DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

NC: Man accused of trying to extort former employer by releasing customers’ private information

Posted on March 19, 2019 by Dissent

WSOCTV reports: A man accused of trying to extort his former employer by threatening to release thousands of people’s personal and private information stood before a federal court judge for the first time Monday morning. The government said Matthew Moebius worked for a Statesville company for 13 years and had access to customers’ information. Court papers…

Read more

Education and Science Giant Elsevier Left Users’ Passwords Exposed Online

Posted on March 19, 2019 by Dissent

Joseph Cox reports: Elsevier, the company behind scientific journals such as The Lancet, left a server open to the public internet, exposing user email addresses and passwords. The impacted users include people from universities and educational institutions from across the world. It’s not entirely clear how long the server was exposed or how many accounts…

Read more

Boxes of documents including possible personal tax information showed up at a Marshall Co. recycling center, investigation underway

Posted on March 19, 2019 by Dissent

Laura Christmas reports from Alabama: Monday morning when employees came to work at a Marshall County recycling center, they found boxes of documents that included people’s personal information in what looked like personal tax documents. Some of the papers had a company name listed: Professional Tax & Accounting, which has three offices in Birmingham, Jasper,…

Read more

Here’s What It’s Like to Accidentally Expose the Data of 230M People

Posted on March 18, 2019 by Dissent

Andy Greenberg reports: Steve Hardigree hadn’t   even gotten to the office yet, and his day was already a waking nightmare. As he Googled his company’s name that morning last June, Hardigree found a growing list of headlines pointing to the 10-person marketing firm he’d founded three years earlier, Exactis, as the source of a leak…

Read more

Round 4: Hacker returns and puts 26Mil user records for sale on the Dark Web

Posted on March 17, 2019 by Dissent

Catalin Cimpanu reports: A hacker who has previously put up for sale over 840 million user records in the past month, has returned with a fourth round of hacked data that he’s selling on a dark web marketplace. This time, the hacker has put up for sale the data of six companies, totaling 26.42 million…

Read more

How an unsecured Elasticsearch server exposed customer order information and passwords

Posted on March 17, 2019 by Dissent

James Sander joins those taking GearBest out to the cyberwoodshed over a data leak: Over 1.5 million customer records from online electronics seller GearBest, as well as Zaful, Rosegal, and DressLily, were stored in an unprotected Elasticsearch server, according to a joint report from VPNMentor (archived here) and security researcher Noam Rotem. The brands involved…

Read more
  • Previous
  • 1
  • …
  • 458
  • 459
  • 460
  • 461
  • 462
  • 463
  • 464
  • …
  • 1,325
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Turkish Group Hacks Zero-Day Flaw to Spy on Kurdish Forces
  • Cyberattacks on Long Island Schools Highlight Growing Threat
  • Dior faces scrutiny, fine in Korea for insufficient data breach reporting; data of wealthy clients in China, South Korea stolen
  • Administrator Of Online Criminal Marketplace Extradited From Kosovo To The United States
  • Twilio denies breach following leak of alleged Steam 2FA codes
  • Personal information exposed by Australian Human Rights Commission data breach
  • International cybercrime tackled: Amsterdam police and FBI dismantle proxy service Anyproxy
  • Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency
  • N.W.T.’s medical record system under the microscope after 2 reported cases of snooping
  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • License Plate Reader Company Flock Is Building a Massive People Lookup Tool, Leak Shows
  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.