DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Non-U.S.

The cyber police exposed an attacker in the sale of databases with personal data of citizens of Ukraine and the EU

Posted on April 28, 2023 by Dissent

Machine translation of a press release by the Ukrainian cyber police: The illegal activities of a 36-year-old resident of Netishyn were exposed by the employees of the Cyber ​​Police Department together with the employees of the Svyatoshyn district prosecutor’s office. The man was an administrator of closed groups and channels in the Telegram messenger, where…

Read more

Another UK school hit by ransomware attack

Posted on April 28, 2023 by Dissent

John Leonard reports: A school in Wiltshire was hit by a ransomware attack last weekend. Hardenhuish School, a mixed secondary academy in Chippenham, sent texts to parents and guardians of its 1,623 pupils notifying them of the attack. “As far as we can tell at this point, no personal data has been compromised, although our…

Read more

Yellow Pages Canada confirms cyber attack as Black Basta leaks data

Posted on April 24, 2023 by Dissent

Update: On April 28, Yellow Pages issued a breach notification to employees affected by the breach. The notification reports that the types of information involved varied by individual and may have included name, email address, postal address, Social Insurance Number (where applicable), bank account information, emergency contact information, salary information, and date of birth. For…

Read more

Naivas Supermarket’s System Hacked, Data Stolen

Posted on April 24, 2023 by Dissent

Wycliffe Musalia reports that Kenya’s Naivas supermarket chain in Kenya has been the victim of a ransomware incident, but the chain assures customers that certain customer data such as payment card data was never at risk because it is not stored on their system. From the news report, it sounds like the company notified law…

Read more

Campbellford Memorial Hospital employee makes ‘unauthorized’ access to 3,500 patient records

Posted on April 21, 2023 by Dissent

Greg Davis reports: Campbellford Memorial Hospital says an employee has apologized for making “unauthorized” access to more than 3,500 patients records. Global News Peterborough has obtained a copy of one of the 3,500 letters sent to patients last week outlining a privacy breach at the hospital in the Municipality of Trent Hills. In the letter, hospital chief privacy…

Read more

Russian hackers exfiltrated data from from Capita over a week before outage

Posted on April 20, 2023 by Dissent

Kevin Beaumont writes: Capita have finally admitted a data breach, but still do not think they need to disclose key details of the incident to customers, regulators, impacted parties and investors. So in this piece we shall dig into the details using open source intelligence, and prove Capita was penetrated by Black Basta ransomware group using…

Read more
  • Previous
  • 1
  • …
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • …
  • 1,328
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • FTC Finalizes Order with GoDaddy over Data Security Failures
  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.