DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

Ca: Community Care discloses ransomware incident

Posted on July 11, 2017 by Dissent

I must admit that I am pleasantly surprised to read how this non-profit had a great response to a ransomware attack. Community Care of St. Catharines and Thorold is still reeling from a cyberattack that shut its computers down for more than a week. The local food bank’s CEO, Betty-Lou Souter, said Community Care’s systems…

Read more

Hackers nab credit card data from up to 1,000 California Realtors

Posted on July 11, 2017 by Dissent

Jeff Collins reports: Just over 1,000 California Association of Realtors members may have been affected by a breach of the online store they use to buy everything from blank home sales contracts and disclosure forms to books, software, magnets, lapel pins and coffee mugs. The malware attack, which occurred from March 13 through May 15, prompted CAR…

Read more

Russian-Born Cybercriminal Sentenced to Over Nine Years in Prison

Posted on July 11, 2017 by Dissent

A nearly decade-long member of several elite Russian-speaking cybercrime forums was sentenced yesterday to 110 months in prison for running a sophisticated scheme to steal and traffic sensitive personal and financial information in the online criminal underground. Alexander Tverdokhlebov, 29, of Los Angeles, pleaded guilty on March 31 to wire fraud. Accordingly to court documents,…

Read more

Self-Service Food Kiosk Vendor Avanti Hacked

Posted on July 8, 2017 by Dissent

Brian Krebs reports: Avanti Markets, a company whose self-service payment kiosks sit beside shelves of snacks and drinks in thousands of corporate breakrooms across America, has suffered of breach of its internal networks in which hackers were able to push malicious software out to those payment devices, the company has acknowledged. The breach may have jeopardized…

Read more

TN: Ransomware hits one Tennessee city’s emergency services

Posted on July 6, 2017 by Dissent

AP reports: Two branches of a Tennessee city’s emergency services have been hit by ransomware as part of a worldwide malware attack that began in May. […] Norville says most of the affected data is not retrievable, and it is unclear if any significant files have been lost. Two file servers and 19 computers within…

Read more

Hackers Linked to NotPetya Ransomware Decrypted a File For Us

Posted on July 6, 2017 by Dissent

Joseph Cox and Lorenzo Franceschi-Bicchierai report: Hackers linked to the crippling NotPetya ransomware attack, which encrypts files on infected machines, have proved to Motherboard they have the ability to decrypt some locked files. Security researchers have spent much of the last week debating whether victims of NotPetya will ever get their files back, with many…

Read more
  • Previous
  • 1
  • …
  • 577
  • 578
  • 579
  • 580
  • 581
  • 582
  • 583
  • …
  • 726
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • FTC Finalizes Order with GoDaddy over Data Security Failures
  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.