DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

Russian hackers blamed for TV5 cyber attack

Posted on June 19, 2015 by Dissent

Catherine Hardy reports: Police in France say they now think the cyber attack on TV5 Monde in April was the work of a group of Russian hackers known as APT28, and not the group calling itself Islamic State, as originally suggested. Jihadist propaganda was posted on TV5’s website during the infiltration in April. Details of…

Read more

NY: 18,000 North Shore University Hospital- LIJ patients notified 8 months after data theft at business associate’s offices

Posted on June 19, 2015 by Dissent

Candic Ruud reports: The North Shore-Long Island Jewish Health System is warning about 18,000 patients that their personal, health and insurance information is at risk due to a potential data breach. Five laptops were stolen last September from the offices of Global Care Delivery, a Texas-based firm that contracted with North Shore-LIJ and other providers…

Read more

Fred’s investigates credit card breach

Posted on June 19, 2015 by Dissent

Brian Krebs reports: Fred’s Inc., a discount general merchandise and pharmacy chain that operates 650 stores in more than a dozen states, disclosed today that it is investigating a potential credit card breach. KrebsOnSecurity contacted Fred’s earlier this week, after hearing from multiple financial institutions about a pattern of fraud on customer cards indicating that…

Read more

Zappos proposed data breach class action litigation dismissed

Posted on June 19, 2015 by Dissent

Kathryn Sylvia reports: Continuing the growing trend of dismissing data breach cases when there is no evidence of actual harm, the United States District Court for the District of Nevada last week dismissed a class action case filed against Zappos related to a 2012 hacking incident. Following the hacking incident, Zappos provided notice of the data…

Read more

Missing Link Network breach affects winery clients (update3)

Posted on June 19, 2015 by Dissent

Missing Link Network, the e-commerce provider for a number of wineries, notified its clients on May 27th of a breach that occurred between April 1 and April 30. The breach resulted in the attacker gaining access to customers’ names, addresses, dates of birth, and payment card data. Affected clients include (links go to their notification…

Read more

Home Depot Investor Wants Look At Data Breach Books

Posted on June 19, 2015 by Dissent

Emily Field reports:  A Home Depot Inc. stockholder recently hit the retailer with a suit in Delaware Chancery Court seeking to inspect certain of its books and records related to the data breach last year that’s believed to be the largest in U.S. history. Plaintiff Cora Frohman told the court she intends to inspect these…

Read more
  • Previous
  • 1
  • …
  • 820
  • 821
  • 822
  • 823
  • 824
  • 825
  • 826
  • …
  • 1,326
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • Privilege Under Fire: Protecting Forensic Reports in the Wake of a Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.