DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

Over 300K Spotify accounts hacked in credential stuffing attack

Posted on November 24, 2020 by Dissent

Lawrence Abrams reports: Hackers have been attempting to gain access to Spotify accounts using a database of 380 million records with login credentials and personal information collected from various sources. For years, users have complained that their Spotify accounts were hacked after passwords were changed, new playlists would appear in their profiles, or their family…

Read more

Pays de la Loire: Ouest-France victim of a cyberattack

Posted on November 23, 2020 by Dissent

This appears to be a second French newspaper to be attacked in the past few days.  There’s a lot that has not been revealed: is it the same attacker? Is there any political motive? What is going on here?  The Ouest-France group, headquartered in Rennes, was the victim of a cyberattack early this Saturday morning….

Read more

Retail giant E-Land closes nearly half of stores due to ransomware attack

Posted on November 22, 2020 by Dissent

The Korea Times reports: South Korean fashion and retail conglomerate E-Land Group said Sunday it has suspended operations at nearly half of its stores in the country due to a ransomware attack. The group said its corporate network system was attacked by ransomware early in the morning. Such a malware attack has forced 23 of…

Read more

Nearly $20 million stolen from the DeFi protocol Pickle Finance

Posted on November 22, 2020 by Dissent

Tanya reports: Another liquidity mining project fell victim to the hack attack and lost about $20 million of users’ funds in DAI tokens. The attacker exploited the vulnerability of Pickle Finance smart contract called DAI PickleJar using fake swaps. Notably, the hacker chose to avoid a flash loan scheme used in most similar incidents recently….

Read more

GoDaddy Employees Used in Attacks on Multiple Cryptocurrency Services

Posted on November 22, 2020 by Dissent

Brian Krebs reports: Fraudsters redirected email and web traffic destined for several cryptocurrency trading platforms over the past week. The attacks were facilitated by scams targeting employees at GoDaddy, the world’s largest domain name registrar, KrebsOnSecurity has learned. […] This latest campaign appears to have begun on or around Nov. 13, with an attack on cryptocurrency…

Read more

CT: Griffin Hospital website taken down in major ransomware incident

Posted on November 21, 2020 by Dissent

Alexander Soule reports that the Managed.com ransomware attack has indirectly impacted Griffin Hospital, although thankfully, no patient data was involved: Griffin Health has cobbled together an alternative website at griffinhealthct.org while it deals with the issue, with the telephone switchboard remaining operable at 203-735-7421. Read more on MSN.com.  So far, we have no data on how…

Read more
  • Previous
  • 1
  • …
  • 303
  • 304
  • 305
  • 306
  • 307
  • 308
  • 309
  • …
  • 1,326
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Massachusetts hacker to plead guilty to PowerSchool data breach
  • Cyberattack brings down Kettering Health phone lines, MyChart patient portal access (1)
  • Gujarat ATS arrests 18-year-old for cyberattacks during Operation Sindoor
  • Hackers Nab 15 Years of UK Legal Aid Applicant Data
  • Supplier to major UK supermarkets Aldi, Tesco & Sainsbury’s hit by cyber attack with ransom demand
  • UK: Post Office to compensate hundreds of data leak victims
  • How the Signal Knockoff App TeleMessage Got Hacked in 20 Minutes
  • Cocospy stalkerware apps go offline after data breach
  • Ex-NSA bad-guy hunter listened to Scattered Spider’s fake help-desk calls: ‘Those guys are good’
  • Former Sussex Police officer facing trial for rape charged with 18 further offences relating to computer misuse

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy
  • Massachusetts Senate Committee Approves Robust Comprehensive Privacy Law
  • Montana Becomes First State to Close the Law Enforcement Data Broker Loophole
  • Privacy enforcement under Andrew Ferguson’s FTC

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.