DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

ME: Data breach affects Mainers’ bank and credit union accounts

Posted on February 15, 2011 by Dissent

Ken Christian reports: A data breach is affecting the bank accounts of what is potentially thousands of Mainers. John Murphy, President of the Maine Credit Union League told NEWS CENTER says the suspicious activity was noticed during the last several days. Murphy says members are seeing activity on their cards that were not purchases they…

Read more

Lush web sites in AU and NZ also hacked

Posted on February 14, 2011 by Dissent

Last month, this blog reported that the UK site of Lush cosmetics had been hacked.  Three weeks later,  Lush customers in Australia and New Zealand are being notified by email that those Lush sites were hacked as well.  The breaches occur to be separate hacks and reportedly only affect those who placed orders online. The…

Read more

(update) NC: U.B.E. breach victims total continues to climb

Posted on February 13, 2011 by Dissent

Jackie Drake reports: Greenville Police are handling at least 100 complaints so far from East Carolina University students who say they lost money after their accounts were compromised in a recent security breach at the University Book Exchange. The breach is believed to have occurred between Jan. 5 and Jan. 25 and the case is…

Read more

Unencrypted FirstGroup America applicant data on lost flash drive

Posted on February 11, 2011 by Dissent

An unencrypted flash drive with First Transit applicants’ personal information was recently  lost on a bus in Cincinnati. According to a notification sent to the New Hampshire Attorney General’s Office on February 4, the stick was lost on January 21.  It contained applicants’ names, addresses, dates of birth, Social Security Numbers, information about applicants’ criminal…

Read more

eHarmony Hacked

Posted on February 10, 2011 by Dissent

Brian Krebs writes: Online dating giant eHarmony has begun urging many users to change their passwords, after being alerted by KrebsOnSecurity.com to a potential security breach of customer information. The individual responsible for all the ruckus is an Argentinian hacker who recently claimed responsibility for a similar breach at competing e-dating site PlentyOfFish.com. […] Joseph…

Read more

Ie: Data breach at RecruitIreland.com

Posted on February 9, 2011 by Dissent

Aoife Carr reports that Gardai are investigating a security breach involving the recruitment website RecruitIreland.com: It is thought that names and e-mail addresses of those registered with the site were accessed for spamming purposes. The site was shut down yesterday afternoon when the breach was noticed….. CVs, usernames and passwords are not thought to have…

Read more
  • Previous
  • 1
  • …
  • 1,171
  • 1,172
  • 1,173
  • 1,174
  • 1,175
  • 1,176
  • 1,177
  • …
  • 1,325
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • International cybercrime tackled: Amsterdam police and FBI dismantle proxy service Anyproxy
  • Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency
  • N.W.T.’s medical record system under the microscope after 2 reported cases of snooping
  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors
  • Masimo Manufacturing Facilities Hit by Cyberattack
  • Education giant Pearson hit by cyberattack exposing customer data
  • Star Health hacker claims sending bullets, threats to top executives: Reports
  • Nova Scotia Power hit by cyberattack, critical infrastructure targeted, no outages reported
  • Georgia hospital defeats data-tracking lawsuit
  • 60K BTC Wallets Tied to LockBit Ransomware Gang Leaked

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech
  • Florida bill requiring encryption backdoors for social media accounts has failed

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.