DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Author: Dissent

Cyberattack brings down Vodafone Portugal mobile, voice, and TV services

Posted on February 8, 2022 by Dissent

Catalin Cimpanu reports: Vodafone Portugal said today that a large chunk of its customer data services went offline overnight following “a deliberate and malicious cyberattack intended to cause damage and disruption.” The company’s 4G and 5G mobile networks, along with fixed voice, television, SMS, and voice/digital answering services are still offline following the attack. Read…

Read more

Microsoft Details Malware Attacks on Ukrainian Organizations

Posted on February 8, 2022 by Dissent

Lindsey O’Donnell-Welch reports: A known Russia-linked threat group has been targeting an array of organizations in Ukraine – including government, military, law enforcment, non-profit and judiciary entities – in an attempt to steal sensitive data. Microsoft detailed several malware campaigns over the past six months by the Actinium threat group (also known as Gamaredon or…

Read more

Microsoft plans to kill malware delivery via Office macros

Posted on February 8, 2022 by Dissent

If you use Word and always feel concerned when you “enable macros” because of the risk of malware, here’s some good news. Sergiu Gatlan reports: Microsoft announced today that it will make it difficult to enable VBA macros downloaded from the Internet in several Microsoft Office apps starting in early April, effectively killing a popular…

Read more

‘They pretty much had access to everything’: WFAA reveals the masterminds behind last year’s Dallas ISD cyber breach. And it’s not who you think.

Posted on February 7, 2022 by Dissent

Tanya Eiserer and Jason Trahan report: The email arrived just after midnight on a Sunday last August. Addressed to Dallas Independent School District trustees and other top officials, the anonymous authors said the district had been the victim of a massive cyberbreach. They claimed to have access and downloaded huge amounts of student grade information,…

Read more

Indicators of Compromise Associated with LockBit 2.0 Ransomware and Additional Mitigations

Posted on February 7, 2022 by Dissent

On February 4,  the FBI issued a Flash Alert: Indicators of Compromise Associated with LockBit 2.0 Ransomware Today, HHS’s Cybersecurity Program issued its companion HC3 alert. It says, in part: Impact to HPH Sector Although the LockBit 2.0 cybercrime gang claims to not attack healthcare organizations, all ransomware continues to act as a major cyber…

Read more

Ethical hackers face tough sanction under Jamaican law

Posted on February 7, 2022 by Dissent

From the threats-to-ethical-hacking-and-a-free-press department, Edmond Campbell reports: Ethical hackers who find vulnerabilities on government or private websites in Jamaica could face a $3-million fine and three-year prison sentence if a provision in the Cybercrimes Act, 2015, remains and receives the nod from Parliament. That threat could penalise actors such as Zack Whittaker, the security editor at…

Read more
  • Previous
  • 1
  • …
  • 847
  • 848
  • 849
  • 850
  • 851
  • 852
  • 853
  • …
  • 5,659
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • UK police arrest four in connection with M&S, Co-op and Harrods cyberattacks
  • At U.S. request, France jails Russian basketball player Daniil Kasatkin on suspicion of ransomware conspiracy
  • Avantic Medical Lab hacked; patient data leaked by Everest Group
  • Integrated Oncology Network victim of phishing attack; multiple locations affected (2)
  • HHS’ Office for Civil Rights Settles HIPAA Privacy and Security Rule Investigation with Deer Oaks Behavioral Health for $225k and a Corrective Action Plan
  • HB1127 Explained: North Dakota’s New InfoSec Requirements for Financial Corporations
  • Credit reports among personal data of 190,000 breached, put for sale on Dark Web; IT vendor fined
  • Five youths arrested on suspicion of phishing
  • Russia Jailed Hacker Who Worked for Ukrainian Intelligence to Launch Cyberattacks on Critical Infrastructure
  • Kentfield Hospital victim of cyberattack by World Leaks, patient data involved

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • How to Build on Washington’s “My Health, My Data” Act
  • Department of Justice Subpoenas Doctors and Clinics Involved in Performing Transgender Medical Procedures on Children
  • Google Settles Privacy Class Action Over Period Tracking App
  • ICE Is Searching a Massive Insurance and Medical Bill Database to Find Deportation Targets
  • Franklin, Tennessee Resident Sentenced to 30 Months in Federal Prison on Multiple Cyber Stalking Charges
  • On July 7, Gemini AI will access your WhatsApp and more. Learn how to disable it on Android.
  • German court awards Facebook user €5,000 for data protection violations

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.