DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

ME: Possible computer data breach at EMCC could affect thousands of students, staff

Posted on August 17, 2018 by Dissent

WAGM reports: Eastern Maine Community College in Bangor is dealing with a possible data security breach that could impact thousands of students and staff up to 20 years ago. School officials are notifying 42,000 current and former students, as well as employees, that certain computers on campus were recently infected with malware and may have…

Read more

“Stevenkings” charged with creating “Medusa IRC Botnet DDoS” malware used against Bay Area company’s website

Posted on August 9, 2018 by Dissent

SAN JOSE – A federal grand jury in San Jose indicted Travis Cole Malone, Jr., on July 12, 2018, for conspiracy to commit computer fraud and abuse and for causing the transmission of code to damage protected computers, announced United States Attorney Alex G. Tse and Federal Bureau of Investigation Special Agent in Charge John…

Read more

Ransomware Strikes Computer Servers of Golfers’ Association

Posted on August 9, 2018 by Dissent

David Bisson reports: Digital attackers targeted the computer servers of a golfers’ association with ransomware and encrypted files stored on those assets. Staff at the Professional Golfers’ Association of America (PGA) discovered the attack on 7 August. When they attempted to access certain work files that morning, those documents generated a ransom note informing them…

Read more

After Singapore medical data hack, Hong Kong’s Department of Health becomes latest cyberattack victim

Posted on August 2, 2018 by Dissent

Clifford Lo  reports that the HK Department of Health might have caught a break on a recent ransomware attack: Hong Kong’s Department of Health has become the latest victim of a cyberattack after three of its computers were hit by ransomware which left data inaccessible, prompting police to open a criminal investigation. The targeted computers…

Read more

Three members of notorious “FIN7” criminal ring in custody for attacking more than 100 companies

Posted on August 1, 2018 by Dissent

The Department of Justice announced a stunning arrest today of key players in one of the most damaging threat actors in the last decade.  Kudos to all involved in their arrests. You can read the DOJ’s full press release below, but let’s start with a quote from a FIN7 hunter: “FIN7 is the most prolific and…

Read more

BitPaymer Ransomware Infection Forces Alaskan Town to Use Typewriters for a Week

Posted on July 31, 2018 by Dissent

Catalin Cimpanu reports: On Monday, officials from Matanuska-Susitna (Mat-Su), a borough part of the Anchorage Metropolitan Statistical Area, said they are still recovering from a ransomware infection that took place last week, on July 24. The ransomware infection crippled the Borough’s government networks and has led to the IT staff shutting down a large swath…

Read more
  • Previous
  • 1
  • …
  • 551
  • 552
  • 553
  • 554
  • 555
  • 556
  • 557
  • …
  • 726
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • FTC Finalizes Order with GoDaddy over Data Security Failures
  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.