A 4-Day Work Week Could Be Coming to Your State

With one US state proposing tax credits for companies that trial a 4-day week, is the traditional work week on its way out?

Workers rejoice — Maryland could be the first US state to adopt a 4-day work week, if a bill that’s just been proposed by legislators makes it into law.

The bill, known officially as the “Four Day Work Week Act of 2023”, incentivizes both private and public employers to test out three-day weekends by providing up to $750,000 in tax credits to eligible organizations per year.

With previous four-day week trials being shown to reduce levels of burnout while boosting productivity, many see the four-day work as the elixir of workplace woes. So, as the rest of the US patiently waits for their turn, here’s what we know about Maryland’s bill so far.

Maryland Might be Trialling Out a 4-Day Work Week

As the US continues to contend with heightened rates of burnout and stress-related illnesses, Maryland has decided to take action.

Seeking inspiration from a global 2022 study that trialed the four-day work week globally for six months, the East-coast state has recently announced a program that encourages employers to cut working hours down to 32 from 40 per week, without compromising pay.

In return for taking part in the state-sponsored program, eligible companies will receive up to $750,000 in tax credits each year, and are required to share their results with the state Department of Labor to help determine the pilot’s success.

The experiment is open to both private and government entities for two years and is due to be phased out in 2028. If the bill is signed into law, the pilot will go into effect on July 1st.

Fed up with the traditional work week? These companies already offer a four-day work week.

Is the 4-day Work Week the Answer to Workplace Burnout?

Despite the popularization of flexible workplace practices brought about by the pandemic, burnout still continues to be one of the most salient issues plaguing US workers.

In fact, recent research from Future Forum suggests that worker burnout is at an all-time high, with 43% of desk-based workers claiming to have experienced the condition at some point in their professional lives. And burnout isn’t affecting employees evenly, with young and female workers reportedly feeling the sting more.

“Regardless of where you are on the ideological spectrum or political party, people want to have more time off from their job.” – Del. Vaughn Stewart, Maryland State Delegate

Despite the benefits of increased leisure time and schedule flexibility, hybrid, and remote working hasn’t gone far enough to tackle the epidemic either, with some studies even suggesting that employees are working longer hours from home than they do in the office.

But hope remains. According to a six-month pilot led by the non-profit 4 Day Week Global, a four-day week could be the answer to escalating burnout. The program, which was trialed by 33 businesses across the US and Ireland, found that trimming down hours worked helped to tackle stress and fatigue.

The results of this pilot helped encourage Maryland State Delegate Del, Vaughn Stewart, to run the program in his state. But as an increasing number of US legislators push to make the four-day workweek a reality, employees aren’t the only ones who stand to benefit.

Fewer Hours Worked, Better Results 

Aside from drastically improving the work-life balance of employees, a four-day work week can have a positive impact on productivity too — with the six-month trial resulting in higher levels of performance across the board.

“We could be on the verge of a win-win situation, where we can give workers more free time while not only doing no harm to businesses, but maybe even boosting productivity.” – Del. Vaughn Stewart, Maryland State Delegate

The companies involved in the trial cited a 38% increase in revenue too, suggesting that giving workers increased leisure time can significantly favor a business’s bottom line too.

It remains to be seen whether Maryland’s work experiment will be successful. Yet, with previous results looking so promising, and smart software solutions like project management software becoming even more accessible, the impetus for rolling out a four-day work couldn’t be clearer.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

Microsoft Finds That 90% of Businesses Want To Use AI

Majority of companies are open to using AI solutions to automate tasks, according to a new report by Microsoft.

As business owners seek out alternative ways to overcome efficiency and productivity hurdles, 9 out of 10 are open to using artificial intelligence (AI) solutions to automate tasks, according to a new report by Microsoft.

The survey, which gathered feedback from 1,800 businesses across the US, UK, and Japan, also revealed that 3 out of 4 respondents want greater access to low or no-code tools — like customer relationship management (CRM) and project management software — to drive forward their success.

And Microsoft is listening. The global tech provider, which already uses machine learning to enhance Office 365, has just pledged to invest a further $10 billion in ChatGPT’s creator, OpenAI.

Businesses Are Ready for AI, According to Microsoft

With 30% of companies currently relying on AI and machine learning to maintain the accuracy of their data, the business landscape is clearly no stranger to the technology.

However, new findings from Microsoft reveal that 90% of businesses are ready to utilize AI solutions even more, to help them gain valuable insights, eliminate repetitive tasks and ultimately, improve workplace collaboration.

But how are businesses currently using AI? According to Microsoft’s report, algorithmic-led technology can assist business operations in myriad ways.

For instance, the company’s current utilization of AI in Microsoft 365 helps businesses across the world to catch mistakes easier in Word documents, schedule tasks with greater ease, and boost productivity by making it easier to analyze work habit data.

The report also cites Robert Critchley, the vice president of exercise transportation company iFit, who uses Microsoft’s AI-driven Supply Chain Center to assist in inventory allocation.

“With AI we can gauge exactly which units are likely to sell in a particular area. And it’s 70% more accurate than when we were doing it manually.” – Robert Critchley, Vice President of iFit

According to Critchley, by doing the tedious work for him, these tools reduce the “manual grinding” and “human error” that was associated with his company’s previous methods, making switching to smart tech a no-brainer.

Businesses Are Also Embracing Low Code Tools

But AI isn’t the only type of technology businesses are pining over. Microsoft’s research also highlights the growing demand for no and low-code tools like Wix and Smartsheet.

In fact, according to the report, 77% of businesses wish they had greater access to no and low-code tools or platforms to build better digital solutions, while 84% believe the ability to create custom-built apps could help to improve their teams collaboration.

This willingness to adopt the tech is hardly surprising. According to Microsoft’s 2022 Low-Code Trend Report, these types of tools can help businesses in numerous ways by automating repetitive and menial tasks, reducing costs, and improving analytic capabilities.

So, whether businesses choose to rely on existing software, or use no code tech to develop platforms in-house, you can expect to see a lot more of these tools in the near future.

Microsoft Expands its Partnership with ChatGPT

Fortunately for the 90% of businesses looking to embrace AI, Microsoft is one step ahead. The technology provider recently announced a new multi-year $10 billion investment with OpenAI, the research lab behind ChatGPT and DALL-E.

The two companies already boast a close relationship, with OpenAI assisting the development of Microsoft Azure, and Microsoft acting as the lab’s exclusive provider of cloud computing services.

However, the latest round of investment will turbocharge Microsoft’s use of AI even further, helping the company to make major changes to its ‘Bing’ search engine, its cloud provider Azure, and Microsoft Office, and remaining ahead of Google, Apple, and Meta when it comes to generative AI.

Speaking on the matter, Microsoft CEO Satya Nadella said the strengthening of this partnership was part of the companies refocus on AI, which he dubbed “the next major wave of computing.”

Yet, for the 10,000 former Microsoft workers that recently fell victim to the company’s mass layoffs, this multi-billion dollar investment is likely to come with a sting.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

Meta Will Reportedly Cut More Jobs Soon

Facebook middle managers beware: According to Zuckerberg, managers shouldn't be rewarded for creating large teams.

Meta hasn’t seen the last of its layoffs, new reports say. CEO Mark Zuckerberg has hinted in a recent internal meeting that more jobs will be cut in the near future.

The Facebook parent company has already announced plans to lay off 11,000 employees back in November of last year, a number that accounts for 13% of Meta’s employee base and is easily the largest headcount reduction in the company’s history.

Now, Zuckerberg is signalling that more is to come, with middle managers at the greatest risk.

The Latest in Meta Layoffs

The news comes from The Verge, which notes that Zuckerberg’s comments in an all-hands meeting put a specific type of manager on notice for upcoming job cuts, in a statement that used a lot of variations on the word “manage.”

According to Zuckerberg, managers shouldn’t be rewarded for creating large teams, indicating that the future of Meta will be as a leaner organization.

“I don’t think you want a management structure that’s just managers managing managers, managing managers, managing managers, managing the people who are doing the work.”

This is a bold position coming from CEO — the one job position that is definitely all about managing managers — but it’s certainly understandable. Plenty of big corporations eventually pick up a lot of middle management jobs that keep the cogs of the entire operation well-greased. Over time, those positions can keep growing without tangible contributions, while coming with high manager-level paychecks.

On the other hand, however, the benefits of proper management can be undervalued. And this is particularly true in the tech industry, which was built on the foundation of “move fast and break things” — a concept that values disruption and creation over equally useful principles like maintenance and slow growth.

Time will tell which side of the issue Meta’s anti-middle management stance comes down on.

Layoffs in Tech

Tech corporations are all taking a page from each other when it comes to layoffs. Across late 2022 and early 2023, we’ve seen tens of thousands of positions lost in huge reductions from Alphabet, Amazon, IBM, and Microsoft as well as at Meta. By this point, Intel’s recent decision to cut around 500 jobs looks relatively cautious.

Sadly, these layoffs are in part reversing a surge in hiring from 2021, with women and minorities over-represented in recent jobs lost, according to a new Washington Post report.

If you’re just entering the job market today or you’re among the recently laid off, you may be in for a long haul. We’d recommend trying a tech-specific job board like Dice or AngelList, since they’re less likely to have the scams and bottom-of-the-barrel gigs that you might find on LinkedIn.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

Companies That Have Experienced Data Breaches (2022-2026)

Small startups and huge corporations alike have been consistently impacted by data breaches over the last few years.

Data breaches have become an all-too-common reality for businesses in 2026. From small startups to huge corporations, these breaches are impacting everyone and understanding the full scope of the problem is the first step to preventing your business from falling victim.

Additionally, the consequences of these breaches are nothing if not substantial. Ransomware attacks, phishing schemes, and even weak passwords are wreaking havoc on businesses, forcing some to shutter their doors when these attacks become too much to bare.

That’s why we want to spread the word and keep businesses in the know about what kind of companies are being hit with data breaches, so you can understand exactly how big the problem is and how you can keep your business safe in 2026.

Surfshark Logo
Find Out if Your Personal Data Is Being Leaked Online in Real-Time Surfshark One includes a data breach and credit card info alert system, along with a VPN and antivirus protection for just $3.19/month.
30 Day Risk-Free Money Back Guarantee 💰

Key Takeaways

  • Types: Data breaches are the result of a number of types of cyber attacks, including phishing schemes, ransomware attacks, malware, and social engineering.
  • Cost: Statistics vary, but most studies put the cost of a data breach between one and ten million dollars.
  • Business size: No matter the size of your business, data breaches are possible, with big names like McDonald’s and Adidas falling victim.
  • Prevention: Businesses can prevent data breaches by training staff and shoring up cybersecurity measures like two-factor authentication.

Data Breaches in 2025

December 2025

December 15

700Credit: The largest provider of credit checks and identity verification services for automotive businesses in North America confirms that it suffered a massive data breach between July and October 2025. Reportedly, more than 5.8 million individuals were affected, with hackers gaining access to customer information via a compromised third-party API.

December 10

Pierce County Library: Data was accessed belonging to patrons of the Pierce County Library between April 15 and April 21 this year, as disclosed on the organization’s website. Compromised data included names and dates of birth of patrons, as well as current and former employees social security numbers, financial account information, driver’s license numbers, credit card information, passport numbers, health insurance information, medical information and dates of birth.

TriZetto Provider Solutions: The company has started notifying clients of a cybersecurity issue stemming from a a web portal used by customers to access its systems.  The date of this access was pinpointed to October 2nd, and TriZetto claims no further unauthorized access has occurred since this date. Compromised information includes addresses, dates of birth, social security numbers, and health insurance numbers.

December 9

VITAS Hospice Services: The largest for-profit hospice company in the US, VITAS, reported that a vendor account had given cybercriminals access to over 300,00 patient accounts, and included data such as medical information, social security numbers and next-of-kin contacts.

December 5

Inotiv: Pharmaceutical firm Inotiv notifies people that it has been the victim of a ransomware attack, and personal information has been stolen. The breach, which took place in August, affected 9,542 individuals. Although not yet verified, the group Qilin has taken responsibility for the breach and states it took over 162,000 files.

December 3

Freedom Mobile: Canadian company Freedom Mobile informed customers that in October it had detected unauthorized activity on its customer account management platform. A third party had gained access to the system and customer data was compromised, including first and last name, home address, date of birth, phone number and Freedom Mobile account number.

Asus: Tech firm Asus announces on its website that one of its suppliers was hacked by a third party, affecting its camera source code. The firm assures customers that products, privacy and company systems are not impacted.

December 1

Coupang: It is revealed that South Korea’s largest online retailer has been the victim of a data breach, potentially affecting almost 34 million customers. The breach is believed to stem from a a server overseas being compromised earlier in the year. No credit card data is believed to have been accessed, but compromised data includes names, email addresses, phone numbers and postal addressed. The CEO later resigns from the company as a result of the breach.

November 2025

November 27

Mixpanel/OpenAI/Pornhub: Third party analytics platform Mixpanel disclosed a data breach that occurred on November 9. Data taken includes analytics data sets that could be used to identify individuals. One of Mixpanel’s clients, OpenAI, has since terminated its collaboration with Mixpanel. In December, hacking group ShinyHunters claimed responsibility for the hack and claimed to hold information on Pornhub Premium members, and is attempting to extort these customers.

November 26

Marquis: In notifications filed in Maine, Texas and Iowa, fintech firm Marquis revealed that it had experienced a data breach in August, with the data of almost 800,000 individuals being compromised, with personal and financial information being accessed.

November 22

SitusAMC: Real estate company SitusAMC announced that it had experienced a security incident which led to its systems being compromised. It stated that data affected included accounting records and legal agreements, and data related to client customers may have also been involved.

November 11

Fieldtex Products Inc: The company announced that on August 19th it had identified unauthorized activity within its computer systems. It stated that a “limited amount of protected health information may have been impacted.”

November 10

Nikkei Data Breach: The Japanese publishing giant confirmed it suffered a data breach that put the personal information of over 17,000 employees and business partners at risk, after unauthorized actors gained access to the company’s Slack platform. The attackers were able to gain access by stealing the login credentials from an employee’s compromised personal computer.

November 7

The Washington Post Hacking: The media giant revealed that it had fallen victim to a hacking as part of a wider attack on some Oracle business software. The attackers were supposedly mailing executives at various organizations in early October, demanding a ransom payment for files they had stolen.

October 2025

October 30

Hyundai Data Breach: The automotive manufacturer has suffered a data breach that compromised the personal data of up to 2.7 million owners. The stolen data includes Social Security numbers and driver’s licenses.

October 23

Conduent Business Services Data Breach: Nearly 4.3 million individuals were impacted by a breach of Conduent Business Services, a New Jersey-based business services provider. The breach was reported to the California Attorney General in October, but took place in late 2024 and early 2025. Many other companies customers were affected — About 462,000 current and former customers of Blue Cross Blue Shield of Montana saw their details exposed, for just one example.

October 14

Vietnam Airlines Data Breach: Vietnam airlines contacted customers on October 14th by email to inform them that hacked had uploaded 23 million records, including those belonging to airline customers, to a forum on October 10th. The data is believed to span from November 2020 to June 2025. The airline stated that the source of the breach was a third party platform.

October 11

Qantas Data Breach: Data stolen from the Australian airline has been leaked online, with Qantas stating that customer names, email address and frequent flyer numbers of over five million customers are included. The data was leaked on the dark web by hacking group Scattered Lapsus$ Hunters after the deadline for ransom payment passed.

October 6

Huawei Data Breach: A threat actor claims credit for a breach at the China-based Huawei Technologies, saying they gained sensitive intellectual property from the incident. According to the claim, the stolen data includes internal assets: source code, development tools, build files, scripts, and technical manuals. The threat actors is reportedly attempting to sell some of this data.

October 3

Discord Data Breach: Popular messaging and VoIP social platform Discord has revealed a breach to one of its third-party customer service providers. Stolen data may include names, email addresses, billing information including payment type and the last four digits of credit cards, and even images of government IDs. Discord hasn’t disclosed the exact amount, calling it “limited” – however, the platform has 200 million monthly active users, so even a small fraction could impact millions.

October 1

Kido Schools Data Breach: Hackers attempted to extort Kido Schools, a nursery chain, with threats to leak stolen children’s images and data on the internet. At first, the group posted several batch of profiles of their young victims on their website. However, once the news gained traction with a disgusted public, the hackers had a change of heart, first blurring the images before ultimately deleting all the data entirely. Kido has not paid the ransom, thought to be around £600,000 (that’s a little over $700,00 USD).

September 2025

September 27

Harrods Data Breach: Luxury UK department store Harrods has had 430,000 customer records stolen in a data breach, taken by an unauthorized third party. The company have said the stolen data includes basic personal information, such as names and contact details. It has also said it is not going to engage with the “threat actor.”

September 21

Stellantis Data Breach: The car-making company Stellantis, responsible for Chrysler, Fiat, Jeep, and Dodge brands, has confirmed a data breach that involved personal customer information. In a statement, the company said it had experienced the breach of a third-party platform that supports its North American customer service operations. A spokesperson of the company declined to answer what customer data types were stolen.

September 15

Kering Data Breach: Kering, the owner of luxury brands including Gucci, Balenciaga and Alexander McQueen, has revealed it suffered a data breach after hackers stole sensitive customer data. Among the stolen data were names, email addresses, phone numbers, home addresses, and the total amount of money they spent in stores. Kering has assured customers that the stolen data doesn’t include credit card numbers. It has contacted those affected by the breach, and has not disclosed how many have been affected.

September 8

Tenable Data Breach: Tenable, an exposure management company, has disclosed it suffered a data breach as part of a wider attack on Salesforce and the Salesloft Drift marketing application that has impacted numerous organizations. This has come after an unauthorized user gained access to a segment of customer information stored within its Salesforce instance. It has advised its customers to remain vigilant.

September 2

Jaguar Land Rover Cyberattack: The British carmaker has shut down its car production after dealing with a cyberattack. The company have said the attack has affected “some data,” although it could not provide details of what data was affected, including whether customers’ or suppliers’ information was stolen.

August 2025

August 15

Workday Data Breach: The HR giant reported a data breach where hackers stole an unspecified amount of personal information from one of its third-party customer relationship databases. Stolen information included names, email addresses, and phone numbers. According to Workday, no customer tenants were impacted.

August 6

Google Salesforce CRM Breach: Dozens of companies have been breached through the Salesforce CRM, with hackers using social engineering techniques to call employees posing as IT, getting them to install a fake app on their device to access data.

August 5

Cisco Vishing Attack: Networking giant Cisco announced that an employee fell victim to a voice phishing attack — or vishing attack — that allowed the hackers to access sensitive user including email addresses and phone numbers.

July 2025

July 28

TransUnion Data Breach: The consumer credit reporting company has warned customers that a data breach has exposed the personal information of over 4.4 million people in the US. The information was stolen from the company’s Salesforce account. While TransUnion have said the data exposed is “limited,” it has not been confirmed what this entails exactly.

July 26

Tea Dating Advice Hack: US-based women-only app in the US revealed there had been “unauthorized access” to 72,000 images submitted by women. The company has said the breach affected users who signed up before February 2024, and that it had “acted fast” and “was working with some of the most trusted cyber security experts.”

July 16

Allianz Life Cyberattack: Over a million people at risk after the insurance giant confirmed a cyberattack that saw it lose sensitive data on the “majority” of customers. The attack occured when an unauthorized actor accessed a third-party CRM the company uses.

July 14

McDonald’s Cybersecurity Error: More than 64 million McDonald’s job applicants have their personal information exposed thanks to a huge security oversight in an AI chatbot. The issue was highlighted by two security researchers, who managed to crack the chatbot with the password “123456.”

July 11

Anne Arundel Dermatology Cybersecurity Incident: Personal information belonging to no fewer than 1.9 million individuals is compromised during a massive data breach at Anne Arundel Dermatology. This follows a similar breach that took place on May 13, 2024.

June 2025

June 27

Compumedics USA, Inc. Data Seizure: A ransomware attack affecting more than 318,000 people is revealed. According to the company, an unauthorized party gained access to its network between February 15, 2025 and March 23, 2025.

June 24

McLaren Health Care Data Breach: Over 743,000 individuals are notified that their personal information has been seized in a massive cyberattack. Reportedly, the attack occurred between July 17, 2024 and August 3, 2024.

June 12

Central Kentucky Radiology Cyberattack: The medical facility begins notifying its customers that it has recently become aware of a data breach which took place on October 18, 2024. It is thought that compromised information includes credit or debit card numbers and other confidential information.

June 9

United Natural Foods Cyberattack: The primary food distributor for supermarket giant Whole Foods said on Monday it had become aware of “unauthorized activity” on some of its IT systems. This has caused the supplier to take some services offline, leaving some grocery store shelves empty.

May 2025

May 29

Farmers Insurance Data Breach: The insurance company has revealed a data breach impacting 1.1 million customers, as a result of the widespread Salesforce attacks. The company announced that an unauthorized actor accessed its database at a third-party vendor containing customer information.

May 29

Victoria’s Secret Incident: The fashion giant has taken down its website and some in-store services, in response to a security incident. Customers are still being served in Victoria’s Secret and PINK stores, however CEO Hillary Super has told employees that, “Recovery is going to take a while.”

May 24

LexisNexis Risk Solutions Data Breach: The Georgia-based data analytics company has revealed that a data breach in December 2024 caused the personal information of over 364,000 individuals to be stolen.

May 23

Adidas Data Breach: According to the sneaker and sportswear giant, hackers were able to obtain customer contact information through a “third-party customer service provider.” The company has assured that the affected data doesn’t include passwords, credit card or any other payment-related information.

May 22

Coca-Cola Data Leak: Ransomware gang Everest claimed they’d swiped personal data from 959 employees. The gang threatened to release the data unless Coca-Cola contacted them for a deal, and when it didn’t, they released 1,104 files, including passport scans and visa copies.

April 2025

April 28

Ascension Health Cyberattack: Ascension Health reveals that a cyberattack it suffered in December led to the seizure of information belonging to 437,000 patients.

April 21

Union Health System, Inc Data Breach: The Indiana-based healthcare company, which comprises two hospitals and a medical group, discloses that it has suffered a data breach. As many as 262,831 individuals are thought to have been affected.

Onsite Mammography Cyberattack: Healthcare company reveals that the breach that it suffered last year led to more than 350,000 individuals being compromised.

April 14

Bell Ambulance, Inc. Data Seizure: Company confirms that it was subject to a data breach in February 2025. 114,000 individuals are estimated to have been affected.

April 13

OnTrac Hacker Attack: The last-mile delivery company suffered an attack where the attackers obtained personal details including IDs and health information. Dates of birth, Social Security numbers, and driver’s licenses could have also been accessed. The attack affected over 40,000 individuals.

April 11

Yale New Haven Health System Data Breach: Healthcare center discloses that it has experienced a “data security incident.” Roughly 5.6 million patients may have been affected, according to estimates from the Department of Health and Human Services.

Endue Software Cyberattack: Software provider reveals that it was recently affected by a cyberattack in which customer data was illicitly accessed. The company thinks that 118,028 customers may have been affected.

April 9

Blue Shield of California Data Theft: The health insurance giant suffers a massive data breach. Over a three-year window, it’s suspected that as many as 4.7 million patients could be impacted.

April 4

Alabama Ophthalmology Associates Cyberattack: Healthcare practice announces that, in January 2025, it became aware of suspicious activity within its network environment. This led to the seizure of information belonging to 131,576 patients.

Central Texas Pediatric Orthopedics Data Seizure: Pediatric healthcare provider notifies patients about a data breach that it suffered in January 2025. It’s thought that 140,000 patients may have been affected.

April 2

Dameron Hospital Cyberattack: California-based hospital is forced to pay out $650,000 to settle litigation related to a massive cyberattack it experienced back in December 2023, during which information belonging to 210,706 individuals was illegally accessed.

April

Google Data Leak: The massive data leak has made 183 million Gmail credentials vulnerable, including emails and passwords.

March 2025

March 28

Community Dental Care, Inc. Cyberattack: The Minnesota-based dental care facility discloses that sensitive personal information belonging to 134,903 patients was accessed during a cybersecurity breach that occurred in December 2024.

Frederick Health Cybersecurity Incident: Frederick Health Medical Group is subject to a massive cybersecurity breach in which 934,326 patients are affected. Reportedly, stolen information includes patient names, addresses, dates of birth, social security numbers, drivers’ license numbers, medical record numbers, health insurance information, and clinical information related to some patients’ care.

March 26

Cooper Health System Data Seizure: The three-hospital Southern New Jersey health system revealed that certain personal and protected health information was stolen by an unknown actor on May 14, 2024. Potentially affected data included names, dates of birth, Social Security numbers, and health insurance information.

March 24

DaVita Ransomeware Attack: The healthcare company has reported an attack on its internal operations, which has primarily affected its laboratories. DaVita is offering breach victims free identity restoration services.

March 14

Chord Data Leak: Dental practice reveals that a third party gained access to several employee email accounts between August and September 2024. Confidential information belonging to 173,430 patients is thought to have been accessed.

March 7

Sunflower Medical Group, P.A. Cyberattack: Medical company reveals that information belonging to 220,968 individuals was illicitly accessed in December 2024. The company claims there is no evidence to suggest that personal information has been “misused.”

Numotion Data Breach: Wheelchair and mobility equipment provider confirms that it suffered a data breach resulting in the exposure of 494,326 individuals’ personal information. The breach occurred between September and November 2024, with an unauthorized third party gaining access to employee emails through a phishing scam.

March 4

Hillcrest Convalescent Center, Inc. Cyberattack: Hillcrest announces that it has suffered a data breach, with information belonging to 106,194 individuals thought to have been illicitly accessed. This potentially includes names, dates of birth, social security numbers, patient data, medical information, treatment information, health insurance information, and healthcare provider information.

February 2025

February 28

Legacy Professionals LLP Data Leak: Accounting firm notifies Attorney General of Maine that “sensitive identifiable information” under its stewardship has been accessed, following suspicious activity related to data stored on its computer network. More than 215,000 people are thought to have been affected.

February 11

New Era Life Insurance Companies Cyberattack: Insurance company notifies customers that as many as 335,506 individuals may have been compromised in a massive cyberattack. Exposed information is thought to include names, birth dates, insurance ID numbers, claim information, and social security numbers.

February 8

Authority of the City of Bainbridge and Decatur County Data Hack: Over 120,000 individuals thought to be affected by significant data breach. The breach resulted from unauthorized access to a number of different locations, including desktop computers, laptops, and network servers.

February 6

VectraRx Mail Pharmacy Services, LLC Data Breach: Arizona-based delivery service notifies customers that it was subject to a data breach in December 2024, with over 100,000 customers thought to be affected. Stolen information potentially includes names, social security numbers, and dates of birth.

January 2025

January 30

Community Health Center, Inc Cyberattack: More than 1 million patients are compromised in massive cyberattack in the largest healthcare data breach of the year up until this point. Some of the affected patients in question are deceased, so their next of kin have been notified.

January 21

University Diagnostic Medical Imaging, PC Data Breach: Radiology facility announces that it recently suffered a cyberattack. Personal information belonging to 138,080 people is believed to have been compromised.

January 17

Allegheny Health Network Data Loss: Allegheny Health Network’s home medical equipment and home infusion therapy services are compromised in a massive data breach. It’s estimated that information belonging to as many as 292,773 individuals could’ve been exposed.

Asheville Eye Associates, PLLC Hacking Incident: Data belonging to more than 200,000 individuals is seized in a massive cyberattack. Exposed information included names, addresses, health insurance information, and medical treatment information.

January 14

Bankers Cooperative Group, Inc Cyberattack: New Jersey-based insurance broker shares details of a cyberattack that took place in August 2024, in which sensitive customer information was accessed via one employee email account.

January 9

Heritage Health Care Data Theft: Healthcare provider discloses that data belonging to over 12,000 people was compromised in a cyberattack in October 2024. The data in question could include names, dates of birth, social security numbers, and health insurance information.

January 7

Medusind Inc. Data Breach: Medical billing company is subject to a cyberattack, exposing the data of 360,000 individuals. Among the compromised data, the hackers have stolen personal information, health information, health insurance and billing information, payment information, and government identification.

January 4

Buffalo Surgery Center Data Seizure: Medical clinic notifies patients that a massive data security incident has affected Excelsior Orthopaedics, LLP, one of its affiliates. The hack is thought to have affected as many as 64,000 patients.

Data Breaches in 2024

December 2024

December 30

Tycon Medical Systems, Inc. Data Seizure: Information potentially belonging to 112,847 patients is stolen during a massive data breach. Compromised information is not currently known, but it could include names, Social Security numbers, and medical records.

December 24

Lexington Diagnostic Center Data Breach: The Kentucky radiology center confirms that data belonging to 29,819 patients was compromised in a March 2024 cyberattack. Reportedly, stolen data varied from patient to patient, and there is not yet any evidence that it has been misused.

December 23

Dignity Health Lassen Medical Clinic Hack: California-based medical clinic notifies 65,482 of its patients that their data may have been compromised in a September 2024 cyberattack. Stolen files include patient information, such as names, addresses, dates of birth, driver’s license numbers, financial account numbers, medical information, and health insurance information.

December 20

In-Home Attendant Services Ltd. Data Theft: Company files notice that confidential information under its control was accessed by an unauthorized party. Information including names, Social Security numbers, driver’s license numbers, financial account information, medical information, health insurance information, and dates of birth was compromised.

December 19

Richmond University Medical Center Data Breach: Richmond University Medical Center reports a data breach after discovering that bad actors gained access to files on its computer network. It is thought that 674,033 individuals were impacted.

December 18

Ott Cone & Redpath, PA Data Theft: The company, which provides legal services to several healthcare entities, discloses that it was subject to a cyberattack that could affect as many individuals as 22,171.

December 17

PracticeSuite, Inc. Data Breach: PracticeSuite, Inc. notifies customers that a server it uses for storage was illegally accessed on October 18. The leak potentially affects around 13,000 people.

December 16

Rhode Island Cyberattack: A major cyberattack exposes the personal and bank information of hundreds of thousands of Rhode Island residents, with an international cybercriminal group thought to be responsible.

December 11

Senior Dating Data Breach: Dating platform Senior Data is subject to a massive data breach, exposing the personal information of 765,517 users. Ladies.com, which is owned by the same entity, is also impacted.

December 6

Michigan Township Civic Center Hack: A planned $45 million civic center project is suspended after the township’s finances are illegally accessed in a “sophisticated cybersecurity attack.”

December 5

PIH Health Hospitals Data Breach: PIH Health Hospitals is targeted in a ransomware attack, leaving its more than 3 million California patients unable to access health care until their systems come back online.

December 3

Bologna FC Ransomware Attack: Italian soccer club Bologna FC is hit by a massive cyberattack, in which passport scans, contracts, and personal data for the club’s players since 2017 is accessed, alongside information about the club.

November 2024

November 21

Finastra Cyberattack: One of the largest fintech companies in the world, UK-based Finastra is illegally accessed, with hackers obtaining over 400GB of data, including sensitive client information.

November 19

Library of Congress Data Breach: Library of Congress’s communication systems are illegally accessed, with the cybercriminals able to read private emails between employees and congressional offices.

November 11

China-backed Hackers Breach US Telecom Providers: Multiple telecommunications providers are hit by China-backed hackers as part of a massive campaign to obtain the wiretap systems that are used by law enforcement.

November 7

Los Angeles Housing Authority Hack: The Housing Authority of the City of Los Angeles (HACLA) confirms that it has suffered its second breach in two years. Reportedly, the hackers claimed 891GB of data.

November 6

Retina Group of Florida Data Breach: The eye care provider has reported it suffered a breach, with the data almost 153,000 patients potentially compromised. This is after suspicious activity indicative of an intrusion was detected on its computer network.

November 5

Planned Parenthood of Montana Cyberattack: The Montana chapter of Planned Parenthood suffers a cyberbreach in which 93 gigabytes of data is exposed. Over 18,000 individuals could be affected.

November 4

Thompson Coburn Hack: Law firm Thompson Coburn, and its client Presbyterian Healthcare Services, reports data breach that could impact over 300,000 people. The company is quickly faced with a lawsuit.

November 1

Kaiser Permanente Email Data Breach: Healthcare provider Kaiser Permanente informs its members that its email servers were illegally accessed in September 2024. It is thought that over 40,000 people could be affected.

October 2024

October 28

Mystic Valley Elder Services Data Breach: Non-profit care provider announces that the data breach it suffered earlier in the year has resulted in information belonging to nearly 90,000 individuals being compromised.

October 18

RRCA Accounts Management, Inc. Cyberattack: In June this year, cybercriminals gained illegal access to the full-service collection agency’s customer data. The attack was quickly shut down, but not before personal information belonging to 115,837 people was accessed.

October 18

Summit Pathology and Summit Pathology Laboratories, Inc Leak: Summit notifies patients that a malicious actor has obtained personal and health information belonging to 1,813,538 patients. As of November 12, the case is being investigated.

October 14

OnePoint Patient Care Data Breach: The Arizona-based hospice pharmacy discloses a data breach that affects as many as 800,000 individuals. The Inc Ramson ransomware group claims responsibility in mid-September, before a Department of Health and Human Services investigation is launched.

October 10

Game Freak Employee Data Leak: The firm behind the Pokemon franchise confirms that illicit actors gained access to data belonging to 2,606 employees and partners. Among the stolen material were alleged codenames for the Nintendo Switch 2, source code for existing games, and more.

October 6

Cisco Data Breach: Reports emerge that a hacker known as “IntelBroker” and two others breached Cisco’s IT network, giving them access to a large amount of Cisco data. According to the perpetrators, stolen data includes “Github projects, Gitlab Projects, SonarQube projects, Source code” and much more.

September 2024

September 12

Fortinent Customer Data Breach: Security vendor Fortinet confirmed last week that data belonging to a “small number” of its more than 775,000 customers had been compromised. Having obtained information from an Azure SharePoint site, the hacker allegedly leaked it after Fortinet refused to entertain ransom demands.

September 11

Access Sports Medicine & Orthopaedics Data Breach: Healthcare services provider Access Sports reveals that confidential information belonging to 88,000 patients has been stolen, including names, Social Security numbers, dates of birth, and financial, medical, and health insurance information. Suspicious activity was detected on May 10, but not before the information in question was compromised.

September 6

Slim CD Credit Card Information Leak: Credit card information belonging to 1.7 million people is reported stolen by payment services provider Slim CD. Allegedly, an “unauthorized actor” seized the customer information in June of this year, which potentially includes names, addresses, credit card numbers, and card expiration dates.

August 2024

August 24

Port of Seattle Ransomware Attack: The Port of Seattle is subject to a ransomware attack perpetrated by a criminal organization known as Rhysida. The Port is refusing to bow to the demands, so stolen data is expected to be shared on the dark web.

August 16

National Public Data Breach: As reported elsewhere by Tech.co, personal information belonging to 2.9 billion individuals has been leaked on the dark web in a catastrophic data breach.

A new court filing alleges that four months ago, background check company National Public Data (NPD) was breached by hacking group USDoD. Full names, addresses, dates of birth, phone numbers, and Security Social numbers were compromised in the breach, which is likely to have affected most – if not all – US citizens.

August 12

Jerico Pictures/National Public Data Alleged Data Breach: A class action lawsuit filed at the beginning of August has alleged that background check company Jerico Pictures (currently operating as National Public Data) suffered a data breach impacting almost 3 billion people. Data exposed includes names, social security numbers, physical addresses, and in some cases, aliases associated with certain individuals.

July 2024

July 26

FBCS Data Breach Update: Debt collection firm Financial Business and Consumer Solutions (FBCS) – which first reported in April that more than 1.9 million people in the US had been impacted by a February breach of their systems – has said that the number is actually much higher, and is actually closer to 4.2 million. This is the second time the company have revised the figure, which stood at 3.2 million in May 2024.

The data exposed differs from person to person, but it’s thought that full names, Social Security numbers, dates of birth and driver’s license numbers have all been lifted from the organization’s systems.

July 15

Disney Data Breach: A hacking group going by the name “NullBulge” has managed to get its hands on reams of internal company Slack messages sent by employees of Disney. The messages – which were lifted from more than 10,000 channels and amount to around 1.2 TB of data – were allegedly obtained through a form of cookie hacking.

July 14

AT&T Data Breach Update: It has been revealed that telecommunications behemoth AT&T – which suffered a severe data breach this year impacting nearly all of its customers – paid $370,000 to a hacker to ensure that they deleted the customer information they’d extracted from the company’s system. The hackers were paid in Bitcoin back in May, Wired reports.

June 2024

June 24

Excelsior Orthopaedics Data Breach: The Illinois-based orthopaedic care provider exposed a data breach it had experienced, compromising the personal information of nearly 400,000 individuals. An unauthorized third party had accessed their systems, and viewed or copied the data of current and former patients, and employees.

June 13

Truist Bank Data Breach: One of the largest banks in America – Truist Bank – reveals that it suffered a data breach back in October 2023 after employee information appeared for sale online. A hacking group known as Sp1d3r has claimed responsibility and is reportedly selling the dataset for around $1 million. Truist – which looks after more than $500 billion in assets and has 65,000 staff members on its payroll –  said they notified “a small number of clients” at the time of the breach.

June 11

Tile Data Breach: Life360, the company behind the Tile tracker device, reveals that its databases have been breached, and that the company is being targeted for extortion. In a statement, the company shared that the affected data includes names, addresses, email addresses, phone numbers and Tile device identification numbers.

June 1

Ticketmaster Data Breach: Ticketmaster confirms a rumored data breach from earlier in the year that saw records for its customers, including name, address, phone number, email address, order history and partial payment information, being offered for sale by hackers. Over 560 million customers are expected to be impacted.

May 2024

May 31

FinWise Bank Data Breach: FinWise Bank has warned customers that it suffered a data breach, as a result of a former employee accessing sensitive files after the end of their employment. The breach impacted the data of 689,000 customers, and the stolen dataset included full names and other personal data elements. It was not revealed how a previous employee was able to access the data.

May 13

Helsinki City Council Data Breach: Local government systems in the Finnish capital Helsinki have suffered a data breach after a hack targeted at their education systems.

Students and guardians may have had their personal information stolen from the system by a threat actor who managed to find a way in via a remote access server. The hack is known to have occurred at the beginning of the month, but that information was only made public by city officials this week.

May 10

JPMorgan Chase Data Breach: The Maine District Attorney’s Office has been notified that almost half a million people banking with JPMorgan Chase could have had their personal information extracted from the company’s systems thanks to a software flaw dating back to 2021.

Luckily, at present, there seems to be no evidence of foul play or the data being misused in any manner. It could, however, have been accessed by authorized parties associated or working with the bank at the time.

May 9

Dell Data Breach: Dell emails customers to inform that that their data may have been compromised after an attack on its customer portal. According to Dell, while no financial information was accessed, customers home addresses and order information may have been compromised. Data purportedly from the breach is being offered for sale on hacker forums, suggesting details of 49 million customers have been obtained.

May 1

Dropbox Data Breach: Dropbox tells users that its Dropbox Sign service has been accessed by a threat actor, who was able to see data including email addresses, phone numbers, hashed passwords and multi factor authenticator details. Dropbox cloud customers are unaffected.

April 2024

April 17

US Government Data Breach: A threat actor known to be part of a Serbian hacking group claims to have breached Space-eyes, CSO Online reports. an intelligence corporation that works with the United States Department of Justice, the Department of Homeland Security, and a range of agencies and teams within the Armed Forces. The hacker claims they’ve stolen “highly confidential” documents relating to the services the company has provided to the government.

April 14

Giant Tiger Data Breach: A hacker claims to have stolen records of almost three million Giant Tiger customers. Although the attack happened back in March, the Canadian retailer only disclosed the incident this week. According to the hacker claiming to have extracted the data, the files contain email addresses, names, physical addresses and phone numbers.

April 12

Roku Data Breach: Streaming provider Roku has revealed that it suffered a data breach back in March. Over half a million (576,000) customers had their data compromised in the attack.

“After concluding our investigation of this first incident” Roku explained in a blog post, referencing a previous data breach the company suffered this year. “We notified affected customers in early March and continued to monitor account activity closely to protect our customers and their personal information. Through this monitoring we identified a second incident, which impacted approximately 576,000 additional accounts.”

March 2024

March 20

Vans Data Breach: Vans customers have been told they might be at risk of fraud and identity theft following a breach of the company’s systems. “On December 13, we detected unauthorized activities on a part of our IT systems, apparently carried out by external threat actors,” the company said in a breach notification letter sent out to account holders. It claims that no “detailed financial information” or passwords were exposed during the incident.

March 18

Fujistu Data Breach: Multinational technology company Fujitsu has confirmed that it fell victim to a cyberattack recently after malware was found on a collection of the company’s work computers. The company – which employs almost 125,000 people globally – did not reveal what kind of information had been exposed by the attack.

February 2024

February 13

Bank of America Data Breach: Tens of thousands of Bank of America customers have had their data exposed in a breach relating to a ransomware attack targeted at Infosys Mccamish Systems, one of the bank’s service providers. The attack occurred at the beginning of November 2023.

However, the news only hit the headlines after notifications began to be sent around to customers at the start of February. This may have violated state laws determining how long companies have to notify impacted customers, some reports have pointed out.

More than 57,000 customers are thought to have been impacted by the breach. Types of information exposed include addresses, names, social security numbers, DOBs, as well as some banking information (account numbers, credit card info).

January 2024

January 27

Anthropic Data Leak: Artificial intelligence startup Anthropic – the company behind the ChatGPT rival Claude – has suffered a small data leak. A contractor working with the company sent an email containing “non-sensitive customer information” to a third party who should not have had access to it.

Customer names and some information about their current Anthropic balances were the only types of information leaked in the incident, and customers impacted by the mistake have been notified.

January 23

Trello Data Breach: 15 million users of project management software platform Trello have their data leaked on the dark web, multiple sources report. “In January 2024, data was scraped from Trello and posted for sale on a popular hacking forum,” a cautionary email from Have I Been Pwned warning users about the breach states.

“Containing over 15 million email addresses, names, and usernames, the data was obtained by enumerating a publicly accessible resource using email addresses from previous breach corpuses” the email continues. “Trello advised that no unauthorized access had occurred.”

January 2

Victoria Court System Data Breach: The Guardian reports that the court system in Victoria, Australia has been hacked – and the unauthorized parties gained access the recordings of various court hearings. However, “no other court systems or records, including employee or financial data, were accessed,” chief executive Louise Anderson said in a statement.

December 2023

December 11

Norton Healthcare Data Breach: Norton Healthcare has suffered a data breach impacting an estimated 2.5 million people. The firm, based in Kentucky, says that threat actors gained unauthorized access to personal information about millions of patients, as well as a considerable number of employees.

The Healthcare provider is one of the biggest in the state, with more than 40 clinics dotted in and around Kentucky’s state capital, Louiseville, TechCrunch reports. Although the data breach happened between May 7 and May 9, it only came to light this month when it was filed with Maine’s attorney general. An internal investigation by Norton suggests the threat actors had access to a broad selection of sensitive information.

November 2023

November 24

Vanderbilt University Medical Center Data Breach: A Tennessee-based medical institution has confirmed it fell victim to a ransomware attack orchestrated by the Meow ransomware gang. The Medical Center – which has over 40,000 employees – was one of several organizations added to the group leak database in November 2023.

“Vanderbilt University Medical Center (VUMC) identified and contained a cybersecurity incident in which a database was compromised and has launched an investigation into the incident,” the center revealed in a statement published by The Record. “Preliminary results from the investigation indicate that the compromised database did not contain personal or protected information about patients or employees.”

November 15

Toronto Public Library Data Breach: The Toronto Public Library has said that sensitive, personal information relating to their employees, as well as library customers and volunteers, was stolen from their systems during a highly sophisticated ransomware attack. Some of the information had been stored in the system since 1998. According to Bleeping Computer, the Black Basta ransomware gang are behind the attack, a group who’s activity were first observed in 2022.

November 5

Infosys Data Breach: Indian IT services company Infosys says they’ve been struck with a “security event” which made several of the firm’s applications unavailable in its US unit, called Infosys McCamish Systems. The company is still investigating the impact the attack has had on its systems.

November 2

Boeing Data Breach: Aircraft manufacturer Boeing says that a “cyber incident” impacted several different elements of its business, with Reuters reporting that the company is already working with law enforcement to investigate the attack. The company has confirmed that the incident has no bearing on flight safety.

The LockBit ransomware gang initially claimed responsibility for the attack and posted a threat directed at Boeing on their website – which has since been taken down. There is no clear evidence available at this point that suggests Boeing has paid the organization a ransom.

October 2023

October 30

Indian Council of Medical Research Data Breach: Around 815 million Indian citizens may have had their Covid test and other health data exposed to a huge data breach. A US security firm first alerted the Indian authorities in mid-October after a threat actor going by the name of “pwn0001” claimed to have the names, addresses, and phone numbers of hundreds of millions of Indians for sale.

India’s opposition parties are asking the government to urgently launch a probe into the breach and create a working data security plan for government agencies and departments.

October 19

Okta Data Breach: Identity services and authentication management provider Okta has revealed that its support case management system was accessed by a threat actor using stolen credentials.

“The unauthorized access to Okta’s customer support system leveraged a service account stored in the system itself. This service account was granted permissions to view and update customer support cases” Okta’s chief security office said in a recent statement. “During our investigation into suspicious use of this account, Okta Security identified that an employee had signed in to their personal Google profile on the Chrome browser of their Okta-managed laptop.”

October 11

Air Europa Data Breach: Spanish airline carrier Air Europa has told their customers to cancel all of their credit cards after hackers managed to access their financial information during a breach. Card numbers, expiration dates, and 3-digit CVV numbers found on the back of credit and debit cards were all extracted from the company’s systems. Air Europa says the relevant authorities, (including banks) have been notified and their systems are fully operational once more.

October 6

23andMe Data Breach: Biotech company 23andMe has suffered a data breach – customer accounts were broken into with a credential-stuffing attack. Genetic data belonging to people who have used the service has been stolen, which may include first names and last names, email addresses, birth dates, and information 23andMe stores relating to users’ genetic ancestry and history. Reports suggest that the hackers were targeting/looking for data pertaining to individuals of Ashkenazi Jewish and Chinese descent.

September 2023

September 27

Hunter Biden Data Breach lawsuit: Hunter Biden – the son of US President Joe Biden – is suing both Rudy Guliani and his lawyer Robert Costello for accessing and sharing his personal information after they obtained his laptop from a computer repair shop. The lawsuit says that Guliani and Co. were responsible for a “total annihilation” of Hunter Biden’s privacy.

September 25

SONY Data Breach: multinational technology company SONY has reportedly been broken into by ransomware group Ransomware.vc, who say they will sell the data they’ve stolen because SONY is refusing to pay them for it. Over 6,000 files have allegedly been extracted from the tech company’s systems by the group, including build log and Java files.

September 25

Ontario Birth Registry Data Breach (MOVEit): Ontario’s birth registry has confirmed that there has been a data breach of its systems, and around 3.4 million people who sought pregnancy care over the last ten years have had their information accessed.

It is thought that more than two million babies born during this period have had their healthcare data exposed. it is one of the latest attacks to exploit the now well-known vulnerability in the MOVEit file transfer tool.

September 5

Topgolf Callaway Data Breach: US golf club manufacturer Topgolf Callaway has suffered a large data breach affecting over one million customers. Email notifications were sent out to those who were affected this week. Data stolen includes full names, shipping addresses, email addresses, phone numbers, account passwords, and security question answers.

September 4

Freecycle Data Breach: Seven million Freecycle users have been affected in a breach of the nonprofit’s systems. By the time the company had discovered that the breach had taken place, extracted data had already appeared on hacking forums.

User IDs and email addresses were obtained during the breach, and Freecycle has advised all their members to reset their passwords as soon as possible.

August 2023

August 31

Forever 21 data breach: Fashion retailer Forever 21 has revealed that 500,000 customers were affected by a data breach that occurred earlier this year. Names, dates of birth, bank account information, and Social Security numbers were accessed by an unauthorized third party. Forever 21 says that the intruder no longer has access to the data, but it’s unclear precisely how they’ve been able to negotiate this.

August 23

Duolingo Data Breach: Data pertaining to 2.6 million Duolingo users has been leaked on BreachForums. The data includes names, email addresses, phone numbers, social media information, as well as the languages that users were studying at the time of the breach.

August 14

Discord.io Data Breach: Discord.io – an online service that helped people make custom links for their discord channels – has suffered a data breach. 760,000 users are thought to be impacted, with sensitive information such as passwords, usernames, Discord IDs, and billing addresses thought to have been extracted. Discord.io is a third-party service and not part of Discord Inc. It now seems to have shut down as a result of the breach.

August 11

IBM MOVEit Data Breach: 4.1 million patients in Colorado have had sensitive healthcare data stolen during another data breach exploiting a vulnerability in MOVEit transfer software. The systems affected are managed by tech behemoth IBM.

August 8

Police Service of Northern Ireland Data Breach: Every police officer currently working in Northern Ireland has had their data compromised in what is being described as a “monumental” data breach. The data was leaked in error and mistakenly published while the service was responding to a Freedom of Information request. Surnames, initials, ranks, work locations, and departments of all of the police staff were leaked.

Missouri Medicaid Data Breach: Some recipients of Medicaid in Missouri have had their health information stolen. Like many recent data breaches, it seems the MOVEit transfer vulnerability was once again to blame. Information stolen may include names, dates of birth, possible benefit status, and medical claims information.

July 2023

July 27

Maximus Data Breach: US government contractor Maximus has suffered a huge data breach. Once again, hackers exploited the MOVEit transfer vulnerability and accessed health-related data pertaining to “at least 8 to 11 million” US citizens, the company said in an 8-K filing. A full review of the incident, the company says, will take “several more weeks.”

July 24

Norweigan Government Breach: Hackers have exploited a zero-day vulnerability in a third-party IT platform to hack into the government of Norway’s systems. The country’s authorities have shut down email and mobile services for government employees in response. It is unclear at present who is behind the attack, but the vulnerability that they were exploiting has now been closed, the Norwegian Government said in a statement.

July 21

Roblox Data Breach: Almost 4,000 members of Roblox’s developer community have had their data exposed in a leak, including phone numbers, email addresses, and dates of birth. The sensitive information, which belongs to individuals who attended Roblox developer conferences held between 2017 and 2020, was reportedly first lifted from Roblox’s systems in 2021.

July 20

PokerStars Data Breach: The world’s largest online poker platform has suffered a data breach exposing the information of 110,000 customers. The attackers – known as the Cl0p ransomware cartel – exploited a MOVEit zero-day vulnerability to gain access to the poker site’s systems. PokerStars has confirmed that they’re no longer utilizing the MOVEit transfer application after the incident. The stolen data consists of social security numbers, names, and addresses.

June 2023

June 27

American Airlines Data Breach: Hackers have reportedly stolen personal information relating to ‘thousands’ of pilots that applied for roles at American Airlines and Southwest Airlines. Rather than being taken directly from either airline, the information was extracted from a database maintained by a recruiting company. Around 8,000 pilots are thought to have been affected, including 2,200 represented by the Allied Pilots Association.

June 21

UPS Canada Data Breach: United Parcel Service has strongly hinted to customers based in Canada via a letter that their personal data may have been exposed in a breach, after fraudulent messages demanding payment before delivery were spotted.

The strangely-worded letter sent out to customers suggested that “a person who searched for a particular package or misused a package lookup tool” could have uncovered personal information relating to customers, such as phone numbers.

June 20

Bryan Cave/Mondelez Data Breach: Snack and confectionary manufacturer Mondelez, the parent company that owns Oreo, Chips Ahoy!, Sour Patch Kids, Toblerone, Milka, Cadbury, and many other well-known brands, has notified employees that their personal information has been compromised in a breach at law firm Bryan Cave.

Bryan Cave provides Mondelez and a number of other large companies with legal services. According to the data breach notice filed to the Maine Attorney General’s Office, 51110 employees are thought to have been affected. Although the data breach occurred in February of this year, it was only discovered three months later in May, the filing reveals.

June 19

Reddit Data Breach: Hackers purporting to be from the BlackCat ransomware gang have threatened Reddit with leaking 80GB of confidential data they stole from its servers in February. The gang is demanding a $4.5 million payout and also wants Reddit to renege on its new pricing policy that garnered widespread backlash.

June 9

Intellihartx Data Breach: Healthcare management firm Intellihartx confirmed that hackers stole the medical details of over half a million patients, including social security numbers. According to a notice filed with the Maine attorney general’s office, the breach took place in January, but wasn’t discovered until April.

June 1

MOVEit hack, affecting Zellis, British Airways, BBC and others: MOVEit, a popular file transfer tool, was compromised, leading to sensitive data belonging to many firms that use the software being compromised as well. The hack was disclosed by Progress Software, makers of MOVEit, and since then, many companies have reported being affected. These include payroll provider Zellis,  British Airways, BBC, and the province of Nova Scotia. However, it is believed that many more companies will have been impacted. Russian ransomware group Clop has claimed responsibility for the attack on June 6th.

May 2023

May 23

Apria Healthcare Data Breach: US healthcare company Apria Healthcare has told almost 1.9 million customers this week that their personal data may have been exposed during a data breach, The Register reports.

The “unauthorized third party” access detected on “select Apria systems” referenced by the company in their notification apparently occurred in 2019 and again in 2021. Why the incident has only just been made public and was not declared earlier is unclear at present.

May 19

Suzuki Data Breach: Car manufacturer Suzuki had to halt operations at a plant in India after a cyberattack, reports this week have alleged. According to Autocar’s sources, “production has been stalled since Saturday, May 10, and it is estimated to have incurred a production of loss of over 20,000 vehicles in this timeframe.” The perpetrators of the attack have not been publicly identified by Suzuki.

May 16

PharMerica Data Breach: US Pharmaceutical giant PharMerica – which manages 2,500 different facilities across the US – has revealed that an unknown actor accessed its systems in March and extracted personal data pertaining to 5.8 million individuals (both alive and deceased).

Social security numbers, birth dates, names, and health insurance information were all extracted from the Kentucky-based health provider’s systems.

May 12

US Government Data Breach: Personal information pertaining to 237,000 US government employees has reportedly been exposed in a Department of Transport data breach.

Reuters reports that the breached system is usually used to process “TRANServe transit benefits,” which are effectively transport expenses that government employees commuting into offices can claim back. The Department of Transport told Congress last week that it had “isolated the breach to certain systems at the department used for administrative functions.” No systems that deal with transportation safety have been affected.

May 12

Discord Data Breach: Messaging and video chatting platform Discord has told users that their information may have been exposed in a data breach after a malicious actor gained access to it via “a third-party customer service agent.”

Discord has told users that their email addresses and customer service queries – as well as any documents sent to Discord – may have been accessed. The customer service agent’s account has been locked and the company is in the process of ensuring that no persistent threat remains on their devices or network.

May 1

T-Mobile Data Breach: T-Mobile has suffered yet another data breach, this time affecting around 800 of the telecom provider’s customers. According to recent reports, customer contact information, ID cards, and/or social security numbers were scraped from PIN-protected accounts, as well as other personal information pertaining to T-Mobile customers.

A data breach notification letter sent out to customers by T-Mobile, and subsequently published by Bleeping Computer, details the full extent of the data accessed by the threat actors. Unfortunately, this is the company’s second data breach of the year. The first one, which took place in January, affected 37 million customers. T-Mobile was also breached in December 2021 and November 2022.

April 2023

April 10

Pizza Hut/KFC Data Breach: Yum! Brands, which owns fast food chains Pizza Hut, KFC, and Taco Bell, has informed a number of individuals that their personal data was exposed during a ransomware attack that took place in January of this year. The hospitality giant confirmed that names, driver’s license, and ID card info was stolen. An investigation into whether the information has been used to commit fraud already is currently underway.

April 6

MSI Data Breach/Ransomware Attack: Computer vendor Micro-Star International has suffered a data breach, with new ransomware gang Money Message claiming responsibility for the attack. The group says they’ve stolen 1.5TB of information from the Taiwanese company’s systems and want $4 million in payment – or they’ll release the data if MSI fails to pay.

“Say [to] your manager, that we have MSI source code, including framework to develop bios, also we have private keys able to sign in any custom module of those BIOS and install it on PC with this bios,” a member of the ransomware gang said to an MSI agent in a chat seen by Bleeping Computer.

April 3

Western Digital Data Breach: Western Digital has reported a data breach, the scope of which at the time of writing is unknown. The company has stated that an unauthorized third party was able to access ‘a number’ of cloud systems. Users of Western Digital products have reported being unable to access the cloud features of their devices since the hack was reported. In a statement on its site, Western Digital said it is “actively working to restore impacted infrastructure and services,” with more updates allegedly on the way.

March 2023

March 24

ChatGPT Data Leak: A bug found in ChatGPT’s open-source library caused the chatbot to leak the personal data of customers, which included some credit card information and the titles of some chats they initiated.  “In the hours before we took ChatGPT offline,” OpenAI said after the incident, “it was possible for some users to see another active user’s first and last name, email address, payment address, the last four digits (only) of a credit card number, and credit card expiration date. Full credit card numbers were not exposed at any time.”

March 9

US House of Representatives Data Breach: A breach of a Washington DC-based healthcare provider that handles sensitive data belonging to a number of federal legislators and their families may have affected up to 170,000 people. The data has been put up for sale online, although the FBI is thought to have already purchased it as part of their investigation.

February 2023

February 21

Activision Data Breach: Call of Duty makers Activision has suffered a data breach, with sensitive employee data and content schedules exfiltrated from the company’s computer systems. Although the breach occurred in early December 2022, the company has only recently revealed this to the public. According to reports, an employee’s credentials were obtained in a phishing attack and subsequently used to infiltrate the system.

February 15

Atlassian Data Breach: Australian software company Atlassian seems to have suffered a serious data breach. A hacking group known as “SiegedSec” claims to have broken into the company’s systems and extracted data relating to staff as well as floor plans for offices in San Francisco and Sydney. Included in the dataset are names, email addresses, the departments that staff work in, and other information relating to their employment at Atlassian.

“THATS RIGHT FOLKS, SiegedSec is here to announce we have hacked the software company Atlassian,” the hacking group said in a message that was posted along with the data. “This company worth $44 billion has been pwned by the furry hackers uwu.”

Although Atlassian initially blamed software company office coordination platform Envoy for the breach, the company later reneged on this, revealing that the hacking group had managed to obtain “an Atlassian employee’s credentials that had been mistakenly posted in a public repository by the employee.”

February 10

Reddit Data Breach: Reddit has confirmed that the social media company suffered a data breach on February 5.  “After successfully obtaining a single employee’s credentials” Reddit CTO Christopher Slowe explained in a recent statement regarding the attack, “the attacker gained access to some internal docs, code, as well as some internal dashboards and business systems.”

Slowe said that Reddit’s systems show “no indications of breach of our primary production systems (the parts of our stack that run Reddit and store the majority of our data),” but did confirm that “limited contact information… for company contacts and employees (current and former), as well as limited advertiser information” were all accessed.

At present, Reddit has “no evidence to suggest that any of your non-public data has been accessed, or that Reddit’s information has been published or distributed online.”

February 8

Optus Data Breach Extortion Attempt: A man from Sydney has been served a Community Correction Order and 100 hours of community service for leveraging data from a recent Optus data breach to blackmail the company’s customers. Initially arrested back in October of last year, the perpetrator sent SMS communications to 92 people saying that their personal information would be sold to other hackers if they didn’t pay AU$ 2000.

Weee! Data Breach: 1.1 million customers of Asian and Hispanic food delivery service Weee! have had their personal information exposed in a data breach. A threat actor that goes by the name of IntelBroker posted some of the leaked data on the infamous hacking forum Breached. However, Weee! told Bleeping Computer that “no customer payment data was exposed” because Weee! does not retain any payment information.

February 6

Sharp HealthCare Data Breach: Sharp HealthCare, which is the largest healthcare provider in San Diego, California, has notified 62,777 patients that their personal information was exposed during a recent attack on the organization’s website. Social Security numbers, health insurance data, and health records belonging to customers have all been compromised, but Sharp says no bank account or credit card information was stolen.

January 2023

January 30

JD Sports Data Breach: As many as 10 million people may have had their personal information accessed by hackers after a data breach occurred at fashion retailer JD sports, which owns JD, Size?, Millets, Blacks, and Scotts. JD Sports CFO Neil Greenhalgh told the Guardian that the company is advising customers “to be vigilant about potential scam emails, calls, and texts” while also “providing details on how to report these.”

January 19

T-Mobile Data Breach:  T-Mobile has suffered another data breach, this time affecting around 37 million postpaid and prepaid customers who’ve all had their data accessed by hackers. The company claims that while it only discovered the issue on January 5th of this year, the intruders are thought to have been exfiltrating data from the company’s systems since late November 2022.

As discussed in the introduction to this article, this is not the first time that  T-Mobile has fallen victim to a high-profile cyber attack impacting millions of customers. In the aftermath of last year’s attack, during which 76 million customers had their data compromised, the company pledged it would spend $150 million to upgrade its data security – but the recent attack raises serious questions over whether this has been well spent.

January 18

MailChimp Breach: Another data breach for MailChimp, just six months after its previous one. MailChimp claims that a threat actor was able to gain access to its systems through a social engineering attack, and was then able to access data attached to 133 MailChimp accounts. It’s a bad sign for the company, as the attack method is startling similar to last year’s breach, casting serious doubts on its security protocols.

PayPal Data Breach: A letter sent to PayPal customers on January 18, 2023, says that on December 20, 2022, “unauthorized parties” were able to access PayPal customer accounts using stolen login credentials.

PayPal goes on to say that the company has “no information” regarding the misuse of this personal information or “any unauthorized transactions” on customer accounts and that there isn’t any evidence that the customer credentials were stolen from PayPal’s systems.

January 6

Chick-fil-A Data Breach: fast food chain Chick-fil-A is investigating “suspicious activity” linked to a select number of customer accounts. The company has published information on what customers should do if they notice suspicious activity on their accounts, and advised such customers to remove any stored payment methods on the account.

January 4

Twitter Data Breach: Twitter users’ data was continuously bought and sold on the dark web during 2022, and it seems 2023 is going to be no different. According to recent reports, a bank of email addresses belonging to around 200 million Twitter users is being sold on the dark web right now for as little as $2. Even though the flaw that led to this leak was fixed in January 2022, the data is still being leaked by various threat actors.

December 2022

December 31

Slack Security Incident: Business communications platform Slack released a statement just before the new year regarding “suspicious activity” taking place on the company’s GitHub account.

“Upon investigation, we discovered that a limited number of Slack employee tokens were stolen and misused to gain access to our externally hosted GitHub repository. Our investigation also revealed that the threat actor downloaded private code repositories on December 27,” the company said. However, Slack confirmed that “no downloaded repositories contained customer data, means to access customer data, or Slack’s primary codebase.”

December 15

SevenRooms Data Breach: Threat actors on a hacking forum posted details of over 400GB of sensitive data stolen from the CRM platform’s servers. The information included files from big restaurant clients, promo codes, payment reports, and API keys. However, it seems that the servers that were breached did not store any customer payment details.

December 1

LastPass Data Breach: Password manager LastPass has told some customers that their information was accessed during a recent security breach. According to LastPass, however, no passwords were accessed by the intruder. This is not the first time LastPass has fallen victim to a breach of their systems this year – someone broke into their development environment in August, but again, no passwords were accessed.

November 2022

November 11

AirAsia Data Breach: AirAsia Group has, according to reports, suffered a ransomware attack orchestrated by “Daixin Team.” The threat group told DataBreaches.net that they obtained “the personal data of 5 million unique passengers and all employees.” This included name, date of birth, country of birth, location, and their “secret question” answer.

November 1

Dropbox data breach: Dropbox has fallen victim to a phishing attack, with 130 Github repositories copied and API credentials stolen after credentials were unwittingly handed over to the threat actor via a fake CricleCI login page.

However, Dropbox confirmed in a statement relating to the attack that “no one’s content, passwords or payment information was accessed” and that the issue was “quickly resolved.” Dropbox also said that they were in the process of adopting the “more phishing-resistant form” of multi-factor authentication technique, called “WebAuthn.”

October 2022

October 26

Medibank Data Breach: Medibank Private Ltd, currently the largest health insurance provider in Australia, said today that data pertaining to almost all of its customer base (nearly 4 million Australians) had been accessed by an unauthorized party. The attack caused Medibank’s stock price to slide 14%, the biggest one-day dip since the company was listed.

October 18

Vinomofo Data Breach: Australian wine dealer Vinomofo has confirmed it has suffered a cyber attack. Names, dates of birth, addresses, email addresses, phone numbers, and genders of the company’s almost 500,000 customers may have been exposed – although it is currently unclear how many have been affected.

October 17

MyDeal Data Breach: 2.2 million customers of Woolworths subsidiary MyDeal, an Australian retail marketplace, has been impacted by a data breach. According to reports, the company’s CRM system was compromised, with names, email addresses, telephone numbers, delivery addresses, and some dates of birth exposed during the breach.

October 15

Shein Data Breach: Fashion brand Shein’s parent company Zoetop has been fined $1.9 million for its handling of a data breach back in 2018, one which exposed the personal information of over 39 million customers that had made accounts with the clothing brand.

The New York Attorney General’s Office says Zoetop lied about the size of the breach, as the company initially said only 6.42 million accounts had been affected and didn’t confirm credit card information had been stolen when it in fact had.

October 11

Toyota Data Breach: In a message posted on the company’s website, the car manufacturer stated that almost 300,000 customers who had used its T-Connect telematics service had had their email addresses and customer control numbers compromised. The company assured customers that there was no danger of financial data such as credit card information, nor names or telephone numbers, having been breached.

In its statement, Toyota acknowledged that the T-Connect database had been compromised since July 2017, and that customers should be vigilant for phishing emails.

October 10

Singtel Data Breach: Singtel, the parent company of Optus, revealed that “the personal data of 129,000 customers and 23 businesses” was illegally obtained in a cyber-attack that happened two years ago. Data exposed includes “National Registration Identity care information, name, date of birth, mobile numbers, and addresses” of breach victims.

October 7

Possible Facebook Accounts Data Breach:  Meta said that it has identified more than 400 malicious apps on Android and iOS app stores that target online users with the goal of stealing their Facebook login credentials. “These apps were listed on the Google Play Store and Apple’s App Store and disguised as photo editors, games, VPN services, business apps, and other utilities to trick people into downloading them,” the Tech giant said.

October 3

LAUSD Data Breach: Russian-speaking hacking group Vice Society has leaked 500GB of information from The Los Angeles Unified School District (LAUSD) after the US’s second-largest school district failed to pay an unspecified ransom by October 4th. The ransomware attack itself first made the headlines in early September when the attack disrupted email servers and computer systems under the district’s control.

September 2022

September 23


Optus Data Breach: Australian telecoms company Optus – which has 9.7 million subscribers – has suffered a “massive” data breach. According to reports, names, dates of birth, phone numbers, and email addresses may have been exposed, while a group of customers may have also had their physical addresses and documents like driving licenses and passport numbers accessed.

The attackers are thought to be a state-sponsored hacking group or some sort of criminal organization and breached the company’s firewall to get to the sensitive information. Australia’s Information Commissioner has been notified.

The Australian government has said Optus should pay for new passports for those who entrusted Optus with their data, and Prime Minister Antony Albanese has already suggested it may lead to “better national laws, after a decade of inaction, to manage the immense amount of data collected by companies about Australians – and clear consequences for when they do not manage it well.”

September 20

American Airlines Data Breach: The personal data of a “very small number” of American Airlines customers has been accessed by hackers after they broke into employee email accounts, the airline has said. Information accessed could have included customers’ date of birth, driver’s license, passport numbers, and even medical information, they added.

September 19

Kiwi Farms Data Breach: Notorious trolling and doxing website Kiwi Farms – known for its vicious harassment campaigns that target trans people and non-binary people – has been hacked. According to site owner Josh Moon, whose administrator account was accessed, all users should “assume your password for the Kiwi Farms has been stolen,” “assume your email has been leaked,” as well as “any IP you’ve used on your Kiwi Farms account in the last month.”

Revolut Data Breach: Revolut has suffered a cyberattack that facilitated an unauthorized third party accessing personal information pertaining to tens of thousands of the app’s clients. 50,150 customers have reportedly been impacted. The State Data Protection Inspectorate in Lithuania, where Revolut holds a banking license, said that email addresses, full names, postal addresses, phone numbers, limited payment card data, and account data were likely exposed.

September 18

Rockstar Data Breach: Games company Rockstar, the developer responsible for the Grand Theft Auto series, was victim of a hack which saw footage of its unreleased Grand Theft Auto VI game leaked by the hacker. In addition, the hacker also claims to have the game’s source code, and is purportedly trying to sell it. The breach is thought to have been caused through social engineering, with the hacker gaining access to an employee’s Slack account. The hacker also claims to be responsible for the Uber attack earlier in the month.

In a statement, Rockstar said: “We recently suffered a network intrusion in which an unauthorized third party illegally accessed and downloaded confidential information from our systems, including early development footage for the next Grand Theft Auto.”

September 15

Uber Data Breach: Uber’s computer network has been breached, with several engineering and comms systems taken offline as the company investigates how the hack took place. Dubbed a “total compromise” by one researcher, email, cloud storage, and code repositories have already been sent to security firms and The New York Times by the perpetrator.

Uber employees found out their systems had been breached after the hacker broke into a staff member’s slack account and sent out messages confirming they’d successfully compromised their network.

September 14

Fishpig Data breach: Ecommerce software developer Fishpig, which over 200,000 websites currently use, has informed customers that a distribution server breach has allowed threat actors to backdoor a number of customer systems. “We are quite used to seeing automated exploits of applications and perhaps that is how the attackers initially gained access to our system” lead developer Ben Tideswell said of the incident.

September 7

North Face Data Breach: roughly 200,000 North Face accounts have been compromised in a credential stuffing attack on the company’s website. These accounts included full names
purchase histories, billing addresses, shipping addresses, phone numbers, account holders’ genders, and XPLR Pass reward records. No credit card information is stored on site. All account passwords have been reset, and account holders have been advised to change their passwords on other sites where they have used the same password credentials.

September 6

IHG/Holiday Inn Data Breach: IHG released a statement saying they became aware of  “unauthorized access” to its systems. The company is assessing the “nature, extent and impact of the incident,” with the full extent of the breach yet to be made clear.

September 3

TikTok Data Breach Rumour: Rumours started circulating that TikTok had been breached after a Twitter user claimed to have stolen the social media site’s internal backend source code. However, after inspecting the code, a number of security experts have dubbed the evidence “inconclusive,” including haveibeenpwned.com’s Troy Hunt. Users commenting on YCombinator’s Hacker News, on the other hand, suggested the data is from some sort of ecommerce application that integrates with TikTok.

Responding to a request for comment from Bloomberg UK, a spokesperson for TikTok said that the company’s “security team investigated this statement and determined that the code in question is completely unrelated to TikTok’s backend source code.”

September 2

Samsung Data Breach: Samsung announced that they’d fallen victim to a “cybersecurity incident” when an unauthorized party gained access to their systems in July. In August, they learned some personal information was impacted, including names, contact information, demographics, birth dates as well as product registration information. Samsung is contacting everyone whose data was compromised during the breach via email.

August 2022

August 29

Nelnet Servicing Data Breach: Personal information pertaining to 2.5 million people who took out student loans with the Oklahoma Student Loan Authority (OSLA) and/or EdFinancial has been exposed after threat actors breached Nelnet Servicing’s systems. The systems were compromised in June and the unauthorized party, who remained on the network until late July.

August 27

Facebook/Cambridge Analytica Data Breach Settlement: Meta agreed on this date to settle a lawsuit that alleged Facebook illegally shared data pertaining to its users with the UK analysis firm Cambridge Analytica. The data was subsequently used by political campaigns in the UK and US during 2016, a year which saw Donald Trump become president and Britain leave the EU via referendum.

August 25

DoorDash Data Breach“We recently became aware that a third-party vendor was the target of a sophisticated phishing campaign and that certain personal information maintained by DoorDash was affected,” DoorDash said in a blog post.

The delivery service went on to explain that “the information accessed by the unauthorized party primarily included [the] name, email address, delivery address and phone number” of a number of DoorDash customers, whilst other customers had their “basic order information and partial payment card information (i.e., the card type and last four digits of the card number)” accessed.

LastPass Breach: The password manager disclosed to its customers that it was compromised by an “unauthorized party.” The company assured customers that this took place in its development environment and that no customer details are at risk. A September update confirmed that LastPass’s security measures prevented customer data from being breached, and the company reminded customers that they do not have access to or store users’ master passwords.

August 24

Plex Data Breach: Client-server media streaming platform Plex is enforcing a password reset on all of its user accounts after “suspicious activity” was detected on one of its databases. Reports suggest that usernames, emails, and encrypted passwords were accessed.

August 20

DESFA Data Breach: Greece’s largest natural gas distributor confirmed that a ransomware attack caused an IT system outage and some files were accessed. However, a quick response from the organization’s IT team – including deactivating online servers – meant that the damage caused by the threat was minimal.

August 10

Cisco Data Breach: Multi-national technology conglomerate Cisco confirmed that the Yanluowang ransomware gang had breached its corporate network after the group published data stolen during the breach online. Security experts have suggested the data is not of “great importance or sensitivity,” and that the threat actors may instead be looking for credibility.

August 4

Twilio Data Breach: Messaging behemoth Twilio confirmed on this date that data pertaining to 125 customers was accessed by hackers after they tricked company employees into handing over their login credentials by masquerading as IT department workers.

July 2022

July 26

Uber Data Breach Cover-Up: Although this data breach actually took place way back in 2016 and was first revealed in November 2017, it took Uber until July 2022 to finally admit it had covered up an enormous data breach that impacted 57 million users, and even paid $100,000 to the hackers just to ensure it wasn’t made public. The case will see Uber’s former chief security officer, Joe Sullivan, stand trial for the breach – the first instance of an executive being brought to the dock for charges related to a data breach.

July 22

Twitter Data Breach: The first reports that Twitter had suffered a data breach concerning phone numbers and email addresses attached to 5.4 million accounts started to hit the headlines on this date, with the company confirming in August that the breach was indeed genuine. The vulnerability that facilitated the breach was known by Twitter at the turn of the year and had been patched by January 13, 2022, so data theft must have happened within that short window.

July 19

Neopets Data Breach: On this date, a hacker going by the alias “TarTaX” put the source code and database for the popular game Neopet’s website up for sale on an online forum. The database contained account information for 69 million users, including names, email addresses, zip codes, genders, and dates of birth.

July 18

Cleartrip Data Breach: Travel booking company Cleartrip – which is massively popular in India and majority-owned by Walmart – confirmed its systems had been breached after hackers claimed to have posted its data on an invite-only dark web forum. The full extent of the data captured from the company’s internal servers is unknown.

July 13

Infinity Rehab and Avamere Health Services Data Breach: The Department of Health and Human Services was notified by Infinity Rehab that 183,254 patients had had their personal data stolen. At the same time, Avamere Health Services informed the HHS that 197,730 patients had suffered a similar fate. Information stolen included names, addresses, driver’s license information, and more. On August 16, Washington’s MultiCare revealed that 18,165 more patients were affected in the same breach.

July 12

Deakin University Data Breach: Australia’s Deakin University confirmed on this date that it was the target of a successful cyberattack that saw the personal information of 46,980 students stolen, including recent exam results. Around 10,000 of the university’s students received scam text messages shortly after the data breach occurred.

July 5

Marriot Data Breach: The Hotel group – which is no stranger to a data breach – confirmed its second high-profile data breach of recent years had taken place in June, after a hacking group tricked an employee and subsequently gained computer access. According to databreaches.net, the group claimed to be in possession 20 GB of data stolen from the BWI Airport Marriott’s server in Maryland. Marriot would be notifying 300-400 individuals regarding the breach.

June 2022

June 29

OpenSea Data Breach: NFT marketplace OpenSea – that lost $1.7 million of NFTs in February to phishers – suffered a data breach after an employee of Customer.io, the company’s email delivery vendor, “misused their employee access to download and share email addresses provided by OpenSea users… with an unauthorized external party.” The company said that anyone with an email account they shared with OpenSea should “assume they are affected.”

June 17

Flagstar Bank Data Breach: 1.5 million customers were reportedly affected in a data breach that was first noticed by the company on June 2, 2022. “We have no evidence that any of the information has been misused. Nevertheless, out of an abundance of caution, we want to make you aware of the incident” a letter from Flagstar bank to affected customers read.

June 14

Baptist Medical Center and Resolute Health Hospital Data Breach: The two health organizations – based in San Antonio and New Braunfels respectively – disclosed that a data breach had taken place between March 31 and April 24. Data lifted from its systems by an “unauthorized third party” included the social security numbers, insurance information, and full names of patients.

June 11

Choice Health Insurance Data Breach: On this date, Choice Health Insurance started to notify customers of a data breach caused by “human error” after it realized an unauthorized individual was offering to make data belonging to Choice Health available online. This had actually been publicly available since May 2022. The data dump consisted of 600MB of data with 2,141,006 files with labels such as “Agents” and “Contacts.”

June 7

Shields Health Care Group Data Breach: It was reported in early June that Massachusetts-based healthcare company Shields was the victim of a data breach that affected 2,000,000 people across the United States. The breach was first discovered on March 28, 2022, and information such as Social Security numbers, Patient IDs, home addresses, and information about medical treatments was stolen. A class action lawsuit was filed against the company shortly after.

May 2022

May 26

Verizon Data Breach: A threat actor got their hands on a database full of names, email addresses, and phone numbers of a large number of Verizon employees in this Verizon data breach. Vice/Motherboard confirmed these numbers were legitimate by ringing the numbers contained in the databases and confirming they currently (or used to) work at Verizon. According to Vice, the hacker was able to infiltrate the system after convincing an employee to give them remote access in a social engineering scam.

May 23

Texas Department of Transportation Data Breach: According to databreaches.net, personal records belonging to over 7,000 individuals had been acquired by someone who hacked the Texas Dept. for Transportation.

May 20

Alameda Health System Data Breach: Located in Oakland, California, Alameda Health System notified the Department of Health and Human Services that around 90,000 individuals had been affected by a data breach after suspicious activity was detected on some employee email accounts, which was later found to be an unauthorized third party.

May 17

National Registration Department of Malaysia Data Breach: A group of hackers claimed to hold the personal details of 22.5 million Malaysians stolen from myIDENTITI API, a database that lets government agencies like the National Registration Department access information about Malaysian citizens. The hackers were looking for $10,000 worth of Bitcoin for the data.

Cost Rican Government Data Breach: In one of the most high-profile cyberattacks of the year, the Costa Rican government – which was forced to declare a state of emergency – was hacked by the Conti ransomware gang. Conti members breached the government’s systems, stole highly valuable data, and demanded $20 million in payment to avoid it being leaked. 90% of this data – amounting to around 670GB – was posted to a leak site on May 20.

May 7

SuperVPN, GeckoVPN, and ChatVPN Data Breach: A breach involving a number of widely used VPN companies led to 21 million users having their information leaked on the dark web, Full names, usernames, country names, billing details, email addresses, and randomly generated passwords strings were among the information available. Unfortunately, this is not the first time supposedly privacy-enhancing VPNs have made the headlines for a data breach.

April 2022

April 4

Cash App Data Breach: A Cash App data breach affecting 8.2 million customers was confirmed by parent company Block on April 4, 2022 via a report to the US Securities and Exchange Commission. The breach had actually occurred way back in December 2021, with customer names and brokerage account numbers among the information taken.

Emma Sleep Data Breach: First reported on April 4, customer credit card information was skimmed using a “Magecart attack.” “This was a sophisticated, targeted cyber-attack on the checkout process on our website and personal information entered, including credit card data, may have been stolen” an email to customers read.

March 2022

March 30

Apple & Meta Data Breach: According to Bloomberg, in late March, two of the world’s largest tech companies were caught out by hackers pretending to be law enforcement officials. Apple and Meta provided the threat actors with customer addresses, phone numbers, and IP addresses in mid-2021. The hackers had already gained access to police systems to send out fraudulent demands for the data. Some of the hackers were thought to be members of the Lapsus$ hacking group, who reportedly stole the Galaxy source code from Samsung earlier in the month.

March 26

US Department of Education Data Breach: It was revealed that 820,000 students in New York had their data stolen in January 2022, with demographic data, academic information, and economic profiles all accessed. Chancellor David Banks blamed software company Illuminate Education for the incident.

March 24

Texas Department of Insurance Data Leak: The state agency confirmed on March 24 that it had become aware of a “data security event” in January 2022, which had been ongoing for around three years. “Types of information that may have been accessible,” the TDI said in a statement in March, included “names, addresses, dates of birth, phone numbers, parts or all of Social Security numbers, and information about injuries and workers’ compensation claims. 1.8 million Texans are thought to have been affected.

March 18

Morgan Stanley Client Data Breach: US investment bank Morgan Stanley disclosed that a number of clients had their accounts breached in a Vishing (voice phishing) attack in February 2022, in which the attacker claimed to be a representative of the bank in order to breach accounts and initiate payments to their own account. This was, however, not the fault of Morgan Stanley, who confirmed its systems “remained secure.”

February 2022

February 25

Nvidia Data Breach: Chipmaker Nvidia confirmed in late February that it was investigating a potential cyberattack, which was subsequently confirmed in early March. In the breach, information relating to more than 71,000 employees was leaked. Hacking group Lapsus$ claimed responsibility for the intrusion into Nvidia’s systems.

February 20

Credit Suisse Data Leak: Although this is technically a “data leak,” it was orchestrated by a whistleblower against the company’s wishes and one of the more significant exposures of customer data this year. Information relating to 18,000 Credit Suisse accounts was handed over to German publication Süddeutsche Zeitung, and showed the Swiss company had a number of high-profile criminals on their books. The incident kickstarted a fresh conversation about the immorality of Switzerland’s banking secrecy laws.

January 2022

January 20

Crypto.com Data Breach: On January 20, 2022, Crypto.com made the headlines after a data breach led to funds being lifted from 483 accounts. Roughly $30 million is thought to have been stolen, despite Crypto.com initially suggesting no customer funds had been lost.

January 19

Red Cross Data Breach: In January, it was reported that the data of more than 515,000 “extremely vulnerable” people, some of whom were fleeing from warzones, had been seized by hackers via a complex cyberattack. The data was lifted from at least 60 Red Cross and Red Crescent societies across the globe via a third-party company that the organization uses to store data.

January 6

Flexbooker Data Breach: On January 6, 2022, data breach tracking site HaveIBeenPwned.com revealed on Twitter that 3.7 million accounts had been breached in the month prior. Flexbooker only confirmed that customer names, phone numbers, and addresses were stolen, but HaveIBeenPwned.com said “partial credit card data” was also included. Interestingly, 69% of the accounts were already in the website’s database, presumably from previous breaches.

incogni logo
Erase Your Personal Information From the Internet Today Data brokers are selling your phone number, email address and other personal information online. Incogni will remove it all for you.
Start Your Clean Up Now

Data Breaches vs Data Leaks vs Cyberattacks

This article largely concerns data breaches. A data breach occurs when a threat actor breaks into (or breaches) a company, organization, or entity’s system and purposefully lifts sensitive, private, and/or personally identifiable data from that system. When this happened, companies are sometimes forced to pay ransoms, or their information is stolen ad posted online.

This is different from a data leak, which is when sensitive data is unknowingly exposed to the public/members of the public, such as the Texas Department for Insurance leak mentioned above. The term “data leak” is often used to describe data that could, in theory, have been accessed by people it shouldn’t of, or data that fell into the hands of people via non-malicious means. A government employee accidentally sending someone an email with sensitive data is usually described as a leak, rather than a breach.

Although all data breaches fall under the umbrella of a “cyberattack,” cyberattacks are not limited to data breaches. Some cyber attacks have different motivations – such as slowing a website or service down or causing some other sort of other disruption. Not all cyberattacks lead to the exfiltration of data, but many do.

How Can I Protect My Organization From Cyber-Attacks?

Ensuring you take steps to protect your company from the sorts of cyber attacks that lead to financially fatal data breaches is one of the most crucial things you can do. It’s not just businesses that are at risk, however – schools and colleges are some of the most frequently targeted organizations that suffer huge financial losses.

Some companies and organizations have had to shut down due to the fallout costs of a cyberattack. There has never been more of an onus on companies, colleges, and other types of organizations to protect themselves.

Unauthorized access to networks is often facilitated by weak business account credentials. So, while passwords are still in use, the best thing you can do is get your hands on a password manager for yourself and the rest of your staff team. This will allow you to create robust passwords that are sufficiently long and different for every account you hold. However, you’ll also need to use additional security measures, like Multi-Factor Authentication, wherever possible, to create a second line of defense.

Another thing you must do is ensure your staff has sufficient training to spot suspicious emails and phishing scams. Around 70% of cyberattacks target business email accounts, so having staff that can recognize danger when it’s present is just as important as any software.

For more cybersecurity advice, learn how to avoid data breaches in 7 easy steps.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

No Logs, No Problem: Surfshark Passes First No-Log Audit

The affordable VPN has proven that its no-log policy is legitimate, making Surfshark even more attractive to users.

Less expensive doesn’t mean less secure, with Surfshark — our top choice for cheap VPNs — reportedly passing its first no-log audit with flying colors.

When it comes to VPNs, it’s all about security and transparency. Considering the goal is to protect your online behavior, features like a no-log policy are key to attracting users. Still, everyone knows that not all companies are entirely truthful about the effectiveness of their products, which is why VPN providers have been hiring third-party cybersecurity firms to test their no-log policies in real-time.

Fortunately, Surfshark has passed their first no-log audit, ensuring users that opt for a more affordable VPN that their data is still protected.

Surfshark Passes Independent No-Log Audit

Announced in a Surfshark blog post, the affordable VPN had its no-log policy tested by Deloitte in an independent audit that would verify whether or not Surfshark was following its own rules. Fortunately, the report had nothing but good things to say about Surfshark and its commitment to its no-log policy.

“Based on the procedures performed and the evidence obtained, in our opinion, the configuration of IT systems and management of the supporting IT operations is properly prepared, in all material respects, in accordance with Surfshark’s description of its no-logs policy.” – the Deloitte report

Surfshark notes that Deloitte investigated quite a bit in the audit, including server configuration, deployment process, VPN server configuration, API, SDN (Software Defined Network), and even Surfshark employees via interviews. Suffice to say, it seems like Surfshark absolutely, 100% does not log user data when it comes to its VPN.

Is Surfshark a Good VPN?

A VPN provider like Surfshark that is not only willing to get an independent third-party audit of its no-log policy but also passes it with flying colors is a good sign right out of the gate.

“Working in an industry that highly relies on trust and transparency, we understand that it takes more than just words to validate our efforts. The positive result from Deloitte’s no-logs assurance report provides factual evidence to our users and future customers that Surfshark operates on the highest privacy and quality standards. We will continue to perform various audits and tests to get independent verification of our security and privacy measures.” – Justas Pukys, VPN Product Owner at Surfshark.

But what else can Surfshark offer beyond its air-tight no-log policy? For one, it’s very easy to use, which is key for a regularly used piece of security tech like a VPN. Plus, despite the low cost, it still comes with advanced features like a killswitch and a sophisticated range of server connection options.

At $2.30 per month for unlimited devices, it’s a great deal too. Check out our VPN reviews to see how Surfshark stacks up against its competitors.


Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

Elon Musk Looks to Raise $3 Billion as Twitter’s Ad Revenue Tanks

As Twitter's debts pile up and the company auctions off merch online, Musk and his team are considering equity financing.

After borrowing $13 billion to secure Twitter’s acquisition, Elon Musk is looking to recover debts by selling up to $3 billion in company shares to investors, according to the Wall Street Journal.

If Musk’s fundraising attempts are successful, the capital would be used to pay down unsecured bridge loans — the portion of the debt that carries the highest interest rate.

With the platform’s ad revenue dropping by a shocking 70% in December 2022, Musk’s liaisons with investors appear to be a last-ditch attempt to avoid bankruptcy.

Yet, as Twitter continues to reel from one of the biggest “hung deals” of all time, will the billionaire’s efforts be enough to keep the company’s lights on?

Elon Musk Considers Raising $3 Billion to Recover Debts

Elon Musk has been exploring equity financing as a way to tackle Twitter’s debt issue, as the social media platform contends with rising annual percentage rates (APRs).

According to sources in the Wall Street Journal, Elon Musk and members of his team reached out to new and existing backers about the prospect of raising equity capital last December. In these talks, Musk reportedly discussed selling up to $3 billion in Twitter shares, to repay some of the debts incurred during his acquisition of the company.

This $3 billion would be used to pay off Musk’s unsecured bridge loans, the priciest portion of the debt, which carry an interest rate of 10% plus the secured overnight financing rate that is currently sitting at 4.3%.

According to regulatory findings, the interest rates of unsecured bridge loans rise 0.5% each quarter too, contributing to Twitter’s total interest expense of roughly $1.25 billion a year.

Twitter’s Ad Revenue Continues to Take a Hit

While Musk’s acquisition debt is the main impetus for seeking outside funding, Twitter’s financial difficulties are compounded by the company’s ongoing fallout with advertisers — with Reuters reporting that ad spending on the platform dropped by 70% in December alone.

Over 500 of the company’s top advertisers have paused spending on the site since Musk’s takeover in October, making it harder for the social media giant to recover costs organically.

Despite advertisers dropping like flies, Musk hasn’t shied away from contentious actions like lifting Donald Trump’s Twitter ban and firing its content moderation council — alongside 75% of the workforce.

Are Twitter’s Financial Woes Curable?

Elon Musk’s financial struggles are no secret. Just last week the Tesla CEO hosted an online garage sale, auctioning off an eclectic array of Twitter memorabilia, including an industrial food smoker, an espresso machine, and a statue of the company’s blue bird logo, which sold for $100,000.

However, despite Musk reducing Twitter’s workforce to a skeleton team, encouraging his remaining workers to crash at the HQ overnight in line with his “hardcore” vision for the company, and Twitter employees in Singapore being forcibly evicted over unpaid rent, glimmers of hope remain, somehow.

According to a new report carried out by MediaRadar, while Twitter’s ad revenue remains weakened, the number of interested agencies rose from 3,000 to 3,700 in the last quarter of the year. This suggests that while the platform’s debts are mounting, vital streams of revenue still remain open to the company.

But while rays of hope remain, it’s safe to say Musk will need to shift a lot more Twitter merch before the company makes it out of the red.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

IBM Joins Tech Layoffs Frenzy, Axeing Almost 4,000 Employees

As big tech buckles, one of the sector's largest employers, IBM, decides to axe its headcount by 1.5%.

Multinational technology company IBM has just announced 3,900 job cuts, despite its net income rising by 16% in the last quarter of 2022.

According to an IBM spokesperson, the decision to axe 1.5% of its global workforce was driven by its divestments in assets and missed cash targets rather than weaknesses within the company.

As big tech continues to feel the squeeze, IBM is the latest in a long line of tech businesses that have laid off large portions of their workforce this month, following the likes of Google, Spotify, and Microsoft. Here’s what we know so far.

IBM to Lay Off 3,900 Employees

This Wednesday, the New York-based technology company IBM — also known as Big Blue — disclosed its plan to axe 3,900 of its employees.

The announcement was made in a conference call reporting its financial results for the fourth quarter of 2022. In the call, IBM announced that its quarterly revenue targets were exceeded by $300m and that the company’s net income rose 16% to $2.71bn.

However, despite smashing revenue targets, the difficult decision to cut personnel stemmed from weak asset sales last year and missed annual cash targets. The company’s annual growth projection is also in the mid-single digits, which falls short of the 12% it reported in 2022.

While IBM is making clear efforts to cut costs, the firm is reserving $300 million to cover the costs of employee severance, and hiring efforts will still continue in “client-facing research and development”.

But if IBM — one of two US tech companies to achieve a valuation of over $50bn — can make such ruthless cuts, what does this mean for job stability in the rest of the tech industry?

Tech Layoffs Become the New Normal

After major tech companies ballooned in size throughout the pandemic, the industry’s seemingly limitless growth potential is beginning to grind to a halt.

In fact, against the backdrop of rising inflation rates and stalling consumer demand, even the sector’s biggest players have been forced to make some very difficult decisions to retain their edge — including Google and Microsoft which have both shed over 10,000 workers each this month.

These cuts aren’t confined to Silicon Valley either. From the Portland-based company Vacasa which just let go of 1,300 workers, to Wayfair which just axed 1,750 Boston-based employees, redundancies are taking place from coast to coast.

Unfortunately, this trend isn’t unique to 2023, either. For an overview of major companies that have made cuts this year and last, check out our up-to-date layoff guide.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

Average US Remote Worker Saves 55 Minutes a Day

People working from home aren't just saving time commuting - they're also spending more time working.

A new study into our commuting habits has shown that US employees who work remotely are saving almost an hour a day in commuting time, compared to their in-office colleagues.

Despite clawing back almost an hour a day, some workers in other countries are saving even more time, with China topping the bill at an impressive 102 minutes.

The study is sure to have commuters looking at their remote working colleagues with envy. With remote jobs increasing since the pandemic, many may be wondering if the early mornings and crowded trains are really worth it.

US Remote Workers Saving Time on Commute

The study, published by the National Beaureau of Economic Research, may not come as a huge surprise. A worker whose commute is from the bedroom to the living room is bound to save more time than an office worker that has to get in their car or catch a train, but it does provide us with some interesting statistics about just how much time the commute takes up.

US workers save almost an hour, 55 minutes, on their commute when working remotely. However, it ranks fairly near the bottom of the countries surveyed. Those at the top, such as China benefit from a saving of almost twice as much time. Globally, on average, workers are saving 72 minutes a day.

The study also points out that the benefit to remote working isn’t simply time saved on commuting, but also time saved on grooming, money saved on travelling, and workers having more flexibility and autonomy in their work day.

CountryAvg Time Saved (minutes)
China102
Japan100
India99
Singapore94
South Korea86
Brazil82
Australia78
Netherlands77
Egypt73
Russia73
United Kingdom73
Austria71
Ukraine70
Malaysia69
Taiwan69
Turkey69
Hungary66
Canada65
Germany65
Spain63
France62
Italy61
Sweden60
Greece58
United States55
Poland54
Serbia51

Remote Work ‘Productivity Paranoia’ Fears Unfounded

A new term that arose in the post pandemic work environment was ‘productivity paranoia‘. It describes a manager’s fear that employees who are working remotely, and out of sight, aren’t committed to their work and aren’t being productive. It may explain why the likes of Twitter and Disney have recently demanded staff return to the office.

However, the new study shows that while workers are saving time by not commuting, they are also using this ‘additional time’ on work duties. Those polled in the US for example, were found to spend 42% of their 55 minutes on work. Less of the time was spent on leisure (35%) and caregiving (8%).

Despite the likes of Elon Musk and co assuming that remote workers aren’t putting in a full day’s work, the study shows that they are actually working outside their contracted hours. It could be a stark contrast to office workers who log off as soon as 5pm hits, to navigate their long commute.

Remote and hybrid work has increased exponentially since the pandemic, and despite some employees questioning its worth, it’s clear to see that many employees appreciate the benefits that it brings. Bridging the gap between the home and the office can be made much easier thanks to the wide array of tech at our disposal, such as web conferencing software.

The debate around remote working is bound to continue for some time, a constant back and forth between employees and employers, but as this study shows, the evidence keeps mounting in its favor.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

TikTok Warns It Could Fire Remote Workers

TikTok is cracking down on flexibility options, joining plenty of other tech companies that don't want remote workers.

Employees working remotely for the social platform TikTok have received a warning: Don’t live too far away from a physical TikTok office, or you might get fired.

US workers’ listed home addresses must be near their assigned office, or job termination is one of many disciplinary actions they might face, the new regulation says.

In short, TikTok is cracking down on remote work. Working from home is a hot-button topic in and outside the tech industry in 2023: Employees received unprecedented flexiblity in the wake of the Covid pandemic’s start in 2020, and companies have been trying to put the genie back in the bottle ever since.

TikTok to Employees: Go Home or Go Away

Employees were informed through the short-form video platform’s internal communication system, Lark, The Information reports.

This isn’t the first warning they’ve been given: TikTok was already pushing for a return to the office with mandates issued last year, demanding employees move close enough to their offices to come into work twice a week. The deadline was January 1st, so TikTok’s new regulations are likely a response to those who haven’t yet complied.

Interestingly, these multiple internal memos don’t appear to have made their way onto the platform’s career website, which has a relatively positive (though non-committal) response on its FAQ page to the question “Can I work remotely?”

“It varies by region and depends on the specific job requirements. You may apply first and further communicate with HR during the interview process.” ~TikTok FAQ page

The Work Flexibility Backlash

TikTok’s stance isn’t unusual. Companies from Twitter to Disney and Snap have rolled back their remote work polices, while larger tech companies like Google and Apple have gone back and forth with employees on the best policy compromise.

Different employees might function best at home or in the office, but the benefits of fully remote work are undeniable.

Putting aside health and productivity, both of which studies show tend to improve among remote workers, an entirely remote option makes for a more inclusive workplace, aiding those with disabilities or any other responsibilities that make a commute difficult (and it’s worth noting that TikTik’s track record with discrimation is far from spotless).

However, plenty of other companies are offering an increasing amount of remote positions — we’ve rounded up a few options in one resource we’re keeping regularly updated.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

Tech Layoff Wave Continues: Intel Is Cutting Hundreds of Jobs

Intel aims to slash $3 billion from its annual budget in this year, after revenues dipped by about 20% in 2022.

Intel has confirmed it will cut 544 job positions in California. It’s no surprise: The tech giant had previously announced plans to lay off a “meaningful number” of workers.

The world’s biggest semiconductor chip manufacturer is joining the rest of the tech industry in a wave of layoffs.

Companies including Microsoft and Google have laid off thousands this month, with other companies such as Spotify or Amazon set to follow suit.

Intel’s Layoffs Will Impact Santa Clara and Folsom Locations

According to documents filed with the state of California, Intel will be cutting around 200 positions at its headquarters in Santa Clara.

The rest of the cuts will come from the company’s Folsom location, a research and development campus, and are set to take place in two rounds, with one coming this month and another in March.

The company has a reported global employee count that surpasses 120,000 employees, so even cutting 500 positions doesn’t mean Intel will lose a large percentage of its workers.

Why Is Intel Laying Off Workers?

Intel plans to drop a full $3 billion from its entire annual budget in this year, with a goal of increasing that amount to between $8 billion and $10 billion in time for 2025’s budget.

Intel’s revenues have dropped by almost 20% across last year, so it makes sense that cutting jobs right now is a cost-saving measure.

That’s not a defense available to every tech giant participating in the industry-wide layoff wave. Microsoft’s profits dipped slightly in the third quarter of 2022, but have been very strong for years, earning the company hundreds of billions in cash reserves alone. If Microsoft didn’t want to layoff workers, a poor economy wouldn’t move the needle.

Google employees aren’t satisfied with their company’s layoffs, either,

More Tech Industry Job Cuts Seem Likely

Other potential reasons behind the industry-wide push for job cuts might include getting rid of low performers, chilling a stronger-than-average labor market to induce more compliance from employees, or simply further boosting already-large profits and the C-suite bonuses that come with them. Just don’t expect any of those reasons to be confirmed any time soon.

We’ll keep covering the latest in tech layoffs in our regularly updated resource on the topic, which tracks all the major developments across 2022 and 2023.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

Third MailChimp Data Breach Makes It Hard To “Rebuild Trust”

All three MailChimp breaches in the past 12 months have been due to social engineering or phishing.

Popular email marketing service MailChimp disclosed another breach last week, and the tech and business sectors are still reeling: Many services are now breaking the news to users that their data has been exposed as a result.

One of the biggest businesses to be impacted is ecommerce platform WooCommerce, but others include data tracker Statista and the gambling site FanDuel.

It’s the third breach at MailChimp in the past 12 months, all three due to social engineering.

How the MailChimp Breach Happened

The cause of the breach was a social engineering attack focused on MailChimp employees and contractors. At least one employee was tricked into exposing their credentials, leading to an unauthorized actor gaining access to select user accounts — 133 in total, according to the company.

As soon as MailChimp detected suspicious activity on January 11, it froze the compromised accounts. But the horses may already be out of the barn. MailChimp has alerted users to the fact that their data has been exposed, with the types of data in question including names, addresses, email addresses, and more.

The attack highlights the importance of employee training on how to spot phishing attacks, as well as the benefits of software, such as password managers, that can highlight suspect website logins.

Ripple Effects in a Connected Tech Ecosystem

When a major service hosts private databases of sensitive data, a security breach is even worse than normal. The ripple effects go beyond just the businesses that use MailChimp – they might also impact the businesses that rely on the businesses that use MailChimp.

Natasha Willett, Senior Insight Manager at MVF, which owns Tech.co, told us she had recently received emails from two companies, the ecommerce platform WooCommerce and the data service Statista, regarding the potential leak of data due to last week’s breach at MailChimp.

“From a personal perspective it’s one thing, but when it also affects your work address and potential wider company, then it becomes far more concerning,” Willett says.

“I appreciate that although a breach doesn’t directly result in compromised user accounts, there is a significant risk in exposed information such as email addresses and names – especially when it comes to an organization such as ours with more than 500 people.”

The MailChimp Fallout: Investing in More Security

In the wake of the breach, companies everywhere must invest more resources into a range of responses. First, they’ll need to access the potential or existent damage. Then, they’ll have to research and implement ways to stay safe in the future.

And of course, any impacted companies will need to alert their customers to the exact nature of the breach, leading their users to make the same security investments.

“Not only could this result in a loss of productivity from those affected in the sense of having to become more vigilant, the impact on our internal IT team to now monitor this on a micro and macro level is incredibly significant. When it comes to MailChimp, it’s going to be hard to rebuild trust,” Willett says.

If your own company was lucky enough to avoid dealing with any exposed data in the aftermath of this breach, consider this a warning: It’s tough to stay completely safe in today’s increasingly connected and online world.

A little employee training and a healthy business password manager could go a long way towards shoring up security ahead of the next successful phishing attempt.

If you’re a MailChimp user and the latest breach has got you concerned about security, take a look at our MailChimp alternatives.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

As Google Layoffs Hit High Achievers, Angry Employees Want Answers

Google's decision to fire 6% of its workforce has not gone down well with the employees left on the company payroll.

Having recently announced the company would cut 6% of its workforce, Google is now being pressed for answers regarding the manner in which they went about doing so.

According to reports, Google’s remaining employees feel as if the company has taken a scattergun approach to laying off workers, with many high-profile, long-standing employees told to pack their bags and leave.

Although Amazon, Meta, and Microsoft all made mass layoffs recently, how they’ve handled their respective situations has not been called into question in quite the way Google’s has.

Google Layoffs Take Long-Tenured Staff by Surprise

According to CNBC, some of the 12,000 employees leaving the company woke up, to their bemusement, to find their access to Google company properties blocked.

But what really shocked staff was the number of high-profile and newly promoted Google employees present among those being laid off, leading many to question the nature of the criteria used to select employees for redundancy.

Google has provided an “FAQ” for this round of layoffs, but reports suggest that staff aren’t enamored by the level of detail provided.

Dory Explodes With Questions

Unsurprisingly, Dory, the company’s platform for staff to ask questions, was filled with employees demanding answers about the layoffs.

CNBC was handed a list of the top-rated inquiries posted by employees, which included various complaint-laden queries relating to Google’s decision to cull 12,000 roles.

“How were the layoffs decided? Some high performers were let go from our teams,” one of these questions reads. “This negatively impacts the remaining Googlers who see someone with high recognition, positive reviews, promo but still getting laid off.”

Other top-rated questions included:

“What metrics were used to determine who was laid off?”, “Was the decision based on their performance, scope of work, or both, or something else?” and “Would you explain clearly what the layoff allows Google to do that Google could not have done without layoffs?”

Employee Discord at an All-Time High

While Google’s remaining employees have taken to Dory to vent their anger at the company’s handling of a sensitive situation, more than 5,000 former Google employees have started a Discord Channel called “Google Post-Layoffs” to air their frustrations.

Google is reportedly planning to make more layoffs internationally – although the company is yet to decide which employees will be axed – and if they’re conducted in a similarly insensitive manner, Google’s reputation as a place people aspire to work at could be tarnished further.

In some respects, of course, Google is not alone – tech companies are making layoffs on an almost daily basis – but the way it has handled letting staff go means the company now has some uniquely difficult questions to answer.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

Microsoft Expands Access to AI Tools for Businesses

Microsoft wants every single one of its products to have some AI capabilities and is investing billions to make that happen.

Microsoft has recently announced that it is making its Azure OpenAI service, which allows businesses to utilize AI-powered tools developed by Microsoft and its subsidiaries, generally available to more businesses. 

Microsoft has an ongoing partnership with OpenAI, the company that built ChatGPT, and has invested billions of dollars in the company’s projects over the past few years. The company hopes that the usage of such tools will become commonplace within applications like Excel, Microsoft Projects, and Microsoft Teams.

With ChatGPT still in its infancy and already able to perform a remarkable range of complex tasks, AI may start playing a central role in the completion of various day-to-day work activities of millions of knowledge workers sooner than many of us think.

Microsoft’s Transformative AI Plans

Microsoft announced recently that it has expanded access to its Azure OpenAI service, which will allow businesses to apply to use “the most advanced AI models in the world”, as Microsoft puts it.

This includes the well-known image-producing AI tool DALL-E 2, and Codex, a general-purpose programming model.

ChatGPT, the company said in a statement published on January 16, will be available through the Azure OpenAI service soon.

Microsoft says that making the Azure OpenAI service more generally available to businesses marks the firm’s “continued commitment to democratizing AI”.

Speaking at Davos last week, Microsoft CEO Satya Nadella said that soon, “every product of Microsoft will have some of the same AI capabilities to completely transform the product”.

According to the Washington Post, Microsoft is already developing AI tools that can analyze Excel spreadsheets, create AI art for your PowerPoint presentation, and draft Outlook emails. DALL-E is also available via Microsoft’s search engine Bing.

OpenAI: Inundated With Investment

For those doubting aspects of Nadella’s publicly-stated commitments to the development of AI, look no further than the investments Microsoft has made in OpenAI in recent years.

Back in 2019, Microsoft handed over $1 billion to OpenAI to support the company “building artificial general intelligence (AGI) with widely distributed economic benefits.”

But this pales in comparison to the enormous $10 billion investment Microsoft said it will invest in the same company at the end of 2022.

The tech giant was likely buoyed by the emphatically positive reaction ChatGPT received upon public release at the end of November.

ChatGPT: The Possibilities are Endless, and Scary

ChatGPT has already been shown to have a myriad of useful applications, from creating recipes from scratch to providing relationship advice and solving maths problems.

Despite being very much in its infancy as an AI tool, ChatGPT has already shown itself concerningly capable of more complex – and even insidious – endeavors, such as passing exams at US business schools or creating polymorphic malware.

Such has been the success of ChatGPT that Google has drafted in the company’s founders, Sergey Bring and Larry Page to work out how they can compete with the technology.

Right now, many of us don’t use AI in our day-to-day work life. But the competition to generate useful AI tools is hotting up, and soon, it might just be more than ChatGPT that’s making life easier for us humans.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

Spotify Next for Latest Tech Layoffs, Insiders Claim

According to recent reports, there are going to be layoffs made at Spotify this week. Here's what we know so far.

Rumors that Spotify could be the next billion-dollar tech company to lay off a significant percentage of its staff members are gathering pace.

Reports suggest that the layoffs could be announced later this week, but the precise number of employees scheduled to be let go is unclear at present.

Spotify Layoffs: What We Know

According to Bloomberg, who first reported the story, Spotify is planning to lay off a number of staff in the coming days. The exact number scheduled to be relieved of their duties has not been revealed, despite multiple requests for comment from news outlets.

Spotify has around 9,800 employees on its payroll. The last time the company made mass redundancies was back in October 2022, when 38 staff were let go and the firm’s stock price fell to its lowest point in over four years.

Spotify reported a net loss of $181 million in Q3 of last year, compared with a $2.1 million profit in the same quarter in 2021, despite YoY sales increasing 21 percent to €3.04 billion.

The company currently has around 456 million active users in 2023, making it by far the most popular destination for streaming music on the planet. 195 million of these users are paid premium subscribers.

Tech Layoffs: The Carnage Continues

Spotify is far from the first multi-national tech company to make layoffs this year.

Google and Microsoft have both axed more than 10,000 employees in the last week alone, while Amazon laid off more than 18,000 employees at the start of 2023.

According to layoffs.fyi, around 55,000 tech employees have been let go already this year, adding to the 150,000 industry workers that were fired in 2022.

Other large companies forced to lay off significant chunks of their workforce in the past few months include Salesforce (8,000), HP (4,000 – 6,000), CISCO (4,000), and Shopify (1,000).

Layoff Alternatives Become Popular

In an effort to avoid even more layoffs, companies like Meta have recently joined Twitter in rescinding full-time job offers in recent weeks, and layoff alternatives like “voluntary separation” are reportedly becoming more popular.

In fact, according to one survey, the vast majority of businesses are looking to offer some sort of voluntary separation scheme in 2023, as they look for ways to nudge employees out of the door without outright firing them.

While companies seem increasingly inclined to explore alternative ways to orchestrate this beyond simply letting staff go, with the economy showing no signs of picking up any time soon, it’s highly likely that others will have no choice but to go full steam ahead with layoffs in 2023.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

TikTok Wants You to Use It as a Search Engine

40 percent of young people use TikTok as a search engine, and the social media company encourages that use in a recent ad.

TikTok is for more than just endless scrolling and comment thread battles, as the increasingly popular social media is now taking aim at the search engine game in a recent ad.

The popularity of TikTok, particularly among younger users, has skyrocketed in its short life, going from relatively unknown lip-syncing app in 2016 to the most popular website in the world for a time in 2022.

This increased popularity has even driven users to use TikTok as a search engine instead of standard options like Google, and TikTok has taken notice.

TikTok Ad Shows Off Search Capabilities

In a new ad, TikTok not only acknowledges that its users are searching on the app, but actively encourages it, showing a duo of users using it for everything from how to clean a carpet to what kinds of books to read.

The trend of using social media as a search has become more than just a passing fad. Huge percentages of younger and older audiences alike are turning to TikTok, Instagram, and other platforms when they need information.

“In our studies, something like almost 40 percent of young people, when they’re looking for a place for lunch, they don’t go to Google Maps or Search. They go to TikTok or Instagram.” – Prabhakar Raghavan, a Google senior vice president

TikTok has become such a boon for search engine use that even Google is now displaying TikTok videos in search results, hoping to make sure the dedicated search engine doesn’t go the way of Ask Jeeves. Still, TikTok has a few obstacles if it wants to become the go-to search engine.

TikTok’s Terrible Troubles

TikTok definitely isn’t without a bit of controversy when it comes to use as a search engine. For one, it’s data harvesting practices are known to be a bit aggressive, even compared to the likes of other social media platforms around the world. That, combined with its parent company ByteDance being based in China, is enough to rub some people the wrong way.

In fact, despite Biden overturning the Trump ban on TikTok, more and more small bans have been popping up around the government. Most recently, Texas banned use of TikTok on government devices and it’s not the only state to do so thus far.

All that to say, TikTok will have a long road before it’s primarily used as a search engine, if only because it’s still so darn fun to endlessly scroll rather than find information.


Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

Google Parent Alphabet Plans to Lay Off 6% of Its Workforce

The move is another in a long line of tech layoffs that have kicked off in the new year.

Another day, another round of big tech layoffs, with Google’s parent company Alphabet announcing that it would be letting go approximately 6% of its total workforce.

These certainly aren’t the first tech layoffs to hit the industry and they likely won’t be the last. Big tech went on a bit of an employment frenzy post-pandemic and the economic situation of the world did not cooperate, much to the dismay of 12,000 Google employees.

Sundar Pichai did, however, say in an employee memo on Friday that he took “full responsibility” for the decision, and that employees would get severance and six months of health benefits and immigration support.

Google Layoffs and AI Trends

Tech layoffs have been coming hard and fast for a while now and the reasons are bountiful. In the exclusive report from Reuters, there were many reasons given for Google’s decision to cut 12,000 employees, including poor ad sales and general economic downturn.

“Ad growth has come off the boil, a sharp contrast from the busy days of the post-pandemic re-opening which saw a surge in consumer spending,” – Susannah Streeter, an analyst with Hargreaves Lansdown

In the memo to employees, Pichai also noted that the company is in “a different economic reality” than they were immediately post-pandemic, when the entire tech industry couldn’t give jobs away fast enough.

However, amongst the news of layoffs in the memo, Pichai noted that Google had “a substantial opportunity in front of us with AI across our products.” Sources told Reuters that the company is aiming for a big AI launch in spring, which could rival another tech giant that just made a big play on artificial intelligence.

Big Tech Layoffs

We’ve covered tech layoffs extensively in the last few months and it’s because they just keep happening. Microsoft just laid off 10,000 employees earlier this month, blaming “macroeconomic conditions and changing customer priorities.” This further shows that even the lucrative tech industry is not immune to the dire economic reality of 2023.

Microsoft is making an AI play of its own, though, having invested a whopping $1 billion in OpenAI, the company behind ChatGPT that made headlines for its surprisingly effective content-creation platform powered by artificial intelligence.

Could these two competitive tech giants be pivoting their workforces to focus more on artificial intelligence tools for businesses or is the economy just not stable enough to sustain all these positions at two of the largest companies in the world?


Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

Companies With Unlimited PTO for Vacation

Microsoft, Netflix, and Zoom all have unlimited PTO policies. But which other companies have them, and do they work well?

The mass shift to remote and hybrid working that occurred during the pandemic, as well as the dire economic conditions facing businesses, have caused a myriad of novel changes to the world of work.

One major change is that businesses of all shapes and sizes are offering more perks and initiatives that benefit employees than ever, in an effort to both retain and attract the top talent in their respective sectors through flexible working conditions.

Microsoft became the latest big tech company to offer unlimited PTO (Paid Time Off) to salaried employees, who now have no enforceable limit on how much vacation time they can take.

But what other companies are offering unlimited PTO, how does unlimited PTO work, and is it something we’ll see more of this year?

In this article:

What is Unlimited PTO?

Unlimited PTO stands for unlimited Paid Time off. It’s also sometimes referred to as “discretionary time off”, “unlimited vacation” or “extended vacation.”

Although companies don’t always mean exactly the same thing when they use the term unlimited PTO, it generally refers to any vacation policy where there is no limit to the number of days an employee is allowed to take off during a given year.

Companies With Unlimited PTO

Microsoft is not the first company to offer unlimited PTO in the tech sector, with a number of other major corporations already offering endless vacations at employees’ discretion.

In fact, many of these companies have been offering it for years. One recent survey involving 200 large US media, tech, and finance businesses found that 20% were offering some form of unlimited PTO. We’ve put together a list of firms with unlimited PTO options, and detailed what their unlimited PTO policy actually entails.

16 companies that offer unlimited PTO:

Microsoft

As we’ve already mentioned, Microsoft announced plans to offer unlimited PTO to employees, starting January 16, 2023. However, this is only be available to employees working within the United States, and it won’t be offered to those working hourly jobs with Microsoft anywhere in the world.

10 corporate holidays, sick days, and leaves of absence will remain, and employees with unused vacation balances will get a one-off payment in April.

Microsoft says that “modernizing its vacation policy to a more flexible model” was the next step in the company’s transformation.

However, Rob Whalen of PTO exchange told GeekWire that the move was financially motivated, and an attempt to remove the need to pay out unused vacation time when an employee departs the company.

Zoom

Web conferencing app Zoom, which exploded in popularity during the pandemic, offers unlimited PTO for its employees.

Zoom calls its unlimited PTO “My-Time-Off” and describes it as an “extended vacation policy.” As well as this, employees will get 11 paid holidays a year as standard.

Zoom’s version of unlimited PTO is only available for salaried employees, with Zoom’s hourly employees instead placed on what Zoom calls a “rich” PTO plan.

Zoom also offers remote roles covered by Zoom’s My-Time-Off policy available.

Twitter

Twitter has been offering unlimited PTO as a staff benefit for some time. Along with it, the company also offers 20 weeks of maternity and paternity leave, which is more than most US companies.

Whether it will stay in place throughout Elon Musk’s continually tumultuous reign at the helm of the social media network, however, is anyone’s guess.

Netflix

Streaming giant Netflix has offered unlimited PTO for some time now, which they call their “No Vacation Policy.” At Netflix, staff members decide when they want to work.

“We don’t have a prescribed 9-to-5 workday, so we don’t have prescribed time off policies for salaried employees, either” the media company explains on its jobs portal.

“We don’t set a holiday and vacation schedule, so you can observe what’s important to you—including when your mind and body need a break.”

Netflix CEO Reed Hastings advises in his 2020 book, No Rules Rules, that “if you want to remove your vacation policy, start by getting all leaders to take significant amounts of vacation and talk a lot about it.” This, he says, will make staff feel comfortable taking off the time that they need.

Linkedin

Microsoft-owned LinkedIn has been offering unlimited PTO for a long time prior to its parent company’s decision to do the same.

LinkedIn employees have been able to take discretionary time off since 2015, in line with their company values, which say employees should “act like an owner” while working for LinkedIn.

“With discretionary time off, there is no set minimum or maximum amount of vacation time employees can take in a year,” the then-Chief People Officer Pat Wadors, now CPO of UKG, which also offers unlimited PTO, explained in a post on the platform at the time.

Asana

Popular project management software provider Asana provides unlimited vacation time for staff. According to Comparably, 60% of Asana’s staff say unlimited PTO is the most important staff benefit that the company currently provides for them.

“The best thing is unlimited PTO, and the worst thing is that PTO is unlimited,” says one Asana employee on glassdoor.

However, the employee also highlights that “the downside of unlimited PTO is that there is no guidance on what is the ‘right’ amount of days to take off.”

Hubspot

Hubspot offers unlimited PTO because, they say, “employees are treated like people, not line items.”

“Employees are whole people, with families, hobbies, and lives outside of work” Hubspot explains on its website. “We work remotely, keep non-traditional hours, and use unlimited vacation to create work-life “fit” for us and the people we love.”

Oracle

Software company Oracle facilitates unlimited vacation time for salaried employees who can’t get overtime.

The only real stipulation is that it has to be signed off by a manager, so lots of staff aren’t heading off on their holidays while the company requires their services.

According to Comparably, however, only 25% of Oracle employees say it is their most important benefit, with 401K contributions ranking higher.

Sony Electronics

Sony Electronics offers all salaried employees unlimited paid time off, recognizing the value of employees being able to relax, unwind and recharge their batteries as and when they need to.

One employee confirms on Glassdoor that Sony offers “unlimited vacation for salaried employees with the manager’s approval”, and commented that “many people take personal vacations a few times a year.”

Roku

Roku’s Comparably profile details that employees cite unlimited vacation as the second best perk currently offered at the company for workers.

“For salaried employees, we don’t track vacation” Roku confirms on its website. “Instead, you can take what you think is appropriate, as long as you get your job done and don’t impact the team’s work.”

Remote

Remote helps companies manage remote employees anywhere in the world, so as you’d expect, the company has a pretty solid work from home policy.

However, as if that wasn’t enough to entice you to send in your CV, it also offers its staff unlimited PTO. There’s some caveats – leave must be signed off by a manager, and employees may be restricted by when they can be off if colleagues are absent at the same time, but these considerations are fairly standard.

Skillshare

Skillshare is an online learning community for creators that hosts online classes and lessons.

A forward-thinking company, Skillshare not only offers employees unlimited vacation every year but also enforces a minimum amount of time off that employees must take.

On top of this, Skillshare also offers paid sabbaticals for tenured employees, and even a monthly coffee and tea reimbursement of up to $25.

Vimeo

Online video platform Vimeo offers its staff unlimited PTO, as well as the option to work in the office or at home (or a mix, if you’d rather).

Not only that, but Vimeo also closes its offices at 1pm the day before a national holiday. It also has a generous parental leave policy.

VMWare

Cloud computing company VMWare has a “non-accrual policy” for holidays that covers salaried employees based in the US.

“You may take time off from work when you and your manager agree, based on business needs” the company’s unlimited PTO Policy reads.

“You should discuss your time off in advance with your manager so that business coverage is in place while you are out of the office” the company adds.

Evernote

The company behind one of the most popular note apps take its vacation seriously. Not only does it offer unlimited PTO, it even gives staff a $1,000 stipend to spend on vacations of five days or more, too.

The company has a flexible approach to working, allowing its staff to work from home, or the office, depending on their preference. It has physical offices in the US, Chile and Japan.

Coinbase

According to a number of online sources, the cryptocurrency trading platform Coinbase offers unlimited vacation time.

However, on the anonymous professional network Blind, one former Coinbase employee details his negative unlimited PTO experience he had with Coinbase.

“During my 18 months[sic] of employment, I didn’t take a single day off. I couldn’t, because the workload was insane and I knew people who were PIP’ed for taking time off” they explain.

“So I never did it. The layoffs came and it came with a funny surprise! Because the company has unlimited PTO as a policy, you don’t get to be paid for the time off you didn’t use.”

Other companies offering unlimited PTO

There are actually a whole lot more companies offering unlimited PTO. Some of the most well-known businesses offering unlimited vacation include:

  • Salesforce (CRM and marketing software)
  • Goldman Sachs (Banking & finance)
  • UKG (HR, payroll and workforce management)
  • Stacker (data-driven news reporting)
  • Veritone (enterprise AI solutions)
  • General Electric (various electrical goods & services)


How Does Unlimited PTO Work?

In theory, unlimited PTO means employees could take weeks – or even months – off work at one time. However, unlimited PTO policies operate on the basis that trusted, valued and capable employees won’t abuse the policy in this way.

“To date, it’s been an overwhelming success. Productivity has actually gone up and employee morale is at an all-time high,” explains Thomas Hawkins, CEO of Electrician Apprentice HQ. However, he warned that “oversight is needed” to avoid “negative outcomes.”

In most instances where unlimited PTO is offered, staff will still request the time off via their manager. Few companies operate an off-the-cuff time-off free-for-all.

It’s definitely advised to have some supplementary PTO guidelines around how you book time off, and these can be created on a company-wide or team-by-team basis. For instance, allowing employees to book any time off they want, so long as they do it a specified amount of days before the proposed vacation date (depending on your business’s needs), will minimize both potential disruptions to your operations and the number of vacation requests you’re denying.

A successful unlimited PTO policy is all about trust and communication, between employees and managers particularly. If guidelines are planned out early on in a cooperative and transparent manner, it’s a lot easier to ensure it runs smoothly.

Unlimited PTO: What the Data Says

However, according to the available data, it’s unlikely that companies with unlimited PTO are worrying about staff abusing their vacation system.

Last year, HR software company Namely examined the PTO plans offered by 1,000 businesses they work closely with.

Namely found that the average employee in a company with an unlimited PTO policy took an average of just 12.09 days off per year, whereas employees at companies with limited PTO policies took 11.36 days off.

Interestingly, when Namely ran a similar study back in 2018, they actually found that employees with unlimited PTO actually took less time off per year (13) than employees with limited vacation time (15).

Namely also revealed, between the last time they conducted this study (2018) and 2022, the number of companies offering unlimited PTO rose by 34.5% – which may suggest more companies are willing to put myths and misconceptions about the negative outcomes of unlimited PTO to one side.

Should My Company Adopt Unlimited PTO?

Thousands of companies now offer unlimited vacation to employees, so your business certainly won’t be alone in doing so. Many companies report the positive effects of giving employees more power over how much time they take off work.

For HR software company Checkr, it “allows [their] employees to have more flexibility in their schedules, making it easier for them to balance personal and professional responsibilities” Chief People and Operations Officer Linda Schaffer explains.

She says that Checkr’s teams are “happier, more productive and engaged” and that this has culminated in “improved customer service satisfaction scores.”

“Going on vacation helps prevent employee burnout. Giving my employees breaks has had a big effect on my business’s effectiveness and productivity” – Spencer Reese, CEO of Millitary Money Manual.

Zephyr Chan, founder of bettertools.io, said he’s seen an “increase in results” since unlimited PTO was rolled out at his company.

“Without even pressing employees or increasing their workload, there is an innate sense of responsibility among workers” he explained to Tech.co. “…Productivity has skyrocketed. Our employees understand that this is a give-and-take situation. They benefit the company, and in return, we take care of them.”

Hidden Benefits of an Unlimited PTO Policy

Although it’s a pretty big benefit, allowing employees to take the time off that they need to in order to revitalize themselves for maximum productivity isn’t the only good thing about PTO.

“Under traditional PTO policy, employees usually rush towards availing the days off during December,” Editor-in-Chief of Inside Tech World, Aima Irfan, explains. “This resulted in a lot of employees taking time off at the same time. This is no longer the case anymore.

“With the unlimited PTO, the time off for employees is equally spread out over the year. Conclusively, it has helped us boost results, revenue, number of employees, and business growth” –  Aima Irfan, Editor-in-Chief, Inside Tech World.

Spencer Reese of Military Money Manual found that upskilling staff was easier after instating an unlimited PTO policy.

“I can cross-train other employees while some are at work and the others are gone. This helps them become more effective as a team and provides an excellent backup in case employees suddenly leave” he told Tech.co.

Unlimited PTO can also be a godsend to parents of young children.

“Working at a company that offers unlimited vacation is a game changer – as a parent!” explains Sarah Crimes, Marketing Director at British firm The Point. 1888.

“As we all know children’s holidays are long… having more flexibility around the amount of holiday I take has massively improved my life and means I have to pay far less in childcare costs over the holidays.”

It’s also a great way to keep talented individuals at your company. “Retaining employees is a fairly difficult task that most companies struggle with,” says Paul Mallory, CEO of ConsumerGravity, who described unlimited vacation days as “the answer to this problem.”

On top of this, Mallory says his “company’s productivity levels have increased, and employees are now more efficient than before.”

Creating an Unlimited PTO Policy

The data discussed earlier on in this article suggests that, on the whole, companies with unlimited PTO should probably be more worried about employees not taking enough time off, rather than taking off too much. With that in mind, here are some tips if your business wants to launch an unlimited PTO policy:

  • Don’t call it unlimited PTO. Although this might sound good on a job listing designed to persuade people to apply, it’s hyperbolic. There are better ways to describe the process of employees having more power over how much time they take off work. Zoom’s “My-Time-Off” is a great example.
  • Have a structured vacation request system. Having a system in place that will allow employees to book time off as and when they need to and minimize, as well as guidelines on when it is appropriate to do so, will ensure everyone is on the same page and you’re not constantly denying requests and in turn tanking morale.
  • Connect it to your company values. LinkedIn links its discretionary time off policy to the company’s “act like an owner” value. If employees can clearly see how unlimited PTO fits into your company’s over-arching value structure, they’re more likely to utilize it in the right way, and for the right reasons.
  • Enforce “minimum” time off. You can still offer unlimited PTO as well as provide a baseline number of days employees must take off per year, which is what companies like Skillshare do. This will ensure all employees understand that the company supports their decision to have time away from the office.

Most importantly, if your company is looking to offer an unlimited PTO plan, ensure you’re not inadvertently discouraging employees from taking time off by overloading them with work. This will make them less inclined to take days off and, in the long run, burn out.

It’s going to be a tough year for many businesses – so looking for new ways to incentivize employees, retain talent, and hire high-quality staff is only natural. Judging by the experiences of businesses that already have one, an unlimited PTO policy can definitely be part of the answer.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

US Government Aims to Expand Remote Work for Tech Employees

The federal government has increased remote work options in recent years. One new bill might threaten that progress.

Tech giants like Microsoft, Amazon and Facebook may be laying off workers by the thousands, but one organization is hiring: The US government plans to boost pay and expand remote work options, all to draw in more tech employees.

The number of federal positions offering support for remote and telework choices has grown by almost 50% across the past two fiscal years. That expansion might continue in the near future.

At the same time, however, it might be rolled back: House Republicans have just introduced a bill that, if passed, could force a return-to-the-office mandate for federal agencies.

How Federal Pay and Remote Options Could Expand

The US Office of Personnel Management (OPM) is behind the potential for new pay raises for tech employees as part of a bid to expand federal IT.

The new pay guidance might be adapted by federal agencies, and the OPM says funding for the raises could be drawn from the 2021 infrastructure funding bill and 2022 CHIPS act.

“As the tech sector continues to see layoffs, the federal government is going to make a concerted effort to attract these individuals,” OPM Director Kiran Ahuja said in a statement.

IT workers see flexible work options as a big deciding factor, judging from the findings of a recent Legal & General U.S. Gig Economy study: “Among the drivers that could attract tech gig workers to return to the traditional workspace, flexible working is by far the most important,” the study says. “It’s significantly more important for this group than for gig workers in general.”

But it’s not all good news.

How Federal Hybrid Work Could Be In Danger

The House’s fresh Republication majority might throw a spanner in the works for the federal IT crowd, however: They’ve ushered in a new bill to roll back work-from-home policies under the questionable logic that workers can’t be as effective when working remotely.

True to form, the bill comes with a mouthful of a name that makes for a suitable acronym: It’s the “Stopping Home Office Work’s Unproductive Problems,” or “SHOW UP” Act of 2023.

Introduced by Rep. James Comer (R-Ky.), the bill would require all agencies to roll back their “telework policies, practices, and levels of the agency” to those that were in effect on December 31, 2019 – prior to the Covid pandemic-spurred shift towards greater flexibility.

It’s unlikely to be passed into law. Not only would it need to pass through the Democratic-controlled Senate and be approved by President Biden, but it could contradict union agreements. Still, SHOW UP illustrates the capricious nature of the federal government’s stance on remote work.

Working in Tech in 2023

Just this week, Microsoft announced 10,000 positions would be lost at the company, while Amazon continued layoffs that will eventually total around 18,000 jobs cut.

If you’re a tech worker hoping to land a stable, fully remote position, the federal government is a more attractive choice than it has been in years, in contrast with many major tech companies in 2023. But thanks to bills like SHOW UP, even federal jobs might not look as rosy in the future.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

Ransomware Groups Earned 40% Less Last Year

Ransomware payments rose by hundreds of millions in 2020, but new data indicates they peaked in 2021.

Crime doesn’t pay. Or, at least, it pays 40% less than it used to.

That’s according to researchers who found ransomware groups earned just $456.8 million across 2022, down from a peak of $765.6 million the year before.

It’s the rare bit of good news for those following this particular type of cyber crime, which has skyrocketed in recent years and still poses a considerable threat to businesses everywhere, particularly given the sharp rise of remote work.

Fewer Companies Are Paying Ransoms

Researchers at Chainalysis have tracked the last six years of ransomware payments, and in 2022, those payments were down across the industry for the first time in years.

Ransomware Chart

The amounts refer to the total amount that the researchers have identified, so the true dollar amount of all the payments is likely higher. Still, the trend line has clearly started to arc downwards.

For those not in the know, a ransomware attack refers to a malicious software that is designed to lock up a business’s sensitive digital data. Once a ransom is paid, the attacker will ostensibly release the data back to the company.

In keeping with “don’t negotiate with terrorists” logic, most experts agree that businesses should always refuse to pay a ransom. However, studies show that businesses haven’t always agreed. One 2021 survey polled “300 US-based IT decision-makers” to find that a huge 85% had actually paid the ransom once they had fallen victim to a ransomware incident.

Now, that’s changing.

Ransomware’s Still a Big Problem

Granted, crime is still paying quite a bit, as $456.8 million remains a lot of money for anyone. And to make matters worse, the ransoms are the tip of the iceberg for money lost due to this type of cybercrime.

After all, any business that falls victim also loses revenue thanks to the locked data, some or all of which may never be recovered. Total costs surpassed $1.2 billion in 2021 alone, by one count.

The massive jump in ransomware payments between 2019 and 2020 is worth noting, as well. The Covid pandemic is the likely culprit, for two reasons. First, many companies were in disarray due to the unexpected disruptions caused by the need to isolate and stay distanced. But the second reason is more long-lasting: The pandemic spurred a greater shift to flexible and fully remote work, which has opened up more avenues for online criminals to access companies’ data.

Expanding remote work is definitely a good thing: Employees with remote work options are happier and healthier. But it does increase a business’s need to invest in cyber security. Tools like business VPNs, password managers, and remote access software can protect employees from unsecured networks or cyberphishing, and can alert a business to security holes.

Businesses are paying out fewer ransoms, which will eventually make ransomware a less attractive line of work for criminals around the globe. But investing in online security makes a business that much less likely to decide whether or not it needs to pay in the first place.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

Amazon Shuts Down AmazonSmile Charity Donation Program

The program will wind down on February 20, 2023. Amazon cites a failure to "create the impact" that it had wanted.

AmazonSmile has ended. Launched in 2013, the Amazon donation program allowed users to designate a charity to receive a 0.5% of any money paid for purchases through the massive ecommerce website.

Why shutter the service? Amazon cites a failure to “create the impact” that it had “hoped” for.

Responses have been mixed, with some arguing that the over $400 million that AmazonSmile raised for US charities represents a pretty large impact, and others pointing out that liquidating the service will actually end donations to a variety of hate groups as well as charities.

AmazonSmile Is Over

Amazon announced the end of AmazonSmile with a letter sent to customers this week.

The program will wind down on February 20, 2023. All charities impacted by the program’s end will be given a one-time payment equal to three months of their total 2022 donations, Amazon says.

“With so many eligible organizations — more than one million globally — our ability to have an impact was often spread too thin,” Amazon wrote. A spokesperson confirmed to NPR that the average amount per charity was $230.

Measuring “Impact”

Even small amounts can mean a lot for many small non-profits, and some took to Twitter to say as much.

One New York animal sanctuary said that the almost $9,400 it had received from the program “made a huge difference to us.”

Even the non-profits that had received below-average amounts were disappointed to hear the news, judging from examples like that of the Internet Archive. The digital library said on Twitter that AmazonSmile “was good while it lasted,” as it was responsible for a sum total of around $1,000.

Still, not every single one of AmazonSmile’s one-million-plus affiliated charities was universally approved, with some holding that hate groups and domestic terrorists were also in the mix.

However you feel about the loss of revenue for the variety of organizations that AmazonSmile funded, it’s tough to argue that the program didn’t have an impact. Just not the one that Amazon wanted.

Amazon Tightens Its Belt

Amazon isn’t having a great PR week. The news of Amazon’s charity program ending comes quick on the heels of another wave of layoffs at the company: Amazon has let go of 2,300 workers at its homebase in the Seattle area, as part of its larger plans to cut 18,000 jobs across the company.

The reason behind these layoffs? They’re “an important part of a wider effort to lower our cost to serve,” according to Doug Herrington, CEO of Worldwide Amazon Stores, and cutting the thousands of jobs will allow the ecommerce company to keep the “wide selection, low prices and fast shipping” that define it. Presumably, support for charities was also considered not to be a company-defining trait.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.

Microsoft Announces Massive 10,000 Layoffs

The next two years are shaping up to be "the most challenging" for the company, CEO Satya Nadella recently admitted.

Microsoft has confirmed today that it plans to lay off 5% of its total workforce, with around 10,000 staff to be sent packing.

The tech industry has witnessed more layoffs in the past year and a half than ever before. Hundreds of thousands of tech workers were laid off in 2022, and that trend is expected to continue this year.

The fact that companies like Microsoft, with a market value of $1.78 trillion, haven’t been able to shield themselves from making layoffs is a grim illustration of how the current economic climate is drastically affecting the tech sector.

Microsoft To Lay Off Workers

In an email to staff, CEO Satya Nadella confirmed Microsoft’s rumored plans to cut over 10,000 workers from its payroll, which currently consists of over 220,000 staff across multiple countries. It blames “macroeconomic conditions and changing customer priorities.”

In the email, Nadella told staff that the layoff represented “less than 5 percent of our total employee base”, though that’s unlikely to be much comfort to those in the affected 5%.

However, it isn’t quite all doom and gloom, as Nadella did say that hiring would continue.

“While we are eliminating roles in some areas, we will continue to hire in key strategic areas” Microsoft CEO, Satya Nadella

The move to axe a significant chunk of the company’s workforce comes as Microsoft continues to battle for regulatory approval for its $56 billion takeover bid of gaming company Blizzard.

It also comes days after the company announced a new policy that would allow employees to take unlimited vacation time.

A Sector in Disarray

This isn’t the first time Microsoft has made significant cuts in the last year – the tech giant laid off around 1,000 employees in October of 2022.

Although shocking at the time, the figure now pales in comparison to the number of employees being shed by the world’s largest tech companies.

Microsoft joins Salesforce, Twitter, and various other businesses in a cohort of multi-national tech companies that have had to cull thousands of workers in the past few months.

Most recently, Amazon said it would be cutting 18,000 roles, while Meta has been rescinding offers on full-time jobs, according to recent reports.

Many executives of US-based companies are now offering voluntary severance for employees, especially those who are coming to the end of their careers or on high wages.

Unfortunately, with the economy showing little signs of short-term improvement, more companies are likely to join Microsoft in taking drastic action over the next few months.

Written by:
Isobel O'Sullivan (BSc) is a senior writer at Tech.co with over four years of experience covering business and technology news. Since studying Digital Anthropology at University College London (UCL), she’s been a regular contributor to Market Finance’s blog and has also worked as a freelance tech researcher. Isobel’s always up to date with the topics in employment and data security and has a specialist focus on POS and VoIP systems.
Back to top