DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: ID Theft

Russian National Known as “Joga” Pleads Guilty to Online Fraud Scheme

Posted on March 10, 2015 by Dissent

A Russian man known by the online nickname “Joga,” pleaded guilty  in U.S. District Court in Boston to participating in a scheme to acquire more than $400,000 in consumer goods and stored value cards using stolen credit and debit card information. Alexey Svetlichnyy, 32, a Russian citizen living in Tewksbury, Mass., pleaded guilty to an…

Read more

Tacoma Woman Who Led Tax Fraud And Id Theft Scheme Pleads Guilty

Posted on March 10, 2015 by Dissent

A Tacoma, Washington woman who used a prison pen pal program to obtain other peoples’ personally identifying information pleaded guilty  in U.S. District Court in Tacoma to wire fraud and aggravated identity theft, announced Acting United States Attorney Annette L. Hayes.  Shannon Henderson, 45, filed more than 150 fraudulent tax returns between 2009 and 2014,…

Read more

MI: Indictments issued in Blue Cross Blue Shield identity theft case

Posted on March 10, 2015 by Dissent

Dustin Blitchok reports on another insider breach at a HIPAA-covered entity: Eleven suspects were indicted on multiple identity theft-related charges Tuesday by the Detroit district attorney’s office in a case that accuses them of stealing the personal information of Blue Cross Blue Shield subscribers and using it to apply for credit and purchase merchandise in…

Read more

CA: Bistro Burger discloses payment card breach at Mission Street location

Posted on March 10, 2015 by Dissent

California-based Bistro Burger is notifying customers of a payment card breach via notices on their web site and legal notices in the Los Angeles Times and the San Francisco Chronicle. Copies of the notices have been submitted to the California Attorney General’s web site. The breach reportedly affects one of their four locations. Legal Notices:…

Read more

TX: Nassau Bay nurse accused of stealing hospital employees’ information

Posted on March 10, 2015 by Dissent

Anoushah Rasta reports: A Houston-area nurse has been arrested and charged with credit card abuse for allegedly stealing personal information and using it to open credit cards in other people’s names. Toni McGragh Terry, 44 is accused of stealing the personal information of hospital employees and possibly of patients. Police would not reveal the name…

Read more

Point-of-Sale Vendor NEXTEP Probes Breach

Posted on March 9, 2015 by Dissent

Brian Krebs reports: NEXTEP Systems, a Troy, Mich.-based vendor of point-of-sale solutions for restaurants, corporate cafeterias, casinos, airports and other food service venues, was recently notified by law enforcement that some of its customer locations have been compromised in a potentially wide-ranging credit card breach, KrebsOnSecurity has learned. The acknowledgement came in response to reports by sources in…

Read more
  • Previous
  • 1
  • …
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • …
  • 430
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Turkish Group Hacks Zero-Day Flaw to Spy on Kurdish Forces
  • Cyberattacks on Long Island Schools Highlight Growing Threat
  • Dior faces scrutiny, fine in Korea for insufficient data breach reporting; data of wealthy clients in China, South Korea stolen
  • Administrator Of Online Criminal Marketplace Extradited From Kosovo To The United States
  • Twilio denies breach following leak of alleged Steam 2FA codes
  • Personal information exposed by Australian Human Rights Commission data breach
  • International cybercrime tackled: Amsterdam police and FBI dismantle proxy service Anyproxy
  • Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency
  • N.W.T.’s medical record system under the microscope after 2 reported cases of snooping
  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • License Plate Reader Company Flock Is Building a Massive People Lookup Tool, Leak Shows
  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.