Axis Max Life Insurance Announces Data Breach
Axis Max Life Insurance, has reported being notified by an anonymous source about their unauthorized access to some customer information in a data breach.
The incident has prompted a comprehensive security assessment and rigorous data log analysis. The company released a statement confirming the initiation of a detailed investigation, carried out in collaboration with information security experts.
The investigation aims to identify the root cause of the breach and implement corrective measures to strengthen the security framework. “Remedial action, as necessary, will be undertaken based on the findings,” the statement noted, cited by Reuters.
‘Significant’ healthcare data breach exposes more than 41,000 Texans
A data security breach may have exposed more than 41,500 patients of a gastroenterology clinic in South Texas, according to a notice posted by the Texas Attorney General’s Office. The breach, which was reported on Thursday, July 24, may have involved patients’ names, dates of birth, and their health insurance and medical information.
The data breach occurred at Texas Digestive Specialists, also known as Gastroenterology Consultants of South Texas, after an “unauthorized party” accessed patient information in late May, according to a notice the clinic posted on its website. Though the clinic group maintains several locations across the Rio Grande Valley, including McAllen and Brownsville, the data breach appears to have occurred at the group’s Harlingen clinic, located at 512 Victoria Lane. The clinic group offers gastroenterology, colon and rectal, and advanced weight loss care, according to its website.
The information of 41,521 patients may have been exposed, though the clinic’s notice does not specify if that information is from current or past patients. Once the clinic became aware of the unauthorized infiltration, the clinic notified federal law enforcement agencies and “launched an investigation with the assistance of leading cybersecurity specialists,” the notice reads.
South Korean Government Imposes Penalties on SK Telecom for Breach
South Korea has leveled a small fine — but also onerous legal requirements — against mobile telecommunications provider SK Telecom, judging that the company “failed to fulfill its obligations” to provide its users with secure communications.
After a joint public-private investigation of the company’s more than 42,000 servers, a government task force found 28 servers infected with 33 different strains of malware, the Ministry of Science and ICT (Information and Communication Technology) stated in a report published on July 4. The mobile provider will have to pay up to 30 million won (US$21,890) for negligence as a result of its late reporting of a breach, but it also faces a slate of legal requirements, including quarterly security assessments, providing users with a free service to swap out their USIM, and allowing subscribers to cancel without penalty.
CoinDCX Hacked
India’s second-largest cryptocurrency exchange, CoinDCX, confirmed a sophisticated security breach on July 19, 2025, resulting in approximately $44.2 million being stolen from the platform.
This incident marks another significant cyberattack on India’s crypto infrastructure, coming exactly one year after the devastating WazirX h ack that cost investors $235 million.
Security analysis revealed that the attacker had pre-funded their wallet with 1 ETH via Tornado Cash, a cryptocurrency mixing service designed to obfuscate transaction trails.
The funds were subsequently routed through multiple smart contract interactions before being laundered through decentralized exchanges, making recovery efforts significantly more challenging.
The attack demonstrates the inherent vulnerabilities in hot wallet infrastructure used for active trading operations.
CoinDCX has filed an FIR with local authorities and engaged leading cybersecurity firms to strengthen their infrastructure.
The exchange is implementing additional security layers including zero-trust architecture, enhanced intrusion detection systems, and improved wallet segregation protocols.
Industry experts recommend mandatory insurance coverage and standardized security audits for all cryptocurrency platforms operating in India to prevent similar inciden ts and protect investor interests.
Esse Health Data Breach Exposes Personal and Medical Information of 263,000 Patients
Esse Health, a prominent healthcare provider, disclosed a data breach that has potentially exposed the personal and medical information of approximately 263,000 patients.
The breach, detected on April 2025, involved unauthorized access to the organization’s network by a cybercriminal who managed to view and exfiltrate certain files.
This incident underscores the growing threat of cyberattacks targeting healthcare institutions, where sensitive data is often a prime target for malicious actors.
Esse Health has taken swift action to mitigate the fallout from this breach, emphasizing their commitment to safeguarding patient information.
Upon discovery, immediate steps were taken to secure their systems, and law enforcement was promptly notified to aid in tracking the perpetrators.
The organization has since implemented advanced security enhancements to fortify their digital infrastructure against future threats.
Despite no current evidence suggesting misuse of the stolen data, Esse Health is offering complimentary identity protection services through IDX, a renowned data breach recovery provider, urging affected individuals to enroll by the deadlines of September 25 or 30, 2025, depending on the specific notification received.
Euro healthcare giant AMEOS Group shuts down IT systems after mystery attack
The AMEOS Group, which runs over 100 hospitals across Europe, has shut down its entire network after crims busted in.
The organization, which is Swiss-owned but runs medical treatment facilities across the continent, said that unknown miscreants have penetrated its IT systems and may have accessed patient health records, along with data on businesses that work with the healthcare provider.
“As part of the security incident, all internal and external network connections were disconnected and all systems were shut down in a controlled manner,” AMEOS wrote in a post on Wednesday. “IT and forensic service providers were immediately involved. Existing security measures were reviewed and immediately tightened.”
UK Retailer Co-op Confirms 6.5 Million Members’ Data Stolen in Massive Cyberattacks
Co-op has confirmed that all 6.5 million members of the UK retail cooperative had their personal data compromised during a sophisticated cyberattack in April.
The breach, which affected names, addresses, and contact information, represents one of the largest data exfiltrations in recent UK retail history.
Key Takeaways
1. 6.5 million Co-op members’ personal data stolen in April cyberattack.
2. Four suspects arrested by the National Crime Agency on cybercrime charges.
3. Co-op prevented ransomware deployment and partnered with cybersecurity recruitment programs.
While no financial or transaction data was accessed, the attack has prompted widespread concern about cybersecurity vulnerabilities in the retail sector and led to the arrests of four suspects by the National Crime Agency (NCA).
McDonald’s AI Hiring Bot With Password ‘123456’ Leaks Millions of Job-Seekers Data
A severe security vulnerability in McDonald’s AI-powered hiring system has exposed the personal information of potentially 64 million job applicants to unauthorized access.
Key Takeaways
1. McDonald’s AI hiring bot exposed 64 million job applicants’ personal data through weak security using password “123456.”
2. Researchers accessed the entire system in 30 minutes using simple password guessing and database manipulation.
3. Names, emails, phone numbers, and chat logs were accessible, enabling potential phishing and fraud schemes.
4. Both companies acknowledged the breach, fixed it same day, and Paradox.ai launched a bug bounty program.
Security researchers Ian Carroll and Sam Curry discovered that the McHire platform, built by artificial intelligence software firm Paradox.ai, suffered from elementary security flaws that allowed hackers to access applicant databases using credentials as simple as the username and password “123456.”
Weak Password Let Ransomware Gang Destroy 158-Year-Old Company
A single compromised password brought down KNP Logistics, putting 730 employees out of work and highlighting the devastating impact of cyber attacks on British businesses.
One password is believed to have been all it took for a ransomware gang to destroy a 158-year-old company and put 700 people out of work.
KNP Logistics, a Northamptonshire transport company with roots dating back to 1865, became the latest victim of the Akira ransomware group in June 2024, joining tens of thousands of UK businesses that have fallen prey to such attacks.
The devastating breach began when hackers managed to gain entry to KNP’s computer systems by guessing an employee’s password. Once inside, the Akira gang deployed ransomware that encrypted the company’s essential data and locked down its internal systems, demanding an estimated £5 million ransom.
The attack crippled KNP’s ability to operate, access financial records, and secure crucial new funding, ultimately forcing the 158-year-old firm into administration.
Dell Confirms Security Breach After World Leaks Gang Releases 1.3 TB of Data, Company Disputes Claims
Dell has confirmed a security breach, which it claims affected its Customer Solutions Center, a platform for testing and showcasing its products to business clients.
However, the platform is isolated from its customer and business core systems, suggesting that the security breach was isolated. Details leaked include automation scripts, browser profiles, log files, backups, system data, software packages, and more.
While the threat actor claims the information is valuable, Dell disputes that allegation, stating that the leaked data was primarily synthetic, related to internal scripts or testing outputs, or publicly available information used for product testing.
Nonetheless, the security breach highlights the importance of isolating and securing testing environments to avoid leaking sensitive information.
Allianz Life Insurance Data Breach – 1.4 Million Customers’ Data at Risk
Major U.S. insurance provider Allianz Life Insurance Company confirmed on Saturday that hackers compromised the personal information of the “majority” of its 1.4 million customers following a sophisticated cyberattack on July 16, 2025.
The breach, disclosed in a mandatory filing with Maine’s attorney general, targeted a third-party, cloud-based customer relationship management (CRM) system used by the Minneapolis-based insurer.
According to company spokesperson Brett Weinberg, the attackers employed social engineering techniques to gain unauthorized access to personally identifiable information belonging to customers, financial professionals, and select Allianz Life employees.
Nippon Steel Solutions 0-Day Network Vulnerability Exposes Users Personal Information
Nippon Steel Solutions has disclosed a significant data breach affecting customer, partner, and employee personal information following a zero-day cyber attack that exploited a previously unknown software vulnerability in their network infrastructure.
The incident, detected on March 7, 2025, represents a serious security compromise that has prompted the company to implement immediate containment measures and launch a comprehensive investigation with external cybersecurity specialists.
The breach was discovered when Nippon Steel’s security team detected suspicious access patterns to their internal servers.
Upon detection, the company immediately isolated the compromised systems from its network and engaged external cybersecurity experts to assess the full scope of the intrusion.
Orange Telecom Faces Cyberattack as Hackers Breach Internal Systems
French telecommunications leader Orange has announced that it filed a formal complaint on Monday, July 28, 2025, following a cyberattack detected on one of its information systems, marking the latest in a series of cybersecurity incidents targeting major European infrastructure companies.
Security Incident Detection and Response
Orange first detected the cyberattack on Friday, July 25, 2025, prompting immediate mobilization of security teams across the organization.
The company’s cybersecurity division, Orange Cyberdefense, provided crucial support as teams worked swiftly to isolate potentially affected services and minimize the impact of the breach.
This rapid response demonstrates the telecommunications giant’s commitment to maintaining robust cybersecurity protocols in an increasingly hostile digital landscape.
The security incident required Orange to implement precautionary isolation measures across multiple systems, which inevitably disrupted normal operations for many customers.
These protective measures particularly affected Enterprise clients and several Public services, with disruptions concentrated primarily in France, where Orange maintains its largest operational footprint.
The company’s dedicated customer service teams have been fully mobilized to inform and support affected clients throughout the incident response process.
Louis Vuitton hacked: customer data stolen in cyber attack
On July 2, hackers gained access to Louis Vuitton’s systems in the United Kingdom. Customer data was stolen. Financial data remained out of reach of the attackers.
On July 2, unauthorized third parties gained access to Louis Vuitton UK’s systems. They managed to steal customer information, including names, contact details, and purchase history. The company emphasized in an email to customers that bank details and other financial information were not compromised.
The luxury brand warns that the stolen information could potentially be misused for phishing attacks, fraud, or other unauthorized use. Louis Vuitton has informed the relevant authorities, including the UK Information Commissioner’s Office. “While we have no evidence that your data has been misused to date, phishing attempts, fraud attempts, or unauthorized use of your information may occur,” according to an email to customers.
Security vulnerabilities
The hack at Louis Vuitton UK is not an isolated incident. It is now the third cyberattack on a brand owned by parent company LVMH in a short period. Louis Vuitton Korea reported a similar attack last week in which customer data was stolen. In May, Christian Dior Couture, LVMH’s second-largest fashion brand, was also hit by hackers.
Louis Vuitton UK says it has taken measures to strengthen its system security. The company is investigating the incident and regrets the inconvenience caused to customers. It is still unclear whether the attack is related to the previous incidents at other LVMH brands.
Data breach of 16 billion login credentials could risk Indian users
A recent data breach of about 16 billion login credentials is said to have put users of Facebook, Instagram, Google, and Apple at risk of fraud and identity theft.
The stolen records, scattered across 30 databases, are a “blueprint for mass exploitation” that threatens users in developing nations, according to a June 18 report by CyberNews, whose researchers found the breach. Unlike traditional database hacks, this leak originated from malware that infiltrates devices only when users download corrupted files, then targets people with poor password habits.
Developing countries face the greatest risk from this breach due to rapid digital adoption coupled with inadequate cybersecurity infrastructure, experts said. The vulnerability is particularly acute in Asia and Latin America, which represent the largest user bases for many affected platforms.
Ingram Micro Confirms Ransomware Attack, Working To Restore Systems To ‘Process And Ship Orders’
Ingram Micro late Saturday confirmed that it had been hit with a ransomware attack and that it is “working diligently to restore the affected systems so that it can process and ship orders.”
The $48 billion distribution behemoth, which notified law enforcement and has launched an “investigation” with the assistance of leading cybersecurity experts, “apologized” to customers, vendor partners and others for any “disruption” caused by the incident.
Bleeping Computer reported Saturday that Ingram Micro has been hit with a ransomware attack associated with the Safepay ransomware organization.
Ingram Micro’s website and online ordering systems have been down since Thursday, according to Bleeping Computer.
On Sunday morning, users visiting the Irvine, Calif.-based company’s website were met with the message “Ingram Micro is currently experiencing a cybersecurity incident, for more information ‘click here’,” which directs users to their official statement about the incident.
Among systems impacted are Ingram’s flagship AI-powered Xvantage platform and the Impulse license provisioning platform, according to Bleeping Computer.
Threat Actors Allegedly Claim Access to Nokia’s Internal Network
A threat actor, Tsar0Byte, allegedly claimed to have breached the company’s internal network through a vulnerable third-party link, exposing sensitive data belonging to more than 94,500 employees.
The alleged breach, reported on dark web forums including DarkForums, represents one of the most extensive corporate data exposures affecting Nokia in recent years. According to the threat actor’s claims, the compromised data includes a comprehensive internal directory containing:
- Full employee names and contact details
- Corporate email addresses and phone numbers
- Department information and job titles
- LinkedIn profile traces and internal references
- Internal documents and partner-side logs
- Employee identification numbers and corporate hierarchies
The breach appears to have occurred through the exploitation of a third-party contractor’s systems that had direct access to Nokia’s internal infrastructure for tool development purposes. This method of attack through supply chain vulnerabilities has become increasingly common among cybercriminals targeting major corporations.
Microsoft hit with SharePoint attack affecting global businesses and governments
- Microsoft has alerted businesses and governments to “active attacks” on its popular SharePoint collaboration software.
- Patches have been issued for two versions of SharePoint software, while one version remains vulnerable.
- The Cybersecurity and Infrastructure Security Agency said the vulnerability provides access to file systems and the ability to execute code.
Microsoft has warned of “active attacks” targeting its SharePoint collaboration software, with security researchers noting that organizations worldwide stand to be affected by the breach.
The Cybersecurity and Infrastructure Security Agency said Sunday in a release that the vulnerability provides unauthenticated access to systems and full access to SharePoint content, enabling bad actors to execute code over the network.
CISA said that while the scope and impact of the attack continue to be assessed, the agency warned that it “poses a risk to organizations.”
Microsoft late Sunday issued fixes for customers to apply to two versions of the SharePoint software.
On Monday evening, Microsoft released a patch for SharePoint Server 2016, an older option for on-premises data centers.
In an alert Saturday, Microsoft said the attack applies only to on-premises SharePoint servers, not those in the cloud like Microsoft 365. SharePoint software is commonly used by global businesses and organizations to store and collaborate on documents.
The vulnerability is especially concerning because it allows hackers to impersonate users or services even after the SharePoint server is patched, according to researchers at European cybersecurity firm Eye Security, which said it first identified the flaw.
SharePoint servers often connect to other Microsoft services such as Outlook and Teams, meaning such a breach can “quickly” lead to data theft and password harvesting, Eye Security researchers said.