DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

NC: 2 charged with ID theft

Posted on October 2, 2014 by Dissent

WCNC reports: Police arrested a man and woman accused of identity theft in the Charlotte area. CMPD charged Brent Caltagirone and Karima Lane with identity theft and conspiracy to commit identity theft and trafficking in stolen IDs on September 26. Detectives determined through an investigation that Caltagirone was given the names and social security numbers…

Read more

ID Theft Service Customer Gets 27 Months

Posted on October 2, 2014 by Dissent

Brian Krebs reports: A Florida man was sentenced today to 27 months in prison for trying to purchase Social Security numbers and other data from an identity theft service that pulled consumer records from a subsidiary of credit bureau Experian. Derric Theoc, 36, pleaded guilty to attempting to purchase Social Security and bank account records on more than…

Read more

Hacked security plugin firm stored customer passwords in plaintext. Seriously?

Posted on October 1, 2014 by Dissent

Graham Cluley writes:  … from time to time, firms find themselves in the position of admitting that they have messed up massively with potentially disastrous consequences for their business and their innocent customers. What makes it even worse, however, is when the company that has fallen woefully short really should have known better. One such company which…

Read more

Four hackers charged with stealing $100m in US army and Xbox technology

Posted on September 30, 2014 by Dissent

Nicky Woolf reports: Four men have been charged with breaking into the computer systems of Microsoft, the US army and leading games manufacturers, as part of an alleged international hacking ring that netted more than $100m in intellectual property, the US Department of Justice said on Tuesday. The four, aged between 18 and 28, are…

Read more

Second data breach hits Twin Cities Cub Foods stores

Posted on September 29, 2014 by Dissent

Clare Kennedy reports: Supervalu Inc. reported a second data breach, saying hackers infiltrated point of sale terminals at four Twin Cities  Cub Foods grocery stores in late August or September. Customer credit card information may have been taken from the Hastings, Shakopee, Roseville (Har Mar Mall) and White Bear Lake stores. Read more on Minneapolis/St. Paul Business Journal….

Read more

We Take Your Privacy and Security. Seriously.

Posted on September 29, 2014 by Dissent

One of the things Brian Krebs and I seem to have in common is that you don’t want to have to send either of us a breach notification letter. Brian writes of his own recent experience with Cox, who wrote to him and 51 other customers: “On or about Aug. 13, 2014, “we learned that one…

Read more
  • Previous
  • 1
  • …
  • 906
  • 907
  • 908
  • 909
  • 910
  • 911
  • 912
  • …
  • 1,325
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors
  • Masimo Manufacturing Facilities Hit by Cyberattack
  • Education giant Pearson hit by cyberattack exposing customer data
  • Star Health hacker claims sending bullets, threats to top executives: Reports
  • Nova Scotia Power hit by cyberattack, critical infrastructure targeted, no outages reported
  • Georgia hospital defeats data-tracking lawsuit
  • 60K BTC Wallets Tied to LockBit Ransomware Gang Leaked
  • UK: Legal Aid Agency hit by cyber security incident
  • Public notice for individuals affected by an information security breach in the Social Services, Health Care and Rescue Services Division of Helsinki
  • PowerSchool paid a hacker’s extortion demand, but now school district clients are being extorted anyway (3)

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech
  • Florida bill requiring encryption backdoors for social media accounts has failed
  • Apple Siri Eavesdropping Payout Deadline Confirmed—How To Make A Claim
  • Privacy matters to Canadians – Privacy Commissioner of Canada marks Privacy Awareness Week with release of latest survey results

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.