DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Non-U.S.

Computer hacker held four Edmonton companies ransom, police say

Posted on February 23, 2018 by Dissent

CBC News reports: An Edmonton man is facing fraud and extortion charges after several businesses had their computer networks hacked and data stolen, resulting in losses of $1.5 million. An Edmonton business reported to police that its IT system was hacked in July, police said in a release Thursday. […] A 37-year-old man is charged with 18 criminal…

Read more

UK: Former council worker fined for sharing personal information about schoolchildren and parents via Snapchat

Posted on February 22, 2018 by Dissent

From the what-the-HELL-were-they-thinking department: A former local authority education worker who illegally shared personal information about schoolchildren and their parents has been prosecuted. Samira Bouzkraoui, 24, took a screenshot of a council spreadsheet concerning children and their eligibility for free school meals before sending it to the estranged parent of one of the pupils via…

Read more

Ontario Superior Court: Insurer on the hook to defend hospital employee in privacy breach lawsuit

Posted on February 22, 2018 by Dissent

Lyle Adriano reports: The Ontario Superior Court has ruled that an insurance company is obligated to defend a hospital employee against a privacy breach lawsuit by a former patient. In the case Oliveira v. Aviva Canada Inc., the ex-patient alleged that the employee – who is not involved in providing care to the patient –…

Read more

Punjab National Bank data breach; 10,000 credit and debit cards and associated details affected: Report

Posted on February 22, 2018 by Dissent

Riddhi Mukherjee reports: It turns out that Punjab National Bank (PNB), which is currently reeling under the Nirav Modi fraud case, had also suffered a data breach, which affected 10,000 credit and debit card customers, reports Asia Times. The leaked data includes customer names, expiry dates of cards, personal ID numbers and CVV numbers. This data…

Read more

AU: City of Ballarat privacy nightmare: resident details posted online

Posted on February 21, 2018 by Dissent

Ashleigh McMillan reports: More than 70 Ballarat residents have had their home addresses – and in some cases phone numbers and email addresses – leaked by City of Ballarat. […] The list included the personal details of a number of eminent Ballarat personalities and those with sensitive professions, including lawyers, doctors, business owners and police…

Read more

HardwareZone Forum hit by security breach; 685,000 user profiles affected

Posted on February 20, 2018 by Dissent

Channel NewsAsia reports: SINGAPORE: Approximately 685,000 user profiles were affected when the HardwareZone (HWZ) Forum website was hit by a security breach, the site’s owner SPH Magazines said in a news release on Tuesday (Feb 20). A suspicious post on Sunday prompted an investigation to ascertain whether a security breach had occurred, the news release said. The probe…

Read more
  • Previous
  • 1
  • …
  • 670
  • 671
  • 672
  • 673
  • 674
  • 675
  • 676
  • …
  • 1,341
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Scattered Spider Hijacks VMware ESXi to Deploy Ransomware on Critical U.S. Infrastructure
  • Hacker group “Silent Crow” claims responsibility for cyberattack on Russia’s Aeroflot
  • AIIMS ORBO Portal Vulnerability Exposing Sensitive Organ Donor Data Discovered by Researcher
  • Two Data Breaches in Three Years: McKenzie Health
  • Scattered Spider is running a VMware ESXi hacking spree
  • BreachForums — the one that went offline in April — reappears with a new founder/owner
  • Fans React After NASCAR Confirms Ransomware Breach
  • Allianz Life says ‘majority’ of customers’ personal data stolen in cyberattack (1)
  • Infinite Services notifying employees and patients of limited ransomware attack
  • The safe place for women to talk wasn’t so safe: hackers leak 13,000 user photos and IDs from the Tea app

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • White House ordered to restore Medicaid funding to Planned Parenthood clinics
  • California Attorney General Announces $1.55M CCPA Settlement with Healthline.com
  • Canada’s Bill C-2 Opens the Floodgates to U.S. Surveillance
  • Wiretap Suits Pit Old Privacy Laws Against New AI Technology
  • Action against tiny Scottish charity sparks huge ICO row
  • Congress tries to outlaw AI that jacks up prices based on what it knows about you
  • Microsoft’s controversial Recall feature is now blocked by Brave and AdGuard

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.