DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

39 healthcare providers sue UnitedHealth over Change hack

Posted on July 24, 2024 by Dissent

There’s no way that DataBreaches has enough time to track all of the lawsuits filed against UnitedHealth Group  and its subsidiaries, Optum and Change Healthcare, as a result of the Change Healthcare hack, but over on Becker’s Hospital Review, Giles Bruce reported about a suit of particular note: Thirty-nine healthcare providers and the National Community…

Read more

Ransomware ecosystem fragmenting, but not necessarily great news

Posted on July 24, 2024 by Dissent

Alexander Martin reports: Veteran cybercriminals involved in ransomware attacks are increasingly shying away from large ransomware-as-a-service (RaaS) platforms following a spate of law enforcement disruption operations, as well as the AlphV/BlackCat gang’s high-profile exit scam, according to officials and industry experts. Organized online crime groups are attempting to reduce their dependence on RaaS services by developing…

Read more

Acadian Ambulance hit by ransomware attack; Daixin claims info on 10 million patients stolen

Posted on July 23, 2024July 23, 2024 by Dissent

A new listing on Daixin Team’s leak site suggested serious problems for Acadian Ambulance. Acadian Ambulance offers several health-related services, including emergency medical transportation, non-emergency transportation, at-home health care, air services, and medical education. It has locations in Louisiana, Mississippi, Tennessee, and Texas. Acadian has been in business since 1971, and at this point, employees…

Read more

Suffolk County cyberattack recovery costs hit $25M; final tab still being tallied

Posted on July 21, 2024 by Dissent

Remember how Suffolk County in New York had decided cyberinsurance was too expensive and how they got hit with a ransomware attack by AlphV in 2022. The county not only had no insurance, but it had no cyberattack recovery plan.   Mark Harrington reports another update on that incident: Suffolk County approved more than $25…

Read more

West Midlands Police arrest teen allegedly involved with MGM Resorts attack

Posted on July 20, 2024 by Dissent

West Midlands Police in the UK have announced the arrest of a teenager allegedly involved in the attack on MGM Resorts. That attack has been widely attributed to Scattered Spider, although the announcement does not specifically name the group: Officers from our Regional Organised Crime Unit for the West Midlands (ROCUWM) joined officers from the…

Read more

Trickbot dev arrested in Moscow

Posted on July 19, 2024 by Dissent

Catalin Cimpanu reports: Russian authorities have allegedly arrested a member of the Trickbot cybercrime gang in Moscow this week. According to a report from Russian news channel Baza, authorities have detained a 37-year-old man named Fedor Andreev on the morning of July 15 in a house in South Moscow. Andreev was allegedly detained based on an Interpol…

Read more
  • Previous
  • 1
  • …
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • …
  • 726
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.