DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Breach Incidents

Advisory on Potential Sanctions Risks for Facilitating Ransomware Payments

Posted on October 1, 2020 by Dissent

The U.S. Department of the Treasury has issued an advisory for companies that help negotiate ransomware payments. A footnote to the advisory notes that it is “explanatory only and does not have the force of law. It does not modify statutory authorities, Executive Orders, or regulations. It is not intended to be, nor should it…

Read more

VOXX International notifies employees and dependents enrolled in their health plan of ransomware attack

Posted on October 1, 2020 by Dissent

The following press release was issued September 28 by VOXX. If you or a family member were employed by them years ago, they may not have your current address to notify you of this incident:  Today, VOXX International Corporation (“VOXX”), a leading manufacturer and distributor of automotive, consumer and biometrics technologies, announced that it has…

Read more

Recover Our Youth notifies clients and guardians of data security incident

Posted on October 1, 2020 by Dissent

Recover Our Youth has posted a notice of a data security incident that does not specifically say there was a ransom demand involving exfiltrated data, but it sounds like they may have paid some ransom to get copies of data destroyed. Recover Our Youth offers residential treatment programs and group homes for behaviorally and emotionally…

Read more

These hackers have spent months hiding out in company networks undetected

Posted on October 1, 2020 by Dissent

Danny Palmer reports: A cyber-espionage campaign is using new malware to infiltrate targets around the world including organisations in media, finance, construction and engineering. Detailed by cybersecurity company Symantec, the attacks against organisations in the US, Japan, Taiwan and China are being conduced with the aim of stealing information and have been linked to an espionage…

Read more

SunCrypt ransomware group swears off medical entities, sets sights on cybersecurity firms

Posted on September 30, 2020 by Dissent

When the SunCrypt ransomware group opened a leak site where they listed victims who had not paid their ransom demands, they attracted public attention and demonstrated their ability to use the media to their advantage. BleepingComputer reported that SunCrypt operators had reached out to them to introduce themselves as part of the Maze cartel. Days…

Read more

Houston-area health organization says patients targeted in phishing incident

Posted on September 30, 2020 by Dissent

Amanda Cochran reports: Legacy Community Health announced Tuesday that some of its patients were victims of an email phishing incident. The organization said it had mailed letters to affected patients. In a news release Legacy did not disclose how many people at its 15 Houston-area locations were affected by the phishing incident, Read more on…

Read more
  • Previous
  • 1
  • …
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • …
  • 1,571
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Slapped wrists for Financial Conduct Authority staff who emailed work data home
  • School Districts Unaware BoardDocs Software Published Their Private Files
  • A guilty plea in the PowerSchool case still leaves unanswered questions
  • Brussels Parliament hit by cyber-attack
  • Sweden under cyberattack: Prime minister sounds the alarm
  • Former CIA Analyst Sentenced to Over Three Years in Prison for Unlawfully Transmitting Top Secret National Defense Information
  • FIN6 cybercriminals pose as job seekers on LinkedIn to hack recruiters
  • Dutch police identify users on Cracked.io
  • Help, please: Seeking copies of the PowerSchool ransom email(s)
  • RCMP thumb drive with informant, witness data obtained by criminals: watchdog

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • The Meta AI app is a privacy disaster – TechCrunch
  • Apple fixes new iPhone zero-day bug used in Paragon spyware hacks
  • Norwegian Data Protection Authority’s findings on tracking pixels: 6 cases
  • Multiple States Enact Genetic Privacy Legislation in a Busy Start to 2025
  • Rules Proposed Under New Jersey Data Privacy Act
  • Using facial recognition? Three recent articles of interest.
  • India publishes consent management rules under Digital Personal Data Protection Act

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.