DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Non-U.S.

‘GhostEmperor’ returns: Mysterious Chinese hacking group spotted for first time in two years

Posted on July 19, 2024 by Dissent

Alexander Martin reports: An elusive and highly covert Chinese hacking group tracked as GhostEmperor — notorious for its sophisticated supply-chain attacks targeting telecommunications and government entities in Southeast Asia — has been spotted for the first time in more than two years. And according to the researchers, the group has gotten even better at evading…

Read more

Trickbot dev arrested in Moscow

Posted on July 19, 2024 by Dissent

Catalin Cimpanu reports: Russian authorities have allegedly arrested a member of the Trickbot cybercrime gang in Moscow this week. According to a report from Russian news channel Baza, authorities have detained a 37-year-old man named Fedor Andreev on the morning of July 15 in a house in South Moscow. Andreev was allegedly detained based on an Interpol…

Read more

Cyberattack on prescription service MediSecure affects 13 million Australians

Posted on July 18, 2024 by Dissent

Angus Dalton reports: Almost 13 million Australians had personal and health-related data stolen in the MediSecure cyberattack earlier this year, making the mass hack one of the largest ever. The Melbourne-based online prescription service company announced it was the victim of a ransomware data breach in May. A week later, a hacker claiming to possess…

Read more

London Borough of Hackney reprimanded following cyber-attack

Posted on July 17, 2024 by Dissent

From the Information Commissioner’s Office: We have issued the London Borough of Hackey with a reprimand following a cyber-attack in 2020 that led to hackers gaining access to and encrypting 440,000 files, affecting at least 280,000 residents and other individuals including staff. In October 2020, hackers attacked the London Borough of Hackney (LBoH) systems –…

Read more

Au: Healthed data breach exposes personal details

Posted on July 16, 2024 by Dissent

Michelle Wisbey reports: The personal details of a large number of GPs have been published online, in a data breach leaving doctors feeling ‘significantly concerned’. Australian healthcare educator Healthed confirmed that late on Sunday, 14 July, the company became aware of ‘a vulnerability within the Healthed website’ It traced this to work undertaken by a…

Read more

Students’ Personal Data Mismanaged; Data Sent to Foreign Businesses, Used to Update Apps

Posted on July 15, 2024 by Dissent

The Yomiuri Shimbun reports: Local governments have authorized Recruit Co. — a provider of educational apps — to directly obtain public school students’ personal data and manage it, The Yomiuri Shimbun has learned. The problem is connected to devices, such as personal computers and tablets, which elementary and junior high schools distribute to their students….

Read more
  • Previous
  • 1
  • …
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • …
  • 1,327
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • Privilege Under Fire: Protecting Forensic Reports in the Wake of a Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.