DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: ID Theft

Thief Who Swiped 94,000 Credit Card Numbers At Michaels Stores In NY, NJ, CT, PA Sentenced

Posted on October 22, 2021 by Dissent

Jerry DeMarco reports an update to a breach previously covered extensively on this site over the past decade. A member of an ID theft ring that stole more than $600,000 from customers at Michaels stores in New York, Connecticut, New Jersey, Pennsylvania, and elsewhere was sentenced to 51 months in federal prison on Thursday. Jose “Tito”…

Read more

Judge Sentences Michigan Man to 7 Years in Prison for Hacking UPMC HR Databases and Stealing Employees’ Personal Information

Posted on October 18, 2021 by Dissent

There’s one more update to a 2014 breach that impacted 65,000 employees of UPMC. The civil suit by the employees settled in July, so this may be the last of the legal activity stemming from this case. PITTSBURGH, PA – Justin Sean Johnson was sentenced on Friday to the statutory maximum sentence of 60 months’…

Read more

Za: Hacker found guilty of fraud after email swindle

Posted on October 15, 2021 by Dissent

A 35-year-old computer hacker was convicted for fraud at the regional court in Gqeberha on Thursday. Raydson Lehlogonolo Ntsala was arrested after swindling R350,000 from his unsuspecting victim in 2017. He hacked the victim’s computer, later pretended to be her broker, and went on to solicit the amount using email. Read more on HeraldLive.

Read more

Verizon Phishing Scam Targets Customers Through a Text Message

Posted on October 11, 2021 by Dissent

Some of us were tweeting about this last night on Twitter. But for those who don’t read Twitter, Joseph Henry’s article may be a good alert to read and to share with your family and friends. The latest Verizon phishing scam was reportedly affecting many subscribers through a malicious text message. […] The specific contact,…

Read more

Three Men Charged with Laundering Proceeds of a Business Email Compromise Scheme

Posted on October 8, 2021 by Dissent

Oct.7 – ALEXANDRIA, Va. – A federal grand jury returned a superseding indictment yesterday charging three individuals with money laundering and aggravated identity theft as part of a business email compromise (BEC) scheme. According to allegations in the superseding indictment, Onyewuchi Ibeh, 21, of Bowie, Maryland, Jason Joyner, 42, of Washington, D.C., and Mouaaz Elkhebri,…

Read more

Transnational fraud ring stole millions from Army members, veterans

Posted on October 4, 2021 by Dissent

Sergiu Gatlan reports: Fredrick Brown, a former U.S. Army contractor, was sentenced today to 151 months in prison after admitting to his role in a conspiracy that targeted thousands of U.S. service members and veterans and caused millions of dollars in losses. Brown was one of five fraudsters charged with carrying out an identify-theft and…

Read more
  • Previous
  • 1
  • …
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • …
  • 430
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors
  • Masimo Manufacturing Facilities Hit by Cyberattack
  • Education giant Pearson hit by cyberattack exposing customer data
  • Star Health hacker claims sending bullets, threats to top executives: Reports
  • Nova Scotia Power hit by cyberattack, critical infrastructure targeted, no outages reported
  • Georgia hospital defeats data-tracking lawsuit
  • 60K BTC Wallets Tied to LockBit Ransomware Gang Leaked
  • UK: Legal Aid Agency hit by cyber security incident
  • Public notice for individuals affected by an information security breach in the Social Services, Health Care and Rescue Services Division of Helsinki
  • PowerSchool paid a hacker’s extortion demand, but now school district clients are being extorted anyway (3)

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech
  • Florida bill requiring encryption backdoors for social media accounts has failed
  • Apple Siri Eavesdropping Payout Deadline Confirmed—How To Make A Claim

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.