DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Hack

Austin Manual Therapy notifies 1,750 patients of data breach

Posted on December 15, 2017 by Dissent

Austin Manual Therapy Association recently notified HHS of a hacking incident that reportedly affected 1,750 of their patients. That incident was first reported on DataBreaches.net on October 18, after TheDarkOverlord (TDO) had publicly claimed in tweets to have hacked them.  TDO’s tweets had also suggested that they had made an extortion demand on the therapy…

Read more

21st Century Oncology settlement with HHS over 2015 data breach came with a $2.3 million price tag

Posted on December 15, 2017 by Dissent

There’s an update or follow-up to a breach involving 21st Century Oncology that was first reported on this site in March 2016. The breach, which they first learned of in November 2015 when federal agents contacted them, was the second breach in as many years that the entity had neither prevented nor discovered under its…

Read more

Chicago Man Charged With Hacking Company’s Servers After Termination

Posted on December 14, 2017 by Dissent

NBC reports: A Chicago man was charged with damaging the servers of a north suburban industrial supply company after his employment was terminated in February 2016. Edward Soybel, 34, was charged with 10 counts of intentionally damaging protection computers, one count of attempting to cause damage to protected computers and one count of attempting to…

Read more

UK: Hacker known as “‘Courvoisier” pleads guilty to hacking details of 165,000 people from sites including T-Mobile, Uber, and Groupon

Posted on December 14, 2017 by Dissent

Ashitha Nagesh reports: A cybercriminal has admitted hacking companies including Uber, Sainsbury’s and Groupon in order to sell users’ personal data on the dark web. Grant West, 25, got hold of the details of 165,000 customers of the online takeaway service Just Eat over a five month period, between July and December 2015. […] Appearing…

Read more

Top Security Firm Admits to MitM Security Incident

Posted on December 14, 2017 by Dissent

Catalin Cimpanu reports: Netherlands-based Fox-IT, one of the world’s leading IT security providers, disclosed today a security breach during which an unknown attacker carried out a Man-in-the-Middle (MitM) attack and spied on a small number of Fox-IT customers. The incident took place on September 19 and lasted for 10 hours and 24 minutes. According to…

Read more

Mirai IoT Botnet Co-Authors Plead Guilty

Posted on December 13, 2017 by Dissent

Brian Krebs reports: The U.S. Justice Department on Tuesday unsealed the guilty pleas of two men first identified in January 2017 by KrebsOnSecurity as the likely co-authors of Mirai, a malware strain that remotely enslaves so-called “Internet of Things” devices such as security cameras, routers, and digital video recorders for use in large scale attacks…

Read more
  • Previous
  • 1
  • …
  • 481
  • 482
  • 483
  • 484
  • 485
  • 486
  • 487
  • …
  • 1,091
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • A state forensics lab was leaking its files. Getting it locked down involved a number of people.
  • CoinMarketCap Hacked, Scrambles to Remove Malicious Wallet Verification Popup
  • Montana Attorney General launches investigation into Lee Enterprises data breach
  • AT&T gets preliminary approval for $177 million data breach settlement
  • Aflac notifies SEC of breach suspected to be work of Scattered Spider
  • Former JBLM soldier pleads guilty to attempting to share military secrets with China
  • No, the 16 billion credentials leak is not a new data breach — a wake-up call about fake news (Updated)
  • Tonga’s health system hit by cyberattack (1)
  • Russia Expert Falls Prey to Elite Hackers Disguised as US Officials
  • Proposed class action settlement in In re Netgain Technology litigation

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • The Markup caught 4 more states sharing personal health data with Big Tech
  • Privacy in the Big Sky State: Montana’s Consumer Privacy Law Gets Amended
  • UK Passes Data Use and Access Regulation Bill
  • Officials defend Liberal bill that would force hospitals, banks, hotels to hand over data
  • US Judge Invalidates Biden Rule Protecting Privacy for Abortions
  • DOJ’s Data Security Program: Key Compliance Considerations for Impacted Entities
  • 23andMe fined £2.31 million for failing to protect UK users’ genetic data

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.