DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Non-U.S.

Netfilim Ransomware Operators Leak Massive Data From a Global Logistic Group

Posted on May 20, 2020 by Dissent

Anriban Roy reports: The Netfilim ransomware operators have leaked the first installment of data from a massive 200 GB worth data of the global logistics company Toll Group. The operators have hacked the Toll network via its ransomware at the beginning of this month and breached a massive volume of data before encrypting the Toll…

Read more

Japan suspects missile data leak in Mitsubishi cyberattack

Posted on May 20, 2020 by Dissent

Mari Yamaguchi of AP reports: Japan is investigating a possible leak of data including details of a prototype missile in a massive cyberattack earlier this year on Mitsubishi Electric Corp., officials said Wednesday. The suspected leak involves sensitive information about a prototype of a cutting-edge high speed gliding missile intended for deployment for the defense…

Read more

LU: LUL Internal justice documents leaked to press

Posted on May 19, 2020 by Dissent

There have never been a lot of breach reports from Luxembourg that make it to this site, but here’s one more.  Sascha Georges (Radio), Andy Brücker (RTL.lu) report: Henri Eippers, spokesperson for the judicial administration, told RTL that sensitive documents had been included within the leak. The Luxemburger Wort reported on the data leak on…

Read more

Covve revealed as source of data breach impacting 23m individuals

Posted on May 19, 2020 by Dissent

Adam Bannister reports: Covve, the popular address book app, has been identified as the source of a data breach that exposed the details of nearly 23 million individuals. Troy Hunt, founder of Have I Been Pwned?, tweeted on Saturday (May 16) that the app had been pinpointed as the source of a publicly accessible database that he had been…

Read more

NO: Hackers strike world’s largest sovereign wealth fund

Posted on May 19, 2020 by Dissent

Chris Stokel-Walker reports: It’s better known as being the world’s largest wealth fund, managing an estimated $1 trillion of assets created off the back of Norway’s vast oil reserves earning plenty of money on the markets. But Norfund is also the latest victim of a major cyberattack that has made the fund’s reserves a little…

Read more

RU: Data of 9 million customers of the Russian courier service leaked, but whose leak is it?

Posted on May 19, 2020 by Dissent

E Hacking News reports: Data belonging to nine million customers of the CDEC Express transportation service was put up for sale on the Web for 70 thousand rubles ($950). This is the largest leak of personal data in Russian delivery services […] The CDEC claims that there was no data leak from the company. As…

Read more
  • Previous
  • 1
  • …
  • 464
  • 465
  • 466
  • 467
  • 468
  • 469
  • 470
  • …
  • 1,340
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Clorox Files $380M Suit Alleging Cognizant Gave Hackers Passwords in Catastrophic 2023 Cyberattack
  • Cyberattacks Paralyze Major Russian Restaurant Chains
  • France Travail: At least 340,000 job seekers victims of new hack
  • Legal Silence and Chilling Effects: Injunctions Against the Press in Cybersecurity
  • #StopRansomware: Interlock
  • Suspected XSS Forum Admin Arrested in Ukraine
  • PowerSchool commits to strengthened breach measures following engagement with the Privacy Commissioner of Canada
  • Hungarian police arrest suspect in cyberattacks on independent media
  • Two more entities have folded after ransomware attacks
  • British institutions to be banned from paying ransoms to Russian hackers

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Meta Denies Tracking Menstrual Data in Flo Health Privacy Trial
  • Wikipedia seeks to shield contributors from UK law targeting online anonymity
  • British government reportedlu set to back down on secret iCloud backdoor after US pressure
  • Idaho agrees not to prosecute doctors for out-of-state abortion referrals
  • As companies race to add AI, terms of service changes are going to freak a lot of people out. Think twice before granting consent!
  • Uganda orders Google to register as a data-controller within 30 days after landmark privacy ruling
  • Meta investors, Zuckerberg reach settlement to end $8 billion trial over Facebook privacy violations

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.