DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Non-U.S.

Cyber-attack disrupts Slovenia’s top TV station

Posted on February 11, 2022 by Dissent

Catalin Cimpanu reports: A cyber-attack has disrupted the operations of Pop TV, Slovenia’s most popular TV channel, in an incident this week believed to be an extortion attempt. The attack, which took place on Tuesday, impacted Pop TV’s computer network and prevented the company from showing any computer graphics for the evening edition of 24UR,…

Read more

HK: Harbour Plaza Hotel customers warned over data leak

Posted on February 11, 2022 by Dissent

RTHK reports: More than a million customers of the Harbour Plaza Hotel group are being advised to be on their guard for possible scams after its booking database came under a cyber attack. Privacy Commissioner Ada Chung said on Friday that she’s probing the data leak involving 1.2 million customers, after receiving a report from…

Read more

Donation site for Ottawa truckers’ ‘Freedom Convoy’ protest exposed donors’ data

Posted on February 10, 2022 by Dissent

Zack Whittaker reports: The donation site used by truckers in Ottawa who are currently protesting against national vaccine mandates has fixed a security lapse that exposed passports and driver licenses of donors. […] TechCrunch was tipped off to the data lapse after a person working in the security space found an exposed Amazon-hosted S3 bucket…

Read more

UK: ‘Human error’ let criminals hack SEPA’s systems with £42m unaccounted for

Posted on February 10, 2022 by Dissent

David Bol reports: Scotland’s auditor general has revealed that a huge cyber attack on the Scottish Environmental Protection Agency (Sepa) was carried out after “human error” allowed criminals to access systems. Sepa suffered a huge ransomware attack on Christmas Eve in 2020 which led to around 1.2GB of data, amounting to at least 4,000 files,…

Read more

NetWalker ransomware affiliate sentenced to 80 months in prison

Posted on February 8, 2022 by Dissent

Sergiu Gatlan reports an update to the prosecution of a Canadian NetWalker affiliate.  The NetWalker site was seized in January, 2021, and at the same time, the U.S. announced the indictment of Vachon-Desjardins. Although they sought his extradition to the U.S., it appears that he pleaded guilty in Canada to charges stemming from crimes involving…

Read more

Cyberattack brings down Vodafone Portugal mobile, voice, and TV services

Posted on February 8, 2022 by Dissent

Catalin Cimpanu reports: Vodafone Portugal said today that a large chunk of its customer data services went offline overnight following “a deliberate and malicious cyberattack intended to cause damage and disruption.” The company’s 4G and 5G mobile networks, along with fixed voice, television, SMS, and voice/digital answering services are still offline following the attack. Read…

Read more
  • Previous
  • 1
  • …
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • …
  • 1,337
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Ransomware in Italy, strike at the Diskstation gang: hacker group leader arrested in Milan
  • A year after cyber attack, Columbus could invest $23M in cybersecurity upgrades
  • Gravity Forms Breach Hits 1M WordPress Sites
  • Stormous claims to have protected health info on 600,000 patients of North Country Healthcare. The data appear fake. (1)
  • Back from the Brink: District Court Clears Air Regarding Individualized Damages Assessment in Data Breach Cases
  • Multiple lawsuits filed against Doyon Ltd over April 2024 data breach and late notification
  • Chinese hackers suspected in breach of powerful DC law firm
  • Qilin Emerged as The Most Active Group, Exploiting Unpatched Fortinet Vulnerabilities
  • CISA tags Citrix Bleed 2 as exploited, gives agencies a day to patch
  • McDonald’s McHire leak involving ‘123456’ admin password exposes 64 million applicant chat records

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Here’s What a Reproductive Police State Looks Like
  • Meta investors, Zuckerberg to square off at $8 billion trial over alleged privacy violations
  • Australian law is now clearer about clinicians’ discretion to tell our patients’ relatives about their genetic risk
  • The ICO’s AI and biometrics strategy
  • Trump Border Czar Boasts ICE Can ‘Briefly Detain’ People Based On ‘Physical Appearance’
  • DeleteMyInfo Wins 2025 Digital Privacy Excellence Award from Internet Safety Council
  • TikTok Loses First Appeal Against £12.7M ICO Fine, Faces Second Investigation by DPC

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.