DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Commentaries and Analyses

Chinese Ghost Hackers Hit Hospitals And Factories In America And U.K.

Posted on April 20, 2025April 20, 2025 by Dissent

Davey Winder reports: There are two types of scumbag in the cybercrime world: those who pick on vulnerable individuals to perpetrate their fraud, and those who target healthcare in search of illicit financial gains. The latter are, thankfully, much rarer than the former. However, hospitals have been on the ransomware and hacking radar before now,…

Read more

Breaches Within Breaches: Contractual Obligations After a Security Incident

Posted on April 19, 2025 by Dissent

Roma Patel writes: We often cover consumer class action complaints against companies regarding the privacy and security of personal information. However, litigation can also arise from alleged breach of contract between two companies. This week, we will analyze a medical diagnostic testing laboratory’s April 2025 complaint against its managed services provider for its alleged failure…

Read more

Former CISA director Chris Krebs vows to fight back against Trump-ordered federal investigation

Posted on April 17, 2025 by Dissent

Zack Whittaker reports: Former top Trump cybersecurity official Chris Krebs told The Wall Street Journal in an interview on Wednesday that he vowed to fight back against a federal investigation ordered into him by President Trump. Krebs said in the interview that he will resign from his position at cybersecurity firm SentinelOne in order to challenge the federal investigation, which…

Read more

CISA warns of increased breach risks following Oracle Cloud leak

Posted on April 17, 2025 by Dissent

Sergiu Gatlan reports: On Wednesday, CISA warned of heightened breach risks after the compromise of legacy Oracle Cloud servers earlier this year and highlighted the significant threat to enterprise networks. CISA said, “the nature of the reported activity presents potential risk to organizations and individuals, particularly where credential material may be exposed, reused across separate,…

Read more

BakerHostetler’s 2025 Data Security Incident Response Report Finds Less Malware Used in 2024

Posted on April 15, 2025April 15, 2025 by Dissent

 BakerHostetler has released its 2025 Data Security Incident Response Report. This year, their annual report is based on their involvement in 1,250 data security cases. Some of The Key Findings: Companies are starting to win the battle against ransomware. Successful attacks are fewer. Time to restore is faster. Payments are lower. Forensic investigation costs dropped dramatically, marking a…

Read more

The Most Dangerous Hackers You’ve Never Heard Of

Posted on April 15, 2025 by Dissent

Andy Greenberg, Matt Burgess, and Lily Hay Newman of WIRED report: Made possible through partnership with ThreatLocker Ransomware gangs, email scammers, state-sponsored spies: hacking groups come in all shapes and sizes. There are some we write about quite a bit here at WIRED, who through some combination of audacity, incompetence, or geopolitical importance—or some combination…

Read more
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • …
  • 870
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Dutch Government: More forms of espionage to be a criminal offence from 15 May onwards
  • B.C. health authority faces class-action lawsuit over 2009 data breach (1)
  • Private Industry Notification: Silent Ransom Group Targeting Law Firms
  • Data Breach Lawsuits Against Chord Specialty Dental Partners Consolidated
  • PA: York County alerts residents of potential data breach
  • FTC Finalizes Order with GoDaddy over Data Security Failures
  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • AI: the Italian Supervisory Authority fines Luka, the U.S. company behind chatbot “Replika,” 5 Million €
  • D.C. Federal Court Rules Termination of Democrat PCLOB Members Is Unlawful
  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.