DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Year: 2025

Medusa ransomware gang demands $2M from UK private health services provider

Posted on February 20, 2025 by Dissent

Iain Thomson reports: HCRG Care Group, a private health and social services provider, has seemingly fallen victim to the Medusa ransomware gang, which is threatening to leak what’s claimed to be stolen internal records unless a substantial ransom is paid. Previously known as Virgin Care and now owned by Twenty20 Capital, HCRG runs child and…

Read more

Privilege Under Pressure: The Shifting Data Breach Investigation Landscape

Posted on February 20, 2025February 19, 2025 by Dissent

Jena M. Valdetero and Emily S. Taetzsch of Greenberg Traurig, LLP write that in recent years, federal courts have narrowed the scope of protection for forensic reports produced in response to data breaches.  As part of her discussion, she cites the Capital One case in 2020, the Wengui case in 2021, the Rutter’s case a few…

Read more

Major IVF provider Genea suffers ‘cyber incident’ (1)

Posted on February 20, 2025February 25, 2025 by Dissent

Update: On February 24, 2025, the Termite ransomware group claimed responsibility for the attack on Genea. On their darkweb leak site, they claim to have ~700gb of data from company’s servers such as confidential, personal data of clients.  They posted a number of screenshots with patient records as proof of claims.    ACS Information Age…

Read more

How federal rules on cybersecurity breach transparency for businesses were challenged in court in 2024

Posted on February 20, 2025February 19, 2025 by Dissent

Dom DiFurio reports: In October, four companies collectively paid nearly $7 million as part of a settlement with the Securities and Exchange Commission for allegedly failing to properly inform investors of a cyberbreach affecting their companies, a liability American businesses have not previously faced. The companies were compromised in a cyberattack targeting their IT software provider in…

Read more

Cyberespionage groups or cybercriminals? UAV and C-UAV vendors and buyers are increasingly targeted

Posted on February 19, 2025February 22, 2025 by Dissent

As Unmanned Aerial Vehicles (UAVs or “drones”) and Unmanned Aerial Systems (UAS) are increasingly deployed as part of military operations, there has also been an upsurge in counter-UAV (C-UAV) and counter-UAS technologies designed to detect and neutralize the threats they pose. Unsurprisingly, there has been an uptick in cyberespionage groups and cybercriminals attempting to acquire…

Read more

Hundreds of Dutch medical records bought for pocket change at flea market

Posted on February 19, 2025 by Dissent

It’s been a while since DataBreaches posted a story about unerased drives with tons of sensitive information being purchased at a flea market or auction, but here we are again, and this time in the Netherlands. Connor Jones reports: Robert Polet, a 62-year-old techie and apparent bargain hunter from Breda, a city in the southern…

Read more
  • Previous
  • 1
  • …
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • …
  • 96
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • CMS warns Medicare providers of fraud scheme
  • Ex-student charged with wave of cyber attacks on Sydney uni
  • Detaining Hackers Before the Crime? Tamil Nadu’s Supreme Court Approves Preventive Custody for Cyber Offenders
  • Potential Cyberattack Scrambles Columbia University Computer Systems
  • 222,000 customer records allegedly from Manhattan Parking Group leaked
  • Breaches have consequences (sometimes) (1)
  • Kansas City Man Pleads Guilty for Hacking a Non-Profit
  • British national “IntelBroker” charged with causing $25 million in damages; U.S. seeks his extradition from France
  • France issues press statement about arrest of ShinyHunters members
  • Patients Allege Home Delivery Pharmacy Failed to Timely Notify Them of Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Justices nix Medicaid ‘right’ to choose doctor, defunding Planned Parenthood in South Carolina
  • European Commission publishes its plan to enable more effective law enforcement access to data
  • Sacred Secrets: The Biblical Case for Privacy and Data Protection
  • Microsoft’s Departing Privacy Chief Calls for Regulator Outreach
  • Nestle USA Settles Suit Over Job-Application Medical Questions
  • NY Attorney General James Affirms Hospitals Must Provide Access to Emergency Abortion Care
  • How Internet of Things devices affect your privacy – even when they’re not yours

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.