Customers told to reset passwords after hacker taunts @ Domainfactory GmbH

In July 2018, the company discovered that third parties had unauthorized access to customer data after the unknown attacker posted a breach note on the company's support forum. The exposed data included customer names, company names, customer numb...

Data breach suffered due to website being compromised by malicious scripts designed to steal customer's payment information @ Macy's and Macy's Inc.

Described at the time as "a game-changing Magecart attack", in November 2019, the retail company disclosed a data breach affecting a small number of customers who had their data stolen from its website during a one-week period in October. The com...

Italian cyber security company hacked and 400GB+ of company documents and emails leaked @ HackingTeam

In July 2015, this breach was disclosed which exposed over 1 million emails from the company which develops spy tools for government agencies, including those that can go around traditional anti-virus solutions. The emails revealed the company's ...

139 million users hit in data breach @ Canva

In May 2019, the company suffered a data breach that affected 139 million customers. The company identified the attack whilst it was ongoing so the perpetrator took to twitter to make their attack public which forced the company into swift damage cont...

Gay dating app is sharing its users’ HIV status with other companies @ Grindr and Grindr, Inc.

In April 2018, the online dating company disclosed that they had provided users’ HIV status, GPS location data and email addresses to two companies ("our trusted vendors, Apptimize and Localytics") hired to test their application's technical performan...

Let us do the analysis so you can make the decisions

Premier risk-driven analysis

All our analysis is overseen some of the leading members of the risk community and includes lessons learnt, controls environment and root cause analysis. Learn more...

High-quality structured cyber dataset

Key attributes of each case - such as threat actor, costs incurred, failed controls etc. - are captured through the Global Cyber Event Taxonomy Learn more...

Consulting & training services

Our case studies have provided us with unique insights into the challenges faced and strategies implemented by organisations countering cyber security threats. Learn more...