DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Non-U.S.

Tusla fined €75,000 for three GDPR violations

Posted on May 20, 2020 by Dissent

Luke Irwin reports: Tusla, Ireland’s child and family agency, has been fined €75,000 for three breaches of the GDPR (General Data Protection Regulation). It was found to have disclosed the personal information of children to unauthorised parties on three occasions. Read more on IT Governance.

Read more

Netfilim Ransomware Operators Leak Massive Data From a Global Logistic Group

Posted on May 20, 2020 by Dissent

Anriban Roy reports: The Netfilim ransomware operators have leaked the first installment of data from a massive 200 GB worth data of the global logistics company Toll Group. The operators have hacked the Toll network via its ransomware at the beginning of this month and breached a massive volume of data before encrypting the Toll…

Read more

Japan suspects missile data leak in Mitsubishi cyberattack

Posted on May 20, 2020 by Dissent

Mari Yamaguchi of AP reports: Japan is investigating a possible leak of data including details of a prototype missile in a massive cyberattack earlier this year on Mitsubishi Electric Corp., officials said Wednesday. The suspected leak involves sensitive information about a prototype of a cutting-edge high speed gliding missile intended for deployment for the defense…

Read more

LU: LUL Internal justice documents leaked to press

Posted on May 19, 2020 by Dissent

There have never been a lot of breach reports from Luxembourg that make it to this site, but here’s one more.  Sascha Georges (Radio), Andy Brücker (RTL.lu) report: Henri Eippers, spokesperson for the judicial administration, told RTL that sensitive documents had been included within the leak. The Luxemburger Wort reported on the data leak on…

Read more

Covve revealed as source of data breach impacting 23m individuals

Posted on May 19, 2020 by Dissent

Adam Bannister reports: Covve, the popular address book app, has been identified as the source of a data breach that exposed the details of nearly 23 million individuals. Troy Hunt, founder of Have I Been Pwned?, tweeted on Saturday (May 16) that the app had been pinpointed as the source of a publicly accessible database that he had been…

Read more

NO: Hackers strike world’s largest sovereign wealth fund

Posted on May 19, 2020 by Dissent

Chris Stokel-Walker reports: It’s better known as being the world’s largest wealth fund, managing an estimated $1 trillion of assets created off the back of Norway’s vast oil reserves earning plenty of money on the markets. But Norfund is also the latest victim of a major cyberattack that has made the fund’s reserves a little…

Read more
  • Previous
  • 1
  • …
  • 456
  • 457
  • 458
  • 459
  • 460
  • 461
  • 462
  • …
  • 1,332
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • AT&T gets preliminary approval for $177 million data breach settlement
  • Aflac notifies SEC of breach suspected to be work of Scattered Spider
  • Former JBLM soldier pleads guilty to attempting to share military secrets with China
  • No, the 16 billion credentials leak is not a new data breach — a wake-up call about fake news (Updated)
  • Tonga’s health system hit by cyberattack (1)
  • Russia Expert Falls Prey to Elite Hackers Disguised as US Officials
  • Proposed class action settlement in In re Netgain Technology litigation
  • Qilin Offers “Call a lawyer” Button For Affiliates Attempting To Extort Ransoms From Victims Who Won’t Pay
  • Ireland’s Data Protection Commission publishes 2024 Annual Report
  • The headlines suggested Freedman Healthcare suffered a ransomware attack that affected patient data. The reality was quite different.

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • The Markup caught 4 more states sharing personal health data with Big Tech
  • Privacy in the Big Sky State: Montana’s Consumer Privacy Law Gets Amended
  • UK Passes Data Use and Access Regulation Bill
  • Officials defend Liberal bill that would force hospitals, banks, hotels to hand over data
  • US Judge Invalidates Biden Rule Protecting Privacy for Abortions
  • DOJ’s Data Security Program: Key Compliance Considerations for Impacted Entities
  • 23andMe fined £2.31 million for failing to protect UK users’ genetic data

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.