DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Non-U.S.

Ca: Children’s aid families’ names posted online

Posted on April 19, 2016 by Dissent

Laurie Monsebraaten reports: Police are investigating an unprecedented security breach at a Brockville-area children’s aid society after an electronic file containing the names of 285 families involved with Family and Children’s Services of Lanark, Leeds and Grenville was made available on Facebook. The breach was discovered Monday at 1:42 p.m. after both a client and a…

Read more

Yahoo’s FX broker YJFX updates on data breach incident

Posted on April 18, 2016 by Dissent

Maria Nikolova reports a follow-up to a previously reported incident involving YJFX: The analysis has shown that 185,626 pieces of information were taken out. 128,220 pieces of information were in a status in which public browsing was possible, but were not accessed. 56,665 pieces of information were accessed through search engine crawlers. 741 pieces of…

Read more

Australian Mandatory Data Breach Regime Moves Closer to Reality

Posted on April 18, 2016 by Dissent

Michael Park and Jamie Griffin write: As mentioned in our previous legal update, the Australian Attorney-General’s Department released and sought comments on an exposure draft of a mandatory data breach notification bill, the Privacy Amendment (Notification of Serious Data Breaches) Bill 2015 (Cth) (Exposure Bill). The time for submissions has now closed, and the Attorney-General’s Department has published a…

Read more

Feds made 5,670 privacy breaches last year; CRA worst offender

Posted on April 16, 2016 by Dissent

CTV reports: New documents show that the private information of tens of thousands of people was mishandled by the federal government last year, including hundreds of taxpayer files inappropriately accessed by employees of the Canada Revenue Agency, which was the worst offender. Read the detailed findings on CTV. I can’t help it. I’m reading the above…

Read more

Blackhole’ Exploit Kit Author Gets 7 Years

Posted on April 15, 2016 by Dissent

Brian Krebs reports: A Moscow court this week convicted and sentenced seven hackers for breaking into countless online bank accounts — including “Paunch,” the nickname used by the author of the infamous “Blackhole” exploit kit.  Once an extremely popular crimeware-as-a-service offering, Blackhole was for several years responsible for a large percentage of malware infections and stolen…

Read more

IE: Personal details of almost 2,000 civil servants incorrectly ‘leaked’ – PSEU conference

Posted on April 15, 2016 by Dissent

Caroline Crawford reports: The personal details of almost 2,000 civil servants, including their pps numbers and detail of leave taken, was incorrectly “leaked” in a major data breach, the PSEU conference has heard. The incident which happened in the past week occurred when a spreadsheet containing the personal details of 1,914 civil servants was inadvertently…

Read more
  • Previous
  • 1
  • …
  • 828
  • 829
  • 830
  • 831
  • 832
  • 833
  • 834
  • …
  • 1,326
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Chinese Hackers Hit Drone Sector in Supply Chain Attacks
  • Coinbase says hackers bribed staff to steal customer data and are demanding $20 million ransom
  • $28 million in Texas’ cybersecurity funding for schools left unspent
  • Cybersecurity incident at Central Point School District 6
  • Official Indiana .gov email addresses are phishing residents
  • Turkish Group Hacks Zero-Day Flaw to Spy on Kurdish Forces
  • Cyberattacks on Long Island Schools Highlight Growing Threat
  • Dior faces scrutiny, fine in Korea for insufficient data breach reporting; data of wealthy clients in China, South Korea stolen
  • Administrator Of Online Criminal Marketplace Extradited From Kosovo To The United States
  • Twilio denies breach following leak of alleged Steam 2FA codes

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • South Korea fines Temu for data protection violations
  • The BR Privacy & Security Download: May 2025
  • License Plate Reader Company Flock Is Building a Massive People Lookup Tool, Leak Shows
  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.