DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Health Data

Florida: Personal and Prescription Information Found on Side of Road

Posted on February 23, 2021 by Dissent

Heather Crawford reports that First Coast News has been investigating papers found on the side of the road in St. Johns County. The papers, that included a prescription bag with prescription records and a nursing home’s information, appeared to come from a luxury senior living community in Jacksonville. “The pharmacy name on everything is Guardian…

Read more

Cybercriminal sells credentials of French hospital workers

Posted on February 22, 2021 by Dissent

François Manens reports (translation): 50,000 user accounts of French hospital agents are for sale on a cybercriminal forum. This data could allow buyers to access the computer networks of certain health establishments. Once introduced to the system, criminals can deploy their ransomware and cripple the hospital. New alert for French hospitals, this time launched by the monitoring site…

Read more

Amber Group breaks silence on unsecured storage bucket; NatSec minister suggests TechCrunch reporter may have violated CyberCrime Act

Posted on February 21, 2021 by Dissent

The Gleaner reports a follow-up on an unsecured storage server  exposing personal information and COVID-related information of travelers to Jamaica. The exposed bucket was first reported by Zack Whittaker of TechCrunch on February 17: The storage server, hosted on Amazon Web Services, was set to public. It’s not known for how long the data was…

Read more

IT: Guarantor for privacy: two hospitals and one AUSL sanctioned

Posted on February 20, 2021 by Dissent

Marco De Felice reports: The Guarantor for privacy has sanctioned two hospitals and an AUSL, they had communicated medical information to the wrong people. The three structures fined are the Sienese University Hospital , the University Hospital of Parma and the Romagna Local Health Authority . The two hospitals received a fine of €10,000, while for the Romagna AUsl the fine was €50,000. ……

Read more

SG: Undertaking by StarMed Specialist Centre Pte Ltd

Posted on February 20, 2021 by Dissent

The Personal Data Protection Commission of Singapore announced a new undertaking this week.  The incident that led to the investigation was a ransomware attack on a medical entity, and findings included that the entity had left RDP open and had weak login credentials, among other concerns. The undertaking was to get them to harden their…

Read more

Patient data at risk as doctors communicate with Facebook, WhatsApp

Posted on February 20, 2021 by Dissent

Domanii Cameron reports: Doctors at public and private hospitals are having to consult about their patients via Facebook and messaging apps, prompting calls for a real-time messaging platform. Rural Doctors Association of Australia president John Hall told The Sunday-Mail he had witnessed the issue first-hand while claiming it was widespread practice. Read more on Herald Sun (AU.

Read more
  • Previous
  • 1
  • …
  • 308
  • 309
  • 310
  • 311
  • 312
  • 313
  • 314
  • …
  • 1,416
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • Privilege Under Fire: Protecting Forensic Reports in the Wake of a Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.