DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

Chinese hackers suspected of attacking government agencies in Mongolia

Posted on December 14, 2020 by Dissent

From SecurityLab.ru: A Chinese cybercriminal APT group is suspected of hacking into the network of a Mongolian software company and hacking into a chat application used by hundreds of Mongolian government agencies. According to experts from ESET, the attack took place in June this year. Hackers attacked an application called Able Desktop, developed by local company Able Software. The…

Read more

Intel’s Habana Labs hacked by Pay2Key ransomware, data stolen

Posted on December 14, 2020 by Dissent

Lawrence Abrams reports: ​Intel-owned AI processor developer Habana Labs has suffered a cyberattack where data was stolen and leaked by threat actors. Habana Labs is an Israeli developer of AI processors that accelerate artificial intelligence workloads in the datacenter. Intel purchased the company in December 2019 for approximately $2 billion. Today, the Pay2Key ransomware operation leaked…

Read more

Former Cisco engineer gets two years in prison for Webex Teams hack

Posted on December 12, 2020 by Dissent

Allison Levitsky reports: The former Cisco Systems Inc. engineer who pleaded guilty to intentionally causing damage that shut down thousands of Webex Teams accounts for two weeks in 2018 was sentenced Wednesday to two years in federal prison. Sudhish Kasaba Ramesh, of San Jose, resigned from the San Jose networking giant in April 2018 and joined the…

Read more

Fax Express leaked database noted by New Jersey

Posted on December 11, 2020 by Dissent

Seen on NJCCIC, a summary of a breach noted by them on December 10: A hacked database belonging to Fax Express, an office equipment supply store based in Ocean County, NJ was exposed, revealing approximately 560,000 compromised usernames and dehashed passwords. The breached database is connected to the domain shredderstoo[.]com and is assessed to be owned…

Read more

Cyber attack hobbles sales for DSW

Posted on December 11, 2020 by Dissent

Tristan Navera reports: A cyber attack on a vendor hobbled sales at the parent of DSW Shoe Warehouse in September, the company disclosed this week. Columbus-based Designer Brands Inc. (NYSE: DBI) reported in its earnings call this week that a vendor was hit with a ransomware attack and had to voluntarily shut down its systems….

Read more

Tech unicorn UiPath discloses data breach

Posted on December 11, 2020 by Dissent

Catalin Cimpanu reports: Tech unicorn UiPath, a startup that makes robotics automation software, is currently emailing users about a security incident that exposed their personal information online. “On December 1, 2020, UiPath became aware of an incident that resulted in unauthorized disclosure of a file containing limited personal information about users of UiPath Academy,” the…

Read more
  • Previous
  • 1
  • …
  • 294
  • 295
  • 296
  • 297
  • 298
  • 299
  • 300
  • …
  • 1,327
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Texas gastroenterology and surgical practice victim of ransomware attack
  • Romanian Citizen Pleads Guilty to ‘Swatting’ Numerous Members of Congress, Churches, and Former U.S. President
  • North Dakota Enacts Financial Data Security and Data Breach Notification Requirements
  • Pro-Ukraine hacker group Black Owl poses ‘major threat’ to Russia, Kaspersky says
  • Vanta bug exposed customers’ data to other customers
  • Lyrix Ransomware Targets Windows Users with Advanced Evasion Techniques
  • Central Maine Healthcare tackles suspected cybersecurity issue; hospitals remain open
  • Cartier Data Breach: Luxury Retailer Warns Customers that Personal Data Was Exposed
  • Beyond the Pond Phish: Unraveling Lazarus Group’s Evolving Tactics
  • Akira doesn’t keep its promises to victims — SuspectFile

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Supreme Court Agrees to Clarify Emergency Situations Where Police Don’t Need Warrant
  • Stewart Baker vs. Orin Kerr on “The Digital Fourth Amendment”
  • Fears Grow Over ICE’s Reach Into Schools
  • Resource: HoganLovells Asia-Pacific Data, Privacy and Cybersecurity Guide 2025
  • She Got an Abortion. So A Texas Cop Used 83,000 Cameras to Track Her Down.
  • Why AI May Be Listening In on Your Next Doctor’s Appointment
  • Watch out for activist judges trying to deprive us of our rights to safe reproductive healthcare

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.