DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

NC: Central Piedmont Community College impacted by ransomware attack

Posted on February 12, 2021 by Dissent

Central Piedmont Community College experienced a ransomware attack that they first disclosed on February 10. Here is their most recent update: Central Piedmont Community College has experienced a ransomware attack, which was discovered Wednesday evening, Feb. 10. The college’s Information Technology Services (ITS) staff worked tirelessly through the night to take the college’s critical systems…

Read more

BE: Seraing: the City hit by a cyber attack!

Posted on February 12, 2021 by Dissent

DHNet reports (translation): Last weekend, the city of Seraing reported that its services were temporarily inaccessible to the public and for a reason beyond its control. Indeed, since the computer network of the city of Seraing was the victim of a malicious attack! A complaint has been filed. As specified to the city of Seraing,…

Read more

Free decrypter released for Avaddon ransomware victims… aaand, it’s gone!

Posted on February 12, 2021 by Dissent

Catalin Cimpanu reports: A Spanish student released a free decryption utility that can help victims of the Avaddon ransomware recover their files for free. Published on GitHub by Javier Yuste, a student at the Rey Juan Carlos University in Madrid, the AvaddonDecrypter works only in cases where victims have not powered off their computers. Unfortunately, the threat…

Read more

ECU Worldwide chief confirms IT systems are down after ‘cyber incident’

Posted on February 11, 2021 by Dissent

Alex Lennane reports: The chief executive of ECU Worldwide has confirmed the company’s systems have been affected by a “cyber incident”. In a note to customers, Tim Tudor wrote: “Our online systems have been temporarily unavailable due to a cyber incident. “As a precautionary measure we have taken our systems offline. This includes emails. “Our…

Read more

British Columbia real estate agency sustains unusual ransomware attack

Posted on February 11, 2021 by Dissent

Lyle Adriano reports: A British Columbia-based real estate agency is the latest victim of a ransomware cyberattack – but the circumstances of the attack raise more questions than answers. Last week, the Conti ransomware group listed the ReMax Kelowna as one of its victims on its website. To prove it had instigated the attack, the…

Read more

Is it time to ban ransomware insurance payments?

Posted on February 11, 2021 by Dissent

Alex Scroxton reports: … According to [the founding head of the National Cyber Security Centre (NCSC)], the ransomware problem is now being exacerbated by victims paying ransoms to their extortionists and then claiming back this sum on their insurance. He described this as an “incentive” that encourages victims to pay to solve their problem quickly. He…

Read more
  • Previous
  • 1
  • …
  • 359
  • 360
  • 361
  • 362
  • 363
  • 364
  • 365
  • …
  • 729
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Major trial underway for data leak that left 72,000 victims in France
  • Anubis: A Closer Look at an Emerging Ransomware with Built-in Wiper
  • HealthEC Agrees to $5.48 Million Settlement to End Data Breach Lawsuit
  • US offering $10 million for info on Iranian hackers behind IOControl malware
  • Sompo Japan Insurance submits improvement plan after info leakage
  • Moreno Valley, Calif., Schools Report Data Breach
  • The Growing Cyber Risks from AI — and How Organizations Can Fight Back
  • Credit Control Corporation data allegedly from 9.1 million consumers listed for sale on forum
  • Copilot AI Bug Could Leak Sensitive Data via Email Prompts
  • FTC Provides Guidance on Updated Safeguards Rule

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Your household smart products must respect your privacy – including your air fryer
  • Vermont signs Kids Code into law, faces legal challenges
  • Data Categories and Surveillance Pricing: Ferguson’s Nuanced Approach to Privacy Innovation
  • Anne Wojcicki Wins Bidding for 23andMe
  • Would you — or wouldn’t you?
  • New York passes a bill to prevent AI-fueled disasters
  • Synthetic Data and the Illusion of Privacy: Legal Risks of Using De-Identified AI Training Sets

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.