DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Of Note

iRent fined for data leak

Posted on February 9, 2023 by Dissent

CNA reports: Taiwanese car rental and automobile/motorcycle-sharing services platform iRent received separate fines from the Ministry of Transportation and Communications (MOTC) and Taipei City government on Thursday for data protection failings. The popular platform is operated by Ho Ing Mobility Service, a subsidiary of Taiwanese automotive conglomerate Hotai Motor Co. The company received the fines…

Read more

New ESXiArgs ransomware version prevents VMware ESXi recovery

Posted on February 9, 2023 by Dissent

Lawrence Abrams reports: New ESXiArgs ransomware attacks are now encrypting more extensive amounts of data, making it much harder, if not impossible, to recover encrypted VMware ESXi virtual machines. Last Friday, a massive and widespread automated ransomware attack encrypted over 3,000 Internet-exposed VMware ESXi servers using a new ESXiArgs ransomware. Preliminary reports indicated that the devices were breached…

Read more

U.S. and U.K. sanction TrickBot and Conti ransomware operation members

Posted on February 9, 2023 by Dissent

Lawrence Abrams reports: The United States and the United Kingdom have sanctioned seven Russian individuals for their involvement in the TrickBot cybercrime group, whose malware was used to support attacks by the Conti and Ryuk ransomware operation. […] Today, the United States and the United Kingdom have sanctioned seven individuals for their involvement in the…

Read more

“Now, hundreds of debts have been forgiven. Hundreds of rejections have been accepted:” Claims by hacker of Chile’s General Treasury of the Republic.

Posted on February 9, 2023 by chum1ng0

Access to Tesorería General de la República, the  General Treasury of the Republic of Chile (TGR) may be up for sale on a popular hacking forum. A forum post claiming that tesorería.cl and tgr.cl had been hacked was first reported by Germán Fernández on Twitter on January 30. The post by a new forum member…

Read more

Insurers Say Cyberattack That Hit Merck Was Warlike Act, Not Covered

Posted on February 9, 2023 by Dissent

Richard Vanderford reports on another attempt by insurers to avoid having to cover costs involved in  a cyberattack by applying the common war exclusion: The costly NotPetya cyberattack, which the U.S. blamed on Russia, should be considered a “cyber nuclear attack,” insurers argued as they urged judges to overturn a legal win by Merck & Co. in…

Read more

CISA Releases Recovery Tool for VMware Ransomware Victims

Posted on February 8, 2023 by Dissent

Phil Muncaster reports: The US Cybersecurity and Infrastructure Security Agency (CISA) has published a new script designed to help ransomware victims recover any VMware virtual machines (VMs) impacted by a current global campaign. Ransomware payment tracker Ransomwhere estimated the number of victims at 3800, based on an “internet-wide” scanning effort on Monday. It said four payments had been made…

Read more
  • Previous
  • 1
  • …
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • …
  • 806
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.