comparitech

Cybercriminals give Indiana megachurch 7 days to pay $600K ransom after data breach

Rhysida ransomware group has claimed responsibility for a cyberattack on the First Baptist Church of Hammond, Indiana. The attackers demanded a ransom of 5 BTC (~$594,000) and threatened to sell stolen data if unpaid.

Massachusetts electric utility notifies hundreds of data breach that leaked SSNs and other info

Massachusetts Municipal Wholesale Electric Company (MMWEC) disclosed a ransomware attack affecting at least 514 individuals, compromising SSNs, taxpayer IDs, and financial data. The BlackSuit gang claimed responsibility.

Morgan County 911 emergency services confirms ransomware attack via Qilin

Morgan County 911, based in Decatur, Alabama, confirmed a ransomware attack by the Qilin group in May 2025. While administrative systems were disrupted, critical dispatch operations remained unaffected.

NASCAR notifies data breach victims after cybercriminals demand $4 million ransom

NASCAR experienced a data breach. The Medusa ransomware group claimed responsibility, demanding a $4 million ransom with a deadline around April 19. The breach exposed names and Social Security numbers of an undisclosed number of individuals.

North Providence, RI notifies 1,800 people of data breach, cyber attackers demand $100K

North Providence, Rhode Island, has disclosed a ransomware attack that compromised the personal data of 1,804 individuals. The Medusa ransomware group claimed responsibility and demanded a $100,000 ransom.

Ransomware gang says it hacked PC maker iBUYPOWER

A ransomware group known as Lynx has claimed responsibility for a cyberattack on gaming PC manufacturer iBUYPOWER and its sister brand HYTE. The attack disrupted several internal systems and has been listed on Lynx’s data leak site.

Boston clinic notifies 185,000+ people of data breach that compromised patients’ personal and medical info

The breach exposed sensitive patient data, including names, medical record numbers, diagnoses, medications, treatment details, claims information, dates of birth, and addresses.

Compumedics data breach leaks patient info from a dozen hospitals and clinics

Compumedics and its subsidiary NeuroMedical Supplies suffered a ransomware attack in March 2025, compromising sensitive data of at least 320,404 individuals. The Van Helsing ransomware group claimed responsibility for the attack.

Chicago-area school district notifies 11.5K people of data breach compromising student records, SSNs, finances, and medical info

Indian Springs School District 109, located in Justice, Illinois, disclosed a ransomware attack that compromised the personal data of 11,542 individuals. The breach is attributed to the RansomHub ransomware group.

Ransomware gang to release data from Lorain County Auditor’s Office today

The Lorain County Auditor’s Office in Ohio was targeted by the Global ransomware group in a cyberattack that occurred on May 27. Global RaaS)group, has claimed responsibility and alleges possession of private data, including bank account information.

Defend Against Threats with Cyber Fusion

Cyware is the leading provider of cyber fusion solutions that power threat intelligence sharing , end-to-end automation and 360-degree threat response.

Trending Tags