DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

Video and chatting app leaks more than 100 million user messages

Posted on July 5, 2023 by Dissent

As reported by vx-underground on Telegram: Tigo, a live video and chatting app for Android and iPhone, accidentally exposed 100,000,000+ user messages online. The app is mostly known for dating & for dudes being thirsty. vx-underground provided the following screencaps as proof, which they credit to Silas Cutler:     Tigo is described on Google…

Read more

Ransomware Attack Hits Japan’s Biggest Port, Disrupting Cargo Shipments

Posted on July 5, 2023 by Dissent

Nicholas Takahashi and Ann Koh report: Japan’s biggest maritime port was crippled by an alleged Russian cyberattack, disrupting cargo as operators rushed to prevent a wider delay in shipments. Ransomware — used by hackers to lock access to files or systems unless a payment is made — caused a container terminal at the Port of…

Read more

Data breach by PLAY affects 425,000 Swiss Abroad

Posted on July 4, 2023 by Dissent

Balz Rigendinger reports on a recent attack by the PLAY ransomware group: In mid-May, a stolen data set appeared on the darknet. The content was information about subscribers to Swiss Review.This is a federal government magazine that keeps Swiss citizens abroad up to date on developments in their home country. The data set is comprehensive. It…

Read more

TSMC confirms data breach after LockBit cyberattack on third-party supplier

Posted on July 1, 2023 by Dissent

Carly Page reports: Taiwan Semiconductor Manufacturing Company (TSMC), the world’s largest contract chipmaker, has confirmed it’s experienced a data breach after being listed as a victim by the LockBit ransomware gang. The Russia-linked LockBit ransomware gang listed TSMC on its dark web leak site on Thursday. The gang is threatening to publish data stolen from the company,…

Read more

I had been chatting with a blackhat. They had been working with a whitehat. We were both dealing with the same person.

Posted on June 30, 2023 by Dissent

On April 18, DataBreaches reported that more details had emerged on the arrest of three men by Dutch police in January. The three were suspected of hacking and extorting victims in the Netherlands and elsewhere, obtaining and selling data online, and money laundering. A fourth person linked to the suspects known as “DataBox” had previously…

Read more

Lawyer censured for using TeamViewer to snoop on former firm’s business activity

Posted on June 29, 2023 by Dissent

Here’s your reminder for today about the insider threat. Debra Cassens Weiss reports: A lawyer in Cherry Hill, New Jersey, has been censured after acknowledging that he “fell into stupid” and accessed his former law firm’s computer system to monitor his former partner’s business activity. The New Jersey Supreme Court censured lawyer Justin L. Scott…

Read more
  • Previous
  • 1
  • …
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • …
  • 1,324
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Masimo Manufacturing Facilities Hit by Cyberattack
  • Education giant Pearson hit by cyberattack exposing customer data
  • Star Health hacker claims sending bullets, threats to top executives: Reports
  • Nova Scotia Power hit by cyberattack, critical infrastructure targeted, no outages reported
  • Georgia hospital defeats data-tracking lawsuit
  • 60K BTC Wallets Tied to LockBit Ransomware Gang Leaked
  • UK: Legal Aid Agency hit by cyber security incident
  • Public notice for individuals affected by an information security breach in the Social Services, Health Care and Rescue Services Division of Helsinki
  • PowerSchool paid a hacker’s extortion demand, but now school district clients are being extorted anyway (3)
  • Defending Against UNC3944: Cybercrime Hardening Guidance from the Frontlines

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech
  • Florida bill requiring encryption backdoors for social media accounts has failed
  • Apple Siri Eavesdropping Payout Deadline Confirmed—How To Make A Claim
  • Privacy matters to Canadians – Privacy Commissioner of Canada marks Privacy Awareness Week with release of latest survey results
  • Missouri Clinic Must Give State AG Minor Trans Care Information
  • Georgia hospital defeats data-tracking lawsuit
  • No Postal Service Data Sharing to Deport Immigrants

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.