DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

Police Arrest Suspect in #LeakTheAnalyst Mandiant Hacking Incident

Posted on November 6, 2017 by Dissent

Well, I missed this one, but thankfully, Catalin Cimpanu didn’t. He reports: Law enforcement authorities have arrested an individual believed to be behind Operation #LeakTheAnalyst that took place over the summer. “For the past 90 days, we have worked closely with law enforcement, both domestically and internationally, to assist in the investigation and identification of…

Read more

AU: AMP among companies affected by data breach of 50,000 staff records

Posted on November 5, 2017 by Dissent

Namaan Zhou reports: The personal details of more than 4,000 government employees have been exposed in a massive data breach of 50,000 staff records from various companies across Australia. The leak, first reported by iTnews, is believed to be the second-largest data breach in Australian history, after the details of 550,000 blood donors were accidentally…

Read more

2nd Breach at Verticalscope Impacts Millions

Posted on November 3, 2017 by Dissent

Brian Krebs reports: For the second time in as many years, hackers have compromised Verticalscope.com, a Canadian company that manages hundreds of popular Web discussion forums totaling more than 45 million user accounts. Evidence of the breach was discovered just before someone began using that illicit access as a commercial for a new paid search service…

Read more

“We’ve maintained access to Line 204’s network for a year” – TheDarkOverlord

Posted on November 2, 2017 by Dissent

First it was Larson Studios. Then an attempt to extort its clients, like Netflix. And now it’s Line 204. Lest there be any doubt, TheDarkOverlord wants you to know it is serious about attacking Hollywood “with prejudice.” And despite what Line 204’s owner claimed, the hack on Line 204 was not last week. It occurred…

Read more

Hetzner South Africa hacked – Sensitive information exposed

Posted on November 1, 2017 by Dissent

Hetzner’s konsoleH platform has been hacked, exposing customer details, FTP passwords, domain names, and banking details. […] Hetzner said the hackers used an SQL injection vulnerability to gain access to its konsoleH Control Panel database. The vulnerability has since been fixed. “While your konsoleH admin password has not been compromised, we have proactively updated your…

Read more

Hilton pays $700,000 to settle late notification and PCI DSS noncompliance charges by NY and VT over data breaches

Posted on November 1, 2017 by Dissent

From the NYS Attorney General’s Office, yesterday: Attorney General Eric T. Schneiderman today announced a $700,000 settlement with Hilton Domestic Operating Company, Inc., formerly known as Hilton Worldwide, Inc. (“Hilton”), after data security incidents exposed over 350,000 credit card numbers in two separate breaches in 2015. Attorney General Schneiderman’s investigation, conducted in collaboration with the…

Read more
  • Previous
  • 1
  • …
  • 569
  • 570
  • 571
  • 572
  • 573
  • 574
  • 575
  • …
  • 1,326
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • FTC Finalizes Order with GoDaddy over Data Security Failures
  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.