
Jonathan Greig
Cybersecurity Reporter at The Record from Recorded Future News
@TheRecord_Media cybersecurity reporter. formerly @zdnet @techrepublic @blavity @cambodiadaily — send tips to [email protected]
Articles
-
2 weeks ago |
community.opentextcybersecurity.com | Jonathan Greig
April 4, 2025 By Jonathan GreigAbout 90,000 people had information accessed by ransomware hackers who breached the systems of the Port of Seattle last year. The organization — which runs Seattle-Tacoma International Airport, several parks, container terminals and more — said it is sending breach notification letters to those affected, including about 71,000 people in Washington state.
-
Jan 8, 2025 |
community.opentextcybersecurity.com | Jonathan Greig
January 8, 2025 By Jonathan GreigIT software vendor Ivanti said Wednesday that multiple customers have been affected by a new vulnerability being exploited by hackers. The company released an advisory and a corresponding blog about two bugs — CVE-2025-0282 and CVE-2025-0283 — and warned that some customers have already seen CVE-2025-0282 exploited in their environments.
-
Oct 31, 2024 |
therecord.media | Jonathan Greig
One of Peru’s largest banks apologized on Wednesday for a data breach that may expose information from up to 3 million customers. Interbank released multiple statements on Wednesday after dark web researchers discovered someone selling access to the sensitive financial and personal information stolen from the bank.
-
Oct 30, 2024 |
therecord.media | Jonathan Greig
UnitedHealth Group has hired a new cybersecurity chief about eight months after a ransomware attack on its subsidiary Change Healthcare caused disruptions across the medical industry and brought backlash from Congress. Tim McKnight said on Tuesday that he officially joined UnitedHealth Group as CISO, taking over for Steven Martin, who is now serving as the company’s chief restoration officer.
-
Oct 29, 2024 |
therecord.media | Jonathan Greig
Microsoft said Russia’s Foreign Intelligence Service (SVR) has targeted government workers over the last week with a tool that provides the hackers with full access to a victim’s device. In a blog post on Tuesday, Microsoft’s Threat Intelligence team said it has seen a Russian actor it tracks as Midnight Blizzard sending “highly targeted spear-phishing emails to individuals in government, academia, defense, non-governmental organizations, and other sectors” since October 22.
Try JournoFinder For Free
Search and contact over 1M+ journalist profiles, browse 100M+ articles, and unlock powerful PR tools.
Start Your 7-Day Free Trial →Coverage map
X (formerly Twitter)
- Followers
- 3K
- Tweets
- 26K
- DMs Open
- Yes

RT @DoctorVive: Really what more is there to say? https://t.co/MktqghVRPA

RT @HunterMapping: 🚨Alert🚨 CVE-2025-32395: Vite HTTP Request Target Denial of Service 🔥PoC:https://t.co/bzUltBnylZ 📊286K+ Services are foun…

RT @TheRecord_Media: Spyware maker NSO Group wants to call expert witnesses as a jury decides on damages in a civil case involving WhatsApp…