DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

Fidelity hack points to JPMorgan link

Posted on October 9, 2014 by Dissent

Kara Scannell and Tom Braithwaite report: Fidelity Investments, one of the largest US mutual fund companies, was one of 13 financial institutions attacked by hackers, who are believed to be the same group that stole customer information from JPMorgan Chase, according to two people familiar with the matter. The breadth and sophistication of the attack…

Read more

Citigroup Said to Be Attacked by JPM Hackers

Posted on October 9, 2014 by Dissent

Michael Riley reports: Citigroup Inc. (C), E*Trade Financial Corp. (ETFC), Automatic Data Processing (ADP) Inc. and Regions Financial Corp. were attacked by the same hackers that breached JPMorgan Chase & Co. (JPM), according to a person familiar with the matter. At least one of those companies — E*Trade — was targeted last year and subsequently…

Read more

The Evolution Store notifying customers of payment card and info breach (UPDATED)

Posted on October 9, 2014 by Dissent

As submitted to the California Attorney General’s website: Evolution Nature Corp., d/b/a The Evolution Store (“Evolution”), is writing to inform you of a data incident that may affect the security of your personal information. We are unaware of any actual or attempted misuse of your personal information but are nevertheless providing notice of this incident…

Read more

VA: Richmond school officials investigate security breach involving student files

Posted on October 9, 2014 by Dissent

Zachary Reid reports: Richmond school officials are conducting an intensive internal investigation of student records after a School Board member shared confidential information about at least 20 students with a vendor that provides mental health services. Tichi L. Pinkney Eppes, of the 9th District, publicly apologized a day after her colleagues were told about the…

Read more

Huge Data Leak at Largest U.S. Bond Insurer

Posted on October 7, 2014 by Dissent

Brian Krebs writes: On Monday, KrebsOnSecurity notified the Municipal Bond Insurance Association — the nation’s largest bond insurer — that a misconfiguration in a company Web server had exposed countless customer account numbers, balances and other sensitive data. Much of the information had been indexed by search engines, including a page listing administrative credentials that attackers could use to…

Read more

Update to AT&T insider breach

Posted on October 7, 2014 by Dissent

Mainstream media has now caught up with the AT&T insider breach I reported on October 3. Reuters reports that 1,600 customers have been notified of the potential compromise of their information.

Read more
  • Previous
  • 1
  • …
  • 1,290
  • 1,291
  • 1,292
  • 1,293
  • 1,294
  • 1,295
  • 1,296
  • …
  • 1,913
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • FTC Finalizes Order with GoDaddy over Data Security Failures
  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • D.C. Federal Court Rules Termination of Democrat PCLOB Members Is Unlawful
  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.
Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report