DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Of Note

FBI issues second alert about ProLock ransomware stealing data

Posted on September 5, 2020 by Dissent

Sergiu Gatlan reports: The FBI issued a second warning this week to alert US companies of ProLock ransomware operators stealing data from compromised networks before encrypting their victims’ systems. The 20200901-001 Private Industry Notification seen by BleepingComputer on September 1st comes after the MI-000125-MW Flash Alert on the same subject issued by the FBI four months ago, on…

Read more

RCMP charge 2 Montreal men in cyberattacks at Canadian Tire, BMO and Simplii

Posted on September 3, 2020 by Dissent

CBC reports: The RCMP have laid charges against two Montrealers after an investigation into high-profile cyberattacks at Canadian Tire, Bank of Montreal and Simplii a few years ago. The RCMP said in a press release Thursday that Jacob Costanzo-Peterson and Félix Costanzo-Peterson have been charged with unauthorized use of a computer, identity theft and possession of a device…

Read more

Colorado Man Sentenced to 11 Years in Prison for Moderating Disputes on Darknet Marketplace AlphaBay

Posted on September 2, 2020 by Dissent

A follow-up to the case of Bryan Connor Herrell from the U.S. Department of Justice. Herrell’s sentencing following his guilty plea in January had been delayed due to the pandemic. A Colorado man was sentenced today by U.S. District Court Judge Dale A. Drozd to 11 years in prison. According to court documents, Bryan Connor…

Read more

In: RPF Busts Major Cross-border Gang of Hackers and Touts Involved in E-ticketing, CBI to Take Over Case

Posted on September 1, 2020 by Dissent

PTI reports: The Railway Protection Force of the South Western Railways on Tuesday claimed a major breakthrough in busting a cross-border criminal gang involved in illegal software for e-tickets by arresting the kingpin and over 100 panel developers. The gang, according to the SWR, had a network of 25,000 hackers and touts across India and…

Read more

Musk confirms Tesla Nevada factory was target of ‘serious’ cyberattack

Posted on August 29, 2020 by Dissent

Bhargav Acharya reports: Elon Musk said on Thursday that Tesla Inc’s (TSLA.O) factory in Nevada was a target of a “serious” cybersecurity attack, confirming a media report that claimed an employee of the company helped the Federal Bureau of Investigation(FBI) thwart the attack. News website Teslarati said bit.ly/2D6C5N5 that the electric carmaker was the unnamed company in…

Read more

Former Chief Security Officer For Uber Charged With Obstruction Of Justice

Posted on August 29, 2020 by Dissent

This was a press release from the Department of Justice on August 20: SAN FRANCISCO – A criminal complaint was filed today in federal court charging Joseph Sullivan with obstruction of justice and misprision of a felony in connection with the attempted cover-up of the 2016 hack of Uber Technologies Incorporated, announced United States Attorney…

Read more
  • Previous
  • 1
  • …
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • …
  • 807
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Ransomware group Gunra claims to have exfiltrated 450 million patient records from American Hospital Dubai.
  • North Shore University Sleep Disorders Center employee charged with secretly recording patients in restrooms
  • When ransomware listings create confusion as to who the victim was
  • Rajkot civic body’s GIS website hit by cyber attack, over 400 GB data feared stolen
  • Taiwan’s BitoPro hit by NT$345 million cryptocurrency hack
  • Texas gastroenterology and surgical practice victim of ransomware attack
  • Romanian Citizen Pleads Guilty to ‘Swatting’ Numerous Members of Congress, Churches, and Former U.S. President
  • North Dakota Enacts Financial Data Security and Data Breach Notification Requirements
  • Pro-Ukraine hacker group Black Owl poses ‘major threat’ to Russia, Kaspersky says
  • Vanta bug exposed customers’ data to other customers

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Florida ban on kids using social media likely unconstitutional, judge rules
  • State Data Minimization Laws Spark Compliance Uncertainty
  • Supreme Court Agrees to Clarify Emergency Situations Where Police Don’t Need Warrant
  • Stewart Baker vs. Orin Kerr on “The Digital Fourth Amendment”
  • Fears Grow Over ICE’s Reach Into Schools
  • Resource: HoganLovells Asia-Pacific Data, Privacy and Cybersecurity Guide 2025
  • She Got an Abortion. So A Texas Cop Used 83,000 Cameras to Track Her Down.

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.