DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

Seven weeks after a crippling ransomware attack, Lake City agrees to pay almost $500,000 ransom demand

Posted on June 26, 2019 by Dissent

On June 11, DataBreaches.net noted a report that Lake City, Florida was struggling to recover from “triple threat ransomware.” The attack had occurred on May 10, and one month later, the city’s landline phones were still knocked out and other services were also affected, although emergency services were operating. Now, one week after another Florida…

Read more

Borough of Westwood, NJ provides notice of a data breach that began in 2018

Posted on June 26, 2019 by Dissent

WESTWOOD, N.J., June 25, 2019 /PRNewswire/ — On or around December 22, 2018, Westwood became aware of unusual activity on the Westwood network.  Westwood immediately launched an investigation into the activity, which included working with a leading third-party forensic investigation firm, to determine the nature of the activity.  The investigation confirmed that malware was introduced on…

Read more

Ca: Southeast Kootenay school district reveals that they suffered Emotet attack in January

Posted on June 22, 2019 by Dissent

East Kootenay News Online Weekly has a report on a malware incident involving a Canadian school district: School District No. 5 (SD5) Southeast Kootenay encountered a cyber incident on January 23 in which computers at the School Board Office and the Fernie Learning Centre were infected with the Emotet Virus. […] According to Secretary-Treasurer Alan…

Read more

Ransomware gang hacks MSPs to deploy ransomware on customer systems

Posted on June 20, 2019 by Dissent

Catalin Cimpanu reports: A ransomware gang has breached the infrastructure of at least three managed service providers (MSPs) and has used the remote management tools at their dispossal, namely the Webroot SecureAnywhere console, to deploy ransomware on the MSPs’ customers systems. The ransomware infections were first reported today in a Reddit section dedicated to MSPs…

Read more

Riviera Beach agrees to $600,000 ransom payment to regain data access

Posted on June 20, 2019 by Dissent

Tony Doris reports: The Riviera Beach City Council has authorized the city’s insurer to pay nearly $600,000 worth of ransom to regain access to data walled off through an attack on the city’s computer systems. In a meeting Monday night announced only days before, the board voted 5-0 to authorize the city insurer to pay…

Read more

MA: ResiDex Software discloses ransomware incident affecting clients’ patients’ protected health information

Posted on June 18, 2019 by Dissent

And yet another ransomware incident. They do not disclose the number of patients who were notified about this. Of note, sounds like their recovery was pretty smooth because they were prepared. BOSTON, June 18, 2019 /PRNewswire/ — Tenx Systems, LLC d/b/a ResiDex Software (“ResiDex”) specializes in providing software for assisted living homes, group homes, and organizations…

Read more
  • Previous
  • 1
  • …
  • 517
  • 518
  • 519
  • 520
  • 521
  • 522
  • 523
  • …
  • 726
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Iranian Man Pleaded Guilty to Role in Robbinhood Ransomware
  • Developments surrounding data breach at Dutch police
  • Estonia launches international search for Moroccan citizen wanted over data theft
  • Now it’s Tiffany: Another LVMH luxury brand hit by hackers
  • Dutch Government: More forms of espionage to be a criminal offence from 15 May onwards
  • B.C. health authority faces class-action lawsuit over 2009 data breach (1)
  • Private Industry Notification: Silent Ransom Group Targeting Law Firms
  • Data Breach Lawsuits Against Chord Specialty Dental Partners Consolidated
  • PA: York County alerts residents of potential data breach
  • FTC Finalizes Order with GoDaddy over Data Security Failures

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • The CCPA emerges as a new legal battleground for web tracking litigation
  • U.S. Spy Agencies Are Getting a One-Stop Shop to Buy Your Most Sensitive Personal Data
  • Period Tracking App Users Win Class Status in Google, Meta Suit
  • AI: the Italian Supervisory Authority fines Luka, the U.S. company behind chatbot “Replika,” 5 Million €
  • D.C. Federal Court Rules Termination of Democrat PCLOB Members Is Unlawful
  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.