Data of 1.6 million customers breached at Canadian utility and bills payment kiosk provider @ Paypal Holdings Inc. and TIO NETWORKS CORP.

In July 2017, PayPal acquired the payment processor company called TIO Networks. In early December, PayPal suspended TIO's operations after a review of TIO’s network identified a potential security breach of personally identifiable information for app...

250 million records exposed due to misconfigured internal customer support database @ Microsoft Corporation

In January 2020, the technology company disclosed a data breach occurring through one of its internal customer support databases due to a misconfigured security setting. Roughly 250 million entries containing mostly anonymized user analytics were...

Vulnerability across company's systems exploited by malware 'Wannacry' @ Microsoft Corporation

In May 2017, the ransomware targeted businesses in more than 150 countries who were running outdated Windows software and locked down their systems. The hackers behind the attack demanded money to unlock files. More than 300,000 machines were hit...

Unauthorised access 'non-core' system results in phishing @ DocuSign.com

In May 2017, customers of the electronic signature provider were targeted by malware phishing attacks. The company said that hackers breached one of its systems, but they only obtained email addresses and no other personal information. The hackers...

Online gaming platform suffers ‘unauthorised access' to users' information @ Amazon.com, Inc. and Twitch

In March 2015, the game-sharing services provider disclosed that they had suffered a data breach of user information. No details were provided as to what was exposed or how may users were impacted. The company reset all user passwords and request...

Let us do the analysis so you can make the decisions

Premier risk-driven analysis

All our analysis is overseen some of the leading members of the risk community and includes lessons learnt, controls environment and root cause analysis. Learn more...

High-quality structured cyber dataset

Key attributes of each case - such as threat actor, costs incurred, failed controls etc. - are captured through the Global Cyber Event Taxonomy Learn more...

Consulting & training services

Our case studies have provided us with unique insights into the challenges faced and strategies implemented by organisations countering cyber security threats. Learn more...