DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Commentaries and Analyses

Still time to cast your vote for worst health data breaches of 2017

Posted on December 18, 2017 by Dissent

So I asked you to let me know what you thought the worst health data breaches of 2017 were. I’ve gotten only a few responses, but they all agree with each other. But let’s hear what you think. You can email me your picks or thoughts at admin[at]databreaches[dot]net or tweet them to me at @PogoWasRight…

Read more

Researcher claims LinkedIn ignored security flaw, but did they?

Posted on December 15, 2017 by Dissent

Tom Warren reports: Khalil Shreateh, a self-professed IT expert from Palestine, hit the headlines four years ago when he hacked Facebook CEO Mark Zuckerberg’s wall. Shreateh was frustrated that Facebook was ignoring a big security flaw, so demonstrating it on Zuckerberg’s own Facebook wall was an easy way to get the company to act. Shreateh…

Read more

Federal Court Permits Former Employees’ Data Breach Claims to Move Forward

Posted on December 15, 2017 by Dissent

Jeffrey M. Schlossberg writes: A data breach occurs in which an outside individual obtains your company’s employees’ W-2 forms including social security numbers, addresses, and salary information. As a result, your company notifies all affected employees, explains what occurred, and offers a complimentary two-year membership to a service that helps detect misuse of personal information.  …

Read more

Data Breach at Website with 45 Million Users Discovered During Academic Research

Posted on December 14, 2017 by Dissent

Catalin Cimpanu reports: A team of three researchers from the University of California, San Diego (UCSD) has created a tool that can detect when user-registration-based websites suffer a data breach. The tool, named Tripwire, works on a simple concept. Researchers say that Tripwire registers one or more accounts on websites by using a unique email…

Read more

UK banks will be forced to publish security breach info and complaints

Posted on December 13, 2017 by Dissent

Katherine Lofthouse reports: UK banks will now have to publish complaints and security breach data as part of efforts to shake up Britain’s heavily consolidated industry. This means that it is vital for banks to be transparent in order to increase customer trust says Fujitsu UK & Ireland, responding to the news. Sarah Armstrong-Smith, head of continuity…

Read more

Former Manitoba Health employee snooped on records of family, senior public officials: ombudsman

Posted on December 13, 2017 by Dissent

CBC News reports: The province’s ombudsman says Manitoba Health didn’t do enough to mitigate the risks of a privacy breach. That was Charlene Paquin’s finding in a report detailing the investigation of an employee who accessed the medical records of his estranged daughter, colleagues and some senior public officials. The ombudsman’s report, released Tuesday, included 11 recommendations, including hiring…

Read more
  • Previous
  • 1
  • …
  • 535
  • 536
  • 537
  • 538
  • 539
  • 540
  • 541
  • …
  • 879
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Scattered Spider Hijacks VMware ESXi to Deploy Ransomware on Critical U.S. Infrastructure
  • Hacker group “Silent Crow” claims responsibility for cyberattack on Russia’s Aeroflot
  • AIIMS ORBO Portal Vulnerability Exposing Sensitive Organ Donor Data Discovered by Researcher
  • Two Data Breaches in Three Years: McKenzie Health
  • Scattered Spider is running a VMware ESXi hacking spree
  • BreachForums — the one that went offline in April — reappears with a new founder/owner
  • Fans React After NASCAR Confirms Ransomware Breach
  • Allianz Life says ‘majority’ of customers’ personal data stolen in cyberattack (1)
  • Infinite Services notifying employees and patients of limited ransomware attack
  • The safe place for women to talk wasn’t so safe: hackers leak 13,000 user photos and IDs from the Tea app

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Congress tries to outlaw AI that jacks up prices based on what it knows about you
  • Microsoft’s controversial Recall feature is now blocked by Brave and AdGuard
  • Trump Administration Issues AI Action Plan and Series of AI Executive Orders
  • Indonesia asked to reassess data privacy terms in new U.S. trade deal
  • Meta Denies Tracking Menstrual Data in Flo Health Privacy Trial
  • Wikipedia seeks to shield contributors from UK law targeting online anonymity
  • British government reportedlu set to back down on secret iCloud backdoor after US pressure

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.