DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

Arkansas Division of Workforce Services shut down portal after programmer discovers it put applicants’ data at risk

Posted on May 17, 2020 by Dissent

AP reports: A state program that was created to process unemployment applications in Arkansas for self-employed individuals or gig economy workers appears to have been illegally accessed and has been shut down, officials announced Saturday. Gov. Asa Hutchinson said he learned Friday evening that an applicant for the program is believed to have somehow accessed…

Read more

Indiana Court of Appeals reinstates patient’s lawsuit against a hospital for breach by employee

Posted on May 15, 2020 by Dissent

There’s an update on a lawsuit filed in 2018 that I knew nothing about concerning a breach that occurred in 2017 that I knew nothing about. It’s been one of those days. Thankfully, reporting by Dave Stafford of the Indiana Lawyer showed up in my searches today: A divided Indiana Court of Appeals has reinstated…

Read more

Multi-millions: Sodinokibi attackers demand $42 million of celebrity law firm, threaten to publish dirt they claim to have on President Trump

Posted on May 14, 2020 by Dissent

I honestly cannot think of a more ironic name for a blog than the Sodinokibi (REvil) ransomware operators calling their website “Happy Blog.” Reading their updates today, they certainly didn’t seem happy, especially with Coveware, a firm that has assisted numerous ransomware victims. The firm’s services include helping negotiate ransom amounts and payment. But something…

Read more

Elizabethtown Community Hospital Patients Lack Standing in Data Breach Row

Posted on May 13, 2020 by Dissent

Daniel R. Stoller has a litigation update on a case that stems from a 2018 breach affecting patients at Elizabethtown Community Hospital. Elizabethtown Community Hospital beat claims of inadequate data security protections after a federal judge in New York found that plaintiffs lacked standing. Read more on Bloomberg Law (subscription required).

Read more

(Update1) The Palm Beach County School District suffers massive pwd breach after second grader hacks them

Posted on May 13, 2020 by Dissent

See an important update after the original post. From the no-one-could-have-possibly-foreseen-kids-figuring-out-default-password-conventions dept., Andrew Colton reports: The Palm Beach County School District is in the midst of a massive computer security crisis that draws into question the authenticity of every assignment completed by every student since “distance learning” began, after BocaNewsNow.com learned that an elementary school student…

Read more

ShinyHunters has companies scrambling: Star Tribune warns subscribers of claimed hack, Tokopedia brings in independent consultant to investigate hack

Posted on May 13, 2020 by Dissent

WCCO reports: On Monday, Star Tribune subscribers were notified of a possible security breach in its website log-in database. The paper says it only stored usernames and passwords there. Read more on CBS Minnesota. This is in response to claims by ShinyHunters, who have listed what they claim is data from 1 million subscribers for…

Read more
  • Previous
  • 1
  • …
  • 496
  • 497
  • 498
  • 499
  • 500
  • 501
  • 502
  • …
  • 1,913
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.