General Electric suffers a data breach

In a data-breach notice filed with the State of California, General Electric Company (GE) noted that it contracts with Canon to process various documents related to human resources matters.

“We are aware of a data security incident experienced by one of GE’s suppliers, Canon Business Process Services, Inc. We understand certain personal information on Canon’s systems may have been accessed by an unauthorized individual.” reads the statement sent by GE to BleepingComputer. “Protection of personal information is a top priority for GE, and we are taking steps to notify the affected employees and former employees.”

Breached data included divorce, death and marriage certificates; benefits information (beneficiary designation forms and applications for benefits such as retirement, severance and death benefits); and even medical child support orders. Other hacked info includes direct-deposit forms, driver’s licenses, passports, tax withholding forms, names, addresses, Social Security numbers, bank-account numbers, dates of birth and more.

The security breach did not impacted systems at GE or records of GE customers.

Read more about it here.

Thousands of COVID-19 related malicious domains are being registered every day

As Coronavirus-related attacks continue to increase, thousands of COVID-19 scam and malicious domains are being registered.

The web sites use a variety of attacks, such as phishing attacks, frauds, and malware-based attacks. The domains typically contain keywords such as Coronavirus, COVID, COVID19, pandemic, vaccine, and virus.

A security researcher who goes online by the name of DustyFresh published a list containing thousands of COVID19-related domains created between March 14 and March 23, 2020

Read more about it here.

T-Mobile disclosed a data breach

US telecommunications giant T-Mobile disclosed on its web site that it recently suffered a data breach on its e-mail vendor.

“Our Cybersecurity team recently identified and shut down a malicious attack against our email vendor that led to unauthorized access to certain T-Mobile employee email accounts, some of which contained account information for T-Mobile customers and employees.” reads the data breach notification.

According to T-Mobile, the information access may have included customer names, addresses, phone numbers, account numbers, rate plans and features, as well as billing information. The company stressed that customers’ financial information (such as credit card information) and Social Security numbers were not breached.

T-Mobile didn’t disclosed how many users were impacted by the data breach.

T-Mobile disclosed a similar security breach in November 2019, that according to the company impacted a small number of customers of its prepaid service.

Read more about it here.