DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

Verizon notifies prepaid customers their accounts were breached

Posted on October 19, 2022 by Dissent

Sergiu Gatlan reports: Verizon warned an undisclosed number of prepaid customers that attackers gained access to Verizon accounts and used exposed credit card info in SIM swapping attacks. “We determined that between October 6 and October 10, 2022, a third party actor accessed the last four digits of the credit card used to make automatic payments…

Read more

Tata Power, a top power producer in India, confirms cyberattack

Posted on October 15, 2022 by Dissent

Jagmeet Singh reports: Tata Power, a leading power generation company in India, has confirmed it was hit by a cyberattack. In a brief statement released on Friday, the Mumbai-based company said that the attack impacted some of its IT systems. “The company has taken steps to retrieve and restore the systems. All critical operational systems…

Read more

Woolworths says 2.2m MyDeal customers’ data hacked

Posted on October 15, 2022 by Dissent

Ben Potter and Carrie LaFrenz report: In the third major corporate security breach in as many weeks, Woolworths is scrambling to contact 2.2 million customers of its MyDeal online marketplace arm whose data has been accessed by an unauthorised user using “compromised” credentials, the supermarkets giant said on Friday evening. […] Of the 2.2 million estimated to…

Read more

Authorities name North Korea hacker group, warn of attacks on Japanese crypto assets

Posted on October 15, 2022 by Dissent

The Yomiuri Shimbun reports: The North Korean hacker group Lazarus has conducted cyber-attacks targeting Japanese crypto asset companies, according to the National Police Agency. It is unusual to name a suspected attacker before taking such actions as an arrest, but in this case, authorities have adopted a method called “public attribution,” using it in Japan…

Read more

Bits ‘n Pieces (Trozos y Piezas)

Posted on October 14, 2022 by chum1ng0

Es-CT: Update on Consorci Sanitari Integral Attack by RansomExx Last week, DataBreaches reported an attack on the Consorci Sanitari Integral (CSI) system of hospitals and health centers in Catalonia. Since then, RansomExx claimed responsibility for the attack and claims to have 54 GB of files that include DNI and medical information of patients and employees….

Read more

US Airports in Cyberattack Crosshairs for Pro-Russian Group Killnet

Posted on October 11, 2022 by Dissent

Jai Vijayan reports: Hot on the heels of attacks against US state government websites, pro-Russian threat group Killnet on Monday disrupted the websites of multiple US airports in a series of distributed denial-of-service (DDoS) attacks. It also called on similarly aligned groups and individuals to carry out DDoS attacks on other US infrastructure targets, in…

Read more
  • Previous
  • 1
  • …
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • …
  • 1,326
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.