DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Commentaries and Analyses

Ransomware attack on PharMerica affected 5.8 million patients

Posted on May 13, 2023 by Dissent

While the Fortra/GoAnywhere data breach by Clop is shaping up to be the biggest, or one of the biggest, breaches affecting HIPAA-covered entities and business associates in 2023, an attack by Money Message on PharMerica is currently the largest single breach reported so far this year, with almost 6 million affected. On April 8, DataBreaches…

Read more

Student Medical Records May Have Been Taken in San Diego Unified Hack

Posted on May 13, 2023 by Dissent

Will Huntsberry reports: The breadth of a cyber attack against San Diego Unified School District last year is coming into view. Student medical records may have been taken during the hack, district officials notified parents in a letter dated May 4. […] The new letter obtained by Voice of San Diego is the first admission that children’s…

Read more

Russia-affiliated CheckMate ransomware quietly targets popular file-sharing protocol

Posted on May 13, 2023 by Dissent

Jurgita Lapienytė reports: Unlike most ransom campaigns, CheckMate, discovered in 2022, has been quiet throughout its operations. To the best of our knowledge, it doesn’t operate a data leak site. That’s quite unusual for a ransomware campaign since many prominent gangs brag about big targets and post them as victims on their data leak sites….

Read more

#StopRansomware: Malicious Actors Exploit CVE-2023-27350 in PaperCut MF and NG

Posted on May 11, 2023 by Dissent

Jen Easterly, Director of CISA, tweeted: In early May 2023, a group self-identifying as the Bl00dy Ransomware Gang was observed attempting to exploit vulnerable PaperCut servers at educational institutions. Read our joint advisory with @FBI and apply patches or workarounds today: http://go.dhs.gov/4sz The advisory is embedded below:

Read more

Ransomware Encryption Rates Reach New Heights

Posted on May 11, 2023 by Dissent

Weren’t we reading something a while back about how some ransomware groups were no longer locking files and were just exfiltrating? Phil Muncaster reports a recent study says the rate of locking is higher than ever. The share of ransomware victims whose data was encrypted by their extorters grew to 76% over the past year,…

Read more

Half of North Korean missile program funded by cyberattacks and crypto theft, White House says

Posted on May 11, 2023 by Dissent

Sean Lyngaas reports: About half of North Korea’s missile program has been funded by cyberattacks and cryptocurrency theft, a White House official said Tuesday. A sweeping US federal government effort is ongoing to understand how “a country like [North Korea] is so darn creative in this space,” Anne Neuberger, deputy national security adviser for cyber and emerging…

Read more
  • Previous
  • 1
  • …
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • …
  • 870
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • B.C. health authority faces class-action lawsuit over 2009 data breach (1)
  • Private Industry Notification: Silent Ransom Group Targeting Law Firms
  • Data Breach Lawsuits Against Chord Specialty Dental Partners Consolidated
  • PA: York County alerts residents of potential data breach
  • FTC Finalizes Order with GoDaddy over Data Security Failures
  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • D.C. Federal Court Rules Termination of Democrat PCLOB Members Is Unlawful
  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.