DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Commentaries and Analyses

North Korea-linked hackers targeted J&J, Novavax in hunt for COVID research

Posted on December 2, 2020 by Dissent

Raphael Satter and Jack Stubbs of Reuters report: Suspected North Korean hackers have recently tried to break into at least nine health organizations, including pharmaceutical giant Johnson & Johnson and vaccine developer Novavax Inc, revealing a broader effort to target key players in the race to develop treatments for COVID-19. Four people who have investigated…

Read more

Russian hacking group uses Dropbox to store malware-stolen data

Posted on December 2, 2020 by Dissent

Sergiu Gatlan reports: Russian-backed hacking group Turla has used a previously undocumented malware toolset to deploy backdoors and steal sensitive documents in targeted cyber-espionage campaigns directed at high-profile targets such as the Ministry of Foreign Affairs of European Union countries. The previously unknown malware framework, named Crutch by its authors, was used in campaigns spanning…

Read more

This incredible exploit could have let hackers remotely own iPhones without even touching them

Posted on December 2, 2020 by Dissent

Sean Hollister reports: … Google Project Zero security researcher Ian Beer has revealed that, until May, a variety of Apple iPhones and other iOS devices were vulnerable to an incredible exploit that could let attackers remotely reboot and take complete control of their devices from a distance — including reading emails and other messages, downloading photos,…

Read more

Hackers are targeting MacOS users with this updated malware

Posted on December 1, 2020 by Dissent

Danny Palmer reports: A newly discovered form of malware is targeting Apple MacOS users in a campaign that researchers say is tied to a nation-state-backed hacking operation. The campaign has been detailed by cybersecurity analysts at Trend Micro who’ve linked it to OceanLotus – also known as APT32 – a hacking group that is thought to have links to the Vietnamese government. Read…

Read more

Cadwalader and Bar Groups Among Latest to Report Data Breach Incidents

Posted on December 1, 2020 by Dissent

Andrew Maloney reports: In an era of remote work, big bar groups and large law firms continue to see a spate of data breaches and cybersecurity attacks. The New York City Bar Association and the Chicago Bar Association have both reported data breaches this year, according to reports filed with the Maryland attorney general’s office. Meanwhile, Cadwalader,…

Read more

UK: “Human error” blamed for personal data breaches at Sheffield Council

Posted on November 30, 2020 by Dissent

Lucy Ashton reports: The council is required to note, assess and deal with any information security or personal data breaches and logged 231 incidents during 2019/20. Of these, 92 were personal data breaches. The majority involved customers and were caused by human error with emails or post being delivered to the wrong person. Read more…

Read more
  • Previous
  • 1
  • …
  • 335
  • 336
  • 337
  • 338
  • 339
  • 340
  • 341
  • …
  • 873
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Runsafe report: Medical device cyberattacks threaten patient care, strain budgets, top concern for healthcare sector
  • Ryuk ransomware’s initial access expert extradited to the U.S. from Ukraine
  • Alleged Geisinger hacker will defend himself pro se.
  • Tallahassee Memorial Healthcare reveals it was also impacted by Cerner/Legacy Oracle cyberattack
  • Hospital cyberattack investigation complete, no formal review needed
  • Largest Ever Seizure of Funds Related to Crypto Confidence Scams
  • IMPACT: 170 patients harmed as a result of Qilin’s ransomware attack on NHS vendor Synnovis
  • DOJ’s Data Security Program: Key Compliance Considerations for Impacted Entities
  • UBS reports data leak after cyber attack on provider, client data unaffected
  • Scania confirms insurance claim data breach in extortion attempt

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • DOJ’s Data Security Program: Key Compliance Considerations for Impacted Entities
  • 23andMe fined £2.31 million for failing to protect UK users’ genetic data
  • DOJ Seeks More Time on Tower Dumps
  • Your household smart products must respect your privacy – including your air fryer
  • Vermont signs Kids Code into law, faces legal challenges
  • Data Categories and Surveillance Pricing: Ferguson’s Nuanced Approach to Privacy Innovation
  • Anne Wojcicki Wins Bidding for 23andMe

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.