DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Non-U.S.

Argentinian health services plan hit by LockBit

Posted on August 9, 2022 by chum1ng0

On June 27, Clarin reported that OSDE had suffered a cyberattack on June 25. OSDE is a network of medical care services and providers in Argentina. People can enroll in pre-paid health plans and contact OSDE online when they need medical attention or assistance.  According to its site, OSDE currently has over 2 million members,…

Read more

Update: Colosseum Dental Benelux pays ransom to threat actors

Posted on August 8, 2022 by Dissent

Updating the story concerning Colosseum Dental Benelux reported yesterday, Yannick Spinner reports (machine translated): The umbrella company, in its own words, had no choice but to pay the criminals: “Caring for our patients is our top priority and prompted Colosseum Dental to contact the cyber attackers and make agreements about the return and security of our…

Read more

More than 100 Dutch dental practices closed for days due to cyber attack

Posted on August 7, 2022 by Dissent

On August 5, RTL Nieuws reported: More than a hundred dental practices will be forced to keep their doors closed in the coming days. These are practices of Colosseum Dental Benelux, a large company with more than 130 branches in Belgium and the Netherlands. The company has been hit by a cyber attack and is going to…

Read more

New GwisinLocker ransomware encrypts Windows and Linux ESXi servers

Posted on August 7, 2022 by Dissent

This site generally doesn’t cover or announce new types of ransomware, but this one targets the healthcare sector, so….  Bill Toulas reports: A new ransomware family called ‘GwisinLocker’ targets South Korean healthcare, industrial, and pharmaceutical companies with Windows and Linux encryptors, including support for encrypting VMware ESXi servers and virtual machines. The new malware is…

Read more

Cyberattack on Albanian government suggests new Iranian aggression

Posted on August 6, 2022 by Dissent

Lily Hay Newman of Wired reports: In mid-July, a cyberattack on the Albanian government knocked out state websites and public services for hours. With Russia’s war raging in Ukraine, the Kremlin might seem like the likeliest suspect. But research published on Thursday by the threat intelligence firm Mandiant attributes the attack to Iran. And while Tehran’s espionage…

Read more

Update: Investigation reveals thousands had info exposed in Prince Edward Island arts centre ransomware incident

Posted on August 6, 2022 by Dissent

Jack Morse reports: The full impact of a data breach at Prince Edward Island’s largest arts centre is now clear. The results of a recently completed investigation show thousands of people had their personal information exposed. The cyberattack was first reported by the Confederation Centre of the Arts in January. In February, officials confirmed it…

Read more
  • Previous
  • 1
  • …
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • …
  • 1,333
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • ShinyHunters and team members arrested in France (1)
  • Texas Enacts Liability Shield From Punitive Damages for Certain Small Businesses That Adopt Cybersecurity Programs
  • Dublin ETB fined €125,000 for data protection breaches
  • From $5,000 to $800,000: Days Apart, OCR Security Settlements Show Puzzling Math
  • Liberty Township in Ohio has recovered its network after a ransomware attack
  • Marquette County Medical Care Facility discloses data breach
  • Industry Letter – June 23, 2025: Impact to Financial Sector of Ongoing Global Conflicts
  • MNGI Digestive Health settles class action lawsuit stemming from BlackCat attack
  • Four REvil ransomware members released after time served on carding charges
  • Why Dumping Sensitive Data on Network Shares is a Liability

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • How Internet of Things devices affect your privacy – even when they’re not yours
  • Sky Views Personal Data as a Potential Weapon in IPTV Piracy War
  • Florida Used a Nationwide Surveillance Camera Network 250 Times To Aid in Immigration Arrests
  • Federal Court Strikes Down HIPAA Reproductive Health Care Privacy Rule
  • The Markup caught 4 more states sharing personal health data with Big Tech
  • Privacy in the Big Sky State: Montana’s Consumer Privacy Law Gets Amended
  • UK Passes Data Use and Access Regulation Bill

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.