DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Year: 2025

Ex-student charged with wave of cyber attacks on Sydney uni

Posted on June 26, 2025 by Dissent

Adam Vidler reports: A former student has been charged over a series of cyber attacks on a Sydney university that affected hundreds of staff and students. Since 2021, Western Sydney University had suffered a series of cyber hacks involving unauthorised access, data exfiltration, system compromise and misuse of university infrastructure – including threatening the sale of student…

Read more

Detaining Hackers Before the Crime? Tamil Nadu’s Supreme Court Approves Preventive Custody for Cyber Offenders

Posted on June 26, 2025 by Dissent

The 420.in reports: The Supreme Court recently upheld the Tamil Nadu government’s decision to invoke preventive detention laws against cybercriminals. Justices Sandeep Mehta and Joymalya Bagchi termed the move “a very welcome approach,” highlighting the urgent need to address the growing threat of online financial fraud through stronger, faster legal mechanisms. […] Preventive detention allows…

Read more

Potential Cyberattack Scrambles Columbia University Computer Systems

Posted on June 26, 2025 by Dissent

Sharon Otterman reports: A potential cyberattack continued for a second day to cause widespread computer system outages at Columbia University on Wednesday as the school’s engineers worked to investigate the problem and restore service. The attack, which began in the early morning hours on Tuesday, initially shut down all systems on the school’s Morningside campus…

Read more

222,000 customer records allegedly from Manhattan Parking Group leaked

Posted on June 26, 2025 by Dissent

Data allegedly from Manhattan Parking Group has been leaked on a hacking forum. The listing claims that the breach occurred this month (June 2025). The data fields include: Customer ID, First Name, Last Name, E-mail, Cell Phone Number, Order Number, Company Code, Garage, Date From, Time From, Date To, Time To, Vehicle Type, Options, Vehicle…

Read more

Breaches have consequences (sometimes) (1)

Posted on June 25, 2025June 26, 2025 by Dissent

Connor Smith reports: Six months after a massive data breach that impacted students, families and school staff around the country – including each school district in Southeastern North Carolina – the North Carolina Department of Public Instruction (NCDPI) has renewed part of its contract with the company at the center of the breach. On Monday,…

Read more

Kansas City Man Pleads Guilty for Hacking a Non-Profit

Posted on June 25, 2025 by Dissent

There’s  an update to a case reported previously on this site. From the U.S. Attorney’s Office for the Western District of Missouri: KANSAS CITY, Mo. – A Kansas City, Mo., man has pleaded guilty for hacking into the computer system at an area nonprofit. Nicholas Michael Kloster, 32, admitted during his plea that he caused…

Read more
  • 1
  • 2
  • 3
  • 4
  • …
  • 96
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Ex-student charged with wave of cyber attacks on Sydney uni
  • Detaining Hackers Before the Crime? Tamil Nadu’s Supreme Court Approves Preventive Custody for Cyber Offenders
  • Potential Cyberattack Scrambles Columbia University Computer Systems
  • 222,000 customer records allegedly from Manhattan Parking Group leaked
  • Breaches have consequences (sometimes) (1)
  • Kansas City Man Pleads Guilty for Hacking a Non-Profit
  • British national “IntelBroker” charged with causing $25 million in damages; U.S. seeks his extradition from France
  • France issues press statement about arrest of ShinyHunters members
  • Patients Allege Home Delivery Pharmacy Failed to Timely Notify Them of Data Breach
  • Hackers breach Norwegian dam, open valve at full capacity

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Nestle USA Settles Suit Over Job-Application Medical Questions
  • NY Attorney General James Affirms Hospitals Must Provide Access to Emergency Abortion Care
  • How Internet of Things devices affect your privacy – even when they’re not yours
  • Sky Views Personal Data as a Potential Weapon in IPTV Piracy War
  • Florida Used a Nationwide Surveillance Camera Network 250 Times To Aid in Immigration Arrests
  • Federal Court Strikes Down HIPAA Reproductive Health Care Privacy Rule
  • The Markup caught 4 more states sharing personal health data with Big Tech

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.