chatting online

From Airlines to Online Platforms: Recent Data Breaches Making Headlines

October 28, 2025

Cyberattacks are escalating, and the latest wave of data breaches highlights just how widespread the threat has become. In October, personal data was compromised across a variety of platforms, including Discord, Motility Software Solutions, WestJet, American First Finance, and healthcare companies Goshen Medical Center and SimonMed Imaging. With attacks everywhere from communication companies to airlines, it’s evident that no industry is safe when cybercriminals go hunting for valuable personal information.

 

In this data breach report, we’ll break down what happened in these recent attacks — what data was exposed, who was impacted, and how you can protect yourself before your information ends up in the wrong hands.

Discord

Organization Description: Discord is a free instant messaging platform that allows users to send voice, video, and text messaging on public or private servers.

Breach Size: 5.5 million people

Data Exposed: Discord experienced a data breach after the account of a third-party customer support vendor was compromised. Hackers claimed to have stolen data from millions of users, including partial payment information, IP addresses, and photos of government-issued IDs used for age verification.

 

Motility Software Solutions Organization

Description: Motility Software Solutions is a software company that develops dealer management software (DMS) for specialty vehicle dealerships.

Breach Size: 766,670 people

Data Exposed: Sensitive customer data was potentially exfiltrated after a ransomware attack encrypted parts of Motility Software Solutions’ system. The compromised information includes names, phone numbers, email addresses, dates of birth, Social Security numbers, and driver’s license numbers.

 

WestJet

Organization Description: WestJet is a Canadian airline headquartered in Calgary that provides scheduled, charter, and cargo air services.

Breach Size: 1.2 million people

Data Exposed: Earlier this year, WestJet experienced a cyberattack in which threat actors employed social engineering to reset an employee’s password, gaining unauthorized access to the company’s Citrix environment and compromising both Windows and Microsoft cloud networks. The breach exposed travel documents like passports and government-issued IDs, names, dates of birth, and addresses.

 

Goshen Medical Center

Organization Description: Goshen Medical Center is a private, non-profit, federally qualified health care organization that provides affordable health services throughout North Carolina.

Breach Size: 456,385 people

Data Exposed: Goshen Medical Center recently detected suspicious activity in its computer systems, which was caused by an unauthorized third party accessing its network. The breach exposed sensitive patient information, including names, addresses, dates of birth, Social Security numbers, driver’s license numbers, and medical record details.

 

American First Finance (third-party FinWise)

Organization Description: American First Finance (AFF) is a technology and servicing company that provides consumer financing solutions. FinWise Bank is an FDIC-insured financial institution that contracts with AFF to originate and fund loans.

Breach Size: 689,000 people

Data Exposed: FinWise Bank experienced an insider breach when a former employee accessed sensitive customer files after their employment ended. This unauthorized access exposed the personal information of approximately 689,000 American First Finance customers, including full names and other personal data elements.

 

SimonMed Imaging

Organization Description: SimonMed Imaging is a for-profit health care company that provides outpatient medical imaging services.

Breach Size: 1,275,669 people

Data Exposed: SimonMed Imaging experienced a data breach when hackers gained unauthorized access to the company’s network. The Medusa ransomware group claimed to have stolen 212 GB of data, including ID scans, spreadsheets with patient details, payment information, medical reports, and raw scans.

Hacking & Phishing News

Leak Site

A leak site is a website, typically on the dark web, where stolen data is published or sold by hackers, making it accessible to cybercriminals. It’s believed that stolen information from several of the recent data breaches, including Motility Software Solutions, WestJet, Discord, and SimonMed Imaging, has been shared or listed on such sites, allowing sensitive details like names, addresses, Social Security numbers, and medical records to be traded or exploited. For example, after the Discord breach, hackers claimed to have posted millions of user IDs and personal documents on a dark web forum, putting affected individuals at risk of identity theft and fraud.

Vendor or Partner Vulnerability

A vendor or partner vulnerability occurs when hackers exploit a security weakness in a company’s third-party service provider or software to access the company’s data. This type of vulnerability played a role in several recent breaches, such as Discord and American First Finance, with the latter being compromised by a breach at the third-party FinWise platform. In these cases, attackers didn’t target the main company directly but gained access to sensitive user information by targeting a partner, demonstrating how interconnected systems can create unexpected risks.

 

These data breaches reveal just how quickly cybercriminals can access your most sensitive information, with severe impacts like identity theft, financial loss, fraudulent accounts, and long-term harm to your credit and reputation.

 

With IDSeal®, you don’t have to face these risks alone. Our identity protection service continuously monitors your personal information, alerts you to unusual activity, and provides full restoration support if your data is ever exposed. By staying proactive with IDSeal, you can enjoy peace of mind even as data breaches continue to rise.

 

Stay informed about the latest data breaches and cybersecurity threats by following us on social media. Don’t wait until it’s too late — protect your identity today!

Start protecting your identity today! Signing up is quick & easy

Remember, 1-in-4 Americans are the victim of identity theft. It's not a matter

of if you'll become a victim, it's when...

Get Protected