Dublin Port Company

The Dublin Port Company has confirmed that it has become a victim of a data breach on June 2019.

The business announced that forensic analysis will be performed by outside, qualified investigators to ascertain how this happened and who is to blame.

Also, the business informed the Data Protection Commissioner, the appropriate authority, of the problem.

In order to determine how and who was responsible for the data leak, it has opened an investigation into its origin.

Source: https://www.rte.ie/news/dublin/2019/0617/1055810-dublin-port/

"id": "DUB201926323",
"linkid": "dublin-port-company",
"type": "Data Leak",
"date": "06/2019",
"severity": "85",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"