DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

It’s not just Park ‘n Fly: OneStopParking also confirms data breach

Posted on January 15, 2015 by Dissent

Kentucky-based  OneStopParking has also disclosed a data breach. You can read a copy of their notification letter to consumers on the Vermont Attorney General’s web site (pdf).

Read more

Park ‘N Fly Notifies Customers of Data Security Compromise

Posted on January 13, 2015 by Dissent

Brian Krebs had the scoop on this breach back in December, but now Park ‘n Fly has issued a statement: ATLANTA, Jan. 13, 2015  /PRNewswire/ — Park ‘N Fly (“PNF”) has become aware of a security compromise involving payment card data processed through its e-commerce website. PNF has been working continuously to understand the nature and…

Read more

UK: Boomerang Rentals customers report fraudulent card charges (Update 2)

Posted on January 13, 2015 by Dissent

And for Tuesday’s edition of “How Not to Handle a Reported Breach,” we give you….. (drum roll)…. Boomerang Rentals. John Leyden of The Register provides a recap of what happened when customers started expressing concerns about fraudulent charges on cards they had on file with the video game rental service. Neil Bolt of PSU also…

Read more

United, American airlines account fraud highlights hacker focus on travel industry

Posted on January 12, 2015 by Dissent

Jeremy Kirk reports: More than 20 travel-related websites have experienced data breaches in the past two months, according to a security expert who tracks the trade in stolen data. Data from those websites is being sold on underground forums by cybercriminals, said Alex Holden, CTO of Hold Security, a company that specializes in monitoring the…

Read more

Law Offices of David A. Krausz, P.C. notifies clients that their Social Security numbers were on stolen laptop

Posted on January 12, 2015 by Dissent

David A. Krausz, whose personal injury law practice is in San Francisco , has notified clients about a breach: On January 6, 2015*, Law Offices of David A. Krausz, P.C. experienced the theft of a laptop computer that contained identifying client information including names, social security numbers and dates of birth. As a result of this incident,…

Read more

FBI investigates ISIS hacker group Cyber Caliphate following a series of hacks on news organizations in Maryland, Albuquerque

Posted on January 10, 2015 by Dissent

This is from a few days ago, but should have been noted on this blog. Alejandro Alba reported: The FBI is investigating a series of hacks on U.S. news oulets by Cyber Caliphate, a group that claims to be part of ISIS and is planning a series of cyber-attacks on homes and offices across the…

Read more
  • Previous
  • 1
  • …
  • 881
  • 882
  • 883
  • 884
  • 885
  • 886
  • 887
  • …
  • 1,335
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Scattered Spider Hijacks VMware ESXi to Deploy Ransomware on Critical U.S. Infrastructure
  • Hacker group “Silent Crow” claims responsibility for cyberattack on Russia’s Aeroflot
  • AIIMS ORBO Portal Vulnerability Exposing Sensitive Organ Donor Data Discovered by Researcher
  • Two Data Breaches in Three Years: McKenzie Health
  • Scattered Spider is running a VMware ESXi hacking spree
  • BreachForums — the one that went offline in April — reappears with a new founder/owner
  • Fans React After NASCAR Confirms Ransomware Breach
  • Allianz Life says ‘majority’ of customers’ personal data stolen in cyberattack (1)
  • Infinite Services notifying employees and patients of limited ransomware attack
  • The safe place for women to talk wasn’t so safe: hackers leak 13,000 user photos and IDs from the Tea app

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Congress tries to outlaw AI that jacks up prices based on what it knows about you
  • Microsoft’s controversial Recall feature is now blocked by Brave and AdGuard
  • Trump Administration Issues AI Action Plan and Series of AI Executive Orders
  • Indonesia asked to reassess data privacy terms in new U.S. trade deal
  • Meta Denies Tracking Menstrual Data in Flo Health Privacy Trial
  • Wikipedia seeks to shield contributors from UK law targeting online anonymity
  • British government reportedlu set to back down on secret iCloud backdoor after US pressure

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.