DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Month: January 2023

January 6 Committee Exposes 2,000 Social Security Numbers of Republicans & Family Members in Massive Dox

Posted on January 8, 2023 by Dissent

Becker News has a commentary that begins: The January 6 committee exposed little new during its 18-month exercise in tedious political theatrics advertised under the banner of being an “investigation.” This J6 “investigation” failed to give us any new info on the DNC pipe bomber, why Ray Epps is free when he said he “orchestrated”…

Read more

FCC Proposes to Modernize Data Breach Rules

Posted on January 8, 2023 by Dissent

Commission Will Seek Comment on Proposed Consumer and Law Enforcement Notification Requirements for CPNI Leaks — WASHINGTON, January 6, 2023—The Federal Communications Commission today launched a proceeding to strengthen the Commission’s rules for notifying customers and federal law enforcement of breaches of customer proprietary network information (CPNI). The Commission will look to better align its…

Read more

Man who got into hacking while still in school explains what he did in Anonymous

Posted on January 7, 2023 by Dissent

Ali Condon reports: A man who first got into computer hacking when he was still in school has explained what it was like to work with infamous hacktivist group Anonymous. Mustafa Al-Bassam, who was once a member of Anonymous and is one of the founders of LulzSec, got his first taste for computer programming when he was just…

Read more

Air France and KLM notify customers of account hacks

Posted on January 7, 2023 by Dissent

Sergiu Gatlan reports: Air France and KLM have informed Flying Blue customers that some of their personal information was exposed after their accounts were breached. Flying Blue is a loyalty program allowing clients of multiple airlines, including Air France, KLM, Transavia, Aircalin, Kenya Airways, and TAROM, to exchange loyalty points for various rewards. Read more…

Read more

Consulate Health Care chain hit by Hive

Posted on January 6, 2023 by Dissent

Hive ransomware gang has added another healthcare-related victim to its leak site. This time, the victim is Consulate Health Care (CHC), a chain of service providers with a troubled financial history. Enter Hive, Stage Left Hive’s listing for CHC indicates that they locked CHC’s files on December 3. Hive has already leaked some of what…

Read more

HC3: Analyst Note: Clop Ransomware

Posted on January 6, 2023 by Dissent

January 04, 2023 TLP:CLEAR Report: 202301041300 Executive Summary Clop operates under the Ransomware-as-service (RaaS) model, and it was first observed in 2019. Clop was a highly used ransomware in the market and typically targeted organizations with a revenue of $5 million U.S. Dollars (USD) or higher. Since its appearance, HC3 is aware of attacks on…

Read more
  • Previous
  • 1
  • …
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Masimo Manufacturing Facilities Hit by Cyberattack
  • Education giant Pearson hit by cyberattack exposing customer data
  • Star Health hacker claims sending bullets, threats to top executives: Reports
  • Nova Scotia Power hit by cyberattack, critical infrastructure targeted, no outages reported
  • Georgia hospital defeats data-tracking lawsuit
  • 60K BTC Wallets Tied to LockBit Ransomware Gang Leaked
  • UK: Legal Aid Agency hit by cyber security incident
  • Public notice for individuals affected by an information security breach in the Social Services, Health Care and Rescue Services Division of Helsinki
  • PowerSchool paid a hacker’s extortion demand, but now school district clients are being extorted anyway (3)
  • Defending Against UNC3944: Cybercrime Hardening Guidance from the Frontlines

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech
  • Florida bill requiring encryption backdoors for social media accounts has failed
  • Apple Siri Eavesdropping Payout Deadline Confirmed—How To Make A Claim
  • Privacy matters to Canadians – Privacy Commissioner of Canada marks Privacy Awareness Week with release of latest survey results
  • Missouri Clinic Must Give State AG Minor Trans Care Information
  • Georgia hospital defeats data-tracking lawsuit
  • No Postal Service Data Sharing to Deport Immigrants

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.