DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Miscellaneous

Academic paper suggests governments should attack public blockchains

Posted on October 7, 2024 by Dissent

Vince Quill reports: An academic paper titled: “Reconciliation of Anti-Money Laundering Instruments and European Data Protection Requirements in Permissionless Blockchain Spaces” published in the Journal of Cybersecurity suggests that governments should target cryptocurrencies — especially privacy preserving chains — to combat money laundering. The author of the paper outlined several methods of undermining trust in permissionless blockchains including 51%…

Read more

Au: Free support for small businesses that face cyber attacks

Posted on October 4, 2024 by Dissent

Brittney Levinson reports: The $11.1 million small business cyber resilience service will offer free, one-on-one assistance to small business owners to help them recover from and build resilience against cyber attacks. The federal government has appointed IDCARE, a not-for-profit advisory group, to run the service. Minister for Small Business Julie Collins said a cyber incident…

Read more

Russia arrests Cryptex founder a week after US sanctions

Posted on October 4, 2024 by Dissent

Catalin Cimpanu reports: Russian authorities have arrested 96 individuals linked to the Cryptex cryptocurrency exchange, the UAPS anonymous money transfer system, and 33 other illegal payment systems. The arrests took place following house searches at 148 locations across 14 Russian regions in what Russian media has called one of the country’s largest crackdowns against cybercrime and cryptocurrency gangs. According…

Read more

Three IRGC Cyber Actors Indicted for ‘Hack-and-Leak’ Operation Designed to Influence the 2024 U.S. Presidential Election

Posted on September 28, 2024 by Dissent

WASHINGTON – The Justice Department today announced the unsealing of an indictment charging Iranian nationals, and Islamic Revolutionary Guard Corps (IRGC) employees, Masoud Jalili, 36,  also known as, مسعود جلیلی, Seyyed Ali Aghamiri, 34, also known as, سید علی آقامیری, and Yaser Balaghi, 37, also known as, یاسر بلاغی, with a conspiracy with others known and…

Read more

Two Russian Nationals Charged in Connection with Operating Billion Dollar Money Laundering Services

Posted on September 26, 2024 by Dissent

A press release from the U.S. Department of Justice: The Justice Department today announced actions coordinated with the Department of State, Department of the Treasury, and other federal and international law enforcement partners to combat Russian money laundering operations. The actions involved the unsealing of an indictment charging a Russian national with his involvement in…

Read more

Telegram now shares users’ IP and phone number on legal requests

Posted on September 24, 2024 by Dissent

Sergiu Gatlan reports: Telegram will now share users’ phone numbers and IP addresses with law enforcement if they are found to be violating the platform’s rules following a valid legal request. According to a newly updated privacy policy announced by CEO Pavel Durov on Monday, Telegram will comply with such requests only after receiving a valid court…

Read more
  • Previous
  • 1
  • …
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • …
  • 164
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • DOJ investigates ex-ransomware negotiator over extortion kickbacks
  • Hackers Using PDFs to Impersonate Microsoft, DocuSign, and More in Callback Phishing Campaigns
  • One in Five Law Firms Hit by Cyberattacks Over Past 12 Months
  • U.S. Sanctions Russian Bulletproof Hosting Provider for Supporting Cybercriminals Behind Ransomware
  • Senator Chides FBI for Weak Advice on Mobile Security
  • Cl0p cybercrime gang’s data exfiltration tool found vulnerable to RCE attacks
  • Kelly Benefits updates its 2024 data breach report: impacts 550,000 customers
  • Qantas customers involved in mammoth data breach
  • CMS Sending Letters to 103,000 Medicare beneficiaries whose info was involved in a Medicare.gov breach.
  • Esse Health provides update about April cyberattack and notifies 263,601 people (1)

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Oregon Amends Its Comprehensive Privacy Statute
  • Wisconsin Supreme Court’s Liberal Majority Strikes Down 176-Year-Old Abortion Ban
  • 20 States Sue HHS to Stop Medicaid Data Sharing with ICE
  • Kids are making deepfakes of each other, and laws aren’t keeping up
  • The Trump administration is building a national citizenship data system
  • Supreme Court Decision on Age Verification Tramples Free Speech and Undermines Privacy
  • New Jersey Issues Draft Privacy Regulations: The New

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.