DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Non-U.S.

Au: Free support for small businesses that face cyber attacks

Posted on October 4, 2024 by Dissent

Brittney Levinson reports: The $11.1 million small business cyber resilience service will offer free, one-on-one assistance to small business owners to help them recover from and build resilience against cyber attacks. The federal government has appointed IDCARE, a not-for-profit advisory group, to run the service. Minister for Small Business Julie Collins said a cyber incident…

Read more

Russia arrests Cryptex founder a week after US sanctions

Posted on October 4, 2024 by Dissent

Catalin Cimpanu reports: Russian authorities have arrested 96 individuals linked to the Cryptex cryptocurrency exchange, the UAPS anonymous money transfer system, and 33 other illegal payment systems. The arrests took place following house searches at 148 locations across 14 Russian regions in what Russian media has called one of the country’s largest crackdowns against cybercrime and cryptocurrency gangs. According…

Read more

What to expect from the UK’s Cyber Security and Resilience Bill (and when)

Posted on October 3, 2024 by Dissent

Mark Young, Paul Maynard, and Tomos Griffiths of Covington and Burling write: The UK Government has announced that it intends to introduce the Cyber Security and Resilience Bill (the “Bill”) to Parliament in 2025. Formally proposed as part of the King’s Speech in July, this Bill is intended to strengthen the UK’s cross-sectoral cyber security legislation to better protect…

Read more

NZ: New Zealand hearing clinic Bloom warns of massive data theft in ransomware attack

Posted on October 3, 2024 by Dissent

Phil Pennington of RNZ reports: Thousands of customers of a hearing clinic chain in New Zealand have been warned about a ransomware attack that has stolen masses of sensitive data. Bloom Hearing Specialists said some or all of the stolen data had been, or soon will be, published on the dark web. In an online…

Read more

LockBit affiliate ‘Beverley’ is Evil Corp’s Aleksandr Ryzhenkov

Posted on October 1, 2024 by Dissent

As posted by Operation Cronos today: Aleksandr Ryzhenkov DOB 26/05/1993 has been unmasked by the NCA as the specific member of Evil Corp who is a LockBit affiliate. Ryzhenkov used the affiliate name Beverley, made over 60 LockBit ransomware builds and sought to extort at least $100 million from victims in ransom demands. Ryzhenkov additionally…

Read more

Russian National Indicted for Series of Ransomware Attacks

Posted on October 1, 2024 by Dissent

Indictment Unsealed Charging Aleksandr Ryzhenkov with Attacks Against Multiple Victims in the United States The Justice Department today unsealed an indictment charging Russian national Aleksandr Viktorovich Ryzhenkov (Александр Викторович Рыженков) with using the BitPaymer ransomware variant to attack numerous victims in Texas and throughout the United States and hold their sensitive data for ransom. According to the indictment,…

Read more
  • Previous
  • 1
  • …
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • …
  • 1,327
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • Privilege Under Fire: Protecting Forensic Reports in the Wake of a Data Breach
  • Hacker who breached communications app used by Trump aide stole data from across US government
  • Massachusetts hacker to plead guilty to PowerSchool data breach (1)

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.