DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Health Data

Update on Eskenazi Health Cyber Incident

Posted on August 24, 2021 by Dissent

Eskenazi has issued an updated notice about their security incident. They talk about “if they find” PII or PHI, but the reality is that this site already saw and reported that there was such information in the data dumped by Vice Society. From this site’s perspective, the only question is how many employees and patients…

Read more

UT: Phishing attack exposes medical information for 12,000 patients at Revere Health

Posted on August 24, 2021 by Dissent

Sean Hemmersmeier reports: A healthcare employee was the subject of a phishing email attack that exposed some medical records for approximately 12,000 patients, including patients of cardiology practice in St. George, according to a press release sent out by healthcare company Revere Health on Friday. The employee’s email was breached for roughly 45 minutes on…

Read more

Atlanta Allergy & Asthma first mails notices to patients; data was dumped back in March

Posted on August 22, 2021 by Dissent

On March 3, DataBreaches.net reported that Atlanta Allergy & Asthma had apparently been compromised by Nefilim threat actors, who had dumped more than 2 GB of patient-related files on a dedicated leak site. DataBreaches.net not only reported that, but provided a redacted screencap and noted that this site had reached out to the covered entity…

Read more

South Florida Community Care Plan Notifies Members After Discovering Unauthorized Disclosure

Posted on August 21, 2021 by Dissent

SUNRISE, Fla., Aug. 20, 2021 /PRNewswire/ — South Florida Community Care Plan (“CCP”) in Sunrise, Florida announced today that it has taken action after becoming aware of unauthorized disclosure of certain member information. CCP is providing notice of this event to potentially impacted individuals, as well as certain regulators. What Happened? On June 21, 2021, while reviewing a former employee’s email account, CCP…

Read more

Willdan Group, Inc. (“Willdan”) Provides Notice Of Data Privacy Incident

Posted on August 20, 2021 by Dissent

The following press release relates to an incident that Conti claimed in February, 2021. Conti dumped data from the entity on March 1, 2021 consisting of of more than 136 GB of data in 97,000 files. ANAHEIM, Calif., Aug. 18, 2021 /PRNewswire/ — Willdan Group, Inc. (“Willdan”) is providing notice of a recent incident that may affect the…

Read more

A bug in a medical startup’s website put thousands of COVID-19 test results at risk

Posted on August 19, 2021 by Dissent

Zack Whittaker reports: A California-based medical startup that provides COVID-19 testing across Los Angeles has pulled down a website it used to allow customers to access their test results after a customer found a vulnerability that allowed access to other people’s personal information. Total Testing Solutions has 10 COVID-19 testing sites across Los Angeles, and processes…

Read more
  • Previous
  • 1
  • …
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • …
  • 1,415
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Turkish Group Hacks Zero-Day Flaw to Spy on Kurdish Forces
  • Cyberattacks on Long Island Schools Highlight Growing Threat
  • Dior faces scrutiny, fine in Korea for insufficient data breach reporting; data of wealthy clients in China, South Korea stolen
  • Administrator Of Online Criminal Marketplace Extradited From Kosovo To The United States
  • Twilio denies breach following leak of alleged Steam 2FA codes
  • Personal information exposed by Australian Human Rights Commission data breach
  • International cybercrime tackled: Amsterdam police and FBI dismantle proxy service Anyproxy
  • Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency
  • N.W.T.’s medical record system under the microscope after 2 reported cases of snooping
  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • License Plate Reader Company Flock Is Building a Massive People Lookup Tool, Leak Shows
  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.