DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

How big was the Sally Beauty breach?

Posted on March 26, 2014 by Dissent

Although Sally Beauty acknowledges that 25,000 payment cards may have been compromised in a recently disclosed breach, Brian Krebs challenges their statement by analyzing the zip codes of card data up for sale on an underground market, rescator.so. You can read his analysis here, but the short version is that Brian speculates that all Sally Beauty…

Read more

More TD Bank insider breaches

Posted on March 26, 2014 by Dissent

On March 1, I blogged about numerous insider breaches TD Bank has reported in the past few years. I updated that report on March 9 with even more breaches that I uncovered via public records that were subsequently made available. Today, I received a response to a public records request to the North Carolina Attorney…

Read more

Sorenson Communications notifying employees after breach at payroll vendor’s

Posted on March 25, 2014 by Dissent

I’ve recently seen a number of reported breaches involving unnamed payroll vendor(s). I wish notification letters would name the breached vendor(s) so we’d know if it’s the same vendor or if a bunch of payroll vendors have recently been successfully attacked. Today’s report is from Sorenson Communications, who notified U.S. Sorenson Communications and CaptionCall@ employees that…

Read more

Chicago’s Trustwave sued over Target data breach

Posted on March 25, 2014 by Dissent

Ooh.  Trustwave has been sued for their role in the Target breach. The plaintiffs in the potential class action lawsuit are Green Bank and Trustmark Bank John Pletz reports: Although the most serious allegations are leveled at Target, the suit alleges that Trustwave failed to identify deficiencies in the retailer’s IT systems. Trustwave’s software audits companies’ IT systems…

Read more

Judge Refuses to Dismiss Confession, Evidence in Reuters Employee Hacking Case

Posted on March 25, 2014 by Dissent

Kim Zetter reports: A federal judge has refused to dismiss a recorded confession and computer evidence collected in the case of a former Reuters employee accused of conspiring with members of Anonymous to hack his former employer. Matthew Keys, 26, sought to throw out his confession on the grounds that he was on an antidepressant…

Read more

Data breach involving card payment data at California Department of Motor Vehicles – Krebs (update 3)

Posted on March 22, 2014 by Dissent

Brian Krebs reports that what’s already been a bad month for California residents in terms of data breaches just got worse: The California Department of Motor Vehicles appears to have suffered a wide-ranging credit card data breach involving online payments for DMV-related services, according to banks in California and elsewhere that received alerts this week about compromised cards…

Read more
  • Previous
  • 1
  • …
  • 1,343
  • 1,344
  • 1,345
  • 1,346
  • 1,347
  • 1,348
  • 1,349
  • …
  • 1,913
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • Privilege Under Fire: Protecting Forensic Reports in the Wake of a Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.