DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Breach Incidents

Ransomware Operator Promotes Distributed Storage for Stolen Data

Posted on November 17, 2020 by Dissent

Jai Vijayan reports: News last week about a ransomware-as-a-service (RaaS) operation called DarkSide setting up a distributed storage system in Iran for storing data stolen from victims of its attacks could mean big trouble for organizations. If the model proves successful, other ransomware operators are likely to implement similar systems, making it even harder for…

Read more

Chicago suburban school districts experience apparent hacks in which offensive, sexual messages sent

Posted on November 17, 2020 by Dissent

ABC reports: A suburban school district said its system might have been hacked this weekend. Township High School District 211 covers parts of Hoffman Estates, Schaumburg, Arlington Heights and other northwest suburbs. The district said outgoing emails, phone calls and text messages were compromised Saturday night. But that wasn’t the only suburban district attacked successfully,…

Read more

Egregor threat actors pose risk to medical and dental entities

Posted on November 16, 2020 by Dissent

While some ransomware threat actors claim that they will not attack medical entities, others have not made any such pledge. In “Without Undue Delay,” DataBreaches.net noted that Egregor ransomware threat actors had added Dyras Dental in Michigan to their leak site in September.  As I reported in that paper: The data dumped by the attackers as…

Read more

Egregor ransomware causes printers to spit out ransom notes

Posted on November 15, 2020 by Dissent

In a somewhat novel approach to ensuring that their victim knows they have been hacked and their systems locked up, the Egregor threat actors sent messages to some Cencosud stores. Some video was shared on Twitter by @Irlenys: El #ransomware que le pegó a Cencosud es #Egregor. La ransom note empezó a salir en las…

Read more

“Email Appender” Implants Malicious Emails Directly Into Mailboxes

Posted on November 12, 2020 by Dissent

As if we didn’t have enough breaches that start by compromising an employee’s email account, now there’s more to worry about. Imagine that despite training your employees to be careful, and despite using updated AV or other software to detect nasties, a threat actor could deliver malware-laden emails directly into your employees’ inboxes. Will employees…

Read more

Pell City notifies residents of vendor breach

Posted on November 12, 2020 by Dissent

On September 20, this site noted a breach impacting some residents of Pell City, Alabama.  At that time, there were many unanswered questions based on the little the city had disclosed. Now they have published a press release that reveals that the breach involved their vendor, Technology Management Resources (TMR). The TMR breach had been…

Read more
  • Previous
  • 1
  • …
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • …
  • 1,568
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Breachforums Boss “Pompompurin” to Pay $700k in Healthcare Breach
  • HHS Office for Civil Rights Settles HIPAA Cybersecurity Investigation with Vision Upright MRI
  • Additional 12 Defendants Charged in RICO Conspiracy for over $263 Million Cryptocurrency Thefts, Money Laundering, Home Break-Ins
  • RIBridges firewall worked. But forensic report says hundreds of alarms went unnoticed by Deloitte.
  • Chinese Hackers Hit Drone Sector in Supply Chain Attacks
  • Coinbase says hackers bribed staff to steal customer data and are demanding $20 million ransom
  • $28 million in Texas’ cybersecurity funding for schools left unspent
  • Cybersecurity incident at Central Point School District 6
  • Official Indiana .gov email addresses are phishing residents
  • Turkish Group Hacks Zero-Day Flaw to Spy on Kurdish Forces

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • CFPB Quietly Kills Rule to Shield Americans From Data Brokers
  • South Korea fines Temu for data protection violations
  • The BR Privacy & Security Download: May 2025
  • License Plate Reader Company Flock Is Building a Massive People Lookup Tool, Leak Shows
  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.