DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: ID Theft

Alabama Man Pleads Guilty to Involvement in Identity Theft Scheme Using Prisoner Names and Corrupt U.S. Postal Service Employee

Posted on July 29, 2014 by Dissent

Gregory Slaton pleaded guilty today to one count of conspiracy to file false claims for his involvement in a Stolen Identity Tax Refund (SIRF) scheme, Deputy Assistant Attorney General Ronald A. Cimino of the Justice Department’s Tax Division and U.S. Attorney George L. Beck Jr. for the Middle District of Alabama announced. According to the…

Read more

Florida Man Sentenced In Stolen Identity Tax Refund Scheme Involving Thousands Of Individuals’ Personal Identifying Information

Posted on July 29, 2014 by Dissent

A follow-up to a case previously reported on this blog: Paul Evans Auguste, 30, of Miami, was sentenced today to 61 months in prison, to be followed by three years of supervised release for his participation in a stolen identity tax refund scheme. Auguste previously pled guilty to one count of access device fraud, in…

Read more

Turkish Man Extradited From The Republic Of Georgia Sentenced To More Than Nine Years For Computer Hacking And Identity Theft

Posted on July 29, 2014 by Dissent

An update on the case involving the hacking of the Se San Diego Hotel, although they don’t name the hotel in their press release: Senior U.S. District Judge John Antoon, II sentenced Alper Erdogan (35, a Turkish citizen residing in Baku, Azerbaijan) to nine years and four months in federal prison for conspiracy to commit…

Read more

IRS employee charged with ID theft of co-workers

Posted on July 23, 2014 by Dissent

AP reports: Federal prosecutors say a former IRS employee in Central California stole the identities of her co-workers and opened credit cards to go on shopping sprees with friends. U.S. Attorney Benjamin Wagner announced Tuesday that 30-year-old Viririana Hernandez and three others stole $1.2 million from 160 people, many of them IRS employees. Prosecutors say…

Read more

Possible Card Breach at Goodwill Industries – Krebs

Posted on July 21, 2014 by Dissent

Brian Krebs reports: Financial institutions across the country report that they are tracking what appears to be a series of credit card breaches involving Goodwill locations nationwide. For its part, Goodwill Industries International Inc. says it is working with federal authorities on an investigation into these reports. […] In a statement sent to KrebsOnSecurity, Goodwill industries said it first learned about a…

Read more

Ex-Wheaton worker gets 7 years in identity theft case

Posted on July 18, 2014 by Dissent

Sarah Maslin reports: Janice M. Nieman stole the identities of more people than could fit in Milwaukee County Circuit Judge Glenn Yamahiro’s courtroom on Friday. The total: 848, the largest number of victims in a single defendant case in Milwaukee County history. For embezzling more than $1 million from Wheaton Franciscan Services, a not-for-profit health…

Read more
  • Previous
  • 1
  • …
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • …
  • 430
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Massachusetts hacker to plead guilty to PowerSchool data breach
  • Cyberattack brings down Kettering Health phone lines, MyChart patient portal access (1)
  • Gujarat ATS arrests 18-year-old for cyberattacks during Operation Sindoor
  • Hackers Nab 15 Years of UK Legal Aid Applicant Data
  • Supplier to major UK supermarkets Aldi, Tesco & Sainsbury’s hit by cyber attack with ransom demand
  • UK: Post Office to compensate hundreds of data leak victims
  • How the Signal Knockoff App TeleMessage Got Hacked in 20 Minutes
  • Cocospy stalkerware apps go offline after data breach
  • Ex-NSA bad-guy hunter listened to Scattered Spider’s fake help-desk calls: ‘Those guys are good’
  • Former Sussex Police officer facing trial for rape charged with 18 further offences relating to computer misuse

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy
  • Massachusetts Senate Committee Approves Robust Comprehensive Privacy Law
  • Montana Becomes First State to Close the Law Enforcement Data Broker Loophole
  • Privacy enforcement under Andrew Ferguson’s FTC

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.