DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

Spanish telecom giant MasMovil hit by Revil ransomware gang

Posted on July 1, 2021 by Dissent

Waqas reports: Spain’s 4th largest telecom operator MasMovil Ibercom or MasMovil is the latest victim of the infamous Revil ransomware gang (aka Sodinokibi) On its official blog accessible via Tor browser, as seen by Hackread.com, the ransomware operator claims to have “downloaded databases and other important data” belonging to the telecom giant. Read more on HackRead.

Read more

Nl: De Mandemakers group: ‘despite adequate security’ still a victim

Posted on July 1, 2021 by Dissent

Kitchen and furniture seller De Mandemakers Groep (DMG) has fallen victim to hackers. They managed to block a large part of the IT systems. DMG has reported the incident to the police and reported the incident to the Dutch Data Protection Authority. Cybersecurity company Fox-IT is helping the company with the settlement of the attack and strengthening the…

Read more

FL: inmates filing lawsuit after data breach

Posted on July 1, 2021 by Dissent

Rochelle Alleyne reports a follow up to a breach not previously noted on this site: Hacked. That was the headline back in April when it came to the 20th judicial Public Defender’s Office. A document on the agency’s website, says private information linked to more than half a million staff members and clients was potentially exposed. The…

Read more

NY: Cyber attack at Massena Central School under investigation

Posted on June 30, 2021 by Dissent

Jimmy Lawton reports:  Federal law enforcement agencies are investigating a cyber attack at Massena Central School that occurred June 22. Superintendent Pat Brady said the incident caused a disruption in the district’s network and impacted certain systems. “Importantly, to protect the integrity of the Massena Central School District system, access to the platform and surrounding…

Read more

Still think you can negotiate with REvil and get your files back? Read this first.

Posted on June 30, 2021 by Dissent

The government and professionals involved in ransomware incident response have often advised victims not to pay the ransom because even if you pay, you may not get your data back, and you may not get your data deleted by criminals who pinky swear that they will delete it. Then, too, they may pinky swear that…

Read more

JP: Japan Airport Refueling Co. discloses ransomware incident; refueling work not impacted

Posted on June 30, 2021 by chum1ng0

Security NEXT reports that Japan Airport Refueling, which provides aircraft refueling services, experienced a ransomware attack.  A machine translation of the report says, in part, that the company’s internal network failed in the early morning of June 21. Investigation confirmed that it was  a ransomware attack, and the company received a ransom demand to decrypt…

Read more
  • Previous
  • 1
  • …
  • 296
  • 297
  • 298
  • 299
  • 300
  • 301
  • 302
  • …
  • 731
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • DOJ investigates ex-ransomware negotiator over extortion kickbacks
  • Hackers Using PDFs to Impersonate Microsoft, DocuSign, and More in Callback Phishing Campaigns
  • One in Five Law Firms Hit by Cyberattacks Over Past 12 Months
  • U.S. Sanctions Russian Bulletproof Hosting Provider for Supporting Cybercriminals Behind Ransomware
  • Senator Chides FBI for Weak Advice on Mobile Security
  • Cl0p cybercrime gang’s data exfiltration tool found vulnerable to RCE attacks
  • Kelly Benefits updates its 2024 data breach report: impacts 550,000 customers
  • Qantas customers involved in mammoth data breach
  • CMS Sending Letters to 103,000 Medicare beneficiaries whose info was involved in a Medicare.gov breach.
  • Esse Health provides update about April cyberattack and notifies 263,601 people (1)

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Oregon Amends Its Comprehensive Privacy Statute
  • Wisconsin Supreme Court’s Liberal Majority Strikes Down 176-Year-Old Abortion Ban
  • 20 States Sue HHS to Stop Medicaid Data Sharing with ICE
  • Kids are making deepfakes of each other, and laws aren’t keeping up
  • The Trump administration is building a national citizenship data system
  • Supreme Court Decision on Age Verification Tramples Free Speech and Undermines Privacy
  • New Jersey Issues Draft Privacy Regulations: The New

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.