DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

TruthFinder, Instant Checkmate confirm data breach affecting 20M customers

Posted on February 4, 2023 by Dissent

Lawrence Abrams reports: PeopleConnect, the owners of the TruthFinder and Instant Checkmate background check services, confirmed they suffered a data breach after hackers leaked a 2019 backup database containing the info of millions of customers. TruthFinder and Instant Checkmate are subscription-based services allowing customers to perform background checks on other people. When conducting background checks,…

Read more

Bits ‘n Pieces (Trozos y Piezas)

Posted on February 3, 2023 by chum1ng0

EC: Seguros Equinoccial S.A data keaked by Vice Society On January 28, data allegedly from Seguros Equinoccial S.A. was added to Vice Society’s leak site. Seguros Equinoccial offers various kinds of life, auto, corporate, and other insurance plans to individuals, families, and businesses. Inspection of the leaked data revealed a folder called “bck” with 25…

Read more

UK: Former employee of Royal Automobile Club prosecuted for data protection violations

Posted on February 3, 2023 by Dissent

A prosecution reported by the Information Commissioner’s Office involving insider wrong-doing: A former employee of the RAC has been prosecuted for obtaining the personal data of individuals involves in road traffic collisions after 21 drivers were harassed by claims companies. Asif Iqbal Khan, 42, was fined £5,000, ordered to pay court costs of £937.40 and…

Read more

Members of Congress Call for IRS to Investigate Tax Companies Sharing Data with Facebook

Posted on February 3, 2023 by Dissent

Members of Congress Call for IRS to Investigate Tax Companies Sharing Data with Facebook The Markup revealed the companies’ practices last year By: Colin Lecher and Simon Fondrie-Teitler Three congressional Democrats are demanding that the Internal Revenue Service investigate tax preparation companies for sharing sensitive taxpayer data with Facebook after The Markup revealed the practice…

Read more

110,000 more users affected in mobile carrier LG Uplus’ data breach

Posted on February 3, 2023 by Dissent

Yonhap News reports: LG Uplus Corp. said Friday last month’s data breach affected a total of 290,000 users, about 110,000 more than initially suspected. On Jan. 10, the nation’s third-largest wireless carrier disclosed that personal data of 180,000 customers, including their names, birth dates and phone numbers, had been breached. Read more at Yonhap News.

Read more

Acuity Brands allegedly failed to protect employee info during data breaches – lawsuit

Posted on February 3, 2023 by Dissent

Jessy Edwards reports on litigation stemming from breaches previously noted on this site. Acuity Brands was negligent in its data security, leading to two data breaches that exposed as many as 37,000 people’s personal information to hackers, a new class action lawsuit alleges. Plaintiffs Andrew Smith and Mackenzie Fairfield—both former employees of the lighting company—filed…

Read more
  • Previous
  • 1
  • …
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • …
  • 1,325
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Chinese Hackers Hit Drone Sector in Supply Chain Attacks
  • Coinbase says hackers bribed staff to steal customer data and are demanding $20 million ransom
  • $28 million in Texas’ cybersecurity funding for schools left unspent
  • Cybersecurity incident at Central Point School District 6
  • Official Indiana .gov email addresses are phishing residents
  • Turkish Group Hacks Zero-Day Flaw to Spy on Kurdish Forces
  • Cyberattacks on Long Island Schools Highlight Growing Threat
  • Dior faces scrutiny, fine in Korea for insufficient data breach reporting; data of wealthy clients in China, South Korea stolen
  • Administrator Of Online Criminal Marketplace Extradited From Kosovo To The United States
  • Twilio denies breach following leak of alleged Steam 2FA codes

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • South Korea fines Temu for data protection violations
  • The BR Privacy & Security Download: May 2025
  • License Plate Reader Company Flock Is Building a Massive People Lookup Tool, Leak Shows
  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.