DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

Pinelands Regional School District Computers Hit by Emotet Virus

Posted on March 8, 2018 by Dissent

Rick Mellerup reports: The Pinelands Regional School District is grappling with a crippling virus. Don’t worry, you don’t have to keep your kids home from school. It’s a computer virus, a malware program that has infected many of the district’s computers. For example, the last time the board of education’s budget committee met, it wasn’t…

Read more

NC: County employees targets of malware attack

Posted on March 5, 2018 by Dissent

Max Seng reports: Catawba County services employees were the subject of a malware attack discovered in October, according to Catawba County Director of Communications Amy McCauley. Upon learning of the attack, the county launched a forensic investigation conducted by a third-party investigator specializing in cybersecurity. The security breach was detected in the payroll and human…

Read more

Point-of-Sale Breach Confirmed at Some Applebee’s Locations

Posted on March 5, 2018 by Dissent

David Bisson reports: It’s confirmed that some locations of the Applebee’s restaurant chain suffered a point-of-sale (POS) breach involving customers’ payment card data. On 2 March, RMH Franchise Holdings (RMH) issued a notice of data incident on its website. The statement explains how RMH, a franchisee of Applebee’s which operates more than 150 restaurant locations,…

Read more

St. Peter’s Surgery & Endoscopy Center notifying 135,000 patients of cyber attack in January

Posted on March 2, 2018 by Dissent

Well, I knew about the incident, but didn’t know until today that the ransomware incident involving St. Peter’s Surgery & Endoscopy Center in Albany, New York affected 135,000 patients.. Now we know.

Read more

Jemison Internal Medicine discloses ransomware event

Posted on March 1, 2018 by Dissent

From their notification of February 16, 2018 to 6,550 patients, a reminder of the value of good backups. But yet another incident where investigation of a new incident uncovers evidence of a previously undetected intrusion: Privacy Event at Jemison Internal Medicine, PC Jemison Internal Medicine, PC (“JIM”) of Jemison, Alabama has advised its patients of…

Read more

Nuance says NotPetya attack led to $98 million in lost revenue

Posted on February 28, 2018 by Dissent

Steve Ragan reports: Nuance Communications, a software company that offers speech and imaging technology to a number of markets, including healthcare and finance, said the 2017 NotPetya malware attacks caused the company to lose $98 million in revenue, and that number is expected to grow as they push forward into 2018. The NotPetya disclosure was…

Read more
  • Previous
  • 1
  • …
  • 565
  • 566
  • 567
  • 568
  • 569
  • 570
  • 571
  • …
  • 731
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • DOJ investigates ex-ransomware negotiator over extortion kickbacks
  • Hackers Using PDFs to Impersonate Microsoft, DocuSign, and More in Callback Phishing Campaigns
  • One in Five Law Firms Hit by Cyberattacks Over Past 12 Months
  • U.S. Sanctions Russian Bulletproof Hosting Provider for Supporting Cybercriminals Behind Ransomware
  • Senator Chides FBI for Weak Advice on Mobile Security
  • Cl0p cybercrime gang’s data exfiltration tool found vulnerable to RCE attacks
  • Kelly Benefits updates its 2024 data breach report: impacts 550,000 customers
  • Qantas customers involved in mammoth data breach
  • CMS Sending Letters to 103,000 Medicare beneficiaries whose info was involved in a Medicare.gov breach.
  • Esse Health provides update about April cyberattack and notifies 263,601 people (1)

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Oregon Amends Its Comprehensive Privacy Statute
  • Wisconsin Supreme Court’s Liberal Majority Strikes Down 176-Year-Old Abortion Ban
  • 20 States Sue HHS to Stop Medicaid Data Sharing with ICE
  • Kids are making deepfakes of each other, and laws aren’t keeping up
  • The Trump administration is building a national citizenship data system
  • Supreme Court Decision on Age Verification Tramples Free Speech and Undermines Privacy
  • New Jersey Issues Draft Privacy Regulations: The New

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.