DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Month: April 2016

#OpAfrica Sees Anonymous Leak 1TB of Data from Kenyan Ministry

Posted on April 29, 2016 by Dissent

Hacked reports: Hactivist collective Anonymous has begun to leak documents from the Kenyan government as a part of a sophisticated operation called #OpAfrica, a campaign aimed to expose the government corruption across Africa. An initial sample of 95 documents revealed via an Anonymous Twitter account and can be accessed via a TOR browser. Hacked reviewed the documents…

Read more

In: Hacked Indian Railway Catering and Tourism Corporation website, made lakhs selling fake tickets before CBI got him

Posted on April 29, 2016 by Dissent

Ruchi Dua reports: A man who used to hack train ticket booking website IRCTC to generate fake tickets was arrested from Dakshan Darwaza area in eastern Uttar Pradesh’s Basti town on Thursday by a joint team of the Central Bureau of Investigation and railway’s vigilance department, police said. Hamid was arrested by a team of…

Read more

MI: Former doctor’s office clerk sentenced for stealing patients’ identities

Posted on April 29, 2016 by Dissent

WZZM reports: A former doctor’s office billing clerk will spend time in prison for writing checks and applying for credit cards using information stolen from patients. Christine Ann Kroeze will spend between 4.5 and 14 years in prison on six felony convictions.   Read more on WZZM. The accompanying video focuses on a sign that…

Read more

‘Wizz’ kids: Talos researchers pinpoint French firm as source of spyware-adware threat

Posted on April 29, 2016 by Dissent

Bradley Barth reports: A supposedly legitimate French software firm, Tuto4PC, has actually infected an estimated 12 million PC users with a generic trojan disguised as downloadable utilities programs, according to an in-depth analysis from Cisco’s Talos research division. The so-called utilities software creates a backdoor on infected machines to automatically deliver payloads with spyware and adware capabilities, explained blog post authors and researchers Warren Mercer…

Read more

Ca: Nurse found guilty of professional misconduct for snooping into patient records

Posted on April 29, 2016 by Dissent

May Warren reports: A Peterborough nurse has been found guilty of professional misconduct for accessing almost 300 confidential patient records at Peterborough Regional Health Centre over two years, at a disciplinary hearing she fought to keep secret. Mandy Edgerton (formerly Edgerton-Reid) was slapped with a four-month suspension and a formal reprimand on Wednesday, by a…

Read more

AU: Gumtree Australia notifies users of breach

Posted on April 28, 2016 by Dissent

As if he doesn’t have enough breaches to report on, Lee J. (@Cyber_War_News on Twitter)  just received a breach notification letter from Gumtree Australia, an online classified ads site.  Lee shared it on Pastebin: Dear Lee, We are writing to let you know that some of your Gumtree account information was compromised in a security attack…

Read more
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • …
  • 36
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • 70% of healthcare cyberattacks result in delayed patient care, report finds
  • Police disrupt “Diskstation” ransomware gang attacking NAS devices
  • Meta fixes bug that could leak users’ AI prompts and generated content
  • Mississippi Law Firm Sues Cyber Insurer Over Coverage for Scam
  • Ukrainian Hackers Wipe 47TB of Data from Top Russian Military Drone Supplier
  • Computer Whiz Gets Suspended Sentence over 2019 Revenue Agency Data Breach
  • Ministry of Defence data breach timeline
  • Hackers Can Remotely Trigger the Brakes on American Trains and the Problem Has Been Ignored for Years
  • Ransomware in Italy, strike at the Diskstation gang: hacker group leader arrested in Milan
  • A year after cyber attack, Columbus could invest $23M in cybersecurity upgrades

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Upstate NY county clerk again refuses to enforce Texas abortion judgment
  • Attorney General James Leads Coalition Urging Congress to Protect Americans from Masked ICE Agents
  • Attorney General Tong Announces $85,000 Settlement with TicketNetwork for Violations of the Connecticut Data Privacy Act​
  • Fourth Circuit upholds West Virginia ban on abortion pills
  • Meta fixes bug that could leak users’ AI prompts and generated content
  • The EU’s Plan To Ban Private Messaging Could Have a Global Impact (Plus: What To Do About It)
  • A Balancing Act: Privacy Issues And Responding to A Federal Subpoena Investigating Transgender Care

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.