DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

Breach at Throckmorton County Memorial Hospital affects patients and employees’ personal and protected health information

Posted on October 27, 2021 by Dissent

Sara Tomarelli reports: Throckmorton County Memorial Hospital has notified patients and employees of a security breach that potentially affected their personal information. According to a press release from Throckmorton County Memorial Hospital the breach was discovered in their system on September 7, 2021, when the hospital experienced a security incident involving unauthorized access and malware….

Read more

WI: Janesville schools hit with ransomware attack locking digital systems

Posted on October 27, 2021 by Dissent

Jaymes Langrehr reports: The School District of Janesville says it was hit with a ransomware attack over the weekend, locking students, staff and parents out of several web-based systems and programs. In a Facebook post Monday, the district said their IT team noticed irregularities in the district’s network, and an investigation found code in the…

Read more

Schreiber Foods hit with cyberattack; milk processing plants closed

Posted on October 27, 2021 by Dissent

Jan Shepel reports: Milk distribution was in disarray in Wisconsin this week as one of the state’s larger milk processors, Schreiber Foods, was victimized by hackers demanding a rumored $2.5 million ransom to unlock their computer systems. The cyberattack on the dairy processor came just as the New York Times published a front-page article headlined…

Read more

CA: Woodlake Unified District student and personnel data dumped after ransomware incident

Posted on October 26, 2021 by chum1ng0

Woodlake Unified District in California includes Castle Rock Elementary, Francis J. White Learning Center, Woodlake Educational Options Program, Woodlake Union High School, and Woodlake Valley Middle School.  On April 11, the district took to Facebook to alert the community to a ransomware incident that occurred on April 9. Image: DataBreaches.net For months, the breach did…

Read more

FBI: Ranzy Locker ransomware hit at least 30 US companies this year

Posted on October 26, 2021 by Dissent

Sergiu Gatlan reports: The FBI said on Monday that Ranzy Locker ransomware operators had compromised at least 30 US companies this year from various industry sectors. “Unknown cyber criminals using Ranzy Locker ransomware had compromised more than 30 US businesses as of July 2021,” the FBI said in a TLP: WHITE flash alert. Read more on BleepingComputer.

Read more

Ukrainian police detain gang who laundered funds for Russian hacking groups

Posted on October 26, 2021 by Dissent

Catalin Cimpanu reports: Ukraine’s national police detained suspects on Monday for stealing funds from cryptocurrency wallets and laundering profits for cybercrime organizations. The arrests took place as part of a joint investigation with US authorities, the Ukrainian National Police (NPU) said in a press release on Monday. An undisclosed number of suspects were detained following house searchers…

Read more
  • Previous
  • 1
  • …
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • …
  • 728
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Rewards for Justice offers $10M reward for info on RedLine developer or RedLine’s use by foreign governments
  • New evidence links long-running hacking group to Indian government
  • Zaporizhzhia Cyber ​​Police Exposes Hacker Who Caused Millions in Losses to Victims by Mining Cryptocurrency
  • Germany fines Vodafone $51 million for privacy, security breaches
  • Google: Hackers target Salesforce accounts in data extortion attacks
  • The US Grid Attack Looming on the Horizon
  • US govt login portal could be one cyberattack away from collapse, say auditors
  • Two Men Sentenced to Prison for Aggravated Identity Theft and Computer Hacking Crimes
  • 100,000 UK taxpayer accounts hit in £47m phishing attack on HMRC
  • CISA Alert: Updated Guidance on Play Ransomware

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • How the FBI Sought a Warrant to Search Instagram of Columbia Student Protesters
  • Germany fines Vodafone $51 million for privacy, security breaches
  • Malaysia enacts data sharing rules for public sector
  • U.S. Enacts Take It Down Act
  • 23andMe Bankruptcy Judge Ponders Trump Bill’s Injunction Impact
  • Hell No: The ODNI Wants to Make it Easier for the Government to Buy Your Data Without Warrant
  • US State Dept. says silence or anonymity on social media is suspicious

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.