DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Hack

Sources: Target Investigating Data Breach (update 1)

Posted on December 18, 2013 by Dissent

Brian Krebs has the scoop on what sounds like another major data breach – again: Nationwide retail giant Target is investigating a data breach potentially involving millions of customer credit and debit card records, multiple reliable sources tell KrebsOnSecurity. The sources said the breach appears to have begun on or around Black Friday 2013 —…

Read more

Russian hackers stole 54 million Turkish citizens’ ID data: Claim

Posted on December 16, 2013 by Dissent

OK, I’m posting this with a caution that it has not really received any official confirmation and I don’t know if any proof of hack or claims has been posted anywhere at this point: Russian hackers have seized 54 Turkish million citizens’ ID data because Turkey’s political parties and the country’s Supreme Election Committee (YSK)…

Read more

VA: Hacker Sentenced For Breaking Into Medical School Application Computers

Posted on December 13, 2013 by Dissent

Bosung Shim, 24, of Rockville, MD, was sentenced today to three months in prison, followed by seven months in community confinement and three years of supervised release, for unauthorized access of a protected computer.  In addition, Shim was required to pay $31,653.24 in restitution to the victim and forfeit the computer equipment used in the…

Read more

EZ Yield notifying customers of hack involving online hotel reservation system

Posted on December 13, 2013 by Dissent

EZ Yield, a third party hotel reservation service provider, has started notifying customers that their credit card information may have been compromised by hackers. You can read the notification here (pdf). Update: idRADAR.com has delved into this breach report more. See their comments here.

Read more

PA: Devon man, computer hacker known as ‘Green,’ sentenced for stealing usernames

Posted on December 13, 2013 by Dissent

Alex Wigglesworth reports: A judge has sentenced a Pennsylvania man to 18 months in prison for a hacking scheme in which he stole login credentials for a number of computer networks, then sold access to them to third parties. Andrew James Miller, 24, of Devon, pleaded guilty in August to conspiracy and computer fraud. According…

Read more

Lawmakers ask for deeper look into FDA security hack

Posted on December 10, 2013 by Dissent

Josh Lowensohn reports: Washington lawmakers today asked for a more thorough review of a security attack against the Food and Drug Administration (FDA) earlier this year, which resulted in compromised data. That attack took place on October 15th, 2013, which was the last day of the US government shutdown, and resulted in a breach of…

Read more
  • Previous
  • 1
  • …
  • 867
  • 868
  • 869
  • 870
  • 871
  • 872
  • 873
  • …
  • 1,086
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • FTC Finalizes Order with GoDaddy over Data Security Failures
  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.