DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

Oops: Dolphin Reveals Email Addresses of Beta Testers

Posted on July 5, 2011 by Dissent

From the Dolphin Support blog: Yesterday we sent an e-mail to a number of consumers who are our beta testers for Dolphin Browser HD v6.0. This time is different from our monthly newsletter in that we decided to send out the emails separately by using another email service. Through an unfortunate error by one of…

Read more

(follow-up) JetBlue notification letter indicates no evidence that any employee data accessed

Posted on July 5, 2011 by Dissent

As reported previously on this blog, JetBlue had a security breach involving the insertion of malware on their system. Last week, the airline notified the New Hampshire Attorney General’s Office about the incident. Their letter was somewhat imprecise about when they were informed of the problem by a federal law enforcement agency, saying only that “Earlier…

Read more

FedEx subsidiary notifies employees that the ADP/Workscape breach exposed their Social Security Numbers and direct deposit account information

Posted on July 5, 2011 by Dissent

FedEx Smartpost (FXG), a subsidiary of FedEx Ground Package System, was  affected by the ADP/Workscape breach reported a few weeks.  At the time, ADP had indicated that the intrusion affecting Workscape only affected one client as far as they knew.  FXG appears to be that client. According to a letter sent by FXG’s lawyers to…

Read more

A rotten Apple employee arrested; accessed customer data

Posted on July 5, 2011 by Dissent

Well, here’s something I don’t usually see – a breach notification from Apple. On June 16, Apple informed the New Hampshire Attorney General’s Office that a former employee had accessed customer data of customers while employed at one of Apple’s retail stores.   The store’s location was not provided. The total number of customers whose data…

Read more

OH: Personal info found at trash bin in Warren

Posted on July 5, 2011 by Dissent

Matthew Steffy reports: Legal documents from a defunct law firm bearing personal information including Social Security numbers and dates of birth on thousands of documents surfaced in an open trash bin in downtown Warren this week. The documents include names, addresses, spousal and child information, Social Security numbers, dates of birth and income earnings. The…

Read more

For Hulu, Facebook Connect becomes a security headache

Posted on July 2, 2011 by Dissent

Declan McCullagh reports:   Hulu acknowledged this afternoon that an attempt to integrate itself with Facebook didn’t go exactly as planned. Far from aiding the “entire social experience,” which the video streaming service had promised in its announcement earlier in the day, the attempted integration allowed some Hulu users to access other users’ accounts. In a followup…

Read more
  • Previous
  • 1
  • …
  • 1,143
  • 1,144
  • 1,145
  • 1,146
  • 1,147
  • 1,148
  • 1,149
  • …
  • 1,332
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Chinese hackers suspected in breach of powerful DC law firm
  • Qilin Emerged as The Most Active Group, Exploiting Unpatched Fortinet Vulnerabilities
  • CISA tags Citrix Bleed 2 as exploited, gives agencies a day to patch
  • McDonald’s McHire leak involving ‘123456’ admin password exposes 64 million applicant chat records
  • Qilin claims attack on Accu Reference Medical Laboratory. It wasn’t the lab’s first data breach.
  • Louis Vuitton hit by data breach in Türkiye, over 140,000 users exposed; UK customers also affected (1)
  • Infosys McCamish Systems Enters Consent Order with Vermont DFR Over Cyber Incident
  • Obligations under Canada’s data breach notification law
  • German court offers EUR 5000 compensation for data breaches caused by Meta
  • Air Force Employee Pleads Guilty to Conspiracy to Disclose Unlawfully Classified National Defense Information

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • DeleteMyInfo Wins 2025 Digital Privacy Excellence Award from Internet Safety Council
  • TikTok Loses First Appeal Against £12.7M ICO Fine, Faces Second Investigation by DPC
  • German court offers EUR 5000 compensation for data breaches caused by Meta
  • How to Build on Washington’s “My Health, My Data” Act
  • Department of Justice Subpoenas Doctors and Clinics Involved in Performing Transgender Medical Procedures on Children
  • Google Settles Privacy Class Action Over Period Tracking App
  • ICE Is Searching a Massive Insurance and Medical Bill Database to Find Deportation Targets

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.