DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Non-U.S.

AU: TeleChoice forced to compensate customers over 2014 data breach

Posted on July 1, 2016 by Dissent

Sometimes by the time a case is resolved, I’ve forgotten what it was. I’m old, I forget. Thankfully, I can check the archives of this site to see if I had covered it before. Happily for me, I had covered this one, which involved TeleChoice somewhat stunningly leaving consumers’ personal information in a shipping container…

Read more

Euro 2016 app leaking private user data

Posted on June 30, 2016 by Dissent

Sam Pudwell reports: I’ve been trying not to think about Euro 2016 after England’s whimpering exit on Monday night, but new research from mobile security and management firm Wandera has grabbed my attention. According to analysis of data traffic patterns from enterprise mobile devices, the official UEFA Euro 2016 Fan Guide App is leaking user’s personal information…

Read more

AU: Computer game hacker pleads guilty to nine charges in Brisbane District Court

Posted on June 30, 2016 by Dissent

There’s a follow-up to an arrest reported in 2014. Melanie Petrinec reports: Hacker Shane Duffy has been sentenced to 2.5 years in jail but will be released on parole today. The 23-year-old’s family sobbed in the public gallery as the sentence was handed down by Judge Tony Moynihan. Shane Stephen Duffy, 23, pleaded guilty to nine…

Read more

NL: Eindhoven cop fired for misusing police database, leaking info

Posted on June 29, 2016 by Dissent

Janene Pieters reports: A 46-year-old police officer from Eindhoven was officially dismissed for leaking confidential police information, ANP reports The man was arrested in October last year on suspicion of violating his official secrecy. The Public Prosecutor now decided that he will be prosecuted for that. The Prosecutor believes that he searched for information on…

Read more

Deutsche Telekom finds passwords for sale on dark web, but denies hack

Posted on June 28, 2016 by Dissent

Zack Whittaker reports: German telecommunications giant Deutsche Telekom has warned its customers that it found account passwords for sale on the dark web. In a German posting on its website, the company said that a sample of 90 records it received showed that “at least part” of the detail are “real and current.” The sample is part…

Read more

French police hit by security breach as data put online

Posted on June 27, 2016 by Dissent

BBC reports: The personal details of 112,000 French police officers have been uploaded to Google Drive in a security breach just a fortnight after two officers were murdered at their home by a jihadist. A mutual organisation which provides extra health and other insurance benefits for police says the details were uploaded by a disgruntled…

Read more
  • Previous
  • 1
  • …
  • 809
  • 810
  • 811
  • 812
  • 813
  • 814
  • 815
  • …
  • 1,337
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Back from the Brink: District Court Clears Air Regarding Individualized Damages Assessment in Data Breach Cases
  • Multiple lawsuits filed against Doyon Ltd over April 2024 data breach and late notification
  • Chinese hackers suspected in breach of powerful DC law firm
  • Qilin Emerged as The Most Active Group, Exploiting Unpatched Fortinet Vulnerabilities
  • CISA tags Citrix Bleed 2 as exploited, gives agencies a day to patch
  • McDonald’s McHire leak involving ‘123456’ admin password exposes 64 million applicant chat records
  • Qilin claims attack on Accu Reference Medical Laboratory. It wasn’t the lab’s first data breach.
  • Louis Vuitton hit by data breach in Türkiye, over 140,000 users exposed; UK customers also affected (1)
  • Infosys McCamish Systems Enters Consent Order with Vermont DFR Over Cyber Incident
  • Obligations under Canada’s data breach notification law

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • The ICO’s AI and biometrics strategy
  • Trump Border Czar Boasts ICE Can ‘Briefly Detain’ People Based On ‘Physical Appearance’
  • DeleteMyInfo Wins 2025 Digital Privacy Excellence Award from Internet Safety Council
  • TikTok Loses First Appeal Against £12.7M ICO Fine, Faces Second Investigation by DPC
  • German court offers EUR 5000 compensation for data breaches caused by Meta
  • How to Build on Washington’s “My Health, My Data” Act
  • Department of Justice Subpoenas Doctors and Clinics Involved in Performing Transgender Medical Procedures on Children

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.