DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

Data breach affects almost 400,000 Community Health Plan members (UPDATE2)

Posted on December 21, 2016 by Dissent

Bob Young reports: Almost 400,000 current and former members of the Community Health Plan of Washington have had personal information, including Social Security numbers, exposed in a data breach. The nonprofit, which provides health insurance through Medicaid in Washington, is sending letters to 381,534 individuals Wednesday notifying them of the invasion and steps they can…

Read more

State rebuts fault in Frederick County Public Schools data breach

Posted on December 20, 2016 by Dissent

Jeremy Bauer-Wolf reports: Frederick County Public Schools said on Monday that it is likely that students’ personal information was stolen from a state government computer system, a claim that Maryland’s education department nevertheless rebuts. Names, birth dates and Social Security numbers of about 1,000 former Frederick County students who attended school between November 2005 and…

Read more

Kanye West Hospital Records Breached, May Lead To UCLA Medical Center Firings

Posted on December 20, 2016 by Dissent

Shari Weiss reports: … It’s said that over the course of his stay, an unknown number of staffers tried to gain illegal access to West’s electronic medical records. Of course, like with every patient, they were to be protected by HIPAA, a law that mandates private health information only be shared with those who have been…

Read more

CT: 3 arrested in fraud scheme that allegedly used veterans’ information

Posted on December 20, 2016 by Dissent

Fox61 reports: STAFFORD SPRINGS — Exactly nine months after police began investigating the possibility that a local company was committing fraud and larceny, three people have been arrested. […] It was determined that the employees of Shark Cycle were stealing the personal information — names, birthday and social security numbers — of customers who were veterans. They…

Read more

Microsoft-owned LinkedIn is sending emails to users about a Lynda.com data breach

Posted on December 17, 2016 by Dissent

Neowin reports: LinkedIn has begun informing Lynda.com users of a data breach, emailing customers to say that “an unauthorized third party breached a database that included some of your Lynda.com learning data, such as contact information and courses viewed.” The company says that there is no evidence to support the thought that passwords were included…

Read more

Bleacher Reports Suffers Data Breach as “Unauthorized Party” Accesses User Data

Posted on December 17, 2016 by Dissent

Catalin Cimpanu reports: Sports news portal Bleacher Report announced today a security breach that affected readers that signed up for accounts on the site. At the time of writing the number of affected users isn’t known, and a request for comment from Bleeping Computer was not returned at the time of publishing. According to an…

Read more
  • Previous
  • 1
  • …
  • 877
  • 878
  • 879
  • 880
  • 881
  • 882
  • 883
  • …
  • 1,912
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors
  • Masimo Manufacturing Facilities Hit by Cyberattack
  • Education giant Pearson hit by cyberattack exposing customer data
  • Star Health hacker claims sending bullets, threats to top executives: Reports
  • Nova Scotia Power hit by cyberattack, critical infrastructure targeted, no outages reported
  • Georgia hospital defeats data-tracking lawsuit
  • 60K BTC Wallets Tied to LockBit Ransomware Gang Leaked
  • UK: Legal Aid Agency hit by cyber security incident
  • Public notice for individuals affected by an information security breach in the Social Services, Health Care and Rescue Services Division of Helsinki
  • PowerSchool paid a hacker’s extortion demand, but now school district clients are being extorted anyway (3)

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech
  • Florida bill requiring encryption backdoors for social media accounts has failed
  • Apple Siri Eavesdropping Payout Deadline Confirmed—How To Make A Claim

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.