DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

NY School Delays Start of Year After Ransomware Attack

Posted on September 4, 2019 by Dissent

From NBC New York, this report on the Monroe-Woodbury School District’s decision: The Orange County school district delayed the first day of the school year until Thursday as they deal with a ransomware attack. It is not clear if the hackers demanded money, as other tri-state school districts have dealt with. Some more details in…

Read more

Temple University Health System back online after cyber attack

Posted on September 3, 2019 by Dissent

KYW reports: A Philadelphia hospital is getting back online after falling victim to a cyber attack. Temple University Health System’s computer system was hacked last week, according to officials. They say the cyber attack compromised numerous operations from email to scheduling. Read more on KYW.

Read more

BEC overtakes ransomware and data breaches in cyber-insurance claims

Posted on September 3, 2019 by Dissent

Catalin Cimpanu reports: Business email compromise (BEC) has overtaken ransomware and data breaches as the main reason companies filed a cyber-insurance claim in the EMEA (Europe, the Middle East, and Asia) region last year, said insurance giant AIG. According to statistics published in July, AIG said that BEC-related insurance filings accounted for nearly a quarter…

Read more

Student surprise: malware masked as textbooks and essays

Posted on September 3, 2019 by Dissent

From the Kaspersky Team, this useful alert: We have written on numerous occasions about how easy it is to inadvertently pick up some nasty stuff when you try to download popular TV shows or game cheats. However, cybercriminals do not just limit themselves to entertainment products. You can also stumble upon a virus when looking…

Read more

Update on Baltimore’s ransomware attack

Posted on September 2, 2019 by Dissent

Dan Kobialka reports: Baltimore city officials last week agreed to transfer $6 million from a fund for parks and public facilities to help cover “remediation and hardening” costs associated with a May 2019 ransomware attack, according to The Baltimore Sun. In addition, Baltimore officials last month said they are considering purchasing cyber insurance, The Baltimore…

Read more

Ransomware attack impacts hundreds of dental offices

Posted on August 30, 2019 by Dissent

Cassidy Williams reports: Hundreds of dental offices across the country were targeted in a ransomware attack. PerCSoft, IT company that was attacked, is based out of West Allis. It wasn’t immediately clear whether patient data, including Social Security numbers, was compromised. Read more on Fox6.  As Catalin Cimpanu reported on ZDNet, PerCSoft collaborated with The…

Read more
  • Previous
  • 1
  • …
  • 512
  • 513
  • 514
  • 515
  • 516
  • 517
  • 518
  • …
  • 735
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Scattered Spider Hijacks VMware ESXi to Deploy Ransomware on Critical U.S. Infrastructure
  • Hacker group “Silent Crow” claims responsibility for cyberattack on Russia’s Aeroflot
  • AIIMS ORBO Portal Vulnerability Exposing Sensitive Organ Donor Data Discovered by Researcher
  • Two Data Breaches in Three Years: McKenzie Health
  • Scattered Spider is running a VMware ESXi hacking spree
  • BreachForums — the one that went offline in April — reappears with a new founder/owner
  • Fans React After NASCAR Confirms Ransomware Breach
  • Allianz Life says ‘majority’ of customers’ personal data stolen in cyberattack (1)
  • Infinite Services notifying employees and patients of limited ransomware attack
  • The safe place for women to talk wasn’t so safe: hackers leak 13,000 user photos and IDs from the Tea app

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • White House ordered to restore Medicaid funding to Planned Parenthood clinics
  • California Attorney General Announces $1.55M CCPA Settlement with Healthline.com
  • Canada’s Bill C-2 Opens the Floodgates to U.S. Surveillance
  • Wiretap Suits Pit Old Privacy Laws Against New AI Technology
  • Action against tiny Scottish charity sparks huge ICO row
  • Congress tries to outlaw AI that jacks up prices based on what it knows about you
  • Microsoft’s controversial Recall feature is now blocked by Brave and AdGuard

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.