DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

Data breach affects Irish users of global hotel website

Posted on June 3, 2017 by Dissent

Pádraig Hoare reports: Irish customers were among those who had data stolen by hackers on one of the world’s most popular hotel booking sites, Hotels.com, the company has confirmed. The website has sent compromised customers an email advising that their username, password, email address, and the last four digits of stored credit card numbers were…

Read more

Russian suspected hacker moves step closer to US extradition

Posted on June 3, 2017 by Dissent

Shaun Walker reports: A Russian suspected hacker has moved a step closer to being sent to the US as a Czech judge gave tentative approval for an extradition to go ahead, during a court hearing held inside a high-security prison in Prague. Yevgeniy Nikulin, who was arrested at a restaurant in the Czech capital last…

Read more

Laptop stolen from Tulsa firm contained customers’ personal data

Posted on June 2, 2017 by Dissent

Abby Bitterman reports: Personal information of about 3,400 customers may have been compromised in an internal theft of a Tulsa-based medical supplier database. In a statement on its website, LKM Medical said two employees on Jan. 3 stole a company computer with customer information stored on it. The employees have been fired. “This discovery is…

Read more

Hackers in South Korea arrested after breach of hotel app

Posted on June 2, 2017 by Dissent

John Culbertson reports: Hackers suspected of breaching a popular South Korean mobile app and stealing the personal data of more than 990,000 users have been arrested, local police say. South Korean television network YTN reported Thursday the hotel and guesthouse reservation app “Good Choice” was hacked in March by a group that operated in the…

Read more

Customer data stolen as S.F. cybersecurity firm hacked, Stanford medical school reportedly a client

Posted on June 2, 2017 by Dissent

Ethan Baron reports: Cybersecurity is big business in the Bay Area, with new firms popping up virtually every week to meet the global demand for data protection in a world teeming with sophisticated hackers. Now one of the region’s more established firms has been hacked, with customer data stolen, according to a company blog post…

Read more

OneLogin: Breach Exposed Ability to Decrypt Data

Posted on June 1, 2017 by Dissent

Brian Krebs reports: OneLogin, an online service that lets users manage logins to sites and apps from a single platform, says it has suffered a security breach in which customer data was compromised, including the ability to decrypt encrypted data. Headquartered in San Francisco, OneLogin provides single sign-on and identity management for cloud-base applications. OneLogin…

Read more
  • Previous
  • 1
  • …
  • 595
  • 596
  • 597
  • 598
  • 599
  • 600
  • 601
  • …
  • 1,325
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors
  • Masimo Manufacturing Facilities Hit by Cyberattack
  • Education giant Pearson hit by cyberattack exposing customer data
  • Star Health hacker claims sending bullets, threats to top executives: Reports
  • Nova Scotia Power hit by cyberattack, critical infrastructure targeted, no outages reported
  • Georgia hospital defeats data-tracking lawsuit
  • 60K BTC Wallets Tied to LockBit Ransomware Gang Leaked
  • UK: Legal Aid Agency hit by cyber security incident
  • Public notice for individuals affected by an information security breach in the Social Services, Health Care and Rescue Services Division of Helsinki
  • PowerSchool paid a hacker’s extortion demand, but now school district clients are being extorted anyway (3)

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech
  • Florida bill requiring encryption backdoors for social media accounts has failed
  • Apple Siri Eavesdropping Payout Deadline Confirmed—How To Make A Claim
  • Privacy matters to Canadians – Privacy Commissioner of Canada marks Privacy Awareness Week with release of latest survey results

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.