january-31-2025/
Tweets for Data Unit Blog
2/7/2025 Bluesky & Twitter
1️⃣ Your data isn’t safe. Not in centralized databases, not even on traditional blockchains. ❌
💡 Enter IronWeave—a new data unit for the online world, built for privacy, security, and scale like never before. 🔐🌐
Read more: https://blog.ironweave.io/you-know-your-data-isnt-safe-traditional-blockchain-wont-save-you-but-this-will/ #DataSecurity #Blockchain
2/8/2025 Bluesky
2️⃣ Another day, another massive data breach. 🛑 Millions of records exposed—again.
The problem? Centralized data stores & public blockchains leave your info vulnerable.
🚀 IronWeave changes the game with self-contained, encrypted blocks.
🔗 https://blog.ironweave.io/you-know-your-data-isnt-safe-traditional-blockchain-wont-save-you-but-this-will/ #Cybersecurity
2/10/2025
3️⃣ Data should be owned by its creators, not stolen in the next breach. 🚫🔓
📦 IronWeave's private, encrypted blocks ensure your data isn’t left in a massive attack surface.
Decentralized, secure, scalable. This is the future of data.
🔗 https://blog.ironweave.io/you-know-your-data-isnt-safe-traditional-blockchain-wont-save-you-but-this-will/ #PrivacyFirst
2/10/2025 5:00pm EST Twitter
4️⃣ Traditional blockchains weren’t built for privacy. 🔍 Public chains expose transaction details.
IronWeave? Each interaction is private, encrypted, and visible only to those involved. 🔐👀
Data privacy isn’t optional—it’s a necessity.
🔗 https://blog.ironweave.io/you-know-your-data-isnt-safe-traditional-blockchain-wont-save-you-but-this-will/ #Blockchain #Security
5️⃣ Think of IronWeave like the Internet, not a mainframe. 🌐
💬 Private conversations, unlimited scale, instant interactions.🔗 No single point of failure.🔐 No eavesdropping.
This is blockchain reimagined—for an always-online world.
🔗 https://blog.ironweave.io/you-know-your-data-isnt-safe-traditional-blockchain-wont-save-you-but-this-will/ #Tech #DataOwnership
6️⃣ 2/11/2025 Twitter & Bluesky
What happens when data breaches stop happening? 🤔
🔹 Your identity stays secure🔹 Your financial transactions stay private🔹 Your AI agents don’t leak your data
With IronWeave's new data unit, that future is closer than you think. 🚀
🔗 https://blog.ironweave.io/you-know-your-data-isnt-safe-traditional-blockchain-wont-save-you-but-this-will/ #Web3 #AI
7️⃣ A new era for secure, private payments. 💳🔐
IronWeave isn’t just rethinking data security—it’s building the foundation for private, compliant, and scalable financial transactions.
🚀 Token, stablecoin, DEX—coming soon.
🔗 https://blog.ironweave.io/you-know-your-data-isnt-safe-traditional-blockchain-wont-save-you-but-this-will/ #FinTech #Crypto
8️⃣ What’s possible with a new, private data unit?
✔️ Secure, private payments✔️ Verified credentials & IDs✔️ AI-driven, privacy-preserving interactions✔️ Cyberattack-proof supply chains
IronWeave is building the future of online trust. 🔐🌎
🔗 https://blog.ironweave.io/you-know-your-data-isnt-safe-traditional-blockchain-wont-save-you-but-this-will/ #FutureOfData
Weekly #Hacktivity Report January 24, 2025
NYC law firm breach exposes data of 3.5M individuals
New York City-based law firm Wolf Haldenstein experienced a major breach and reports that the personal data of nearly 3.5 million individuals has been exposed. What did the hackers get? Full names; Dates of birth; Social Security numbers; Addresses for the past two to five years; Proof of current address; Photocopies of government issued IDs or driver’s licenses; and Copies of police reports, investigative reports or complaints to law enforcement. Oh, is that all? We have lost the data security war and bad actors are pillaging data at will. We need a meaningful response.
AIDS vaccine non-profit suffers cyberattack
The field of HIV/AIDS has a long history of facing opposition. Add this to their list of woes. International AIDS Vaccine Initiative (IAVI), a global non-profit based in New York, works to develop vaccines for AIDS and HIV. The hackers struck the organization last month and had access to people’s sensitive information. This is yet another call for distributed, private, secure data solutions.
Cloud-based hotel management platform Otelier hit by data breach
The cloud-based hotel management platform which serves over 10,000 hotels worldwide, experienced a major data breach involving their Amazon S3 cloud storage (another centralized data store). News outlets report the theft of 7.8 terabytes of data that affected several major hotel chains including Marriott, Hilton, and Hyatt.
Govtech giant Conduent won’t rule out cyberattack as outage drags on
Service has been disrupted at government contractor giant Conduent, a publicly traded company. (NASDAQ: CNDT) The cyber attack has left residents in several U.S. states without some benefits and support payments. The New Jersey-based Conduent supports approximately 100 million U.S. residents across various government health programs, assisting state and federal agencies deliver essential services.
Toronto school district says 40 years of student data stolen in PowerSchool breach
Canada’s largest school board says hackers may have accessed some 40 years’ worth of student data during the recent PowerSchool breach. Will this haunt these students for years?
Tweets/Posts to Review
Twitter 1/28/2025
Bluesky 1/28/2025
NYC law firm breach exposes data of 3.5M individuals 🏢🔓
Full names, SSNs, IDs, and more stolen the law firm of Wolf Haldenstein's database. With breaches like this, the question isn't "if," but "when." It's time for stronger data security solutions. 🛡️🔗 https://blog.ironweave.io/hacktivity-report-january-24-2025/
Twitter 1/29/2025
Bluesky 1/29/2025
Hackers target AIDS vaccine nonprofit 💉🚨
The International AIDS Vaccine Initiative (IAVI) was struck by a cyberattack, exposing sensitive data. Even nonprofits making lifesaving progress aren't safe. We need distributed, secure data models now. 🔐🔗 https://blog.ironweave.io/hacktivity-report-january-24-2025/
Twitter 1/30/2025
Bluesky 1/30/2025
Another day, another breach: Otelier’s cloud storage hacked ☁️🔓
7.8 terabytes of data stolen from a platform serving 10,000+ hotels worldwide, including Marriott, Hilton, and Hyatt. Guests’ privacy compromised again. The cloud isn’t as secure as we thought. 🛎️👾🔗 https://blog.ironweave.io/hacktivity-report-january-24-2025/
Bluesky 1/31/2025
Govtech giant Conduent faces extended outage 💻⚠️
A potential cyberattack leaves millions in the U.S. without benefits and support payments. When critical systems go down, people suffer. We need resilient, secure infrastructure. 🛡️🤔🔗 https://blog.ironweave.io/hacktivity-report-january-24-2025/
Bluesky
40 years of student records stolen in Toronto school data breach 🎓💔
Hackers accessed decades of sensitive student data in the PowerSchool breach. When will education systems prioritize securing the data of future generations? 🧑🎓🔐🔗 https://blog.ironweave.io/hacktivity-report-january-24-2025/
Bluesky
NYC law firm breach: What’s next? 🏙️📂
With 3.5M individuals' sensitive data exposed, how much worse can it get? The lack of accountability in data storage is staggering. Time for a new era of secure data handling. 🔒🚨🔗 https://blog.ironweave.io/hacktivity-report-january-24-2025/
Bluesky
Hackers hit where it hurts: HIV/AIDS research 🧪🌍
IAVI’s cyberattack exposes the urgent need for privacy-first solutions in global health organizations. Mission-critical work shouldn't be derailed by weak data security. 🔐💡🔗 https://blog.ironweave.io/hacktivity-report-january-24-2025/
Bluesky
Hotels at risk: Otelier breach impacts millions 🏨🛡️
A data leak affecting major hotel chains exposes how centralized cloud storage systems fail us. It’s time to rethink how sensitive data is stored and secured. 🖥️🔓🔗 https://blog.ironweave.io/hacktivity-report-january-24-2025/
Bluesky
Conduent outage leaves millions in limbo 📉⚡
As residents miss benefits due to Conduent's potential cyberattack, we’re reminded how fragile centralized systems can be. Decentralized solutions offer a better path forward. 🕊️🔑🔗 https://blog.ironweave.io/hacktivity-report-january-24-2025/
Bluesky
Education sector reeling from Toronto breach 🏫🔓
Decades of student data lost to hackers in the PowerSchool breach. When education systems fail to protect sensitive records, trust is shattered. Secure data = peace of mind. 📚🔐https://blog.ironweave.io/hacktivity-report-january-24-2025/
Weekly #Hacktivity Report January 10, 2025
Washington state sues T-Mobile over 2021 data breach security failures
Washington state sues T-Mobile over 2021 data breach security failures
Washington State wants their residents to be compensated and for T-Mobile to demonstrate they have now implemented appropriate security measures. This story is not yet over.
SEC cyber attack disclosure rules baffle companies, one year later
https://www.axios.com/2024/12/10/sec-cyber-disclosure-investors
New requirements for most public companies to disclose material cyber incidents within four business days went into effect Dec. 18, 2023. However…
“...only 16.9% of public 8-K filings disclosing a cyber incident provided specific details about the material impact it had on the company's business, according to a report from BreachRx released Tuesday.
- The report, shared exclusively with Axios, also showed that only 48% of 8-K filings provided any specifics about how the organization was responding to an ongoing incident.
- The other 52% of filings shared only the same, vague boilerplate language about the incidents.”
- Source: Axios
Businesses must be held accountable when they fail to protect sensitive data. Perhaps there would be better data security if the leaders of negligent companies faced more significant consequences.
Patient’s Request for Records Uncovers Dental Practice’s Ransomware Attack, Leading to $350K Settlement
https://www.jdsupra.com/legalnews/patient-s-request-for-records-uncovers-1356917/
Initially denying there was a ransomware attack, the tooth truth was pulled out of the company. We hope a $350,000 settlement will give this dental group something to chew on.
Hackers reportedly compromise Argentina’s airport security payroll system
Argentina’s airport security police (PSA) were the object of a cyberattack reported to have compromised the personal and financial data of its officers and civilian personnel. The hackers accessed PSA’s payroll records and deducted small amounts of money from employees' salaries. They then listed these fraudulent deductions — ranging from 2,000 to 5,000 pesos ($100 to $245) — as “DD mayor” and “DD seguros.”
Question: by deducting relatively small amounts, were they hoping to go undetected? Maybe it’s best not to try peering into the minds of hackers.
Tweets/Posts for Review
Jan 14 Twitter | Bluesky Washington State vs. T-Mobile 📱⚖️Washington State is suing T-Mobile for the 2021 data breach. Their goal? Compensation for residents and proof that security measures are now in place. It’s a wake up call. This saga is far from over. Stay tuned. 🔍 #CyberSecurity https://blog.ironweave.io/hacktivity-report-january-10-2025/
SEC Cyber Rules Confusion 🤯💼A year after new SEC rules for cyber incident disclosures, companies are still baffled:
- Only 17% of filings disclose material business impact.
- 52% use vague boilerplate language.Accountability must improve. 🛡️ #DataSecurity
https://blog.ironweave.io/hacktivity-report-january-10-2025/
Jan 15 Twitter | Bluesky Corporate Accountability Needed 💻⚠️When companies fail to secure sensitive data, who pays the price? We say: Leaders of negligent firms should face real penalties. Time to prioritize trust. 🔐 #CyberLaw https://blog.ironweave.io/hacktivity-report-january-10-2025/
Jan 16 Twitter | Bluesky Truth Pulled Out 🦷🛡️A patient requesting records uncovered a ransomware attack on a dental practice. Denials didn’t hold up, and now there’s a $350K settlement. Lesson: Transparency is a must in cyber incidents. ✅ #CyberAccountability https://blog.ironweave.io/hacktivity-report-january-10-2025/
Jan 17 Twitter | Bluesky Argentina's Airport Security Breach ✈️🛡️Hackers accessed payroll data from Argentina’s airport security police, deducting small amounts to fly under the radar. Was this stealth or desperation? Either way, it’s a wake-up call. 🚨 #CyberCrime https://blog.ironweave.io/hacktivity-report-january-10-2025/
Hackers in the Shadows 🕵️♂️💸Argentina's payroll breach shows even small, unnoticed cyber thefts can erode trust. Security isn’t optional—it’s a necessity. Are companies doing enough to protect sensitive data? 🤔 #CyberResilience https://blog.ironweave.io/hacktivity-report-january-10-2025/
Dental Ransomware Woes 🦷💻A ransomware attack denied at first but later settled for $350K? Patients deserve better. Cybersecurity isn’t optional for any industry—especially those handling personal data. 🔒 #DataPrivacy https://blog.ironweave.io/hacktivity-report-january-10-2025/
SEC Cyber Disclosure Rules 📄🔓Companies are still struggling to meet SEC’s cyber incident disclosure requirements. Vague reports help no one. Investors and customers deserve clarity and accountability. 🕵️♀️ #Transparency https://blog.ironweave.io/hacktivity-report-january-10-2025/
Lessons from T-Mobile Breach 📱🛡️Data breaches don’t just vanish with time. Accountability and improved security measures are non-negotiable. Washington State’s lawsuit against T-Mobile sends a clear message: Do better. 🚦 #CyberAccountability https://blog.ironweave.io/hacktivity-report-january-10-2025/
Hackers' New Playbook 💰🎭Small deductions in Argentina's payroll hack reveal new tactics in cybercrime. A little here, a little there—don’t let "small" breaches fool you. Always stay vigilant. 👀 #CyberSecurity https://blog.ironweave.io/hacktivity-report-january-10-2025/
Weekly #Hacktivity Report December 31, 2024
2024 Snapshot
The volume of data breaches and ransomware attacks in 2024 was eye watering. They ranged over every size of business to a variety of government agencies around the globe. The following is a selection of the lowlights that stood out of the past year. This is by no means a comprehensive list. Many companies (and government agencies, certainly) choose not to report data breaches, and when they do, the extent of data exposed is often significantly underreported.
Let’s hope that 2025 is the year when a new, more secure approach to data storage and management is adopted.
National Public Data (NPD) Breach
This massive data breach potentially affected 1.3 billion individuals, with 2.9 billion records accessed. The breach was discovered in April of 2024 when a data broker offered the cache for sale on the Dark Web for $3.5 million. The incident led Jerico Pictures, NPD's parent company, to file for bankruptcy in October.
Change Healthcare Ransomware Attack
In March 2024, Change Healthcare, a UnitedHealth Group subsidiary, was the victim of a massive ransomware attack that affected over 100 million customer records. The attack disrupted critical healthcare services nationwide, compromised protected health information, and halted billions of dollars in payments to providers. UnitedHealth Group paid $22 million as ransom to the Russian-speaking cybercriminal group BlackCat (ALPHV)
Ticketmaster Data Breach
https://www.nytimes.com/2024/05/31/business/ticketmaster-hack-data-breach.html
On May 31, 2024, Ticketmaster confirmed a significant data breach that exposed the personal and financial information of over 560 million customers. The breach was attributed to the hacking group ShinyHunters who accessed 1.3 terabytes of data.
Snowflake Data Breach
https://www.wired.com/story/snowflake-breach-advanced-auto-parts-lendingtree/
In May 2024, the cloud data platform Snowflake experienced a major breach linked to compromised user credentials. This incident impacted several high-profile organizations, including Santander Bank, Ticketmaster, and AT&T, resulting in the theft of sensitive data ranging from personal information to financial records.
Salt Typhoon attacks may have hit more US firms than previously thought
https://www.wired.com/story/snowflake-breach-advanced-auto-parts-lendingtree/
A Chinese state-sponsored hacking group known as "Salt Typhoon" targeted at least nine major telecom providers globally, including AT&T, Verizon, and T-Mobile. The cyber attacks penetrated telecom infrastructure to steal text messages, phone call information, and voicemails from specifically targeted individuals.
With Web3 data security solutions becoming increasingly available, there will soon be no excuse for not employing the most secure framework for protecting data.
Tweets/Bluesky posts to Review
Twitter 1/7/25 12:35pm - Bluesky 12:40pm National Public Data Breach 🏦A staggering 1.3 billion people impacted. 2.9B records sold on the dark web for $3.5M. Parent company files for bankruptcy. 🛑 2024 was a wake-up call for data security. Let’s demand better in 2025. #CyberSecurity #DataBreach🔗 https://blog.ironweave.io/hacktivity-report-2024-summary/
Twitter 1/8/25 | Bluesky Change Healthcare Ransomware Attack 🏥Over 100 million health records compromised. Critical services disrupted. $22M ransom paid to BlackCat. Healthcare can't afford lax security. ⛑️ Time for Web3 protection!🔗 https://blog.ironweave.io/hacktivity-report-2024-summary/
Twitter 1/9/25 | Bluesky Ticketmaster Data Breach 🎟️💳ShinyHunters exposed the personal + financial info of 560M users with a 1.3TB haul. Online entertainment deserves offline-level security. 🎭🔗 https://blog.ironweave.io/hacktivity-report-2024-summary/
Twitter 1/10/25 | Bluesky 9am Snowflake Breach Hits Big Names ❄️📂Infiltrated Santander Bank, Ticketmaster, AT&T, and more via compromised credentials. Sensitive data was stolen across sectors. 🛡️ We can do better with innovative blockchain-based security.🔗 https://blog.ironweave.io/hacktivity-report-2024-summary/
Twitter 1/11/25 | Bluesky Salt Typhoon Hacks Global Telecoms 📱🌐Chinese hackers penetrated AT&T, Verizon, T-Mobile, stealing calls, texts & voicemails. Telecoms must prioritize state-proof encryption. 🔒 #CyberResilience🔗 https://blog.ironweave.io/hacktivity-report-2024-summary/
Dark Web Markets Thrive in 2024 🌑🕵️♂️From NPD’s 2.9B records to Snowflake’s corporate breach, data is currency for hackers. New Web3 solutions will be able to decentralize and secure sensitive info. 💡 #BlockchainNow
https://blog.ironweave.io/hacktivity-report-2024-summary/
Healthcare’s Trust Gap 🏥💔Millions affected by ransomware in Change Healthcare's breach. Stolen PHI damages lives, trust, and the system. Let’s adopt secure Web3 safeguards for patient data. #DataPrivacyhttps://blog.ironweave.io/hacktivity-report-2024-summary/
Ransomware’s Toll in 2024 💣💻From ransom payouts to service disruptions, breaches like Snowflake & Change Healthcare prove reactive measures aren’t enough. Proactive Web3 solutions = 🛡️ future-proofing.
https://blog.ironweave.io/hacktivity-report-2024-summary/
Telecom’s Responsibility 📡🚨Global telecoms fell victim to Salt Typhoon. They must lead by example and implement decentralized security to thwart nation-state-level threats. 🌍 #DataDefense
https://blog.ironweave.io/hacktivity-report-2024-summary/
2025 Is the Year for Web3 Solutions 🔐🌐From healthcare to entertainment, 2024’s failures show we need better. Web3 will be able to provide decentralized, secure, and private frameworks. Why wait? Let’s build a safer future now. 🚀
https://blog.ironweave.io/hacktivity-report-2024-summary/
Tweets on Convergence: Payments + Speed + Scale 🚀💳💨
1/9/ Twitter What is convergence?It’s the merging of technologies to unlock value, security, and innovation on a massive scale. Think: GPS + smartphones = Uber. Now, imagine this for payments. The future is fast, scalable, and decentralized. 🌐 #Convergence https://blog.ironweave.io/convergence-payments-speed-scale/
1/10 Twitter Why does convergence matter?🔑 It drives innovation.💡 It simplifies complexity.🚀 It opens new opportunities.The convergence of payments + speed + scale can redefine how we move money. #FinTech https://blog.ironweave.io/convergence-payments-speed-scale/
1/11 Twitter | Digital payments today are slow. 🕰️SWIFT: 1-5 business days.Wire transfers: Up to 1 day (domestic).Stock settlements: Trade + 1 day.Convergence will change this: Milliseconds, not days. #Web3 https://blog.ironweave.io/convergence-payments-speed-scale/
Uber is a perfect example of convergence. 🚗📱Smartphones 📱 + GPS 📍 + cloud computing ☁️ = ride-sharing revolution.Now, payments can do the same with blockchain + speed + scalability. 💳 #Innovation https://blog.ironweave.io/convergence-payments-speed-scale/
Imagine payments that are:⚡ Instant.🌍 Scalable to global demand.🔒 Secure & private.💰 Cheaper than today’s systems.This is what convergence promises in the world of finance. #Crypto https://blog.ironweave.io/convergence-payments-speed-scale/
Tokenization is here. 🪙Assets like stocks, bonds, and loyalty points are going digital. But adoption hinges on:✅ Security.✅ Privacy.✅ Scalability.Platforms capable of what IronWeave can deliver are leading the charge. 💪 #Blockchain https://blog.ironweave.io/convergence-payments-speed-scale/
Why blockchain for payments? 🤔Decentralization reduces hacks.Privacy keeps sensitive info safe.Scalability enables global use.Speed powers instant transfers.The future is coming fast, thanks to convergence. 🌟https://blog.ironweave.io/convergence-payments-speed-scale/
A decentralized payment revolution 💳🔄Web3 tech is already disrupting traditional finance. From tokenized assets to DePIN (Decentralized Physical Infrastructure), the possibilities are endless. Convergence is key. 🛠️ #Web3Economy https://blog.ironweave.io/convergence-payments-speed-scale/
The stakes for tokenization are high.For the world to adopt blockchain-based assets, we need:1️⃣ Secure frameworks.2️⃣ Privacy-first architecture.3️⃣ Scalable systems.IronWeave checks all the boxes. ✅🌐https://blog.ironweave.io/convergence-payments-speed-scale/
IronWeave: Built for convergence. 🛠️🌟 Speed: Millisecond finality.🌟 Scale: Horizontal scalability.🌟 Security: Private, compliant payments.IronWeave’s blockchain fabric is ready for the Web3 economy. 🚀 #BlockchainInfrastructure https://blog.ironweave.io/convergence-payments-speed-scale/
Would you trust a blockchain for your transactions? Let us know!
Ransomware attack on health giant Ascension hits 5.6 million patients
Records of Nearly 1,000,000 Americans Exposed As Massive Data Breach Reveals Names, Phone Numbers, Medical Conditions, Social Security Numbers and More
Beware Feb. 3, 2025—Diabolic Ransomware Gang Issues New Attack Warning
Tl;dr Here’s what to do:
Educate users to both recognize and report phishing attempts.
Require phishing-resistant, non SMS-based multi-factor authentication.
Install updates for operating systems, software and firmware as soon as they are released.
Weekly #Hacktivity Report December 13, 2024
Krispy Kreme is struggling to fulfill online orders after it was hit with a cyberattack
https://www.cnn.com/2024/12/11/business/krispy-kreme-cyber-attack-hack/index.html
The company’s systems were breached last month and the company is still having problems fulfilling online orders. We won’t sugar coat it, this is yet another example of a major company having inadequate data security.
US Bitcoin ATM operator reports data breach of 58K customers
https://cointelegraph.com/news/bitcoin-atm-byte-federal-data-breach
The company claims that no funds were lost but has urged their customers to change their login credentials as a security measure. It’s more than a bit ironic that a crypto exchange has been breached. “Not your keys, not your coins” is still true.
Half a million medical patients just had their addresses, dates of birth, SSNs and more stolen by hackers — how to stay safe
The Center for Vein Restoration (CVR) with 110 locations across the U.S. experienced a data breach that exposed the protected health information (PHI) of patients, as well as the personal information of both current and former employees. Approximately 445,000 people’s data has now been exposed, putting them at risk of identity theft, fraud, including possible medical insurance fraud. We must enact laws that make lax data security too expensive to continue conducting business with sensitive data in these insecure ways.
Rhode Island says personal data likely breached in social services cyberattack
https://techcrunch.com/2024/12/14/rhode-island-says-personal-data-likely-breached-in-social-services-cyberattack/
Rhode Island officials reportedly advised people to “ … take action to protect their personal information.” Would it be acceptable if after being robbed the police said, “Keep your valuables protected.”? Protection was their job and their responsibility, wasn’t it? Governments and the private sector must be held responsible for inadequate data security, and held to a higher standard. Let’s give them the tools to do so.
UK's National Museum of the Royal Navy hit by cyberattack
https://www.museumsassociation.org/museums-journal/news/2024/12/national-museum-of-the-royal-navy-hit-by-cyber-attack/#
The cyber criminals are demanding a ransom to restore services that affect six museums across the UK. We have a sinking feeling that their data security was sub standard. Decentralized data storage that’s both private and secure is the sea change needed for data security.
Tweets / Bluesky Posts To Review
Tues Dec 17 12:30pm | Bluesky 12:30pm Krispy Kreme Cyber Woes 🍩Hackers left Krispy Kreme glazed and confused. 😳 After a cyberattack last month, they’re still struggling to fulfill online orders. Another case of half-baked data security. 🔒 Let’s get serious about protecting customer data. 🔗 https://blog.ironweave.io/hacktivity-report-december-13-2024/
Tue Dec 17 5:30pm Bitcoin ATM Operator Breached 🪙🔐Byte Federal, a Bitcoin ATM operator, reports a data breach affecting 58K users. 🚨 No funds lost, but login credentials are at risk. Remember, not your keys, not your coins. Stay vigilant especially in crypto, and elsewhere!🔗 https://blog.ironweave.io/hacktivity-report-december-13-2024/
Wed Dec 18 11am | Bluesky Medical Data Nightmare 🏥🛡️445,000 medical patients have had personal & health info stolen in a CVR breach. 😟 Identity theft & fraud risks loom large. We need stronger laws to stop lax data security.🔗 https://blog.ironweave.io/hacktivity-report-december-13-2024/
Wed Dec 18 5:30pm Rhode Island Social Services Breach 📂⚠️“Take action to protect your personal info,” RI officials advise after a cyberattack. 🤔 Shouldn’t protecting it in the first place be the priority? Governments must do better, and need new tools to do so in the digital age.🔗 https://blog.ironweave.io/hacktivity-report-december-13-2024/
Thurs Dec 19 11:00am Naval History Hijacked ⚓📉The UK’s National Museum of the Royal Navy hit by ransomware. Hackers demand payment to restore systems. 💸 We need a sea change 🌊 in data security—decentralized solutions with built-in privacy and security are the answer.🔗 https://blog.ironweave.io/hacktivity-report-december-13-2024/
Thurs Dec 19 5:30pm Sugar-Coated Cyber Chaos 🍩💻Krispy Kreme’s cyberattack left their online orders stalled for weeks. This isn’t sweet—it’s a wake-up call for businesses everywhere to prioritize cybersecurity. 🔒🔗 https://blog.ironweave.io/hacktivity-report-december-13-2024/
Fri Dec 20 11:00am Crypto Breach Warning 🚨🪙Byte Federal breach proves even crypto isn’t immune to poor security. 58K users urged to change logins. Protect yourself: Strong passwords + two-factor authentication! 🛡️🔗 https://blog.ironweave.io/hacktivity-report-december-13-2024/
Fri Dec 20 5:30pm Medical Data Exposed 🏥💳CVR’s breach exposed SSNs, addresses, & health records of 445K patients. 💔 This is a reminder: Your data security is only as good as the system storing it. Decentralization with the right architecture and protections can help.🔗 https://blog.ironweave.io/hacktivity-report-december-13-2024/
Sat Dec 21 11:00am Social Services Hacked 📄❌Rhode Island cyberattack leaves personal data exposed. We don’t just need action after breaches; we need better prevention. Governments must lead by example!🔗 https://blog.ironweave.io/hacktivity-report-december-13-2024/
Sat Dec 21 5:30pm Ransom Demands 🚢🖥️Hackers target the UK’s Naval Museum, holding its digital infrastructure hostage. 🏴☠️ Instead of paying ransoms, let’s build systems they can’t crack. Decentralized security with privacy built in FTW. https://blog.ironweave.io/hacktivity-report-december-13-2024/
Weekly #Hacktivity Report December 6, 2024
U.S. officials urge Americans to use encrypted apps amid unprecedented cyberattack
In light of the unprecedented wave of cyberattacks, reportedly originating from China and targeting telecommunications giants like AT&T and Verizon, U.S. officials are urging Americans to prioritize their digital security. They recommend using encrypted messaging apps to protect communications from foreign hackers.. But even those encrypted messaging apps are centrally controlled. Self-sovereign, Web3-based data management is a better model.
Russian money laundering networks uncovered linking narco traffickers, ransomware gangs and Kremlin spies
https://therecord.media/russian-money-laundering-networks-trafficking-cybercrime-kremlin
The multi-billion dollar money laundering includes Russian elites, crypto-rich cyber criminals, and drug gangs in Europe, the Middle East and Latin America. We could take the ransomware’s ill-gotten-gains out of the equation if our data storage models offered secure, private, decentralized data. Until then, the black market economy continues to harvest the fruits of ransomware gangs.
This $3,000 Android Trojan Targeting Banks and Cryptocurrency Exchanges
https://thehackernews.com/2024/12/this-3000-android-trojan-targeting.html
It was inevitable. Why learn the skills required to be an effective hacker when for a mere $3,000 per month you can use Malware-as-a-Service to rob and scam people? Let’s work to relegate this business model to the not-so-quaint annals of history. Decentralized, secure, private data must be the default standard.
Ruthless ransomware gangs bleeding small companies dry
https://techcentral.co.za/ruthless-ransomware-gangs-small-companies/256471/
The human toll of cybercrimes too often goes unnoted. This article shines a light on that impact in reporting on lost homes, divorces, and unpaid wages. Business insurance rarely covers the cost of the ransom.The median insurance payout is $1 million while the average ransom payment is $6.5 million (2023) cybersecurity researchers report that nearly 80% of its victims are small and medium-sized organisations, mostly in North America and Europe. The current model of data security is not sustainable.
Cyberattack stalls nearly $50M civic center project in Michigan township
https://www.wxyz.com/news/cybersecurity-hack-stalls-45m-plus-project-in-white-lake-township
The $45 million township civic center project is now "on hold" as a result of the attack that impacted the issuance of infrastructure bonds related to the project. Are we ready for a better data security model yet? It’s time.
Tweets/Bluesky Posts to Review
Tue Dec 10 1:10pm X + Bluesky 🚨 Cyberattacks Surge! 🚨U.S. officials recommend encrypted apps 📱 to secure your messages amid a wave of attacks linked to China. But even these apps rely on centralized control. 🌐 The future? Self-sovereign, Web3-based data models for ultimate protection. 🔒 #CyberSecurity👉https://blog.ironweave.io/hacktivity-report-december-6-2024/
Tue Dec 10 6pm on X 🔍 Russian Money Laundering ExposedNew networks tie Kremlin spies 🕵️♂️, ransomware gangs 🛠️, and narco traffickers 💊 across the globe. A decentralized, private data model can curb these black market gains. Let's rethink data security. 🔐 #CryptoCrime #DataPrivacy📖 https://blog.ironweave.io/hacktivity-report-december-6-2024/
Wed Dec 11 10am X Bluesky 9:30am 👾 $3,000 Malware-as-a-Service? 👾Hackers can now rent Android Trojans for $3K/month to target banks 🏦 and crypto exchanges 🪙. We need a world where secure, private, decentralized systems render these schemes obsolete. 🚀 #CyberSecurity👉 https://blog.ironweave.io/hacktivity-report-december-6-2024/
Thur Dec 12 10am X 💔 The Cost of RansomwareSmall businesses are crumbling under ransomware 💻—homes lost, wages unpaid, families broken. 💸 With payouts far exceeding insurance, the current data model is failing. Decentralization is the answer. 🌍 #SmallBusinessSecurity📖https://blog.ironweave.io/hacktivity-report-december-6-2024/
Thur Dec 12 6pm X 🏛️ Civic Center Stalled! 🏛️A $45M civic project in Michigan is frozen due to cyberattacks! 💥 It’s time for decentralized, secure solutions to protect public projects and taxpayer money. 🛡️ #CyberSecurity #DataProtection👉 https://blog.ironweave.io/hacktivity-report-december-6-2024/
Fri Dec 13 10am X 🔐 Think Your Messages Are Private? 🔐Encrypted apps can help, but centralized control remains a vulnerability. 📲 Web3-based data management can secure communications against escalating threats. Time to evolve! 🌐 #CyberSecurity👉 https://blog.ironweave.io/hacktivity-report-december-6-2024/
Sat Dec 14 10am X 🌐 Russia’s Cyber-Crime Pipeline 🌐Crypto-rich cybercriminals, traffickers, and spies funnel billions 💰 through laundering networks. Decentralized and secure systems could cut off their cash flow entirely. 🛑 #CyberCrime #DataPrivacy📖 https://blog.ironweave.io/hacktivity-report-december-6-2024/
Sat Dec 14 6pm 🤔 Malware on Subscription? 🤔Hackers no longer need skills—just a subscription plan. 📉 We need systems where privacy and decentralization are default, leaving hackers without a market. 🔒 #SecureData👉 https://blog.ironweave.io/hacktivity-report-december-6-2024/
💸 Ransomware’s Real Toll 💸80% of ransomware victims are small businesses—most in North America & Europe. 📉 This isn't sustainable. Decentralized, privacy-first systems can end this cycle. 🌍 #DataSecurity📖https://blog.ironweave.io/hacktivity-report-december-6-2024/
🚧 Michigan Halted 🚧Cyberattacks on a $45M civic project highlight why we need resilient data security. Protect public resources with decentralized, secure solutions. 🛡️ #CyberProtection👉 https://blog.ironweave.io/hacktivity-report-december-6-2024/
Weekly #Hacktivity Report November 29, 2024
Huge data breach exposes over 600,000 records, including background checks, vehicle, and property records
https://www.techradar.com/pro/security/huge-data-breach-exposes-over-600-000-records-including-background-checks-vehicle-and-property-records
A database of over 640,000 records (713.1GB) in the form of PDF files, belonging to SL Data Services and containing hundreds of thousands of records was recently found by a cybersecurity researcher. The records were publicly exposed and not password-protected or encrypted.
The exposed records of vehicle records, court records, and property ownership reports included full names, addresses, email addresses, employment details, social media accounts, phone numbers, and criminal records.
RansomHub gang says it broke into networks of Texas city, Minneapolis agency
https://therecord.media/ransomhub-cybercrime-coppell-texas-minneapolis-parks-agency
The notorious cybercrime group, RansomHub, took credit for ransomware attacks on two municipal governments, Coppell, Texas and the Minneapolis Park and Recreation Board. The cybercrime organization is believed to be responsible for dozens of high-profile incidents in 2024. If these criminals had to steal information one encrypted record at a time, they would probably resort to using their considerable skills for legitimate work.
Ransomware attack closes Hoboken city hall, impacts services
TL;DR
- Municipal Court has been cancelled - you can’t pay your parking ticket.
- Street sweeping was suspended - you can park where they were going to clean.
- All other parking regulations remain in effect - if it was illegal to park in that spot, you’re still going to get a ticket.
Jokes aside, people’s lives are disrupted when data security is insufficient.
Wake Up And Smell The Ransomware—Starbucks Impacted By Cyber Attack
Blue Yonder is a digital supply chain platform that enables everything from fulfillment to delivery logistics. Starbucks uses Blue Yonder for barista schedule management and payments. Starbucks states that the disruption of the Blue Yonder platform has not affected Starbucks’ customers. Even still, it might be grounds for employing a decentralized platform.
Warning on 500K French supermarket shoppers targeted in cyberattack
What data was accessed? Data about loyalty customers, specifically names, email addresses, postal addresses, telephone numbers, date of birth, loyalty card number, and family composition (if they provided that information), The French company Auchan advised their customers to be vigilant for fraudulent emails, texts, or calls. But what will the company do to compensate their customers or assure them that their data is now safe?
Tweets to Review
Tue 12-03-2024 7pm 🚨 640,000+ records exposed! 🚨 SL Data Services failed to protect sensitive data: full names, addresses, emails, employment details, and even criminal records were unencrypted and password-free. 😡 Privacy is not optional in today’s always-online world! https://blog.ironweave.io/hacktivity-report-november-29-2024/
Wed 12-04-2024 10am 🔒 A database containing 713GB of data containing vehicle, court, and property records was exposed to the public! No encryption, no password. Are companies taking our data seriously? 🤔💡 Decentralized, private-by-default systems like #IronWeave can stop this madness. https://blog.ironweave.io/hacktivity-report-november-29-2024/
Thu 12-05-2024 10am Bluesky 9:30am 🎯 RansomHub strikes again: ransomware attacks hit Coppell, TX, and Minneapolis Parks Board. These hackers thrive in environments with weak defenses. 🛡️Encrypting data and securing systems should be a priority—not an afterthought. https://blog.ironweave.io/hacktivity-report-november-29-2024/
Fri 12-06-2024 10am 🚫 Ransomware shuts down Hoboken City Hall, disrupts courts, parking services, and more. 🚗 Street sweeping is suspended, but life’s still messy when public systems are compromised.🤔 Time to rethink municipal cybersecurity? https://blog.ironweave.io/hacktivity-report-november-29-2024/
Sat 12-07-2024 10am + Bluesky 12-07-2024 10:15am ☕ Starbucks isn’t immune! Ransomware attack on Blue Yonder disrupts supply chains & barista schedules. 😟 No customer data exposed, but it’s a wake-up call!💡 Decentralized platforms could protect against such breaches. https://blog.ironweave.io/hacktivity-report-november-29-2024/
Bluesky 12-05-2024 11:30am 👩💻 500,000 Auchan loyalty shoppers targeted in a cyberattack. Names, emails, addresses, and even family composition exposed. 🛡️Companies must do more than “advise vigilance.” Compensation & security upgrades are overdue! https://blog.ironweave.io/hacktivity-report-november-29-2024/
For Bluesky 12-04-2024 6pm 🛡️ Hackers are thriving on centralized, insecure platforms. From SL Data to Starbucks to Auchan, no industry is safe.💡 The solution? Privacy-first, decentralized systems like #IronWeave. Data should be safe and private—always. https://blog.ironweave.io/hacktivity-report-november-29-2024/
Bluesky 12-04-2024 Noon #Ransomware, breaches, exposed databases—2024 is a nightmare for #cybersecurity. 🔓If hackers had to crack one encrypted record at a time, would they even bother? 🔐Let’s stop the leaks and take data security seriously. https://blog.ironweave.io/hacktivity-report-november-29-2024/
Weekly #Hacktivity Report November 22, 2024
China’s Hacking Reached Deep Into U.S. Telecoms
https://www.nytimes.com/2024/11/21/us/politics/china-hacking-telecommunications.html
The chairman of the Senate Intelligence Committee said on Thursday, Nov. 21, 2024, that China’s recent breach of the innermost workings of the U.S. telecommunications system reached far deeper than the Biden administration has described. We need governments to legislate more stringent, effective standards that protect both government and private sector data. Decentralization and secure private interactions are the answer.
Fintech For 45 Of 50 Top Banks Confirms Data Breach
Finastra, a global leader in financial technology serving 45 of the world’s top 50 banks, has confirmed a major data breach impacting its internal file transfer system. The London-based firm facilitates vital banking and wire transfers for over 8,100 financial institutions worldwide. The harm to their customers is not yet known. There’s a better way to protect data. To start, don’t keep it all in one place.
San Francisco Ballet hacked data posted for sale by two ransomware gangs
https://cybernews.com/news/san-francisco-ballet-company-ransomware-attack-meow-inc-ransom/
The world-respected San Francisco Ballet Company was breached by not just one, but by two sets of hackers. That’s tutu many. Even though a respected arts organization is not a high value target, there’s a real person behind every stolen record. Governments and organizations must do better to protect the data they entrusted with safekeeping.
Don't Let Identity Thieves Use Your Social Security Number. Here's How to Lock It
Identity thieves who get their hands on your SSN can also use it to get a job in your name, rack up credit card debt against your credit score and steal your tax refund. Read what you can do to reduce your risks. In the meantime, IronWeave is working to create a world where data breaches are rare and limited in scope.
Tweets for Review
Tue 11-26 2:30pm 🚨 Deep Breach Alert 🚨China's hackers reached deeper into U.S. telecom systems than officials have revealed. 🇨🇳📡The solution? Decentralize private and secure data! Secure systems mean fewer vulnerabilities for government & private sectors alike. 🛡️ #CyberSecurity https://blog.ironweave.io/hacktivity-report-november-22-2024/
Wed 11-27 5:00pm 🏦 Fintech Giant BreachFinastra, serving 45/50 top banks, has confirmed a major data breach impacting sensitive systems. 📉💻Centralized data = central target. We need decentralized secure and private storage to shield financial networks. 🏗️ #Banking #CyberAttack https://blog.ironweave.io/hacktivity-report-november-22-2024/
Thur 11-28-2024 5pm 💃🩰 San Francisco Ballet Hacked!Not one but two ransomware gangs attacked this cultural gem. 🎭🔓This breach shows: EVERY org, from arts to finance, needs robust data protection. #CyberResilience is a must. 🌐 https://blog.ironweave.io/hacktivity-report-november-22-2024/
💸 Protect Your SSNHackers use stolen Social Security Numbers to open credit, steal refunds & more. 🛑🔢Secure your SSN & stay vigilant. #CyberSafety https://blog.ironweave.io/hacktivity-report-november-22-2024/
Fri 11-29 5pm 🕵️♂️ Telecom InfiltrationChina's deep dive into U.S. telecoms = national security wake-up call. 🇺🇸🔒Decentralization = fewer vulnerabilities & a stronger defense. Let's act now. #DataSecurity #Web3 https://blog.ironweave.io/hacktivity-report-november-22-2024/
Sat 11-30 5pm💻 Banking Data CrisisFinastra's breach exposes critical financial systems worldwide. 🌎💳Why store everything in one place? Decentralized private and secure systems protect sensitive data better. 🔐 #FinTech #CyberDefense https://blog.ironweave.io/hacktivity-report-november-22-2024/
🩰 Ballet Data BreachHackers don’t care if you're an arts org—all data is valuable. 💔🎭It's time for robust, decentralized solutions to safeguard all industries. 🌐 #DataProtection #Ransomware https://blog.ironweave.io/hacktivity-report-november-22-2024/
🔒 SSN Safety TipsLock your Social Security Number after breaches to avoid identity theft. 🚫🧾Data privacy is personal. IronWeave envisions a future with minimal breach risks. 💡 #CyberSecurity https://blog.ironweave.io/hacktivity-report-november-22-2024/
🚨 China's Telecom HackBreach of U.S. telecoms = a blow to data integrity & national security. 🇺🇸📡Decentralized models with private and secure data can stop such intrusions at scale. 🛡️ #Blockchain #SecureData https://blog.ironweave.io/hacktivity-report-november-22-2024/
🏦 Global FinTech Wake-Up Call8,100+ financial institutions rely on Finastra. When their data is breached the effects are felt by exponentially more - each company’s customers. 🏦[Link to blog]
🔓Decentralized, secure systems = fewer large-scale breaches. 💾 #Web3 #CyberResilience [Link to blog]
Weekly #Hacktivity Report November 15, 2024
Hungary confirms hack of defense procurement agency
https://therecord.media/hungary-defense-procurement-agency-hacked
Hungarian officials confirmed that the country’s defense procurement agency (VBÜ) was attacked by an “international group of hackers” and are now demanding $5 million in ransom. This is another example of national defense being put at risk, and underscores the urgency of addressing the vulnerability inherent in centralized databases.
Chinese hackers target Tibetan websites in malware attack
https://techxplore.com/news/2024-11-chinese-hackers-tibetan-websites-malware.html
A hacking group believed to be Chinese state-sponsored has compromised two websites with ties to the Tibetan community in an attack meant to install malware on users' computers. There are many motives for hacking. Decentralized data storage will reduce those threats.
Cyberattack temporarily blocks Israeli credit card payments
https://www.timesofisrael.com/ddos-cyberattack-temporarily-blocks-israeli-credit-card-payments/
An Iran-linked hacker group took responsibility for the attack. It’s not always profit that drives bad actors. We need to move beyond centralized data into data stores designed for an always-online, privacy-first Internet.
US confirms China-backed hackers breached telecom providers to steal wiretap data
The U.S. government has confirmed that hackers linked to China breached multiple U.S. telecommunication service providers to access the wiretap systems used by law enforcement to surveil Americans. Do we, as a nation, care enough about protecting our state secrets to relinquish failed cybersecurity models, and embrace the promise of inherently secure and privacy-based decentralized data storage? It’s time.
Six US Banks Issue Urgent Debit Card Alerts, Forcing Mandatory Replacements for Many, After Third-Party Security Breach
“Keep an eye on your account activity for the next 12 - 24 months” and “If you’d like, we’ll issue you a new debit card.” No word on what systemic changes will be implemented to prevent this from happening again… Are we ready for change yet? I think so.
Tweets to review
Tue 11-19-2024 12:30pm 1/ Hackers target Hungary's defense procurement agency 🎯. International attackers demand a $5M ransom. This underscores the risks inherent in centralized data systems used for national defense. Security must be redesigned! #CyberSecurity #DataProtection https://blog.ironweave.io/hacktivity-report-november-15-2024/
Tue 11-19-2024 6:00pm 2/ Tibet-related websites face malware attacks from suspected state-sponsored Chinese hackers. This highlights varied motives behind cyberattacks. Decentralized data storage minimizes these threats. Stay vigilant. #CyberAttacks #DecentralizedData https://blog.ironweave.io/hacktivity-report-november-15-2024/
Wed 11-20-2024 11am 3/ Iranian-linked hacker group disrupts Israeli credit card payments through a DDoS cyberattack. Not all hackers are motivated by profit—some have political motives. Moving beyond centralized data models is crucial. #CyberSecurity #DataResilience https://blog.ironweave.io/hacktivity-report-november-15-2024/
Wed 11-20-2024 5:00pm 4/ Chinese-backed hackers breached U.S. telecoms, stealing wiretap data used for law enforcement surveillance. This is a stark warning about protecting state secrets. We must evolve cybersecurity approaches toward decentralized data models. #CyberThreats #DataSecurity https://blog.ironweave.io/hacktivity-report-november-15-2024/
Thur 11-21-2024 11am 5/ Israeli credit card payments temporarily blocked due to a cyberattack claimed by an Iranian group. Centralized data systems pose persistent risks. Decentralized data is the future of resilient infrastructure! #CyberResilience #Decentralization https://blog.ironweave.io/hacktivity-report-november-15-2024/
Thur 11-21-2024 5pm 6/ U.S. confirms a major breach by China-backed hackers into telecom providers, exposing critical wiretap data. This demands a national shift from failed cybersecurity models to decentralized, secure solutions. #CyberDefense #DataBreach https://blog.ironweave.io/hacktivity-report-november-15-2024/
Fri 11-22-2024 11am 7/ Chinese hackers reportedly infiltrated Tibetan community sites to deliver malware to users. Security requires proactive measures—decentralized data storage helps safeguard against these threats. #Malware #DataSecurity https://blog.ironweave.io/hacktivity-report-november-15-2024/
Fri 11-22-2024 5pm 8/ Hungary’s defense procurement hack shows how national security remains vulnerable to ransomware demands. Time to rethink data security with decentralization! #Ransomware #Cybersecurity https://blog.ironweave.io/hacktivity-report-november-15-2024/
Sat 11-23-2024 11am 9/ National security threats like Hungary's $5M defense ransom attack expose critical flaws in centralized systems. Decentralized data security is essential for resilience and safety. #CyberAttack #DataResilience https://blog.ironweave.io/hacktivity-report-november-15-2024/
Sat 11-23-2024 5pm 10/ A Chinese hacking group targets Tibetan websites, attempting to spread malware. Geopolitical motives emphasize the need for robust cybersecurity. Decentralized data reduces such risks. #CyberThreat #DataProtection https://blog.ironweave.io/hacktivity-report-november-15-2024/
Podcast Promo Tweets for Review
Wed 11-20-2024 10am 1/ IronWeave’s blockchain fabric is transforming data infrastructure for AI! 🌐🔒 Trustworthy data is key to accurate AI models, and IronWeave ensures data provenance, integrity & ownership—tackling today’s challenges in AI development. #AI #Blockchain #DataSecurity https://spotifycreators-web.app.link/e/WHCvSqh3COb
Thur 11-21-2024 10am 2/ Data provenance & authenticity are 🔑 in AI. IronWeave’s decentralized system ensures secure data sharing & collaboration, leading to better AI outcomes with accurate data & reduced bias. #TrustworthyAI #Decentralization 🤖 https://spotifycreators-web.app.link/e/WHCvSqh3COb
Fri 11-22-2024 10am 3/ Trustworthy AI needs solid foundations: privacy, auditability & ethical oversight. IronWeave delivers through decentralized, secure data—building blocks for fair & unbiased AI systems. #AIethics #DataIntegrity 🛡️https://spotifycreators-web.app.link/e/WHCvSqh3COb
Sat 11-23-2024 10am 4/ Web3 & IronWeave offer reliable AI applications with decentralized data & better security. By enhancing trust & collaboration, we’re paving the way for diverse industries to flourish! 🌐🔗 Let’s get it right. #Web3 #DataForAI https://spotifycreators-web.app.link/e/WHCvSqh3COb
Sat 11-23-2024 3pm 5/ Trustworthy AI needs solid data foundations! IronWeave’s decentralized blockchain fabric ensures data authenticity, privacy & collaboration—key to ethical, fair AI systems for all. #AIIntegrity #Blockchain 🌍🤝 https://spotifycreators-web.app.link/e/WHCvSqh3COb
Weekly #Hacktivity Report November 8, 2024
The whole mole edition
22,000 IPs Taken Down in Global Cybercrime Crackdown
More than 1,000 servers linked to targeted malicious services were taken down in Hong Kong, 291 servers were disrupted in Macau, and another in Mongolia, where 93 individuals linked to nefarious cyber activities were identified. We applaud these efforts but believe that it doesn’t address the root problem of a data storage model that is not secure. Even if you’re good at whack-a-mole, there will always be another mole.
Canadian police arrest alleged hacker behind cyberattacks that compromised ‘nearly all’ AT&T accounts
This arrest is another example of addressing the bad outcomes associated with a problem, but not addressing the underlying problem itself. Just one more mole whacked, others are hiding just below the surface.
Chinese hackers gained access to huge trove of Americans’ cell records
https://apple.news/AqAKl963zRhC6RCSEuQnCNA
When foreign state actors breach networks, we have to treat it as a matter of national security. The hackers accessed information on who Americans talk to, how often, and when, as well as detailed location data. When will our responses equal the seriousness of these threats? Decentralized data storage will make us more secure, both individually and as a country.
Cyberattack disables tracking systems and panic alarms on British prison vans
https://therecord.media/british-prison-vans-cyberattack
This incident sounds like it could be a plot thread for a thriller involving a prison escape. Fortunately there was no attempted escape. An interesting aspect of the story (see link) is the movement towards establishing standards for cybersecurity. “...critical infrastructure operators and public sector contractors may be similarly obliged to introduce supplier requirements under the government’s forthcoming Cyber Security and Resilience Bill, which is expected to be introduced to parliament next year.” A decentralized solution should be part of cybersecurity standards.
Tweets to Approve
Tue 11-12-2024 7:20pm 🚨 22,000 IPs Taken Down in a massive global cybercrime crackdown! 🌍 Hong Kong, Macau, & Mongolia saw server takedowns & suspects ID'd. But whack-a-mole isn't the ultimate solution—secure data models matter! #Cybersecurity #DataProtection https://blog.ironweave.io/hacktivity-report-november-8-2024/
Wed 11-13-2024 11am 🌐 Cybercrime crackdown: 1,000+ servers taken down in Hong Kong, 291 in Macau, & 93 suspects ID'd across regions. A commendable strike, but will the cyber-moles keep popping up? Time for resilient, secure data storage! #Cybercrime #CyberSecurity https://blog.ironweave.io/hacktivity-report-november-8-2024/
Wed 11-13-2024 5pm 👀 Canadian police have arrested a hacker tied to breaches impacting “nearly all” AT&T accounts! Big step, but this is yet another round of digital whack-a-mole. Fundamental changes needed! #Cybersecurity #DataBreach https://blog.ironweave.io/hacktivity-report-november-8-2024/
Thur 11-14-2024 11am 🔍 AT&T accounts compromised—major hacker arrested in Canada. Tackling symptoms, not causes? Security must dig deeper than catching culprits after the damage is already done. #Cybercrime #DataSecurity https://blog.ironweave.io/hacktivity-report-november-8-2024/
Thur 11-14-2024 5pm 🇨🇳 Chinese hackers accessed a massive trove of Americans' cell records. National security risk? Breached details: conversations, timing, & detailed location data. Time for a security overhaul! #CyberSecurity #DataBreach https://blog.ironweave.io/hacktivity-report-november-8-2024/
Fri 11-15-2024 11am 🚨 Foreign breaches in Americans' cell records demand a national security response! 🇺🇸 Protecting who we talk to & our locations is essential. Stronger decentralized data storage can bolster defense. #CyberSecurity #DataPrivacyhttps://blog.ironweave.io/hacktivity-report-november-8-2024/
Fri 11-15-2024 5pm 🏛️ UK Cyberattack disrupts British prison van tracking & alarms. Luckily, no escapes! This thriller-esque event points to future UK standards under a Cyber Security & Resilience Bill. #CyberResilience #UKCyberLaw https://blog.ironweave.io/hacktivity-report-november-8-2024/
Sat 11-16-2024 11am 🔒 Prison van hack alert! Imagine a cybercrime movie plot where vehicle tracking is disabled. UK’s expected Cyber Security & Resilience Bill next year to toughen standards. Decentralized solutions = key part! #UKCyber #Resiliencehttps://blog.ironweave.io/hacktivity-report-november-8-2024/
🏢 A global cybercrime sweep took down 22K IPs! In Hong Kong alone, over 1,000 malicious servers were shuttered. Great work—but how long until another wave? Stronger foundational security needed. #CyberCrime #DataResilience https://blog.ironweave.io/hacktivity-report-november-8-2024/
Sat 11-16-2024🤯 What if cybercrime was harder to play than whack-a-mole? Arrests, takedowns, and hacks keep coming—but a decentralized approach might slow the moles down. #CyberResilience #DataSecurity https://blog.ironweave.io/hacktivity-report-november-8-2024/
Weekly #Hacktivity Report November 1, 2024
Hackers demand France’s Schneider Electric pay a $125k ransom in baguettes
These hackers have a sense of humor. They have even offered to reduce their ransom by fifty percent if Schneider Electric admits they were hacked. Break the bread, and fork over less dough. Store your bread in private, secure data blocks and bad actors won’t get a crumb.
Data breach hits 68,000 Texans, 800,000 nationwide at Texas life insurance servicer
Did the hackers miss anything of value? It doesn’t seem like they missed anything in this data heist. Here’s what was accessed: names, addresses, dates of birth, social security numbers/tax identification numbers, driver’s license numbers/government-issued ID numbers, financial information such as credit card numbers, and medical and health insurance information. The only reason people are not marching on the seats of government for these types of breaches is that cybercrimes are less visible than holding up a bank or carjacking. The results can be as dire.
California court suffering from tech outages after cyberattack
https://therecord.media/california-court-suffering-from-tech-outages-cyberattack
“Justice delayed is justice denied.” The attack disabled all of the court’s phone and fax services, websites containing juror reporting instructions, the e-filing platform, credit card payment processing and more. Some jurors scheduled for this week were excused. If you had to remain in jail, or in the jury room, while systems were restored after a hack, wouldn’t you demand more robust cybersecurity?
Ransomware attack hits German pharmaceutical wholesaler, disrupts medicine supplies
https://therecord.media/ransomware-attack-hits-german-pharmaceutical-wholesaler-disruptions
6,000 pharmacies are at risk of being unable to provide essential medicines to their customers. Centrally stored data is a tempting target for those seeking to disrupt vital functions. Decentralized data storage is the answer to stronger data security.
Chinese state-backed hackers breached 20 Canadian government networks over four years, agency warns
The Canadian Centre for Cyber-Security (CCCS) reports that the goal of the hackers included espionage, IP theft, malign influence, and transnational repression. Governments often lag in adopting technological innovations, but we argue that these types of threats demand immediate action to protect their people.
Peru's Interbank reports data breach potentially affecting 2M+ customers
https://www.bleepingcomputer.com/news/security/interbank-confirms-data-breach-following-failed-extortion-data-leak/
The hackers claim to have stolen Interbank customers' full names, account IDs, birth dates, addresses, phone numbers, email addresses, and IP addresses, as well as credit card and CVV numbers, credit card expiry dates, info on bank transactions, and other sensitive information, including plaintext credentials.
Tweets to Review
Tues 11-05-2024 1:10pm 🚨 Data breach alert! 800,000 customers hit, including 68,000 Texans. Compromised data includes SSNs, credit card numbers, and even health insurance info! Is it time to demand stronger cyber protections? 🛡️ #DataBreach #CyberSecurity https://blog.ironweave.io/hacktivity-report-november-1-2024/
Tues 11-05-2024 5:30pm⚖️ Cyberattack on California courts! Tech outages are delaying justice, impacting e-filing, payment processing, and more. Imagine being innocent but waiting in jail because of a hack. Cybersecurity isn’t just tech—it’s human rights. 🔒 #CyberAttack #JusticeDelayed https://blog.ironweave.io/hacktivity-report-november-1-2024/
Wed 11-06-2024 11:00am 💊 A ransomware attack hits German pharmaceutical wholesaler, disrupting meds for 6,000 pharmacies. Decentralized data could be the answer to securing these vital supplies. #DataSecurity #Ransomware #HealthcareCrisis https://blog.ironweave.io/hacktivity-report-november-1-2024/
Wed 11-06-2024 5:30pm 🇨🇳 State-backed hackers breach 20 Canadian networks over 4 years. 🕵️ Espionage, IP theft, and more. Governments must act to protect citizens in this cyber age! #CyberAttack #CyberSecurity #Canada https://blog.ironweave.io/hacktivity-report-november-1-2024/
Thur 11-07-2024 11:00am 💥 Peru’s Interbank breach hits over 2 million customers! Hackers expose personal data. It’s time to regain and protect customer trust with secure, private data storage. 🔐 #DataBreach #Peru #CyberSecurity https://blog.ironweave.io/hacktivity-report-november-1-2024/
Thur 11-07-2024 5:30pm 🥖 Hackers demand $125k ransom—in baguettes! Schneider Electric faces a cyber ransom with a twist: admit the breach, and the ransom cuts in half. 🍞 Secure your data so hackers can’t take a crumb! #CyberAttack #Ransomware #SchneiderElectric https://blog.ironweave.io/hacktivity-report-november-1-2024/
Fri 11-08-2024 11:00am 🏦 Life insurance breach hits Texans and 800,000+ across the U.S. Hackers accessed social security and health insurance info. Data security must be taken seriously—this is just as critical as protecting any other asset! 🔐 #DataBreach #Privacy https://blog.ironweave.io/hacktivity-report-november-1-2024/
Fri 11-08-2024 5:30pm 🚨 Germany’s pharma ransomware crisis impacts essential med supplies across 6,000 pharmacies. Critical infrastructures need robust security, not centralized weak points. 🛡️ #DataSecurity #Ransomware #Healthcare https://blog.ironweave.io/hacktivity-report-november-1-2024/
Sat 11-09-2024 11:00am 🕵️ Chinese state hackers target Canada in a 4-year breach, aiming at IP and influence. With cyber threats growing, governments need immediate action to protect national security. #CyberAttack #Canada #DataProtection https://blog.ironweave.io/hacktivity-report-november-1-2024/
Sat 11-09-2024 5:30pm ⚖️ “Justice delayed is justice denied.” The California court cyberattack disabled critical systems. When cybersecurity fails, it’s not just tech—it’s people’s lives at risk! #CyberSecurity #DataBreach https://blog.ironweave.io/hacktivity-report-november-1-2024/
Weekly #Hacktivity Report October 25, 2024
Each week, we’ll spotlight high-profile stories on cyber attacks, ransomware, identity theft, and other digital crimes. The frequency and impact of these incidents on individuals and businesses are on the rise.
We don’t need to accept this as the norm, nor as simply the price of being online.
Using independently encrypted shared blocks, IronWeave offers unparalleled privacy, security, and scalability. Our patented shared-block architecture empowers you to determine who can see and share your data.
We are ushering in the new era of Read, Write, Own and SECURE. Learn more
$900,000 Paycom data breach class action settlement
Paycom pays heavily for a settlement that resolves claims the company failed to protect the personally identifiable information (PII) of its customers from a data breach. Hacks cost everyone, and increasingly, those who are also victims.
Change Healthcare hack affects over 100M, largest-ever US healthcare breach
Change Healthcare reported that the data breach and ransom demand occurred in February, but only now has acknowledged the scope of how many people were affected. The data included extensive personally identifying information and patient medical information. The effects of this breach may be felt for years.
Hot Topic Allegedly Breached, Hacker Claims Database With 350M Users
The data breach exposed millions of customer records of Hot Topic and two affiliated brands, BoxLunch and Torrid. The hacker is offering the database for $20,000 while demanding Hot Topic pay $100,000 to have the sale removed. There is no guarantee that the data will be deleted after the ransom is paid.
Henry Schein discloses data breach a year after ransomware attack
The healthcare solutions provider, Henry Schein, disclosed that the company was the victim of two cyberattacks in 2023 that resulted in the theft of the personal information of over 160,000 people. The BlackCat (ALPHV) ransomware group claimed responsibility, The company has offered two free years of credit monitoring and fraud protection.
Weekly #Hacktivity Report October 18, 2024
Each week, we’ll spotlight high-profile stories on cyber attacks, ransomware, identity theft, and other digital crimes. The frequency and impact of these incidents on individuals and businesses are on the rise.
We don’t need to accept this as the norm, nor as simply the price of being online.
Using independently encrypted shared blocks, IronWeave offers unparalleled privacy, security, and scalability. Our patented shared-block architecture empowers you to determine who can see and share your data.
We are ushering in the new era of Read, Write, Own and SECURE. Learn more
$1.575 Mil Behavioral Health Group Data Breach Class Action Settlement
The lawsuit asserts the Health company failed to protect patient data from a December 2021 breach of its systems. What does this settlement mean for individual class members? Class members can receive up to $200 in reimbursement for ordinary data breach-related expenses and up to $200 in lost wages/time. Who thinks this is adequate? No one, especially not the patients whose data was exposed.
The government is getting fed up with ransomware payments fueling endless cycle of cyberattacks
The U.S. government is taking the epidemic of ransomware attacks very seriously and is advising companies not to pay ransoms. Naturally this puts companies in a bind since they must restore business functions to stay solvent. We believe this approach simply isn’t looking at the problem correctly. IronWeave’s secure-private data primitive (a new base online data unit) will proactively address and thwart these kinds of threats.
Wells Fargo class action claims data breach impacted customer info
Consumers are asking for companies to be held responsible for data breaches. The Wells Fargo class action suit, filed in California, claims that Wells Fargo failed to properly protect the sensitive data of their customers and when hacked, waited two years before beginning an investigation into the incident.
Hackers are extorting Globe Life with stolen customer data
https://techcrunch.com/2024/10/17/hackers-are-extorting-globe-life-with-stolen-customer-data/
Insurance company Globe Life, in a recent filing with the U.S. Securities and Exchange Commission, reports they are being extorted by a hacker who has stolen customers’ sensitive data. So far Global Life claims that 5,000 people have been affected by the breach but the number could go as high as 19 million.Commercial laundry giant reports data breach
https://www.jdsupra.com/legalnews/alliance-laundry-systems-provides-6700521/
Alliance Laundry Systems, a large commercial laundry company, was the victim of a cybersecurity attack. Data accessed: names, Social Security numbers, financial account information, and driver’s license numbers. At the time of reporting it was not clear specifically what information was taken and who might be affected. That information will almost certainly come out in the wash. Regardless, this incident is a terrible stain on their reputation.
Tweets for Review
Tue 10-29 🏥 Behavioral Health Group agrees to a $1.575M data breach settlement! Patients affected by the 2021 breach can claim up to $200 + $200 for expenses or lost wages. Is this compensation enough? 💵🤔 #DataBreach #ClassAction #Privacy https://blog.ironweave.io/weekly-hacktivity-report-october-25-2024/
Wed 10-30 11:30am 💻 The government says "Stop paying ransomware!" 🛑 But companies face a dilemma: how do they recover without paying? 💥 Enter IronWeave, providing proactive security solutions to stop these attacks in their tracks! #Ransomware #CyberSecurity #IronWeave https://blog.ironweave.io/weekly-hacktivity-report-october-25-2024/
Wed 10-30 5:00pm 💥 Wells Fargo faces a class action over a data breach that went uninvestigated for 2 years! 😱 Consumers are demanding accountability and action. 🛡️ Is this the price of corporate negligence? #DataBreach #ClassAction #WellsFargo https://blog.ironweave.io/weekly-hacktivity-report-october-25-2024/
Thur 10-31 11am 🚨 Globe Life hit by hackers! Extortionists stole sensitive data affecting up to 19 million customers. How should they respond? 💻🔓 Data breaches are becoming too common! #DataBreach #GlobeLife #CyberSecurity https://blog.ironweave.io/weekly-hacktivity-report-october-25-2024/
Thur 10-31 50m 🧺 Alliance Laundry Systems suffered a data breach exposing SSNs, financial info, and more. 🛑 At what point will companies prioritize cybersecurity over convenience? #DataBreach #CyberSecurity #Privacy https://blog.ironweave.io/weekly-hacktivity-report-october-25-2024/
Fri 11-01 11am 💸 The U.S. gov is urging companies to stop paying ransomware attackers. But how do they restore operations? IronWeave could be the solution, offering secure-private data protection. 🔐 #Ransomware #CyberAttacks #IronWeave https://blog.ironweave.io/weekly-hacktivity-report-october-25-2024/
Fri 11-01 5pm 🔓 A lawsuit claims Wells Fargo failed to protect customer data and waited 2 years to investigate the breach. Time for companies to face real consequences for their negligence! 🛑💻 #DataBreach #PrivacyMatters #ClassAction https://blog.ironweave.io/weekly-hacktivity-report-october-25-2024/
Sat 11-02 11am 🔥 Globe Life hackers are extorting the insurance giant, demanding a ransom for stolen customer data. With up to 19M people at risk, will companies ever get ahead of these breaches? 🚨 #CyberSecurity #DataBreach #GlobeLife https://blog.ironweave.io/weekly-hacktivity-report-october-25-2024/
🧺 Alliance Laundry Systems suffers a major data breach affecting sensitive customer data. The details are unclear, but their reputation has taken a serious hit! 😬💼 #CyberSecurity #DataBreach #Privacy https://blog.ironweave.io/weekly-hacktivity-report-october-25-2024/
Sat 11-02 5pm 🏥 $1.575M settlement for Behavioral Health Group data breach victims. Is $200 enough for lost wages and expenses? 🤔💵 Patients deserve more! #DataBreach #ClassAction #PrivacyMatters https://blog.ironweave.io/weekly-hacktivity-report-october-25-2024/
Weekly #Hacktivity Report October 11, 2024
FTC vs. Marriott
Fidelity says data breach exposed personal data of 77,000 customers
Fidelity confirmed that 77,099 customers were affected by the breach and included Social Security numbers and drivers licenses. Can Fidelity make it right with their customers? Or is it just too late for all that compromised data?
Comcast Cable Discloses Breach of Private Info on More Than 230,000 Customers
What was exposed? Comcast customers’ name, address, Social Security number, date of birth, and Comcast account number and ID numbers used internally at FBCS, (Financial Business and Consumer Solutions), a third-party service provider previously used by Comcast.) How can Comcast repair any damage to their customers? More importantly, can they?
FTC Takes Action Against Matt and Starwood Over Multiple Data Breaches
Sometimes there are consequences. From the FTC’s press release:
“The Federal Trade Commission will require Marriott International, Inc. and its subsidiary Starwood Hotels & Resorts Worldwide LLC to implement a robust information security program to settle charges that the companies’ failure to implement reasonable data security led to three large data breaches from 2014 to 2020 impacting more than 344 million customers worldwide.” The press release goes on to say, “...Marriott also agreed to pay a $52 million penalty to 49 states and the District of Columbia to resolve similar data security allegations.”
The increasing cost of lax and ineffective data security practices will drive change, as the breach costs outstrip the cost of properly securing the data you are entrusted with. Hacks and breaches are bringing about the end of ‘business as usual’.
Internet History Hacked, Wayback Machine Down—31 Million Passwords Stolenhttps://www.forbes.com/sites/daveywinder/2024/10/10/internet-hacked-wayback-machine-down-31-million-passwords-stolen/
What was taken? Email addresses, screen names, password change timestamps, hashed passwords, and other internal data, A blockchain-based, secure, private data solution - which only IronWeave offers - would have prevented this breach.
Money transfer app hit by major hack that exposed customer social security numbers and bank accounts
MoneyGram has been slow to address what information and how many of their customers have been affected by this data breach. The company claims to have more than 150 million customers across 200 countries and territories.
Tweets for Review
Wed 10/16 11am 🚨 77,099 Fidelity customers affected! Breach includes Social Security & driver’s license info. Can Fidelity fix this breach and rebuild trust? #DataBreach #Fidelity #CyberSecurity https://blog.ironweave.io/hacktivity-report-october-11-2024/
Wed 10/16 5pm 🛡️ FTC requires Marriott to implement a robust information security program after data breaches affected 344 million customers! 💥 A $52M penalty says it’s time for real data security! #FTC #MarriottBreach #DataPrivacy https://blog.ironweave.io/hacktivity-report-october-11-2024/
Thu 10/17 11am 😱 Comcast reveals over 230,000 customers’ private info was breached! Name, address, SSN, & more exposed! Will Comcast repair the damage? 🔓 #DataBreach #Comcast #PrivacyMatters https://blog.ironweave.io/hacktivity-report-october-11-2024/
Thu 10/17 5pm 💳📱 MoneyGram customers on edge as the company is slow to provide a full account of its latest data breach. Social Security numbers, bank accounts… What’s been compromised? #MoneyGram #DataBreach #CyberSecurity https://blog.ironweave.io/hacktivity-report-october-11-2024/
Fri 10/18 11am 🌍 344 million customers impacted by Marriott’s data breaches over six years. FTC takes action against Marriott – $52M penalty issued! Time to prioritize security! 🛑🔒 #FTC #MarriottBreach #DataSecurity https://blog.ironweave.io/hacktivity-report-october-11-2024/
Fri 10/18 5pm🔥💻 The Wayback Machine HACKED! 31 million passwords stolen. Hashed passwords, email addresses, and more are compromised. Could blockchain have saved the day? 🛡️ #WaybackMachine #CyberSecurity #Blockchain https://blog.ironweave.io/hacktivity-report-october-11-2024/
Sat 10/19 11am 📉 The cost of lax security outweighs the cost of truly securing data. Marriott fined $52M for multiple breaches. Is this the end of business as usual? 🔓 #MarriottBreach #DataSecurity #CyberAccountability https://blog.ironweave.io/hacktivity-report-october-11-2024/
Sat 10/19 5pm 🚨 Fidelity breach exposed 77,000 customers’ SSNs and driver’s license info! Can they rebuild trust with their customers? 🛡️ #FidelityBreach #CyberSecurity #DataProtection https://blog.ironweave.io/hacktivity-report-october-11-2024/
🕵️ “Have I Been Pwned” reports the Wayback Machine hack exposed 31 million passwords! It’s time for private and encrypted blockchain-based solutions like IronWeave. 🔒💥 #CyberSecurity #WaybackBreach #Blockchain https://blog.ironweave.io/hacktivity-report-october-11-2024/
💥 Money transfer app hacked! Social Security numbers, bank accounts exposed, and MoneyGram is slow to respond. Will they step up and protect customer data? 🚨 #MoneyGramBreach #CyberSecurity #DataPrivacy https://blog.ironweave.io/hacktivity-report-october-11-2024/
Weekly #Hacktivity Report October 4, 2024
AT&T, Verizon reportedly hacked to target US govt wiretapping platform
According to the Wall Street Journal, multiple U.S. broadband providers including Verizon, AT&T and Lumen Technologies were breached by Chinese hackers intent on accessing systems used by the U.S. federal government for court-authorized network wiretapping requests. The amount and type of data accessed is still being assessed.
Outlast Developer Red Barrels Suffers Major Data Breach
https://insider-gaming.com/outlast-developer-red-barrels-suffers-major-data-breach/
Rewrite:
1.8 terabytes of data were stolen and the perpetrators reportedly gained access to various game source codes, game builds, human resource information, and even company credit card information.
Cyberattack hits Michigan's Wayne County government
Due to the systems that were affected, the jails were not able to process posted bonds to enable the release of prisoners, attorneys could not visit their jailed clients, online tax payments could not be collected, real estate sales could not be recorded nor records accessed. Wayne County has 43 communities, including the city of Detroit, with a population of 1.8 million people.
Outlast Developer Red Barrels Suffers Major Data Breach
https://insider-gaming.com/outlast-developer-red-barrels-suffers-major-data-breach/
Game developer Red Barrels was breached and 1.8 terabytes of data was stolen. According to published reports, 1.8 terabytes of data included credit card details, HR materials, game builds, and the full source code for Outlast and Outlast 2. The potential impact on people’s lives could be severe.
Community Clinic of Maui says 123,000 affected by cyberattack
https://therecord.media/community-clinic-maui-data-breach
As many as 123,000 people have been affected in what is believed to have been a ransomware attack. The hackers stole Social Security numbers, passport numbers, financial account numbers with CVV numbers and expiration dates as well as troves of data on medical treatments. As with many of these breaches there could be long term risks of identity theft, fraud, and delays in travel.
Tweets for Approval
Wed 10/09 12:45pm 🚨 Major telecoms like AT&T & Verizon reportedly hacked! Chinese hackers allegedly targeted US govt wiretapping platforms. 🕵️♂️ Who’s really listening now? #CyberSecurity #DataBreach🔗 https://blog.ironweave.io/hacktivity-report-october-4-2024/
Wed 10/09 5:30pm 🎮 Outlast developer Red Barrels hit by a massive data breach—1.8TB of data stolen, including game source codes, credit cards & HR info! 😱 How will this affect the future of Outlast? #DataLeak #Gaming🔗https://blog.ironweave.io/hacktivity-report-october-4-2024/
Thur 10/10 11:00am 💻 Wayne County’s government services hit by a cyberattack! ⚠️ Jails unable to process bonds, real estate sales halted, & attorneys left powerless. Could this be the start of more local gov hacks? #Ransomware🔗 https://blog.ironweave.io/hacktivity-report-october-4-2024/
Thur 10/10 5:00pm 🔐 Hackers target US telecoms to access govt wiretapping systems! 🇺🇸 Reports say Verizon, AT&T, & more were breached. The implications for national security are massive. #CyberAttack #Privacy🔗 https://blog.ironweave.io/hacktivity-report-october-4-2024/
Fri 10/11 11am 🎮🚨 Red Barrels suffers a major blow with 1.8TB of sensitive data leaked, including Outlast game builds & company credit card details. What does this mean for the gaming industry? #GamingBreach #Outlast🔗 https://blog.ironweave.io/hacktivity-report-october-4-2024/
Fri 10/11 5:00pm 🏙️ Cyberattack hits Wayne County, affecting 1.8M people! 😨 Prisons, tax payments, real estate sales—nothing is untouched. How vulnerable are our local governments? #CyberSecurity #Ransomware🔗 [https://blog.ironweave.io/hacktivity-report-october-4-2024/
🏥 Community Clinic of Maui's cyber breach exposes data of 123K patients, including SSNs, passport details, & medical records! 🛡️ The risk of long-term identity theft looms large. #DataBreach #HealthCare🔗https://blog.ironweave.io/hacktivity-report-october-4-2024/
🚨 Breaking: Chinese hackers reportedly breach US telecoms, including AT&T & Verizon, targeting federal wiretapping systems. National security concerns grow! 🔒 #DataBreach #NationalSecurity🔗 https://blog.ironweave.io/hacktivity-report-october-4-2024/
Weekly #Hacktivity Report September 27, 2024
Statewide Internet Outage at Delaware Libraries Caused by Hackers
The hackers have demanded that the state of Delaware pay a ransom, state officials are refusing to pay. Instead they plan to entirely rebuild their systems. Meanwhile, students and non-profit organizations who rely on computer services and Internet access from the Delaware library system are unable to do their work. Our hope is they consider a decentralized system.
'Cybersecurity issue' takes MoneyGram offline for three days – and counting (as of 9/24/2024)
https://www.theregister.com/2024/09/23/moneygram_cybersecurity_issue/
MoneyGram has not yet addressed whether said ‘Cybersecurity issue’ is a ransomware attack. Nor has the company said when they expect to restore their systems.
Cybercrooks strut away with haute couture Harvey Nichols data (hats off to the person who thought of this headline)
https://www.theregister.com/2024/09/20/highstreet_swank_dealer_harvey_nichols/
Customers’ personal information was accessed and the company asserts the vulnerability was fixed. But a centralized system needs only one point of entry for an attack to succeed. It’s time for a data storage model that fixes this systemic flaw. IronWeave offers that solution.
Wi-fi hack on 19 UK railway stations displays message about terror attacks
https://www.bbc.com/news/articles/cr75znv47xpo
When bad actors can breach a public communications network, there can be serious and harmful repercussions. With a single access point, panic-inducing messaging was displayed at 19 locations. We can and should harden the defenses of our online data.
Dell investigating employee data breach claims
https://www.dmnews.com/dell-investigating-employee-data-breach-claims/
Dell is investigating claims that their systems have been breached, exposing names, company IDs and other personal information about over ten thousand employees. A hacker is reported to have offered a sample of Dell’s data for free and will sell the entire set of data ‘...at a minimal cost’. Someone might wonder, at what point will there be so much data known on an individual that its value will be next to nothing?
Tweets for Review
Wed 10/2 2:30pm 🚨 Hackers hit Delaware libraries leaving students and non-profits offline. Refusing to pay the ransom, officials are rebuilding systems from scratch. Decentralized solutions could prevent this. 💻 #Cybersecurity #Decentralization https://blog.ironweave.io/weekly-hacktivity-report-september-27-2024/
Wed 10/2 8:00pm 📚 Delaware libraries are rebuilding after a ransomware attack forced an internet outage statewide. Should they be looking at decentralized tech like IronWeave? 🛡️ #Decentralization #DataSecurity https://blog.ironweave.io/weekly-hacktivity-report-september-27-2024/
Thurs 10/3 2:30pm🚫 When hackers can hold an entire library system hostage, it's time to rethink security. Decentralized networks like IronWeave could be the answer. 🔒 #Cybersecurity #DecentralizedFuture https://blog.ironweave.io/weekly-hacktivity-report-september-27-2024/
Thurs 10/3 8:00pm MoneyGram went offline for multiple days due to a mysterious ‘cybersecurity issue’. Could it be ransomware? Centralized systems remain vulnerable. Time for decentralization? 🏦 #CyberAttack #Blockchain https://blog.ironweave.io/weekly-hacktivity-report-september-27-2024/
Fri 10/4 2:30pm MoneyGram’s mystery outage unexplained. ⏳ Is it ransomware? Centralized payment systems continue to falter—should we be shifting to decentralized, secure alternatives? 💸 #Cybersecurity #DeFi https://blog.ironweave.io/weekly-hacktivity-report-september-27-2024/
Fri 10/4 8:00pm 💥 Harvey Nichols hit by cybercrooks—personal info of customers exposed! A single point of entry for attacks is too risky. Time for decentralized solutions like IronWeave. 🛍️ #DataBreach #Decentralization https://blog.ironweave.io/weekly-hacktivity-report-september-27-2024/
Sat 10/5 10:00am 🧢 Cyberattack on Harvey Nichols shows why a single vulnerability is enough to steal data. With IronWeave’s decentralized solution, attacks are much harder to execute. 🛡️ #CyberSecurity #Blockchain https://blog.ironweave.io/weekly-hacktivity-report-september-27-2024/
Sat 10/5 2:00pm Wi-fi hacks at UK railway stations sow terror and confusion—just one breach affects 19 locations. Decentralized solutions with built-in security can protect public services better! 🚆🔐 #Cyberattack #PublicSafety https://blog.ironweave.io/weekly-hacktivity-report-september-27-2024/
🛡️ Dell’s employee data may be exposed, with over 10k records at risk. It’s time to move beyond centralized storage systems and look at decentralized, secure alternatives. 🔓 #DataBreach #Cybersecurity https://blog.ironweave.io/weekly-hacktivity-report-september-27-2024/
💾 Another data breach at Dell? 🤔 Hackers offer employee info at a “minimal cost.” Will our data become worthless with so many breaches? Time for decentralized protections. 🛡️ #Privacy #Blockchain https://blog.ironweave.io/weekly-hacktivity-report-september-27-2024/
Weekly #Hacktivity Report September 20, 2024
Cyberattacks plague health care. Critics call the federal response 'inadequate'
With the widespread proliferation of cyberattacks, we’re hearing heated discussions as to who should fund better security and which industries should receive improved security. We believe these discussions are beside the point. The centralized data storage model with its single-point-of-failure is not working. IronWeave’s secure, private, and decentralized solution will render these discussions moot.
Hackers Got Record Ransom Of $75M For Cencora Breach
It was a good week to be in the cybercrime business if you didn’t get caught. Pharmaceutical distributor Cencora, a publicly traded company, paid the largest ransom in history at $75 million. Previously the largest payout was $40 million, paid in 2021 by insurance company CNA Financial Corp. Cencora disclosed the hackers accessed and locked personal data including names, addresses, dates of birth, diagnoses, prescriptions and medications. At IronWeave we think there’s enough data to declare centralized storage solutions an antiquated approach to data in our always-online world, and a new unit of data - the IronWeave shared-block - the data unit of the future.
Australia-based Compass Group confirms Medusa ransomware attack
In this case, the ransomware group is demanding $2 million to unlock the company’s data (they can’t all be record setting ransom demands). Compass Group, according to its website, is “Australia’s largest food and support services company.”
Port of Seattle reveals details of ransomware attack, says it refused to pay criminal organization
At the Port of Seattle multiple services, including accounts payable services, contract management, phone service, and the public website, were affected in the attack. As services are restored they are using workarounds to provide essential services and are accelerating plans to improve their digital security. We hope they’re considering decentralized solutions to data security.
Ransomware gangs now abuse Microsoft Azure tool for data theft. The ransomware gangs use Microsoft Azure tools to access their victim’s data and quickly send the large quantities of stolen data to their own servers.
Tweets for approval
- Tues 9/24 1pm 🚨 Healthcare is under siege from cyberattacks, and debates over federal responses miss the bigger issue. The centralized data model is a relic of yesterday’s networks, outdated, broken! 🛑 #IronWeave offers a decentralized, secure solution. No single point of failure = no easy targets. 🔐 #Cybersecurity #HealthData https://blog.ironweave.io/hacktivity-report-september-20-2024/
- Tues 9/24 6pm 💥 Hackers just got a record $75M ransom from the Cencora breach, accessing sensitive personal & medical data. The centralized storage model is too old to serve our always-online world. Time to move to #IronWeave's decentralized and secure future. 🔒🚫 #DataBreach #Ransomware https://blog.ironweave.io/hacktivity-report-september-20-2024/
- Wed 9/25 11am Australia’s largest food services company, Compass Group, was hit with a $2M ransomware attack 💸. The lesson? Centralized systems are easy targets. #IronWeave provides secure, private, decentralized solutions to prevent these breaches. 🛡️🛑 #CyberCrime #DataSecurity https://blog.ironweave.io/hacktivity-report-september-20-2024/
- Wed 9/25 6pm Port of Seattle refused to pay a ransom but faced major disruptions in essential services 🚢📞. Decentralized data security like #IronWeave could prevent these attacks. Let’s secure the infrastructure of tomorrow, today! 🔒 #Ransomware #DecentralizedTech https://blog.ironweave.io/hacktivity-report-september-20-2024/
- Thurs 9/26 11am🚨 Ransomware gangs are now using Microsoft Azure tools to steal massive amounts of data! The threat landscape is evolving, but #IronWeave's decentralized model ensures your data stays secure, private, and untouchable. 💻🔒 #DataTheft #Cybersecurity https://blog.ironweave.io/hacktivity-report-september-20-2024/
- Thurs 9/26 6pm💊 The Cencora breach reminds us that centralized storage is an attack just waiting to happen. Sensitive data, from prescriptions to diagnoses, is too valuable to be left exposed. #IronWeave can safeguard your data with decentralized encryption. 🔐🚨 #DataProtection #BlockchainSecurity https://blog.ironweave.io/hacktivity-report-september-20-2024/
- Fri 9/27 11am 🔓 Healthcare is a prime target for cybercriminals, and the federal response? Lacking. The real fix? Decentralization. #IronWeave is the solution that eliminates single points of failure. Let’s make data breaches a thing of the past! 💪🔒 #HealthCareSecurity #Decentralized https://blog.ironweave.io/hacktivity-report-september-20-2024/
- Fri 9/27 6m💰 Hackers are getting creative, using cloud tools to steal sensitive info. Don’t let them take advantage of centralized weak spots. With #IronWeave’s decentralized architecture, your data is always safe. 🌐💼 #CloudSecurity #CyberThreats #DataProtection https://blog.ironweave.io/hacktivity-report-september-20-2024/
Weekly #Hacktivity Report September 13, 2024
Each week, we’ll spotlight high-profile stories on cyber attacks, ransomware, identity theft, and other digital crimes. The frequency and impact of these incidents on individuals and businesses are on the rise.
We don’t need to accept this as the norm, nor as simply the price of being online.
Using independently encrypted shared blocks IronWeave offers unparalleled privacy, security, and scalability. Our patented shared-block architecture empowers you to determine who can see and share your data.
We are ushering in the new era of Read, Write, Own and SECURE. Learn more
What happened this week?
Medicare Data Breach Impacts Almost 1 Million Subscribershttps://www.kiplinger.com/retirement/medicare/medicare-data-breach-impacts-subscribers
Medicare beneficiaries with compromised Medicare Beneficiary Identifiers will be sent a new card with a new number. That system of data storage is broken. A more reliable, secure, private system like IronWeave will ultimately make our current centralized model obsolete.
Fortinet confirms data breach after allegedly refusing to pay ransom
The irony of a cybersecurity firm being hacked is not lost on us. It brings no joy. Fortinet and the hackers disagree on the extent of the data accessed and it remains to be seen what, if any, effects it will have on the company’s customers.
Data breach at payment processor Slim CD hits 1.7M people
This one left us aghast. The hackers had access to the company’s database for almost one year, credit card information (but not the security numbers) was stolen over the course of two days.
Russian Hackers Hit Taiwan Bourse, Bank In Surprise Attack
The two Russian hacker groups, using Distributed Denial of Service (DDoS) attacks, disrupted Taiwanese financial platforms including the stock exchange and lender Mega Financial Holding Co.’s website.
Tweets (to be approved)
Wed Sept 18 11am 🆘 Medicare data breach impacts almost 1 million subscribers. The fix? A new card. The real solution? 🛡️ A decentralized data system like IronWeave to ensure this simply cannot happen. 💡 #DataPrivacy #HealthcareSecurity https://blog.ironweave.io/hacktivity-report-september-13-2024/
Wed Sept 18 5pm 🚨 Fortinet, a cybersecurity firm, was hacked after refusing to pay a ransom. The irony here? Centralized solutions remain vulnerable. ⛔️ IronWeave offers a decentralized, secure alternative. 💪 #CyberSecurity #Decentralization https://blog.ironweave.io/hacktivity-report-september-13-2024/
Thurs Sept 18 11am 💳 A payment processor breach at Slim CD hit 1.7M people. A year of access and sensitive info gone. 🤯 We need IronWeave’s secure, encrypted data management to prevent this. 🔒 #DataBreach #CreditCardSecurity https://blog.ironweave.io/hacktivity-report-september-13-2024/
Thurs Sept 19 5pm ⚔️ Russian hackers target Taiwan's stock exchange and major bank in a surprise attack. 🌐 Centralized systems make for easy targets. IronWeave’s decentralized architecture is the future of resilient security. 🚀 #CyberAttack #DataProtection https://blog.ironweave.io/hacktivity-report-september-13-2024/
Fri Sept 20 11am 😱 Medicare breach means new cards for millions of users, but that’s just a band-aid. 🩹 IronWeave offers a permanent, secure solution with decentralized control of personal data. #IronWeave #DataBreach https://blog.ironweave.io/hacktivity-report-september-13-2024/
Fri Sept 20 5pm🔓 Fortinet’s data breach shows that even top cybersecurity firms aren’t immune. 🛡️ IronWeave’s decentralized architecture would have kept the hackers out. ⛔️ #DecentralizedSecurity #NoMoreHacks https://blog.ironweave.io/hacktivity-report-september-13-2024/
💸 1.7M credit card details stolen in the Slim CD breach. This should never happen. 😡 With IronWeave, decentralized data security makes sure it won’t. 🔐 #FinancialSecurity #IronWeave https://blog.ironweave.io/hacktivity-report-september-13-2024/
🌍 Russian hackers launched a DDoS attack on Taiwan’s financial system. Centralized systems are always at risk. 🛡️ IronWeave’s decentralized approach can prevent attacks like these. #Decentralization #CyberResilience https://blog.ironweave.io/hacktivity-report-september-13-2024/
Weekly #Hacktivity Report September 6, 2024
Each week, we’ll spotlight high-profile stories on cyber attacks, ransomware, identity theft, and other digital crimes. The frequency and impact of these incidents on individuals and businesses are on the rise.
We don’t need to accept this as the norm, nor as simply the price of being online.
Using independently encrypted shared blocks IronWeave offers unparalleled privacy, security, and scalability. Our patented shared-block architecture empowers you to determine who can see and share your data.
We are ushering in the new era of Read, Write, Own and SECURE. Learn more
What happened this week?
Leaked Disney data reveals financial and strategy secrets, WSJ reports Over a terabyte of data was exposed, including business strategy, financial information and personally identifiable information of some employees and customers. This can impact stock valuations, aid competitors, and endanger the people whose personal information has been exposed. We’ll keep an eye on this and report any further developments.
Iran pays millions in ransom to end massive cyberattack on banks, officials say Profit and not ideology appears to have been the motive here. Regardless of motive, it’s in no one’s best interest to destabilize a government.
Ransomware Group May Have Stolen Data From Planned Parenthood It’s not yet known whether any patient data was stolen but it’s yet another example that we need decentralized and private data security.
Hackers steal sensitive personal data in attack on WS Audiology Another example of personal data being compromised. IronWeave offers a better way to safeguard data and keep it private.
Toronto school board confirms students’ info stolen as LockBit claims breach First, ‘We’re confident hackers didn’t get your data’. Then, ‘They got your data but they probably won’t release it publicly’. And then, ‘We took “...a range” of steps to improve security”. Conclusion: Now that the horse is out of the barn, we’ve locked the door. …ok. We need better security for everyone, including schools, governments, and the private sector.
Rocinante Trojan Poses as Banking Apps to Steal Sensitive Data from Brazilian Android Users Mobile phone users had their keystrokes logged in this hacking scheme. People’s lives are being ruined. We need better data security now. IronWeave can meet this need.
Tweets (to be approved)
Tues 1:45pm 1/ 🚨 Iran pays millions in ransom to end a massive cyberattack on its banks. Motive? Profit, not ideology. No one benefits from destabilizing systems. Secure your data with IronWeave! 🔐💼 #CyberSecurity #DataProtection #IronWeave https://blog.ironweave.io/hacktivity-report-sept-6-2024/
Tues 5:30pm 2/ 📢 Ransomware group may have stolen data from Planned Parenthood patients. Yet another reason why decentralized data security is critical. With IronWeave, your sensitive info stays private! 🛡️💊 #DataPrivacy #BlockchainSecurity https://blog.ironweave.io/hacktivity-report-sept-6-2024/
Wed 11:00am🔓 Hackers steal personal data from WS Audiology in a cyberattack. How safe is your info? IronWeave’s decentralized encryption keeps your data locked down. 🧠🔒 #DataBreach #SecureYourData #IronWeave https://blog.ironweave.io/hacktivity-report-sept-6-2024/
Wed 6:00pm 🏫 Toronto school board confirms student data was stolen after a LockBit breach. IronWeave can prevent breaches before they happen. 🛑🔐 #CyberThreats #DataOwnership https://blog.ironweave.io/hacktivity-report-sept-6-2024/
5/ 🏦 Rocinante Trojan posing as banking apps is logging keystrokes from Brazilian users. Your phone is your lifeline—don’t let hackers take over. 📲🔐 #BankingHack #MobileSecurity #IronWeave https://blog.ironweave.io/hacktivity-report-sept-6-2024/
6/ ⚠️ Cyberattacks are rising but they don’t have to be the norm! IronWeave’s encrypted shared blocks offer unparalleled privacy, security, and scalability. Secure your future today! 🚀🔒 #Decentralization #DataSecurity https://blog.ironweave.io/hacktivity-report-sept-6-2024/
7/ 🔒 Ransomware isn’t just costly—it's avoidable! With IronWeave, you have control over who sees and shares your data, keeping cybercriminals at bay. 🛡️💼 #Ransomware #DataProtection #IronWeave https://blog.ironweave.io/hacktivity-report-sept-6-2024/
8/ 🤯 Identity theft is growing, but it’s time to stop accepting it as inevitable. With IronWeave’s patented architecture, you control who accesses your sensitive info. Take back your data! 🔐🖥️ #IdentityTheft #Blockchain https://blog.ironweave.io/hacktivity-report-sept-6-2024/
9/ 🖥️ Shared data should be secure data. With IronWeave, you own your info and decide who gets access. Say goodbye to breaches and hello to data sovereignty! 🌐🔐 #DataOwnership #IronWeave #CyberSecurity Link to Hacktivity blog]
10/ 🚨 Your digital future can be secure. IronWeave ushers in a new era of Read, Write, Own, and SECURE. It’s time to take control of your data and your life! 🚀🔒 #BlockchainSecurity #DataIntegrity #IronWeave https://blog.ironweave.io/hacktivity-report-sept-6-2024/
Weekly #Hacktivity Report August 30, 2024
Each week, we’ll spotlight high-profile stories on cyber attacks, ransomware, identity theft, and other digital crimes. The frequency and impact of these incidents on individuals and businesses are on the rise.
We don’t need to accept this as the norm, nor as simply the price of being online.
Using independently encrypted shared blocks IronWeave offers unparalleled privacy, security, and scalability. Our patented shared-block architecture empowers you to determine who can see and share your data.
We are ushering in the new era of Read, Write, Own and SECURE. Learn more
What happened this week?
Hackers steal banking creds from iOS, Android users via PWA apps. You can prevent bad actors from accessing your data - if you own and control your data, you can choose what to share and with whom.
Non-Profit ARRL Pays $1 Million Ransom To Decrypt Their Systems After Attack
https://m.slashdot.org/story/432340
This story reports ransom being paid by the insurance company. Insurance rates will certainly rise, and hackers can do it again. Not a happy ending, not the right approach.
Whoops: FlightAware Exposes Sensitive Personal Data Of Millions Of Users, Pilots, And Plane Owners
Though not a hack, this data exposure is a direct result of a centralized system. Secure, private, individually owned and managed data units are the answer.
Dick's Sporting Goods hit by cyberattack https://www.foxbusiness.com/lifestyle/dicks-sporting-goods-hit-cyberattack
As reported in the company’s 8-K report filed with the SEC, the attack gained access to portions of their system that contained ‘certain confidential information’. Various news outlets indicate the company, with over 800 stores across the U.S., has locked all employees out of their accounts and shut down internal email systems.
California Water District Hacked, Preventing Customers from Making Phone Payments https://www.dailybulletin.com/2024/08/27/ie-water-district-computer-hacked-preventing-customers-from-making-phone-payments/
The attack highlights how our essential utilities are vulnerable, and the urgent need to implement decentralized data storage and management.
Tweets (need to be reviewed)✅Tues 8pm 🚨 Hackers are stealing banking credentials from iOS & Android users via PWA apps. With IronWeave, you control your data—choosing what to share and with whom. 🛡️ Secure your financial future with IronWeave-based data privacy. https://blog.ironweave.io/hacktivity-report-aug-30-2024/
✅Wed 11am 💸 Non-Profit ARRL pays $1M ransom after a cyberattack. Insurance rates will rise, but there's a better way. IronWeave's architecture can prevent these attacks before they happen. https://blog.ironweave.io/hacktivity-report-aug-30-2024/
✅Wed 8pm✈️ Whoops: FlightAware exposes personal data of millions of users & pilots. Centralized systems fail, but IronWeave's secure, private, and individually owned blocks protect your information. https://blog.ironweave.io/hacktivity-report-aug-30-2024/
✅Thurs 11am 🏈 Dick's Sporting Goods hit by a cyberattack, locking employees out and compromising confidential data. With IronWeave, you can keep your data safe from such breaches through unparalleled privacy and security. https://blog.ironweave.io/hacktivity-report-aug-30-2024/
✅Thurs 8pm🚱 California Water District hacked, preventing customers from making phone payments. Our essential utilities are at risk. IronWeave's data management can secure critical infrastructure. https://blog.ironweave.io/hacktivity-report-aug-30-2024/
✅Fri 11am 🔒 With IronWeave, you're not just storing data—you're owning it. Our patented shared-block architecture lets you decide who sees and shares your data. The future of secure online data is here. https://blog.ironweave.io/hacktivity-report-aug-30-2024/
✅Fri 8pm 🛡️ As bad actors exploit vulnerabilities, IronWeave's independently encrypted shared blocks ensure your data stays protected, private, and scalable. Read, Write, Own, and SECURE with confidence. https://blog.ironweave.io/hacktivity-report-aug-30-2024/
✅Sat 11am 📉 Hackers are targeting centralized systems, but IronWeave offers a decentralized solution that empowers you to control your data and reduce the risk of breaches. Step into the future of data and security. https://blog.ironweave.io/hacktivity-report-aug-30-2024/
✅Sat 8pm 🌐 In a world where data breaches are common, IronWeave's architecture offers the privacy, security, and scalability you need to protect your digital life. Your data, your control, your security. https://blog.ironweave.io/hacktivity-report-aug-30-2024/
🔗 IronWeave is ushering in a new era of secure data ownership. Say goodbye to centralized vulnerabilities and hello to a decentralized future where you own your data. https://blog.ironweave.io/hacktivity-report-aug-30-2024/
Weekly #Hacktivity Report August 23, 2024
Each week, we’ll spotlight high-profile stories on cyber attacks, ransomware, identity theft, and other digital crimes. The frequency and impact of these incidents on individuals and businesses are on the rise.
We don’t need to accept this as the norm, nor as simply the price of being online.
[New section for Aug 30, and subsequent editions]
Using independently encrypted shared blocks IronWeave offers unparalleled privacy, security, and scalability. Our patented shared-block architecture empowers you to determine who can see and share your data.
We are ushering in the new era of Read, Write, Own and SECURE. Learn more
What happened this week?
Hackers may have stolen the Social Security numbers of every American. Here's how to protect yourself - We include this story again so you can take steps to protect yourself from some of the threats that now exist.
Hackers steal banking creds from iOS, Android users via PWA apps
Bad actors have begun to use progressive web applications to impersonate banking apps, and steal login credentials from Android and iOS users.
Top US oilfield firm Halliburton hit by cyberattack The attack is reported to have affected the company’s Houston offices as well as their global networks. It’s not known whether the attack will affect global oil prices.
Chipmaker Microchip Hit by Cyberattack, Slowing Operations The company serves more than 120,000 customers across the industrial, automotive, consumer, aerospace and defense, communications and computing markets
Toyota admits 240GB data breach The carmaker offered the breach was, “limited in scope,” [it’s just a flesh wound?] but does not know how many customers were impacted.
Crypto firm Unicoin says hacker locked all employees out of Google accounts for four days The hackers then changed passwords of all users G-Mail, G-Drive and other related G-Suite functionality.
Tweets for the above blog update:
Each will include a link to the updated blogMon 8/26 11:15am 🚨 Hackers may have stolen the Social Security numbers of every American. Don't wait—take steps to protect yourself today! 🔒https://blog.ironweave.io/hacktivity-report-august-23-2024/
Mon 8/26 3pm 🛑 Hackers are using Progressive Web Apps to impersonate banking apps on iOS and Android. Stay vigilant and protect your credentials! https://blog.ironweave.io/hacktivity-report-august-23-2024/
Mon 8/26 8pm 🛢️ Major US oilfield firm Halliburton hit by a cyberattack. The impact on global oil prices remains uncertain. https://blog.ironweave.io/hacktivity-report-august-23-2024/
Tues 8/27 11am ⚠️ Chipmaker Microchip, serving 120,000+ customers, has been hit by a cyberattack, slowing down operations across key industries. https://blog.ironweave.io/hacktivity-report-august-23-2024/
Tues 8/27 3pm 🚗 Toyota admits to a 240GB data breach, claiming it's "limited in scope." But how many customers are really impacted? https://blog.ironweave.io/hacktivity-report-august-23-2024/
Tues 8/27 8pm 🔐 Crypto firm Unicoin locked out of Google accounts for four days by hackers. G-Suite accounts were compromised, putting users at risk. https://blog.ironweave.io/hacktivity-report-august-23-2024/
Wed 8/28 11am 📱 Banking credentials at risk! Hackers are using fake PWA apps to target Android and iOS users. Make sure you're secure. https://blog.ironweave.io/hacktivity-report-august-23-2024/
Wed 8/28 3pm 🛢️ The Halliburton cyberattack has hit Houston and global networks. Could this disrupt oil supplies? Stay informed! https://blog.ironweave.io/hacktivity-report-august-23-2024/
Wed 8/28 8pm 🚨 Toyota's 240GB data breach might be more severe than they’re letting on. Are you affected? Take action now! https://blog.ironweave.io/hacktivity-report-august-23-2024/
Thu 8/29 11am 🔒 Unicoin’s employees were locked out of their Google accounts for four days. Are your accounts secure? https://blog.ironweave.io/hacktivity-report-august-23-2024/
Thu 8/29 3pm 🏦 Hackers are targeting banking apps through fake PWA apps. Android and iOS users, protect your login credentials! https://blog.ironweave.io/hacktivity-report-august-23-2024/
Thu 8/29 8pm 🚗 Toyota's "limited" data breach might not be so limited after all. Could your data be at risk? https://blog.ironweave.io/hacktivity-report-august-23-2024/
Fri 8/30 11am ⚠️ Halliburton’s global networks were hit by a cyberattack. What does this mean for the energy sector? https://blog.ironweave.io/hacktivity-report-august-23-2024/
Fri 8/30 3pm 🛡️ Chipmaker Microchip hit by cyberattack, disrupting services across multiple industries. How secure are your suppliers? https://blog.ironweave.io/hacktivity-report-august-23-2024/
Fri 8/30 8pm 🔑 Unicoin’s Google accounts were hijacked by hackers for four days. Don’t let this happen to you—stay vigilant! https://blog.ironweave.io/hacktivity-report-august-23-2024/
____________________________________________________________________________________
Weekly #Hacktivity Report August 15, 2024
Each week, we’ll spotlight high-profile stories on cyber attacks, ransomware, identity theft, and other digital crimes. The frequency and impact of these incidents on individuals and businesses are on the rise.
We must not accept this as the norm or the price of being online.
The most impactful event in cyber hacking news was the revelation that the Social Security numbers of every American have been exposed, along with other personally identifying information. Be sure to follow up on the recommended steps you can take to protect yourself from identity theft and fraud.
What to Know About the Latest Social Security Number Breach
Ransomware Attack Cost LoanDepot $27 Million
ADT confirms data breach after customer info leaked on hacking forum (Does anyone else see the irony?)
Massive data leak may include the personal data of everyone in US, UK, and Canada
US fines T-Mobile $60 million over unauthorized data access
Tweets (3 @ day Monday, Tuesday, Wednesday)Mon ✅🔐 ADT's data breach leaked customer info on a hacking forum. The irony isn’t lost on us. How safe is your data? Find out more. https://blog.ironweave.io/weekly-hacktivity-august-15-2024/
Mon ✅🚫 A massive data leak may have exposed personal info of everyone in the US, UK, and Canada. This shouldn’t be the cost of being online. https://blog.ironweave.io/weekly-hacktivity-august-15-2024/
Mon ✅💸 T-Mobile faces a $60M fine for unauthorized data access. Are your personal details safe? Read up on how to protect yourself. https://blog.ironweave.io/weekly-hacktivity-august-15-2024/
Tues ✅11am - ⚠️ Cyber attacks and identity theft are becoming too common. The latest Social Security breach is a wake-up call. Here’s what you can do. https://blog.ironweave.io/weekly-hacktivity-august-15-2024/
Tues ✅3pm 💥 Each week, we spotlight the biggest cyber crimes. This week: Social Security breach impacts every American. Learn how to stay safe.https://blog.ironweave.io/weekly-hacktivity-august-15-2024/
Tues ✅8pm 🔒 Don’t let cyber crimes become your new normal. LoanDepot’s $27M ransomware attack is just the beginning. Protect yourself. https://blog.ironweave.io/weekly-hacktivity-august-15-2024/
Wed ✅11am🛡️ ADT data breach—customer info leaked. The irony is hard to ignore. What does this mean for your security? Find out here. https://blog.ironweave.io/weekly-hacktivity-august-15-2024/
Wed ✅3pm🚨 Massive data leaks across the US, UK, and Canada—this can’t be the new norm. Stay vigilant and protect your personal info. https://blog.ironweave.io/weekly-hacktivity-august-15-2024/
Wed ✅8pm 🔓 Cyber threats are on the rise! From the Social Security breach to massive data leaks, we can’t afford to accept this as the cost of being online. Stay vigilant and protected. 🌐🔐 https://blog.ironweave.io/weekly-hacktivity-august-15-2024/
Aug 5, 2024
(Run thru ChatGPT style guide prompt)Each week, we’ll spotlight high-profile stories on cyber attacks, ransomware, identity theft, and other digital crimes. The frequency and impact of these incidents on individuals and businesses are on the rise.
We must not accept this as the norm or the price of being online.
Tweet with these notable cybersecurity stories https://x.com/IronWeave/status/1820521128127021483
Monetary & reputational damage hit hard this week for Meta, Crowdstrike, Microsoft, & HealthEquity. One unnamed company set a grim record with a $75 mil ransom—the largest in history. A stark reminder of the cost of inadequate digital security. #CyberSecurity #DataProtection [point down emoji]
Record-Breaking $75 Million Ransom Paid To Dark Angels Gang
Meta to pay $1.4 billion to settle Texas facial recognition data lawsuit
Microsoft Confirms New Outage Was Triggered By Cyberattack
Cyberattack On World’s Largest Silver Producer Shows Data Is The New Gold https: