Gemini, a prominent cryptocurrency exchange, has reported a data breach involving its Automated Clearing House (ACH) service provider. The breach, which occurred between June 3 and June 7, 2024, affected some customers' banking details, including full names, bank account numbers, and routing numbers used for ACH transactions. No other personal information such as date of birth, physical address, social security number, email, phone number, username, or password was compromised. Gemini began notifying affected individuals on June 26, 2024, and has now submitted sample notification letters to the California Attorney General's Office. The breach has been contained, and an investigation with external experts is ongoing. Recipients of the notification are advised to stay alert for potential fraud using their exposed information. To protect themselves, individuals should enable multi-factor authentication on their bank accounts, request additional security measures or a new account number from their banks, and report any suspicious activity to their banks immediately. Gemini also recommends considering fraud alerts or security freezes on credit reports, although no identity theft protection services have been provided to affected individuals at this time. For further information, Bleeping Computer has reached out to Gemini regarding the number of impacted individuals but has not yet received a response.
Microsoft has released its September 2025 Patch Tuesday security updates, addressing 81 vulnerabilities, including two publicly disclosed zero-day flaws (CVE-2025-55234 and CVE-202...
Rockwell Automation has issued a critical advisory for a vulnerability tracked as CVE-2025-7350, affecting its Stratix industrial Ethernet switches. The flaw, rated 9.6 CVSS 3.1 sc...
In June 2025, Chess.com suffered a data breach when attackers exploited a third-party file transfer tool used by the platform. The intrusion took place between June 5 and June 18, ...