DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

Short Circuit: How a Robotics Vendor Exposed Confidential Data for Major Manufacturing Companies

Posted on July 20, 2018 by Dissent

The UpGuard Cyber Risk team can now disclose that sensitive documents for over a hundred manufacturing companies were exposed on a publicly accessible server belonging to Level One Robotics, “an engineering service provider specialized in automation process and assembly for OEMs [original equipment manufacturers], Tier 1 automotive suppliers as well as our end users.” Among…

Read more

Huawei security concerns

Posted on July 19, 2018 by Dissent

Angus Grigg reports: Chinese phone company Huawei has been linked to a major data breach in Africa casting doubt on the company’s claim there is no evidence to back up national security concerns which could see it banned from the rollout of 5G networks in Australia. The revelations centre on an investigation by French newspaper…

Read more

Robocall Firm Exposes Hundreds of Thousands of US Voters’ Records

Posted on July 19, 2018 by Dissent

Catalin Cimpanu reports: RoboCent, a Virginia Beach-based political robocall firm, has exposed the personal details of hundreds of thousands of US voters, according to the findings of a security researcher who stumbled upon the company’s database online. The researcher, Bob Diachenko of Kromtech Security, says he discovered the data using a recently launched online service…

Read more

Telefonica breach exposes personal data of ‘millions’ of customers

Posted on July 17, 2018 by Dissent

Carly Page reports: Spanish operator Telefonica has suffered a security breach that exposed the personal data of millions of customers. The breach allowed anyone to access the billing data of other customers, according to a report at El Espanol, which noted that the incident is similar to a serious failure that hit Spain’s system in July…

Read more

Thousands of Mega logins dumped online, exposing user files

Posted on July 16, 2018 by Dissent

Zack Whittaker reports: Thousands of credentials for accounts associated with New Zealand-based file storage service Mega have been published online, ZDNet has learned. The text file contains over 15,500 usernames, passwords, and files names, indicating that each account had been improperly accessed and file names scraped. Patrick Wardle, chief research officer and co-founder at Digita…

Read more

Hackers are selling access to law firm secrets on dark web sites

Posted on July 12, 2018 by Dissent

Jennifer Schlesinger and Andrea Day report: It would be hard to walk into to a major business and walk away with all its sensitive information. But sometimes that’s not the case when it comes to online networks. Q6 Cyber, a cybersecurity firm that specializes in monitoring the dark web, showed CNBC a forum post in Russian where…

Read more
  • Previous
  • 1
  • …
  • 513
  • 514
  • 515
  • 516
  • 517
  • 518
  • 519
  • …
  • 1,325
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • International cybercrime tackled: Amsterdam police and FBI dismantle proxy service Anyproxy
  • Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency
  • N.W.T.’s medical record system under the microscope after 2 reported cases of snooping
  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors
  • Masimo Manufacturing Facilities Hit by Cyberattack
  • Education giant Pearson hit by cyberattack exposing customer data
  • Star Health hacker claims sending bullets, threats to top executives: Reports
  • Nova Scotia Power hit by cyberattack, critical infrastructure targeted, no outages reported
  • Georgia hospital defeats data-tracking lawsuit
  • 60K BTC Wallets Tied to LockBit Ransomware Gang Leaked

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech
  • Florida bill requiring encryption backdoors for social media accounts has failed

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.