SABC hacked
The South African Broadcasting Corporation (SABC) has confirmed that it was the victim of a business email compromise that affected some of its staff’s email accounts.
The state-owned broadcaster’s head of communications, Mmoni Ngubane, told MyBroadband that its IT team has secured the compromised mailboxes.
“The SABC is aware of a recent email compromise affecting a small number of employee accounts,” she said.
“Our IT Security team responded immediately, securing the affected mailboxes and containing the incident. Preliminary investigations indicate that the matter was isolated and quickly resolved.”
Ngubane said the SABC continues strengthening its cybersecurity measures and educating staff on cybersecurity.
“We encourage vigilance against suspicious emails to our staff and external partners,” she added.
Microsoft restores services to Russia-backed Nayara Energy
Microsoft suspended service after the EU introduced its fresh round of sanctions on July 18 against Russia and its energy sector that also cover Nayara, majority owned by Russian entities.
Nayara had approached a New Delhi court to order restoration of Microsoft’s services, saying its employees were unable to access official emails and company data needed for day-to-day operations.
On Wednesday, Nayara’s lawyer told the judge that the “matter has been resolved” as Microsoft has restored services to the company.
In a statement to Reuters, Microsoft confirmed it has restored services for Nayara Energy.
Cyberattack hits France’s third-largest mobile operator, millions of customers affected
Bouygues Telecom, one of France’s largest telecom companies and its third-largest mobile operator, announced on Wednesday being hit by a cyberattack that compromised the data of millions of customers.
The nature of the attack was not disclosed, and the company said the “situation was resolved as quickly as possible” by its technical teams, and that “all necessary measures were put in place.”
According to its corporate statement, the attack “allowed unauthorized access to certain personal data from 6.4 million customer accounts.”
Bouygues reported having 18.3 million mobile customers in its annual results for 2024, as well as 4.2 million fiber-to-the-home customers. It is not clear from the announcement which customer segment was affected.
The company stated those who were impacted “have received or will receive an email or text message to inform them, and our teams remain fully mobilized to support them.”
A report regarding the data breach has been filed with France’s data protection regulator, the CNIL, and a complaint has been submitted to France’s judicial authorities.
Global Jewellery Brand Pandora Suffers Hacked
Danish jewellery giant Pandora has disclosed a significant data breach that compromised customer information through a third-party vendor platform.
The company has begun notifying affected customers, starting with Italian markets, about the cybersecurity incident that resulted in unauthorized access to personal data.
Key Takeaways
1. Supply-chain breach via third-party vendor exposed customer names, phone numbers, and emails.
2. No passwords or payment data accessed.
3. No signs of data leaks, but customers warned to watch for phishing.
Third-Party Vendor Vulnerability Exploited
According to the RansomNews report on X, the breach occurred through a supply chain attack, where threat actors gained access to customer data via a third-party service provider’s platform rather than directly targeting Pandora’s primary systems.
This attack vector has become increasingly common as cybercriminals exploit the attack surface created by vendor relationships and interconnected digital ecosystems.
Cisco Discloses Data Breach Exposed User Profiles from Cisco.com
Cisco Systems has disclosed a data breach that compromised basic profile information of users registered on Cisco.com following a successful voice phishing attack targeting one of the company’s representatives.
The incident resulted in unauthorized access to a third-party cloud-based Customer Relationship Management (CRM) system used by the networking giant.
The breach occurred when a malicious actor executed a vishing attack against a Cisco employee, ultimately gaining access to export a subset of user data from the compromised CRM instance.
According to Cisco’s official disclosure, the exported information primarily consisted of basic account profile details including names, organization names, addresses, Cisco-assigned user IDs, email addresses, phone numbers, and account metadata such as creation dates.
Google hit by cyberattack targeting Salesforce data
Hackers stole user credentials from Salesforce customers in a widespread campaign earlier this month, according to researchers at Google Threat Intelligence Group, who warned that the thefts could lead to follow-up attacks.
A threat actor that Google tracks as UNC6395 targeted Salesforce instances using compromised OAuth tokens that were associated with the customer engagement vendor Salesloft’s Drift AI chat agent.
Researchers believe the hackers’ primary goal was to harvest credentials, as they stole large amounts of data from numerous Salesforce instances.
TransUnion says 4.4 million consumers’ data compromised in hack
Credit bureau TransUnion said Thursday that more than 4 million people’s data was exposed in a recent hack involving an unidentified third party. The company said it had “recently experienced a cyber incident involving a third-party application serving our U.S. consumer support operations.”
In a statement, TransUnion said it had “quickly contained the issue, which did not involve our core credit database or include credit reports.”
Maine legally requires disclosures for certain kinds of breaches affecting its residents. The name of the third party application was not disclosed, but U.S. corporations have recently seen waves of compromises as hackers trick employees into opening up their respective employers’ Salesforce databases.
A Salesforce representative did not immediately return a message seeking comment.
Manpower franchise discloses data theft after RansomHub posts alleged stolen data
Global staffing firm Manpower confirmed ransomware criminals broke into its Lansing, Michigan franchise’s network and stole personal information belonging to 144,189 people, months after the extortionists claimed that they pilfered “all of [the company’s] confidential data.”
Back in January, notorious extortion crew RansomHub listed Manpower on its data leak site and claimed to have swiped 500GB of data before posting screenshots of the allegedly stolen files. These images included people’s social security cards, driver’s licenses, and passports, a lawsuit filed against Manpower, corporate bank statements, spreadsheets detailing employees’ hours and worksites, and customer lists.
“Unfortunately, all of your confidential data is on our servers,” the miscreants crowed, adding that they stole financial statements, HR data analytics, passports, ID cards, names and addresses, confidential contracts, and non-disclosure agreements.
“We are waiting for you to return in the chatroom,” the RansomHub affiliate added. “Otherwise, I believe your competitors would like it very much!!!!!”
WestJet confirms passport details stolen in cyber attack
WestJet has admitted that a cyberattack on its systems earlier this year resulted in the theft of personal details from some passengers, including information drawn from travel documents such as passports. Payment card details and user passwords, however, were not taken.
The airline said the compromised data differs from person to person but may include names, dates of birth, contact information, gender, and recent booking records, including reservation numbers. Details from government-issued identification used for travel were also among the data taken.
In correspondence to those affected, WestJet warned that the stolen information could be used for identity theft or fraud, and said it would provide two years of free identity monitoring. The intrusion was detected on June 13, when the airline found that criminals had temporarily accessed some systems. The Office of the Privacy Commissioner of Canada has opened an inquiry.
Workday Data Breach Exposes HR Records via Third-Party CRM Hack
Enterprise software giant Workday has disclosed a security incident involving unauthorized access to employee information through a compromised third-party customer relationship management (CRM) platform.
The breach, discovered as part of a broader social engineering campaign targeting multiple large organizations, has raised concerns about supply chain security risks in the enterprise software sector.
Incident Details and Scope
According to Workday’s official statement, threat actors successfully infiltrated the company’s third-party CRM system following a sophisticated social engineering campaign.
The attackers contacted employees through text messages and phone calls, impersonating human resources and IT personnel to trick staff into surrendering account credentials and personal information.
The compromised data primarily consisted of standard business contact information, including employee names, email addresses, and phone numbers.
Workday emphasized that customer tenant data remained secure, with no evidence suggesting unauthorized access to client information or the core Workday platform infrastructure.
“There is no indication of access to customer tenants or the data within them,” the company stated, highlighting the limited scope of the security incident.
This distinction is crucial for Workday’s extensive client base, which includes numerous Fortune 500 companies relying on the platform for critical HR and financial operations.
Workday moved swiftly to contain the breach upon discovery, immediately terminating the attackers’ access to the compromised CRM system.
The company has implemented additional security safeguards designed to prevent similar incidents in the future, though specific details about these enhanced measures were not disclosed.
The incident underscores the persistent threat of social engineering attacks, which have become increasingly sophisticated in targeting enterprise environments.
Cybersecurity experts note that attackers often leverage stolen contact information to enhance the credibility of subsequent phishing campaigns and social engineering attempts.
This breach highlights the inherent risks associated with third-party integrations in enterprise environments.
Columbia University Confirms Data Breach Affecting Nearly 870,000 Individuals
Columbia University disclosed a significant cybersecurity incident that compromised personal information of 868,969 individuals nationwide, including 2,026 Maine residents, marking one of the largest higher education data breaches in recent years.
The breach notification, filed through outside counsel Debevoise & Plimpton LLP, reveals that hackers gained unauthorized access to the university’s external systems between May 16 and June 6, 2025.
The prestigious Ivy League institution discovered the security incident on July 8, 2025, nearly two months after the breach period concluded.
The university has classified this as an “external system breach (hacking),” indicating that cybercriminals successfully penetrated Columbia’s network infrastructure from outside the organization.
The compromised data included names and other personal identifiers, though specific details about additional sensitive information have not been fully disclosed in the initial notification.
1.1M Impacted by Farmers Insurance Data Breach, Security Leaders Discuss
Farmers Insurance has revealed it experienced a data breach that may be connected to the ongoing Salesforce social engineering campaign. According to a security incident notice sent out by the organization, a third-party vendor experienced a cyber incident that compromised a database of the insurance company’s customers. Affected data includes:
- Names
- Addresses
- Birth dates
- Driver’s license numbers
- Last four digits of Social Security Numbers
Approximately 1.1 million customers are impacted by this breach. Below, security leaders share their insights.
French Retailer Auchan Cyberattack – Thousands of Customers Personal Data Exposed
Major French retail chain Auchan announced on August 21, 2025, that it suffered a significant cybersecurity incident resulting in the unauthorized access and theft of personal data from “several hundred thousand” customer loyalty accounts.
The breach represents another critical example of retail sector vulnerabilities to Advanced Persistent Threats (APTs) targeting customer databases containing Personally Identifiable Information (PII).
Key Takeaways
1. Auchan confirmed a cyberattack exposing customer data.
2. Database attack stopped by segmentation.
3. Customers notified, CNIL alerted, phishing warning issued.
Customer Personal Data Compromised
Le Monde reports that the cyberattack compromised multiple data fields within Auchan’s customer relationship management system, including first and last names, email addresses, postal addresses, telephone numbers, and loyalty card numbers.
Security analysts note that this data profile suggests attackers gained access to the retailer’s Customer Loyalty Management (CLM) database, likely through SQL injection vulnerabilities or privileged account compromise.
Notably, Auchan confirmed that financial data, authentication credentials (passwords), loyalty card PIN codes, and customer reward balances remained secure, indicating the breach was contained to specific database tables rather than achieving full system compromise.
This suggests the implementation of a defense-in-depth architecture with data segmentation protocols that prevent lateral movement to more sensitive systems.
Ransomware attack on DaVita exposes data from 2.7M
- Data from 2.7 million people were exposed after a ransomware attack on kidney care provider DaVita this spring, according to a report to federal regulators.
- DaVita determined in April that an unauthorized user had gained access to its servers. Later that month, the attacker posted leaked data it claimed to have stolen from DaVita. The kidney care provider was able to obtain that information in June, which included sensitive personal information from its dialysis labs database.
- The data breach is one of the largest healthcare incidents reported to the HHS’ Office for Civil Rights this year, following breaches at Yale New Haven Health, UnitedHealth-owned healthcare services firm Episource and Blue Shield of California.
Bragg Confirms Cyberattack, Internal IT Systems Breached
Bragg Gaming Group (NASDAQ: BRAG, TSX: BRAG), a prominent content and technology provider in the online gaming industry, has disclosed a cybersecurity incident that compromised its internal computer systems over the weekend.
The company discovered the breach on August 16, 2025, and has immediately implemented containment measures while engaging independent cybersecurity experts to assist with the investigation.
Initial Assessment Shows Limited Scope
According to the company’s preliminary investigation, the cyberattack appears to be contained within Bragg’s internal computer environment.
Crucially, there is currently no indication that any personal information has been compromised, which represents a significant relief for the gaming operator’s customers and partners.
The company emphasized that despite the security breach, its operations remain fully functional and unaffected.
Bragg’s response demonstrates adherence to industry best practices for incident response, with the immediate retention of additional independent cybersecurity experts to conduct a thorough investigation.
Telecom company Colt hit by cyber attack
Telecom company Colt Technology Services has been dealing with a cyber incident since August 12 that has taken important customer systems offline. The company is working around the clock to restore the affected infrastructure.
The disruption mainly affects customers who depend on number hosting and porting activities via the Voice API platform. Several other customer systems, including Colt Online, are also temporarily unavailable. Customers who use the Colt Online portal can only contact the company by email or phone for the time being. The company warns that response times may be longer than usual.
Colt Technology Services confirmed that it has detected a cyber incident on an internal system. The company emphasizes that this system is separate from its customer infrastructure. “We detected the cyber incident on an internal system. This system is separate from our customer infrastructure,” the company said in a status update.
As a precautionary measure, several systems were proactively taken offline, which led to the disruption of customer support services.
At Least 14,485 Individuals Known to be Affected by Oracle Health/Cerner Data Breach
The number of individuals affected by a data breach at Oracle Health (formerly Cerner Corporation) is becoming clearer. While the total number of affected individuals has yet to be disclosed, based on the breach notifications issued to state attorneys general, more than 14,480 individuals have been confirmed as affected, although the actual total is undoubtedly considerably larger.
While several states publish their breach notification letters, only a few disclose the number of affected individuals, such as Massachusetts, South Carolina, Texas, and Washington. In addition to those states, California has published a breach notice from Oracle Health, but California has not stated how many individuals were affected.