DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Miscellaneous

Personal Data of 250,000 People From 20 Countries Leaked by Bitcoin Scam

Posted on July 5, 2020 by Dissent

Kevin Helms reports: A global bitcoin scam has reportedly leaked personal data of about 250,000 people from more than 20 countries. The majority of the compromised data were of people in the U.K., Australia, South Africa, and the U.S. This bitcoin scam operates under several different names. Read more on Bitcoin.com.

Read more

FTC Reaches Settlement with Kohl’s over Allegations it Failed to Provide Victims with Information Related to Identity Theft

Posted on June 10, 2020 by Dissent

From the FTC, this press release: Kohl’s Department Stores, Inc. has agreed to pay a civil penalty of $220,000 to settle Federal Trade Commission allegations that the Wisconsin-based retailer violated the Fair Credit Reporting Act (FCRA) by refusing to provide complete records of transactions to consumers whose personal information was used by identity thieves. In…

Read more

CPA Canada discloses data breach affecting 329,000 individuals

Posted on June 4, 2020 by Dissent

Sergiu Gatlan reports: Chartered Professional Accountants of Canada (CPA) today disclosed that a cyberattack against the CPA Canada website allowed unauthorized third parties to access the personal information of over 329,000 members and other stakeholders. CPA Canada is a national organization with more than 217,000 Chartered Professional Accountants as members and one of the largest national accounting bodies in the world….

Read more

Internal Data Stolen, Leaked, in REvil Attack on Electricity Market’s Elexon

Posted on June 2, 2020 by Dissent

CBR reports: Cyber criminals using the REvil/Sodinokibi ransomware stole internal data during a May 11 attack on Elexon —  the organisation that helps balance and settle the UK’s electricity market — and have now posted it online in a bid to pressure the organisation into paying a ransom. Read more on Computer Business Reviews.

Read more

A cybercrime store is selling access to more than 43,000 hacked servers

Posted on May 14, 2020 by Dissent

Catalin Cimpanu reports: MagBo, a shadowy online marketplace where hackers sell and buy hacked servers, is doing better than ever and has soared in popularity to become the largest criminal marketplace of its kind since its launch in the summer of 2018. Two years later, the MagBo portal has grown more than 14 times in…

Read more

Criminal forum trading stolen data suffers ironic data breach

Posted on May 13, 2020 by Dissent

John E. Dunn reports: Someone on the dark web is touting for sale an unusual database a lot of people might pay handsomely to get their hands on. Another rich cache full of sensitive company data, or perhaps something stolen from a military power? In fact, according to the security company that verified its authenticity, Cyble,…

Read more
  • Previous
  • 1
  • …
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • …
  • 162
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Comstar LLC agrees to corrective action plan and fine to settle HHS OCR charges
  • Australian ransomware victims now must tell the government if they pay up
  • U.S. Sanctions Cloud Provider ‘Funnull’ as Top Source of ‘Pig Butchering’ Scams
  • Victoria’s Secret takes down website after security incident
  • U.S. Government Employee Arrested for Attempting to Provide Classified Information to Foreign Government
  • St. Cloud Provides Update on Ransomware Attack in 2024
  • Bradford Health Systems detected abnormal network activity in December 2023. They first sent out breach notices this week.
  • Websites selling hacking tools to cybercriminals seized
  • ConnectWise suspects cyberattack affecting some ScreenConnect customers was state-sponsored
  • Possible ransomware attack disrupts Maine and New Hampshire Covenant Health locations

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Why AI May Be Listening In on Your Next Doctor’s Appointment
  • Watch out for activist judges trying to deprive us of our rights to safe reproductive healthcare
  • Nebraska Bans Minor Social Media Accounts Without Parental Consent
  • Trump Taps Palantir to Compile Data on Americans
  • The US Is Storing Migrant Children’s DNA in a Criminal Database
  • Home Pregnancy Test Company Wins Dismissal of Pixel Wiretapping Suit
  • The CCPA emerges as a new legal battleground for web tracking litigation

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.
Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report