DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Commentaries and Analyses

Hive Ransomware’s infrastructure seized; law enforcement “hacked the hackers”

Posted on January 26, 2023 by Dissent

After months of a “cyber stakeout” in which law enforcement officials lawfully hacked the hackers, one of the top ransomware gangs in the world had their servers seized and their operations dismantled. DataBreaches reported the seizure earlier this morning. Hive ransomware gang has been the subject of numerous posts on DataBreaches over the past two…

Read more

Baltimore schools cyber attack cost nearly $10M: State IG

Posted on January 26, 2023 by Dissent

ABC News reports: Baltimore County Public Schools failed to act on several state recommendations to help mitigate cyber attacks before a hack disrupted school operations and cost the school system millions of dollars in damages and repairs, according to a report from a state inspector general. BCPS was hacked using a phishing email in November 2020 —…

Read more

Ransomware : comment traque-t-on les gains des cybercriminels ? (Ransomware: how do we track the profits of cybercriminals?)

Posted on January 25, 2023 by Dissent

Valéry Rieß-Marchive explains how LeMagIT staff tracked Conti and Avaddon in 2021 using available tools and Blockchain activity and how developments since then have made tracking easier in some respects. He writes, in part (machine translation): A major development has occurred in the past two years, besides the Conti Leaks : awareness of bitcoin ransom payment…

Read more

Former employee exfiltrated some employee data improperly — Credit Suisse AG

Posted on January 25, 2023 by Dissent

On January 20, the data protection officer for Credit Suisse AG filed a breach notification with the Maine Attorney General’s Office. According to their notice, a breach occurred on or about January 1, 2016. The exact date was unknown, and the breach reportedly wasn’t discovered until December 21, 2022. The summary description of the incident…

Read more

NIST Requests Comments on Potential Significant Updates to the Cybersecurity Framework

Posted on January 25, 2023 by Dissent

Micaela McMurrough, Ashden Fein, Caleb Skeath, and Matthew Harden of Covington and Burling write: On January 19, 2023, the National Institute of Standards and Technology (“NIST”) published a Concept Paper setting out “Potential Significant Updates to the Cybersecurity Framework.”  Originally released in 2014, the NIST Cybersecurity Framework (“CSF” or “Framework”) is a framework designed to assist organizations with…

Read more

Twitter GodMode still available to all engineers, following hack of Apple and other accounts

Posted on January 25, 2023 by Dissent

Ben Lovejoy reports: Twitter GodMode – an internal tool that hackers used to tweet from high-profile accounts, including Apple, back in 2020 – remains available to all of the company’s engineers, according to a new report today. […] The Washington Post reports that a whistleblower reported this to Congress back in October, and it has now been shared…

Read more
  • Previous
  • 1
  • …
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • …
  • 879
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Scattered Spider Hijacks VMware ESXi to Deploy Ransomware on Critical U.S. Infrastructure
  • Hacker group “Silent Crow” claims responsibility for cyberattack on Russia’s Aeroflot
  • AIIMS ORBO Portal Vulnerability Exposing Sensitive Organ Donor Data Discovered by Researcher
  • Two Data Breaches in Three Years: McKenzie Health
  • Scattered Spider is running a VMware ESXi hacking spree
  • BreachForums — the one that went offline in April — reappears with a new founder/owner
  • Fans React After NASCAR Confirms Ransomware Breach
  • Allianz Life says ‘majority’ of customers’ personal data stolen in cyberattack (1)
  • Infinite Services notifying employees and patients of limited ransomware attack
  • The safe place for women to talk wasn’t so safe: hackers leak 13,000 user photos and IDs from the Tea app

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • White House ordered to restore Medicaid funding to Planned Parenthood clinics
  • California Attorney General Announces $1.55M CCPA Settlement with Healthline.com
  • Canada’s Bill C-2 Opens the Floodgates to U.S. Surveillance
  • Wiretap Suits Pit Old Privacy Laws Against New AI Technology
  • Action against tiny Scottish charity sparks huge ICO row
  • Congress tries to outlaw AI that jacks up prices based on what it knows about you
  • Microsoft’s controversial Recall feature is now blocked by Brave and AdGuard

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.