DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Author: Dissent

Ca: Big White issues data breach alert

Posted on December 21, 2021 by Dissent

David Wylie reports: A potential data breach due to possible malware on Big White’s servers has prompted an alert from the resort’s CEO. In an email sent Monday to all vendors and suppliers to Big White, including the resort’s utilities, president and CEO of Big White Peter Plimmer said the company’s servers experienced “an unauthorized…

Read more

HSE given stolen data, including medical records, taken by criminals during cyber attack in May

Posted on December 21, 2021 by Dissent

Eilish O’Regan reports: The HSE has been given stolen data, including medical records, obtained by criminals during the May cyber attack, it emerged today. The material was given to the HSE by the Garda National Cyber Crime Bureau who received it from the Department of Justice in the United States under a Mutual Legal Assistance…

Read more

Data breaches reported so far this year have surpassed full-year 2020

Posted on December 21, 2021 by Dissent

Jessica Kim  Cohen reports: The latest data from the Human Services Department’s Office for Civil Rights show the largest number of healthcare data breaches in a year since regulators started tallying them in 2010. This year’s total beat last year’s by a single incident. These breaches didn’t affect as many patients as the worst year…

Read more

Belgian defense ministry admits attackers accessed its computer network by exploiting Log4j vulnerability

Posted on December 21, 2021 by Dissent

Gareth Corfield reports: The Belgian Ministry of Defence has suffered a cyber attack after miscreants exploited one of the vulnerabilities in Log4j. The attack marks the first occasion that a NATO country’s defence ministry has fallen victim to the flaws. The attack took place last week, as reported by Flemish-language TV news station VRT, which said “some…

Read more

Police National Computer not pwned by Clop ransomware crims, insists Home Office

Posted on December 21, 2021 by Dissent

Gareth Corfield reports: The Clop ransomware gang pwned a managed service provider with access to the UK’s Police National Computer, dumping data on its dark web leaks site – but officials deny that police data was compromised. Dacoll, a Scotland-based MSP, was attacked in October by the notorious criminal crew. Reports surfaced in the Mail on…

Read more

Au: Charges over Victoria Police data breach

Posted on December 21, 2021 by Dissent

AAP reports: A Victorian police officer has been charged after he allegedly accessed and passed on police information. The 45-year-old male officer, from the Eastern Region, has been charged with accessing police information, disclosing police information, and intentionally communicating protected information. Read more at The West Australian.

Read more
  • Previous
  • 1
  • …
  • 869
  • 870
  • 871
  • 872
  • 873
  • 874
  • 875
  • …
  • 5,643
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Ireland’s Data Protection Commission publishes 2024 Annual Report
  • The headlines suggested Freedman Healthcare suffered a ransomware attack that affected patient data. The reality was quite different.
  • Runsafe report: Medical device cyberattacks threaten patient care, strain budgets, top concern for healthcare sector
  • Ryuk ransomware’s initial access expert extradited to the U.S. from Ukraine
  • Alleged Geisinger hacker will defend himself pro se.
  • Tallahassee Memorial Healthcare reveals it was also impacted by Cerner/Legacy Oracle cyberattack
  • Hospital cyberattack investigation complete, no formal review needed (1)
  • Largest Ever Seizure of Funds Related to Crypto Confidence Scams
  • IMPACT: 170 patients harmed as a result of Qilin’s ransomware attack on NHS vendor Synnovis
  • DOJ’s Data Security Program: Key Compliance Considerations for Impacted Entities

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • US Judge Invalidates Biden Rule Protecting Privacy for Abortions
  • DOJ’s Data Security Program: Key Compliance Considerations for Impacted Entities
  • 23andMe fined £2.31 million for failing to protect UK users’ genetic data
  • DOJ Seeks More Time on Tower Dumps
  • Your household smart products must respect your privacy – including your air fryer
  • Vermont signs Kids Code into law, faces legal challenges
  • Data Categories and Surveillance Pricing: Ferguson’s Nuanced Approach to Privacy Innovation

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.