Tidewater Community College

Tidewater Community College suffered from a spear-phishing scam on the tax information of all those employed at the school in 2015.

Information like the names, Social Security numbers, banking information or email addresses were compromised in the attack.

The Tidewater community college investigated the attack and conducted proper cybersecurity training for those employees who handled sensitive data files.

Source: https://www.itgovernance.co.uk/blog/list-of-data-breaches-and-cyber-attacks-in-march-2016

"id": "TID135011522",
"linkid": "tidewater-community-college",
"type": "Cyber Attack",
"date": "03/2016",
"severity": "80",
"impact": "3",
"explanation": "Attack with significant impact with internal employee data leaks"