DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

Hundreds of Canadian credit cards hacked by infected terminals, firm warns

Posted on February 10, 2014 by Dissent

Tu Thanh Ha reports: A new strain of computer malware infecting payment card terminals in restaurant and gas station has compromised nearly 700 credit cards in Canada, a computer security firm says. The viral code, JackPOS, infects point-of-sales terminals, a security breach similar to other highly publicized recent cases that struck victims such as the…

Read more

Target breach happened because of a basic network segmentation error

Posted on February 6, 2014 by Dissent

Following up on Brian Kreb’s report that attackers were able to get to Target’s payment card system after compromising the login credentials of HVAC contractor Fazio Mechanical Services,, Jaikumar Vijayan gets responses and comments from several experts on what appears to be Target’s failure to properly segment its network. You can read his article on Computerworld.

Read more

Target Hackers Broke in Via HVAC Company – Krebs

Posted on February 5, 2014 by Dissent

Brian Krebs gets the scoop again: Last week, Target told reporters at The Wall Street Journal and Reuters that the initial intrusion into its systems was traced back to network credentials that were stolen from a third party vendor. Sources now tell KrebsOnSecurity that the vendor in question was a refrigeration, heating and air conditioning subcontractor that has worked at a…

Read more

Target security breach lasted longer than previously thought

Posted on February 5, 2014 by Dissent

David Rothberg reports: A Target Corp. official told a Senate committee that a massive security breach affecting up to 110 million holiday shoppers lasted three days longer than previously thought. Chief Financial Officer John Mulligan disclosed the latest information in written testimony at a hearing Tuesday before the Senate Judiciary Committee, which is considering ways to protect consumers’…

Read more

Target faces second credit union class action lawsuit

Posted on February 3, 2014 by Dissent

David Morrison reports: A second credit union has filed a legal complaint against Target over losses it said it sustained as a result of the firm’s card data breach late last year. The $38 million First Choice Federal Credit Union, headquartered in New Castle, Pa., filed its complaint in the U.S. District Court for the Western District…

Read more

Analyst sees Target data breach costs topping $1 billion

Posted on January 31, 2014 by Dissent

Tom Webb reports: Two months into the Target security breach, fraud is turning up on 10 percent to 15 percent of the stolen card accounts, a security specialist says. Based on that brisk level of criminal activity, one Wall Street analyst estimates that perhaps 5 million of the 40 million stolen credit and debit cards…

Read more
  • Previous
  • 1
  • …
  • 671
  • 672
  • 673
  • 674
  • 675
  • 676
  • 677
  • …
  • 726
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.