DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Non-U.S.

Members of the public among those affected by massive N.S. cyberattack

Posted on June 10, 2023 by Dissent

Jean Laroche reports on the impact of the MOVEit breach by Clop threat actors on people in Nova Scotia: The Nova Scotia government revealed Friday that cyber criminals made off with the private information of tens of thousands of people, including high school students, short-term accommodation owners, newborns and people issued parking tickets in the Halifax Regional…

Read more

Au: Hackers Follow Through with Dark Web Threat After Law Firm Rejects Ransom

Posted on June 9, 2023 by Dissent

GVS reports: A hacking group claiming to be Russian-linked cybercriminals has published sensitive data from one of Australia’s largest law firms, HWL Ebsworth, after the firm refused to pay their ransom demands. The AlphV ransomware gang, also known as BlackCat, announced on the dark web that it had released 1.45 terabytes of data allegedly stolen…

Read more

UK: University of Manchester trying to resolve “cyber incident”

Posted on June 9, 2023 by Dissent

Dan Davies reports: The University of Manchester has confirmed experts are working to resolve a “cyber incident”. On Friday morning, the institution said some of its data had been accessed by an “unauthorised party” and data have “likely been copied”. The uni said it was working with a number of organisations including the Information Commissioner’s…

Read more

Jm: Mayberry clients urged to act fast after cyberattack by PLAY gang

Posted on June 7, 2023 by Dissent

Neville Graham reports: With no indication of the extent of a data breach and cyberattack at investment firm Mayberry, the company yesterday urged clients to take immediate steps to protect themselves “against any possible adverse consequences”. In its second notice to its clients since Friday night, Mayberry yesterday asked them to actively monitor all accounts…

Read more

British Airways, Boots, BBC payroll data stolen in MOVEit supply-chain attack

Posted on June 6, 2023 by Dissent

Jessica Lyons Hardcastle reports: British Airways, the BBC, and UK pharmacy chain Boots are among the companies whose data has been compromised after miscreants exploited a critical vulnerability in deployments of the MOVEit document-transfer app. Microsoft reckons the Clop ransomware crew stole the information. British Airways, the BBC, and Boots were not hit directly. Instead, payroll services…

Read more

Rhysida ransomware group claims attack on Martinique

Posted on June 4, 2023 by Dissent

A ransomware group that first emerged in May has added the government of Martinique to its leak site.   Although there is no current notice on Martinique’s Facebook page, on May 24, they posted a notice about the cyberattack: A machine translation of the notice reads: #Cyberattack Implementation of the continuity plan On May 16,…

Read more
  • Previous
  • 1
  • …
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • …
  • 1,328
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • B.C. health authority faces class-action lawsuit over 2009 data breach (1)
  • Private Industry Notification: Silent Ransom Group Targeting Law Firms
  • Data Breach Lawsuits Against Chord Specialty Dental Partners Consolidated
  • PA: York County alerts residents of potential data breach
  • FTC Finalizes Order with GoDaddy over Data Security Failures
  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • D.C. Federal Court Rules Termination of Democrat PCLOB Members Is Unlawful
  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.