DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

Blackbaud must face data breach claims over 2020 ransomware attack

Posted on July 2, 2021 by Dissent

Sara Merken reports: (Reuters) – A South Carolina federal judge is allowing multidistrict data breach litigation against software company Blackbaud Inc to go forward, finding the plaintiffs have sufficiently alleged standing to keep the case on track. The Thursday decision from U.S. District Judge J. Michelle Childs in Columbia comes in litigation against Charleston-based Blackbaud, which was…

Read more

WA: Ransomware attack may have exposed information on over 16,000 workers, state says

Posted on July 2, 2021 by Dissent

Martin Bilbao reports: Sensitive information on over 16,000 workers may have been exposed in a ransomware attack on a Renton market research company’s data system. Pacific Market Research (PMR) “recently notified” the Washington state Department of Labor and Industries, one of its clients, about the May 22 attack, according to a Thursday L&I news release….

Read more

Kaseya supply chain attack delivers mass ransomware event to US companies

Posted on July 2, 2021 by Dissent

Kevin Beaumont (@Gossithedog) writes: Kaseya VSA is a commonly used solution by MSPs — Managed Service Providers — in the United States and United Kingdom, which helps them manage their client systems. Kaseya’s website claims they have over 40,000 customers. Four hours ago, an apparent auto update in the product has delivered REvil ransomware. By…

Read more

Babuk Ransomware, if you Hit and Run do not leave a trace (updated)

Posted on July 2, 2021 by Dissent

Updated:  On January 5, DataBreaches.net was hit with a DDoS attack, which was pretty rude considering I was still on my first cup of coffee.  It turns out that someone identifying themself as @dyadka0220 was upset that this site had linked to DarkFeed’s post. Whether they are the same @dyadka0220 as seen elsewhere is unknown…

Read more

Malware Masquerades as Privacy Tool

Posted on July 2, 2021 by Dissent

Selena Larson and Bryan Campbell report: Proofpoint researchers found a new threat enticing users to download malware by masquerading as a “Privacy Tools” service offering a tool that “encrypts” user data using a zip-like utility. The fake website is professional-looking and contains detailed descriptions of the alleged service including step-by-step instructions on how to download…

Read more

Spanish telecom giant MasMovil hit by Revil ransomware gang

Posted on July 1, 2021 by Dissent

Waqas reports: Spain’s 4th largest telecom operator MasMovil Ibercom or MasMovil is the latest victim of the infamous Revil ransomware gang (aka Sodinokibi) On its official blog accessible via Tor browser, as seen by Hackread.com, the ransomware operator claims to have “downloaded databases and other important data” belonging to the telecom giant. Read more on HackRead.

Read more
  • Previous
  • 1
  • …
  • 295
  • 296
  • 297
  • 298
  • 299
  • 300
  • 301
  • …
  • 731
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • One in Five Law Firms Hit by Cyberattacks Over Past 12 Months
  • U.S. Sanctions Russian Bulletproof Hosting Provider for Supporting Cybercriminals Behind Ransomware
  • Senator Chides FBI for Weak Advice on Mobile Security
  • Cl0p cybercrime gang’s data exfiltration tool found vulnerable to RCE attacks
  • Kelly Benefits updates its 2024 data breach report: impacts 550,000 customers
  • Qantas customers involved in mammoth data breach
  • CMS Sending Letters to 103,000 Medicare beneficiaries whose info was involved in a Medicare.gov breach.
  • Esse Health provides update about April cyberattack and notifies 263,601 people
  • Terrible tales of opsec oversights: How cybercrooks get themselves caught
  • International Criminal Court hit with cyber attack during NATO summit

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Kids are making deepfakes of each other, and laws aren’t keeping up
  • The Trump administration is building a national citizenship data system
  • Supreme Court Decision on Age Verification Tramples Free Speech and Undermines Privacy
  • New Jersey Issues Draft Privacy Regulations: The New
  • Hacker helped kill FBI sources, witnesses in El Chapo case, according to watchdog report
  • Germany Wants Apple, Google to Remove DeepSeek From Their App Stores
  • Supreme Court upholds Texas law requiring age verification on porn sites

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.