DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Commentaries and Analyses

China denies social security data spill

Posted on May 11, 2015 by Dissent

Sometimes a non-incident seems newsworthy. Today, I stumbled over this Xinhua report from April 23, responding to another report that I had never seen either, it seems: There has been no data breach of the social security network, a senior official said on Thursday following media reports. The personal information of tens of millions of…

Read more

Singapore: New Advisory Guidelines and Resources Available

Posted on May 8, 2015 by Dissent

The Personal Data Protection Commission of Singapore has issued new advisory guidelines and resources, particularly for SMEs. Some of them pertain to protecting electronic personal data and managing data breaches. You can access the guidelines on  their site, but here are direct links to a few of them that may be of interest: Is Personal Data Safe With…

Read more

The largest cause of data security incidents is….. what?

Posted on May 8, 2015 by Dissent

The new BakerHostetler report on data security incidents says that human error was the largest cause of data security incidents, accounting for 36%. Their finding is consistent with the new Ponemon report that also puts employee error as the number one cause, at 39% But then you read RBS’s report on 2014 breaches where they say that 67%…

Read more

Health Industry Can’t Protect Your Records from Hackers: Report

Posted on May 8, 2015 by Dissent

Herb Weisbaum reports: Your medical records are a prime target for hackers and identity thieves, but the healthcare industry is not prepared to deal with a surge in data breaches, security incidents and criminal attacks, according to a new report by the Ponemon Institute released on Thursday. “Organizations in the healthcare space are not playing…

Read more

Rushed data breach notification can aid the attackers

Posted on May 7, 2015 by Dissent

Eric M. Friedman of Stroz Friedberg argues that rushing data breach notification may aid the criminals and cause greater harm to the very consumers we are trying to protect by notification. He writes, in part: One of the most important and time consuming tasks is scanning the massive corporate network for evidence of intrusion. These…

Read more

Criminal Attacks Are Now Leading Cause of Data Breach in Healthcare, According to New Ponemon Study

Posted on May 7, 2015 by Dissent

The healthcare industry is experiencing a surge in data breaches, security incidents, and criminal attacks—exposing millions of patients and their medical records—according to the latest Ponemon Institute study, sponsored by ID Experts®, the Fifth Annual Benchmark Study on Privacy & Security of Healthcare Data. The study reveals that criminal attacks in healthcare are up 125 percent since 2010…

Read more
  • Previous
  • 1
  • …
  • 680
  • 681
  • 682
  • 683
  • 684
  • 685
  • 686
  • …
  • 879
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Scattered Spider Hijacks VMware ESXi to Deploy Ransomware on Critical U.S. Infrastructure
  • Hacker group “Silent Crow” claims responsibility for cyberattack on Russia’s Aeroflot
  • AIIMS ORBO Portal Vulnerability Exposing Sensitive Organ Donor Data Discovered by Researcher
  • Two Data Breaches in Three Years: McKenzie Health
  • Scattered Spider is running a VMware ESXi hacking spree
  • BreachForums — the one that went offline in April — reappears with a new founder/owner
  • Fans React After NASCAR Confirms Ransomware Breach
  • Allianz Life says ‘majority’ of customers’ personal data stolen in cyberattack (1)
  • Infinite Services notifying employees and patients of limited ransomware attack
  • The safe place for women to talk wasn’t so safe: hackers leak 13,000 user photos and IDs from the Tea app

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Congress tries to outlaw AI that jacks up prices based on what it knows about you
  • Microsoft’s controversial Recall feature is now blocked by Brave and AdGuard
  • Trump Administration Issues AI Action Plan and Series of AI Executive Orders
  • Indonesia asked to reassess data privacy terms in new U.S. trade deal
  • Meta Denies Tracking Menstrual Data in Flo Health Privacy Trial
  • Wikipedia seeks to shield contributors from UK law targeting online anonymity
  • British government reportedlu set to back down on secret iCloud backdoor after US pressure

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.