DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

Sensitive data leaked after Namibia ransomware hack

Posted on December 17, 2024 by Dissent

BBC reports: Namibia’s state-owned telecoms company has fallen victim to what is known as a ransomware attack resulting in the leak of sensitive customer data, including reportedly information about top government officials. Telecom Namibia said the data had been released after it refused to engage with a group of hackers known as Hunters International. […]…

Read more

Clop ransomware claims responsibility for Cleo data theft attacks

Posted on December 16, 2024 by Dissent

Lawrence Abrams reports: The Clop ransomware gang has confirmed to BleepingComputer that they are behind the recent Cleo data-theft attacks, utilizing zero-day exploits to breach corporate networks and steal data. Cleo is the developer of the managed file transfer platforms Cleo Harmony, VLTrader, and LexiCom, which companies use to securely exchange files between their business partners…

Read more

Japanese publisher paid BlackSuit $3 million, but BlackSuit leaked their data anyway – reports

Posted on December 12, 2024December 12, 2024 by Dissent

Kyodo News reports that Japanese publishing firm Kadokawa Corporation paid Black Suit $2.98 million in cryptocurrency after a ransomware attack in June. But looking at BlackSuit’s leak site, it appears BlackSuit leaked their data anyway. A screenshot of some of the negotiations in mid-June published by Kyodo News reveals that BlackSuit was demanding $8.25 million…

Read more

UK: Manchester employee handed suspended prison sentence for illegally accessing personal information

Posted on December 11, 2024 by Dissent

A motor insurance worker who unlawfully accessed personal information has been handed a suspended prison sentence after an investigation by the Information Commissioner’s Office. Rizwan Manjra, 44, from Bolton, led a team dealing with accident claims for Markerstudy Insurance Services Limited (MISL), based in the Arndale Centre in Manchester city centre. His unlawful conduct was…

Read more

Hackers take a bite out of Krispy Kreme

Posted on December 11, 2024 by Dissent

Jonathan Wheatley reports: Krispy Kreme said a cyber security attack has disrupted its online operations in the part of the US, as the doughnut maker warned it would have a material impact on its business. The US company said on Wednesday that it had been notified on November 29 of “unauthorised activity” in part of…

Read more

In: Former employees booked for stealing company data and sharing with competitor

Posted on December 9, 2024 by Dissent

Your insider threat reminder comes from Mumbai this morning. Vinay Dalvi reports that Mumbai police filed an FIR against two ex-employees of Baccarose Perfume and Beauty Products Private Limited in Worli for allegedly stealing the firm’s confidential data and sharing it with a rival firm. The news report names those accused and provides some details…

Read more
  • Previous
  • 1
  • …
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • …
  • 1,326
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • B.C. health authority faces class-action lawsuit over 2009 data breach
  • Private Industry Notification: Silent Ransom Group Targeting Law Firms
  • Data Breach Lawsuits Against Chord Specialty Dental Partners Consolidated
  • PA: York County alerts residents of potential data breach
  • FTC Finalizes Order with GoDaddy over Data Security Failures
  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • D.C. Federal Court Rules Termination of Democrat PCLOB Members Is Unlawful
  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.