DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

Colonial Properties Trust reports malware breach

Posted on October 18, 2013 by Dissent

Sometimes, despite your best efforts to deal with a malware problem, the system can be re-infected, as Birmingham-based Colonial Properties Trust learned back in April and May. CPT reports that they promptly contacted a forensics firm after detecting malware on their system, and within three days of detection, the malware had been eradicated. One week later,…

Read more

Mass security breach of fast food payment systems in South Africa via variant of Dexter malware (update 1)

Posted on October 15, 2013 by Dissent

Duncan McLeod reports: South Africa’s banks have suffered tens of millions of rand in losses due to a major breach of customer card data by criminal syndicates that infected electronic point-of-sale (POS) devices using a variant of malicious software called Dexter. It’s not known exactly how many POS devices were infected by the malware, but…

Read more

Datapak notifies customers that malware may have been capturing their credit card information since March (Update4)

Posted on October 11, 2013 by Dissent

Datapak Services Corporation, an order fulfillment and payment processor based in Swanee, Georgia, recently learned that malware placed on their system on March 5 may have compromised the credit card information of customers of “several”  e-commerce web sites. In a letter dated October 3, they note that customers’ names, addresses, and card numbers with expiration…

Read more

Latvia: Deniss Calovskis, Wanted by U.S. for Role in Gozi Virus, Freed After Human Rights Court Blocks U.S. Extradition

Posted on October 10, 2013 by Dissent

Juris Kaza reports: Deniss Calovskis, the alleged Latvian hacker whose extradition to the U.S. was blocked by the European Court of Human Rights earlier this year, has been released from a jail in the Latvian capital of Riga. Mr. Calovskis, 28, was named in a U.S. indictment as an accomplice to a Russian citizen already in custody…

Read more

Unique Vintage notifies customers of long-running hack

Posted on September 24, 2013 by Dissent

We are writing to you because of an incident at Unique Vintage. On September 14, 2013 we discovered a data security incident that involved some of your personal information. Unique Vintage is Payment Card Industry Security Standards Council (“PCI”) compliant and implements the latest measures reasonably possible to protect its customers’ sensitive information. However, the very sophisticated data breach…

Read more

OK, NSA, ‘fess up: did you hack Belgacom?

Posted on September 16, 2013 by Dissent

Has the NSA been hacking into Belgian telco Belgacom since 2011 – or has some other government?  Who knows? Read deStandaard, Threatpost, and the Washington Post.

Read more
  • Previous
  • 1
  • …
  • 676
  • 677
  • 678
  • 679
  • 680
  • 681
  • 682
  • …
  • 726
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.