DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: ID Theft

Report of credit card breach at Mandarin Oriental

Posted on March 4, 2015 by Dissent

Brian Krebs reports: In response to questions from KrebsOnSecurity, upscale hotel chain Mandarin Oriental Hotel Group today confirmed that its hotels have been affected by a credit card breach. Reached for comment about reports from financial industry sources about a pattern of fraudulent charges on customer cards that had all recently been used at Mandarin hotels, the…

Read more

AL: Former Dothan police officer arrested

Posted on March 4, 2015 by Dissent

I read a news report earlier today saying a Dothan Police officer had resigned after being charged with identity theft and credit card fraud, and I wondered if he had misused police databases or if the identity theft occurred outside of his work. It turns out that the identity theft allegedly occurred while he served…

Read more

PA: Benecard employees say data breach made them victims of tax refund fraud

Posted on February 28, 2015 by Dissent

Barbara Miller reports: A class action lawsuit filed Feb. 26 claims prescription benefit company Benecard Services Inc., which has an office in Mechanicsburg, failed to notify former employees and customers of a recent data breach. The suit, filed in U.S. Middle District Court by Harrisburg attorney Benjamin Andreozzi, is on behalf of five former employees…

Read more

All in the family: Three Milwaukee sisters face 90 felony charges for filing fraudulent tax returns

Posted on February 28, 2015 by Dissent

Ashley Sears reports on a tax refund fraud scheme that included using the identity information of prisoners in the Mississippi prison system: Three sisters from the Milwaukee area are facing a total of 90 felony charges for filing fraudulent income tax returns following a two-year investigation by the Wisconsin Department of Revenue’s (DOR) Criminal Investigation…

Read more

TX: Missouri City Woman Charged with Stealing More Than $1 Million from Former Employer

Posted on February 26, 2015 by Dissent

Michelle Robyn Freytag, 47, was arrested last week, following the return of a 20-count federal indictment alleging wire fraud and aggravated identity theft. The indictment, returned Feb. 11, 2015, alleges Freytag was hired in April 2009 to be the executive assistant for a Houston businessman. Freytag was hired in April 2009, according to the indictment. As…

Read more

GA: Four Sentenced On Card Fraud Charges

Posted on February 26, 2015 by Dissent

Four men from Tampa, Florida were sentenced today in Georgia. All four defendants entered guilty pleas to possessing unauthorized access devices on October 23, 2014. According to facts stipulated in their plea agreements, on May 9, 2014, a Lowndes County, Georgia deputy stopped the vehicle in which the four were travelling on Interstate 75. During…

Read more
  • Previous
  • 1
  • …
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • …
  • 430
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Cyberattacks on Long Island Schools Highlight Growing Threat
  • Dior faces scrutiny, fine in Korea for insufficient data breach reporting; data of wealthy clients in China, South Korea stolen
  • Administrator Of Online Criminal Marketplace Extradited From Kosovo To The United States
  • Twilio denies breach following leak of alleged Steam 2FA codes
  • Personal information exposed by Australian Human Rights Commission data breach
  • International cybercrime tackled: Amsterdam police and FBI dismantle proxy service Anyproxy
  • Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency
  • N.W.T.’s medical record system under the microscope after 2 reported cases of snooping
  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors
  • Masimo Manufacturing Facilities Hit by Cyberattack

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • License Plate Reader Company Flock Is Building a Massive People Lookup Tool, Leak Shows
  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.