DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

Northampton Public Library working to recover from ransomware attack

Posted on November 18, 2020 by Dissent

Ransomware threat actors have hit yet another public library.  This time it is Northampton Public Library in Pennsylvania, who have posted this notice on their web site: Temporarily closed until further notice We will be temporarily closed until further notice due to technical issues. You will not be able to search our catalog, renew items online,…

Read more

NC: Alamance Skin Center breach left patient data totally unrecoverable

Posted on November 17, 2020 by Dissent

Alamance Skin Center recently reported a HIPAA breach to HHS as being a “Loss” incident with data in EMR.  But previous media coverage provided an even more dire understanding of   the incident. On November 4, Triad Business Journal reported that the medical practice, part of Cone Health, had been the victim of a ransomware attack. The…

Read more

Ransomware Operator Promotes Distributed Storage for Stolen Data

Posted on November 17, 2020 by Dissent

Jai Vijayan reports: News last week about a ransomware-as-a-service (RaaS) operation called DarkSide setting up a distributed storage system in Iran for storing data stolen from victims of its attacks could mean big trouble for organizations. If the model proves successful, other ransomware operators are likely to implement similar systems, making it even harder for…

Read more

Cold storage giant Americold hit by cyberattack, services impacted

Posted on November 17, 2020 by Dissent

Lawrence Abrams reports: Cold storage giant Americold is currently dealing with a cyberattack impacting their operations, including phone systems, email, inventory management, and order fulfillment. Americold is a leading temperature-controlled warehouses operator who offers supply-chain services and inventory management for retailers, food service providers, and producers. Americold manages 183 warehouses worldwide and has approximately 13,000 employees….

Read more

350,000 pieces of data stolen from Japanese game software maker Capcom

Posted on November 17, 2020 by Dissent

The Yomiuri Shimbun reports: Capcom Co., an Osaka-based major game software maker, announced Monday that up to 350,000 pieces of information, including those of its customers, might have been compromised by cyber-attacks. The company said the potentially stolen data includes its customers’ personal details, such as names, telephone numbers and email addresses. The company also…

Read more

Umanis hit by NetWalker ransomware?

Posted on November 16, 2020 by Dissent

Valery Marchive reports (translation follows): Umanis declared, this Monday morning November 16, to have been the subject, “like many other companies, of a cyberattack on November 14″. In its press release, also repeated on social networks, the ESN ensures that “the spread of the virus was immediately stopped, thanks to isolation measures. The computer network and applications were disconnected…

Read more
  • Previous
  • 1
  • …
  • 394
  • 395
  • 396
  • 397
  • 398
  • 399
  • 400
  • …
  • 729
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Copilot AI Bug Could Leak Sensitive Data via Email Prompts
  • FTC Provides Guidance on Updated Safeguards Rule
  • Sentara Health terminates remote employees after realizing they couldn’t be sure who was doing the work.
  • Hackers Break Into Car Sharing App, 8.4 Million Users Affected
  • Cyberattack pushes German napkin company into insolvency
  • WMATA Train Operators Arrested in Health Care Fraud Scheme
  • Washington Post investigating cyberattack on journalists, WSJ reports
  • Resource: State Data Breach Notification Laws – June 2025
  • WestJet investigates cyberattack disrupting internal systems
  • Plastic surgeons often store nude photos of patients with their identity information. When would we call that “negligent?”

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Vermont signs Kids Code into law, faces legal challenges
  • Data Categories and Surveillance Pricing: Ferguson’s Nuanced Approach to Privacy Innovation
  • Anne Wojcicki Wins Bidding for 23andMe
  • Would you — or wouldn’t you?
  • New York passes a bill to prevent AI-fueled disasters
  • Synthetic Data and the Illusion of Privacy: Legal Risks of Using De-Identified AI Training Sets
  • States sue to block the sale of genetic data collected by DNA testing company 23andMe

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.