DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Non-U.S.

Breach threatens Victorian student welfare data

Posted on November 12, 2022 by Dissent

David Braue reports: Victorian Government agencies are scrambling to evaluate their exposure after a widely-used technology services provider last week suffered a cyber attack that risks exposure of the personal and health details of thousands of students and their families. PNORS Technology Group businesses Datatime and Netway – which provide document and data capture, digital…

Read more

Thales investigating — again — LockBit 3.0’s claims as share prices plummet after data leak

Posted on November 11, 2022 by Dissent

On November 3, Thales claimed that they had found no evidence to confirm any claim that LockBit 3.0 had breached their system. Today, LockBit 3.0 dumped some data, and not just a proof pack. They dumped more than 9 GB of data. MarketWatch reported: Shares in Thales SA fell Friday after it said that data…

Read more

Bits ‘n Pieces (Trozos y Piezas)

Posted on November 11, 2022 by chum1ng0

ES: Half a million taxpayers and 50,000 police have their information stolen by attackers El Economista reports the General Council of the Judiciary (CGPJ) suffered a cyberattack on its Punto Neutro Judicial (PNJ) platform that connects judicial bodies with other government agencies, including the National Police Force, the Attorney General’s Office, and the General Secretariat…

Read more

Canadian police arrest suspected LockBit ransomware operator (updated)

Posted on November 10, 2022 by Dissent

Is the end of LockBit near? First an irate developer leaked the builder code for LockBit 3.0 code on GitHub in September. And now one of their big operators has been arrested in Canada. Howard Solomon reports: Canadian police have arrested a Russian citizen who they say is one of the world’s most prolific ransomware…

Read more

Taking down a ransomware hacker

Posted on November 10, 2022 by Dissent

An FBI investigation into a criminal ransomware gang believed to be tied to Russia led to a Canadian government employee in Gatineau, the largest cryptocurrency seizure in Canadian history and hundreds of victims around the world. Roxanna Woloshyn, Marie-Maude Denis and Linda Guerriero report: In the early morning hours of Jan. 27, 2021, two police…

Read more

Manitoba’s healthcare privacy breach numbers ‘truly alarming’

Posted on November 10, 2022 by Dissent

Katrina Clarke reports: Manitoba hospital workers have breached patients’ privacy more than 1,000 times in the last three years — but how many were disciplined and what consequences they faced is unclear. It’s an issue one ethicist calls “alarming,” saying the public deserves to know more about workers snooping into sensitive files. Data obtained by…

Read more
  • Previous
  • 1
  • …
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • …
  • 1,337
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • A year after cyber attack, Columbus could invest $23M in cybersecurity upgrades
  • Gravity Forms Breach Hits 1M WordPress Sites
  • Stormous claims to have protected health info on 600,000 patients of North Country Healthcare. The data appear fake. (1)
  • Back from the Brink: District Court Clears Air Regarding Individualized Damages Assessment in Data Breach Cases
  • Multiple lawsuits filed against Doyon Ltd over April 2024 data breach and late notification
  • Chinese hackers suspected in breach of powerful DC law firm
  • Qilin Emerged as The Most Active Group, Exploiting Unpatched Fortinet Vulnerabilities
  • CISA tags Citrix Bleed 2 as exploited, gives agencies a day to patch
  • McDonald’s McHire leak involving ‘123456’ admin password exposes 64 million applicant chat records
  • Qilin claims attack on Accu Reference Medical Laboratory. It wasn’t the lab’s first data breach.

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Here’s What a Reproductive Police State Looks Like
  • Meta investors, Zuckerberg to square off at $8 billion trial over alleged privacy violations
  • Australian law is now clearer about clinicians’ discretion to tell our patients’ relatives about their genetic risk
  • The ICO’s AI and biometrics strategy
  • Trump Border Czar Boasts ICE Can ‘Briefly Detain’ People Based On ‘Physical Appearance’
  • DeleteMyInfo Wins 2025 Digital Privacy Excellence Award from Internet Safety Council
  • TikTok Loses First Appeal Against £12.7M ICO Fine, Faces Second Investigation by DPC

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.