DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

Bug in Whatsapp, phone number of crores of users leaks

Posted on June 8, 2020 by Dissent

Harshita Jain reports: If you use WhatsApp for messaging, then this news is for you. The bug has been found on WhatsApp’s platform, due to which phone numbers of crores of users have been published on Google. This information was obtained from the official blog post of Cyber Company security expert Atul Jayaram. According to…

Read more

ZEE5 allegedly hacked by ‘Korean hackers’, customer info at risk

Posted on June 6, 2020 by Dissent

Ax Sharma reports: A hacker identifying themselves as “John Wick” and “Korean Hackers” claim to have breached the systems for Indian video on demand giant ZEE5 and are threatening to sell the database on criminal markets. ZEE5 is an Indian streaming service with over 150 million subscribers worldwide and is part of the Essel Group conglomerate,…

Read more

Fitness Depot hit by data breach after ISP fails to ‘activate the antivirus’

Posted on June 6, 2020 by Dissent

Sergiu Gatlan reports that Canadian retailer Fitness Depot has disclosed a breach of their e-commerce platform that affected consumers’ personal and financial information. Gatlan reports: Based on the info in the breach notification letter the company sent to all potentially impacted individuals, the attack has all the signs of a textbook Magecart attack where the threat…

Read more

IT Services Giant Conduent Suffers Ransomware Attack, Data Breach

Posted on June 5, 2020 by Dissent

Ed Targett reports: Conduent, a $4.4 billion by revenue (2019) IT services giant, has admitted that a ransomware attack hit its European operations — but says it managed to restore most systems within eight hours. Although Conduent didn’t name the ransomware, the Maze Team announced the breach on their site and provided some proof of their…

Read more

Judge Pushes Back Accused LinkedIn Hacker’s Trial One Last Time Over COVID-19 Concerns

Posted on June 2, 2020 by Dissent

Ross Todd reports that a federal judge in San Francisco has once again delayed the resumption of the criminal trial of Yevgeniy Aleksandrovich Nikulin, the Russian man accused of hacking LinkedIn, Dropbox and Formspring. Read more on Law.com.

Read more

Agromart’s data up for auction while threat actors read — and publish — their victim’s emails about the attack

Posted on June 2, 2020 by Dissent

According to their website, The Agromart Group in Canada provides crop nutrients, seed, crop protection products, custom application and associated services to agricultural producers across Eastern Canada. Last month, they experienced a ransomware attack by the Sodinokibi/REvil threat actors.  That in and of itself would be newsworthy, but then the threat actors decided to try…

Read more
  • Previous
  • 1
  • …
  • 347
  • 348
  • 349
  • 350
  • 351
  • 352
  • 353
  • …
  • 1,327
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Fraudsters, murderers, students: who the GRU assembled a team of hacker provocateurs from and why it failed
  • Order of Psychologists of Lombardy fined 30,000 € for inadequate data security protection and detection following ransomware attack
  • Lower Merion School District says a data breach was caused by a computer glitch
  • After $1 Million Ransom Demand, Virgin Islands Lottery Restores Operations Without Paying Hackers
  • Junior Defence Contractor Arrested For Leaking Indian Naval Secrets To Suspected Pakistani Spies
  • Mysterious leaker GangExposed outs Conti kingpins in massive ransomware data dump
  • Resource: HoganLovells Asia-Pacific Data, Privacy and Cybersecurity Guide 2025
  • Class action settlement following ransomware attack will cost Fred Hutchinson Cancer Center about $52 million
  • Comstar LLC agrees to corrective action plan and fine to settle HHS OCR charges
  • Australian ransomware victims now must tell the government if they pay up

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Fears Grow Over ICE’s Reach Into Schools
  • Resource: HoganLovells Asia-Pacific Data, Privacy and Cybersecurity Guide 2025
  • She Got an Abortion. So A Texas Cop Used 83,000 Cameras to Track Her Down.
  • Why AI May Be Listening In on Your Next Doctor’s Appointment
  • Watch out for activist judges trying to deprive us of our rights to safe reproductive healthcare
  • Nebraska Bans Minor Social Media Accounts Without Parental Consent
  • Trump Taps Palantir to Compile Data on Americans

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.