DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Non-U.S.

Ottawa-based cyberfraudster sentenced to 2 years

Posted on January 27, 2024 by Dissent

CBC reports: An Ottawa man convicted on charges related to a ransomware attack affecting hundreds of victims was sentenced to two years behind bars on Friday. Matthew Philbert, 33, was arrested by the Ontario Provincial Police (OPP) in late 2021 following a lengthy investigation that also involved the RCMP, the FBI and Europol. Philbert was accused of co-ordinating…

Read more

UK: South Tees Hospitals NHS Foundation Trust reprimanded for “serious, harmful” data breach

Posted on January 25, 2024 by Dissent

The Information Commissioner’s Office (ICO) has today announced it has reprimanded South Tees Hospitals NHS Foundation Trust for a data breach which resulted in a disclosure containing sensitive information to a unauthorised family member. In November 2022, a Trust employee sent a standard letter to inform the father of a patient of an upcoming appointment,…

Read more

Au: St Vincent’s Health says there is ‘no evidence’ sensitive personal information was stolen by hackers in cyber attack

Posted on January 25, 2024 by Dissent

Bryant Hevesi reports: St Vincent’s Health has declared that no evidence has been uncovered that sensitive personal information was stolen by hackers last month. The healthcare provider, which operates 10 hospitals and 26 aged-care facilities across New South Wales, Queensland and Victoria, was left scrambling to identify what data had been accessed from its network…

Read more

University of Twente Maps Decision-Making Process for Ransomware Victims

Posted on January 24, 2024 by Dissent

The UT investigated the decision-making process of victims who had to pay ransoms during ransomware attacks. UT researcher Tom Meurs and his colleagues analyzed 481 ransomware attacks, data from the Dutch police and a Dutch incident response party. Organizations with recoverable backups in particular were often better able to avoid paying ransoms. Data exfiltration led…

Read more

COVID Test Data Breach: 1.3 Million Patient Records Exposed Online

Posted on January 23, 2024 by Dissent

Cybersecurity Researcher, Jeremiah Fowler, discovered and reported to vpnMentor about a non-password protected database that contained nearly 1.3 million records, which included COVID-19 testing information and personally identifiable information such as the patient’s name, date of birth, and passport number. Jeremiah Fowler writes: The publicly exposed database contained an estimated 1.3 million records that included 118,441…

Read more

Dutch SA Sanctions Credit Card Company for Failure to Perform Data Protection Impact Assessment

Posted on January 23, 2024 by Dissent

Kristof Van Quathem of Covington and Burling writes: In December 2023, the Dutch SA fined a credit card company €150,000 for failure to perform a proper data protection impact assessment (“DPIA”) in accordance with Art. 35 GDPR for its “identification and verification process”. First, the Dutch SA decided that the company was required to perform a DPIA…

Read more
  • Previous
  • 1
  • …
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • …
  • 1,328
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • FTC Finalizes Order with GoDaddy over Data Security Failures
  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • D.C. Federal Court Rules Termination of Democrat PCLOB Members Is Unlawful
  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.