DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Breach Incidents

NY: Council Demands Investigation Into NYPD Privacy Breach

Posted on June 8, 2020 by Dissent

Brigid Bergin reports: The City Council wants investigations into recent privacy breaches from the NYPD, including the release last weekend of the arrest record of Chiara de Blasio, the mayor’s daughter. City Council Speaker Corey Johnson and Council member Ritchie Torres made the request to both the city’s Department of Investigation and the Conflicts of…

Read more

Maze Promotes Other Gang’s Stolen Data On Its Darknet Site

Posted on June 4, 2020 by Dissent

Doug Olenick reports: The Maze ransomware gang is hosting and promoting data stolen by other ransomware operators on its “Maze News” website, according to IBM researchers, who are concerned this could be a sign of growing collaboration among cybercrime groups. IBM’s X-Force IRIS team, which has been tracking Maze, tells Information Security Media Group that…

Read more

Ransomware gang says it breached one of NASA’s IT contractors

Posted on June 3, 2020 by Dissent

Catalin Cimpanu reports: The operators of the DopplePaymer ransomware have congratulated SpaceX and NASA for their first human-operated rocket launch and then immediately announced that they infected the network of one of NASA’s IT contractors. In a blog post published today, the DopplePaymer ransomware gang said it successfully breached the network of Digital Management Inc. (DMI), a…

Read more

Judge Pushes Back Accused LinkedIn Hacker’s Trial One Last Time Over COVID-19 Concerns

Posted on June 2, 2020 by Dissent

Ross Todd reports that a federal judge in San Francisco has once again delayed the resumption of the criminal trial of Yevgeniy Aleksandrovich Nikulin, the Russian man accused of hacking LinkedIn, Dropbox and Formspring. Read more on Law.com.

Read more

Indiana covered entities discover that their documents storage and secure destruction vendor dumped records improperly

Posted on June 2, 2020 by Dissent

I know the arguments against holding covered entities for auditing and monitoring their business associates periodically for compliance with any contracts, but when you don’t hold covered entities really accountable for checking that their vendors or business associates are living up to their contracts, stuff like this happens.  And it can go on for years….

Read more

Agromart’s data up for auction while threat actors read — and publish — their victim’s emails about the attack

Posted on June 2, 2020 by Dissent

According to their website, The Agromart Group in Canada provides crop nutrients, seed, crop protection products, custom application and associated services to agricultural producers across Eastern Canada. Last month, they experienced a ransomware attack by the Sodinokibi/REvil threat actors.  That in and of itself would be newsworthy, but then the threat actors decided to try…

Read more
  • Previous
  • 1
  • …
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • …
  • 1,571
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • WestJet investigates cyberattack disrupting internal systems
  • Plastic surgeons often store nude photos of patients with their identity information. When would we call that “negligent?”
  • India: Servers of two city hospitals hacked; police register FIR
  • Ph: Coop Hospital confirms probe into reported cyberattack
  • Slapped wrists for Financial Conduct Authority staff who emailed work data home
  • School Districts Unaware BoardDocs Software Published Their Private Files
  • A guilty plea in the PowerSchool case still leaves unanswered questions
  • Brussels Parliament hit by cyber-attack
  • Sweden under cyberattack: Prime minister sounds the alarm
  • Former CIA Analyst Sentenced to Over Three Years in Prison for Unlawfully Transmitting Top Secret National Defense Information

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Anne Wojcicki Wins Bidding for 23andMe
  • Would you — or wouldn’t you?
  • New York passes a bill to prevent AI-fueled disasters
  • Synthetic Data and the Illusion of Privacy: Legal Risks of Using De-Identified AI Training Sets
  • States sue to block the sale of genetic data collected by DNA testing company 23andMe
  • AI tools collect and store data about you from all your devices – here’s how to be aware of what you’re revealing
  • 23andMe Privacy Ombudsman Urges User Consent Pre-Data Sale

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.