DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Author: Dissent

Slovak parliament suspends voting due to suspected cyberattack

Posted on October 28, 2022 by Dissent

Reuters reports: The Slovak parliament suspended its session on Thursday after a suspected cyberattack brought down its IT systems, parliament speaker Boris Kollar said. “We have identified a cyber security incident… There is a signal coming from some point which jams our systems, computers, we cannot even serve the lawmakers in our cafeteria,” Kollar told…

Read more

Georgia Man Sentenced to Federal Prison for Using Stolen Identities to Obtain Food Stamps and Attempt to Purchase a Luxury Vehicle

Posted on October 28, 2022 by Dissent

A Georgia man was sentenced to federal prison today for using stolen identities to fraudulently obtain Supplemental Nutrition Assistance Program (SNAP) benefits and attempt to purchase a luxury vehicle worth nearly $80,000. Mackenzie Braswell Sherman, 38, was sentenced to 24 months in federal prison and one year of supervised release. According to court documents, in…

Read more

After CommonSpirit ransomware attack: Why healthcare M&A is a ‘huge’ cybersecurity risk

Posted on October 28, 2022 by Dissent

Samantha Liss reports: As CommonSpirit Health, formed by the merger of Dignity Health and Catholic Health Initiatives in 2019, continues to deal with the fallout from a ransomware attack three weeks ago, security experts say such tie-ups and acquistions make healthcare systems more vulnerable to security breaches. M&A in healthcare “creates a huge risk” and a…

Read more

Microsoft links Raspberry Robin worm to Clop ransomware attacks

Posted on October 28, 2022 by Dissent

Sergiu Gatlan reports: Microsoft says a threat group tracked as DEV-0950 used Clop ransomware to encrypt the network of a victim previously infected with the Raspberry Robin worm. DEV-0950 malicious activity overlaps with financially motivated cybercrime groups tracked as FIN11 and TA505, known for deploying Clop payloads ransomware on targets’ systems. Read more at BleepingComputer

Read more

As Cybersecurity Awareness Month draws to a close, phishing incidents still pose a challenge

Posted on October 28, 2022 by Dissent

Despite attempts to educate employees and consumers how not to fall for phishing attacks, they continue to pose a significant risk to businesses and individuals. Here are just three current news items from different sectors that all show the impact of phishing. Kristen Jordan Shamus reports: The personal information of about 33,850 Michigan Medicine patients…

Read more

A Judge Has Finalized the $63M OPM Hack Settlement. Feds Now Have Two Months to Sign Up for Damages.

Posted on October 28, 2022 by Dissent

Eric Katz reports: A federal judge on Wednesday formally finalized a $63 million settlement that will soon allow thousands of current and former federal employees to receive payouts as part of the agreement stemming from a 2015 breach of data maintained by the Office of Personnel Management. District Judge Amy Berman Jackson said all parties…

Read more
  • Previous
  • 1
  • …
  • 585
  • 586
  • 587
  • 588
  • 589
  • 590
  • 591
  • …
  • 5,619
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Ransomware Attack on ADP Partner Exposes Broadcom Employee Data
  • Anne Arundel ransomware attack compromised confidential health data, county says
  • Australian national known as “DR32” sentenced in U.S. federal court
  • Alabama Man Sentenced to 14 Months in Connection with Securities and Exchange Commission X Hack that Spiked Bitcoin Prices
  • Japan enacts new Active Cyberdefense Law allowing for offensive cyber operations
  • Breachforums Boss “Pompompurin” to Pay $700k in Healthcare Breach
  • HHS Office for Civil Rights Settles HIPAA Cybersecurity Investigation with Vision Upright MRI
  • Additional 12 Defendants Charged in RICO Conspiracy for over $263 Million Cryptocurrency Thefts, Money Laundering, Home Break-Ins
  • RIBridges firewall worked. But forensic report says hundreds of alarms went unnoticed by Deloitte.
  • Chinese Hackers Hit Drone Sector in Supply Chain Attacks

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Massachusetts Senate Committee Approves Robust Comprehensive Privacy Law
  • Montana Becomes First State to Close the Law Enforcement Data Broker Loophole
  • Privacy enforcement under Andrew Ferguson’s FTC
  • “We would be less confidential than Google” – Proton threatens to quit Switzerland over new surveillance law
  • CFPB Quietly Kills Rule to Shield Americans From Data Brokers
  • South Korea fines Temu for data protection violations
  • The BR Privacy & Security Download: May 2025

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.