DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

CISA Alert (AA22-181A): MedusaLocker

Posted on July 1, 2022 by Dissent

CISA Alert: (AA22-181A) #StopRansomware: MedusaLocker Summary Actions to take today to mitigate cyber threats from ransomware: • Prioritize remediating known exploited vulnerabilities. • Train users to recognize and report phishing attempts. • Enable and enforce multifactor authentication. Note: this joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders…

Read more

Walmart denies being hit by Yanluowang ransomware attack

Posted on July 1, 2022 by Dissent

Lawrence Abrams reports: American retailer Walmart has denied being hit with a ransomware attack by the Yanluowang gang after the hackers claimed to encrypt thousands of computers. In a statement to BleepingComputer, Walmart has said that their “Information Security team is monitoring our systems 24/7,” and believe the claims to be inaccurate. Read more at…

Read more

District heating network in Elbląg attacked by hackers. Some customer data has been lost

Posted on June 30, 2022 by Dissent

The following is a machine translation. Radio Gdańsk reports: Cyber ​​attack on Elbląskie Przedsiębiorstwo Energetyki Cieplnej – the IT network has been infected with malware. The result was the loss of some customer data. Fortunately, the attack did not disrupt key heat supply systems for residents. – The key systems in the company, servicing the district…

Read more

Ransomware LockBit: a hundred victims per month in the first half

Posted on June 30, 2022 by Dissent

Valéry Rieß-Marchive reports: In the first half of the year, more than 420 victims were claimed on the showcase site of the LockBit 2.0 franchise. This figure is lower than the reality. But to what extent? The examination of clues present in the source code of the showcase site sheds new light… on the level of…

Read more

When the data leak is not from the victim you named, Wednesday edition

Posted on June 29, 2022 by chum1ng0

Ever since threat actor groups started naming and leaking victims who do not pay their demands, groups have occasionally misidentified their victims. Today’s example is courtesy of  Avos Locker, who added the Canadian Mental Health Association to their leak site in April. Inspection of the data in the leak, however, quickly raised questions as to…

Read more

“You really don’t understand the situation…. Google about our team,” Hive tells victim

Posted on June 29, 2022 by Dissent

SuperAlloy Industrial Company Ltd. (SAI) is an international company specializing in engineering and manufacturing lightweight metal products predominantly for the automotive industry. You  may not recognize their name but might be driving around on their wheels, as SAI has produced lightweight forged aluminum wheels for McLaren, Ferrari, AMG, BMW, Jaguar, Daimler, and other manufacturers. SAI…

Read more
  • Previous
  • 1
  • …
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • …
  • 744
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Washington Post hack exposes personal data of John Bolton, almost 10,000 others
  • Draft UK Cyber Security and Resilience Bill Enters UK Parliament
  • Suspected Russian hacker reportedly detained in Thailand, faces possible US extradition
  • Did you hear the one about the ransom victim who made a ransom installment payment after they were told that it wouldn’t be accepted?
  • District of Massachusetts Allows Higher-Ed Student Data Breach Claims to Survive
  • End of the game for cybercrime infrastructure: 1025 servers taken down
  • Doctor Alliance Data Breach: 353GB of Patient Files Allegedly Compromised, Ransom Demanded
  • St. Thomas Brushed Off Red Flags Before Dark-Web Data Dump Rocks Houston
  • A Wiltshire police breach posed possible safety concerns for violent crime victims as well as prison officers
  • Amendment 13 is gamechanger on data security enforcement in Israel

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Maryland Privacy Crackdown Raises Bar for Disclosure Compliance
  • Lawmakers Warn Governors About Sharing Drivers’ Data with Federal Government
  • As shoplifting surges, British retailers roll out ‘invasive’ facial recognition tools
  • Data broker Kochava agrees to change business practices to settle lawsuit
  • Amendment 13 is gamechanger on data security enforcement in Israel

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net
Security Issue: security[at]databreaches.net
Mastodon: Infosec.Exchange/@PogoWasRight
Signal: +1 516-776-7756
DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.