Public Risk Event Notice

Outabox Data Breach

High-level Summary of the Security Advisory. Outabox Solutions , located in Sydney, Australia, caters to the Gaming and Hospitality Industry by crafting custom digital media experiences to enhance cu…

Keith Kirkland
Updated by Keith Kirkland

DROPBOX, INC. Cybersecurity Incident

High Level Summary of the Security Advisory. Dropbox Sign (formerly HelloSign) is a tool within Dropbox that allows documents to be electronically signed. With this tool, signatures can be requested…

Keith Kirkland
Updated by Keith Kirkland

Sisense Security Incident

High-Level Summary of the Security Advisory. Sisense is a leading business intelligence and analytics platform headquartered in New York, USA. It empowers organizations to analyze complex data and ga…

Stefan Person
Updated by Stefan Person

Optum Security Incident

High-Level Summary of the Security Advisory. Optum, Inc. , a subsidiary of UnitedHealth Group , is an American healthcare services provider that operates in technology and related services, pharmacy…

Keith Kirkland
Updated by Keith Kirkland

Persistent Malicious Campaign: Exploiting Exchange Server Vulnerability Leading to Data Breach in Azure Cloud Environments

High Level Summary of the Security Advisory. Microsoft Corporation is an American multinational technology corporation headquartered in Redmond, Washington. Microsoft is renowned for its development,…

Keith Kirkland
Updated by Keith Kirkland

Infosys McCamish Data Breach Hits Bank of America

High-Level Summary of the Security Advisory. Infosys McCamish Systems (IMS) is a subsidiary of Infosys BPM, a business process management company wholly owned by Infosys Limited. Based in Georgia, Un…

Keith Kirkland
Updated by Keith Kirkland

ConnectWise ScreenConnect Authentication Bypass Vulnerability

High Level Summary of the Security Advisory. ConnectWise ScreenConnect is a remote desktop and access software solution designed specifically for IT professionals and managed service providers (MSPs)…

Keith Kirkland
Updated by Keith Kirkland

AnyDesk Security Incident

High Level Summary of the Security Advisory. AnyDesk is a prominent provider of remote desktop software solutions, offering users secure and smooth access to computers over networks and the internet.…

Keith Kirkland
Updated by Keith Kirkland

Okta's Support System Security Incident

High Level Summary of the Security Advisory. Okta offers a suite of robust identity and access management solutions, ensuring secure user access to applications and data. It encompasses single sign-o…

Keith Kirkland
Updated by Keith Kirkland

Cloudflare Security Breach

High-Level Summary of the Security Advisory. Cloudflare, Inc. is a connectivity cloud company comprising a vast array of servers to enhance the security, performance, and reliability of all Internet-…

Keith Kirkland
Updated by Keith Kirkland

VF Corporation Data Breach Incident

High-Level Summary of the Security Advisory. VF Corporation , based in Denver, Colorado, is a global apparel and footwear company owning brands such as VANS, Supreme, and The North Face. In a January…

Keith Kirkland
Updated by Keith Kirkland

HealthEC LLC (HEC) Cyber Security Event

High Level Summary of the Security Advisory. HealthEC LLC (HEC), a population health management (PHM) company which develops and delivers technology solutions to help healthcare organizations improve…

Keith Kirkland
Updated by Keith Kirkland

Orrick Herrington & Sutcliffe LLP Breach Incident

High Level Summary of the Security Advisory. Orrick Herrington & Sutcliffe LLP , an international law firm specializing in finance, corporate and technology law, compensation and benefits, global inf…

Keith Kirkland
Updated by Keith Kirkland

New Relic’s Security Incident

High Level Summary of the Security Advisory. New Relic offers a suite of tools covering everything from managing application performance and monitoring infrastructure to aiding in cloud migration. Th…

Keith Kirkland
Updated by Keith Kirkland

Citrix Hypervisor Security Incident

High Level Summary of the Security Advisory. Citrix , a DaaS and VDI solutions company, which provides services that enable secure and efficient access to applications, desktops, and data from a vari…

Keith Kirkland
Updated by Keith Kirkland

Citrix NetScaler ADC and NetScaler Gateway vulnerabilities

High Level Summary of the Security Advisory. Citrix , a DaaS and VDI solutions company, which provides services that enable secure and efficient access to applications, desktops, and data from a vari…

Keith Kirkland
Updated by Keith Kirkland

Sumo Logic Potential Security Incident

High Level Summary of the Security Advisory. Sumo Logic provides cloud monitoring, log management, Cloud SIEM tools, and real-time insights for web and SaaS based applications. The company claims to…

Keith Kirkland
Updated by Keith Kirkland

Arietis Health Security Incident

High-Level Summary of the Security Incident. Arietis Health, LLC. is a revenue cycle management company which specializes in revenue cycle solutions and end-to-end billing services that use data to c…

Keith Kirkland
Updated by Keith Kirkland

Fiserv Security Incident

High Level Summary of the Security Advisory. Fiserv is an international company specializing in financial services technology. They offer solutions for banks, credit unions, businesses, and consumers…

Keith Kirkland
Updated by Keith Kirkland

Cisco IOS XE Software Web Management User Interface vulnerabilities

High Level Summary of the Security Advisory. Cisco Systems, Inc. , is an American multinational technology giant headquartered in San Jose, California. Cisco deals with the development, manufacturing…

Keith Kirkland
Updated by Keith Kirkland

CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence Data Center and Server

High Level Summary of the Security Advisory. Atlassian Confluence is a collaboration and documentation tool developed by Atlassian that enables teams and organizations to create, share, and collabora…

Keith Kirkland
Updated by Keith Kirkland

JumpCloud's Ongoing Incident: API Key Reset

High Level Summary of the Security Advisory. JumpCloud is an American enterprise software company headquartered in Louisville, Colorado. It is a comprehensive, open directory platform that customers…

Tanya Tandon
Updated by Tanya Tandon

Progress Software MOVEit Zero-Day Vulnerability

High Level Summary of the Security Advisory. MOVEit is a managed file transfer (MFT) solution provided by Progress Software. Progress is a global software company that simplifies the development, dep…

Updated

AvidXchange Security Incident

High Level Summary of the Security Advisory. AvidXchange is an automated payment software that helps in making bill payments electronically. Their automated accounts payable software converts invoice…

Updated

GoAnywhere MFT (Fortra) Incident

High Level Summary of the Security Advisory. Fortra provides product training, product services, managed services, and consulting services. One of their product offerings GoAnywhere MFT , is a secure…

Updated

LastPass Incident

High Level Summary of the Security Advisory. LastPass is a password management service that allows users to store, generate, and autofill passwords across different devices and web browsers. It offer…

Updated

GoDaddy Incident

High Level Summary of the Security Advisory. GoDaddy is an internet domain registrar and web hosting company facilitating online businesses. On February 16th 2023, GoDaddy issued a public statement r…

Updated

CircleCI Incident

High Level Summary of the Security Advisory. CircleCI is a continuous integration and delivery platform that automates development workflows and IT operations. On Jan 4 2023, CircleCI published a gen…

Updated

OpenSSL Vulnerability

High Level Summary of the Security Advisory. On November 1, 2022, the OpenSSL Project released a security advisory detailing a high-severity vulnerability in the OpenSSL library. The vulnerability is…

Updated

Contact