DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

University of Alaska: thousands affected by data breach, including names, social security numbers

Posted on June 2, 2017 by Dissent

KTUU reports: Approximately 25,000 students, staff, and faculty members associated with the University of Alaska were affected following a successful phishing scam and subsequent data breach late last year. The University of Alaska sent out letters to those people who had their names and accompanying social security numbers exposed to “an individual or individuals unknown…

Read more

Protecting Sensitive Hospital Data Is Becoming Harder For Some Entrepreneurs

Posted on June 2, 2017 by Dissent

Melissa Thompson reports: The Wall Street Journal recently ran a disturbing article about hospital data security — or the lack thereof. It seems that Tanium, a new cybersecurity company, is alleged to have used private data from a hospital in El Camino, CA during their sales demonstrations with other health facilities throughout the state, and…

Read more

Laptop stolen from Tulsa firm contained customers’ personal data

Posted on June 2, 2017 by Dissent

Abby Bitterman reports: Personal information of about 3,400 customers may have been compromised in an internal theft of a Tulsa-based medical supplier database. In a statement on its website, LKM Medical said two employees on Jan. 3 stole a company computer with customer information stored on it. The employees have been fired. “This discovery is…

Read more

Customer data stolen as S.F. cybersecurity firm hacked, Stanford medical school reportedly a client

Posted on June 2, 2017 by Dissent

Ethan Baron reports: Cybersecurity is big business in the Bay Area, with new firms popping up virtually every week to meet the global demand for data protection in a world teeming with sophisticated hackers. Now one of the region’s more established firms has been hacked, with customer data stolen, according to a company blog post…

Read more

OneLogin: Breach Exposed Ability to Decrypt Data

Posted on June 1, 2017 by Dissent

Brian Krebs reports: OneLogin, an online service that lets users manage logins to sites and apps from a single platform, says it has suffered a security breach in which customer data was compromised, including the ability to decrypt encrypted data. Headquartered in San Francisco, OneLogin provides single sign-on and identity management for cloud-base applications. OneLogin…

Read more

Privacy Breach at Beverly Hills Clinic Puts Thousands of Patients, Some Celebrities, at Risk

Posted on June 1, 2017 by Dissent

CBS reports: A massive privacy breach at an exclusive Rodeo Drive plastic surgery clinic has put thousands of patients at risk, including some of L.A.’s most rich and famous. A spokesperson for Dr. Kadri says some of his clients are celebrities whose medical records may now be in jeopardy. That’s because the records of 15,000…

Read more
  • Previous
  • 1
  • …
  • 820
  • 821
  • 822
  • 823
  • 824
  • 825
  • 826
  • …
  • 1,912
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • International cybercrime tackled: Amsterdam police and FBI dismantle proxy service Anyproxy
  • Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency
  • N.W.T.’s medical record system under the microscope after 2 reported cases of snooping
  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors
  • Masimo Manufacturing Facilities Hit by Cyberattack
  • Education giant Pearson hit by cyberattack exposing customer data
  • Star Health hacker claims sending bullets, threats to top executives: Reports
  • Nova Scotia Power hit by cyberattack, critical infrastructure targeted, no outages reported
  • Georgia hospital defeats data-tracking lawsuit
  • 60K BTC Wallets Tied to LockBit Ransomware Gang Leaked

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech
  • Florida bill requiring encryption backdoors for social media accounts has failed

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.