DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Of Note

21st Century Oncology settlement with HHS over 2015 data breach came with a $2.3 million price tag

Posted on December 15, 2017 by Dissent

There’s an update or follow-up to a breach involving 21st Century Oncology that was first reported on this site in March 2016. The breach, which they first learned of in November 2015 when federal agents contacted them, was the second breach in as many years that the entity had neither prevented nor discovered under its…

Read more

Federal Court Permits Former Employees’ Data Breach Claims to Move Forward

Posted on December 15, 2017 by Dissent

Jeffrey M. Schlossberg writes: A data breach occurs in which an outside individual obtains your company’s employees’ W-2 forms including social security numbers, addresses, and salary information. As a result, your company notifies all affected employees, explains what occurred, and offers a complimentary two-year membership to a service that helps detect misuse of personal information.  …

Read more

UK: Hacker known as “‘Courvoisier” pleads guilty to hacking details of 165,000 people from sites including T-Mobile, Uber, and Groupon

Posted on December 14, 2017 by Dissent

Ashitha Nagesh reports: A cybercriminal has admitted hacking companies including Uber, Sainsbury’s and Groupon in order to sell users’ personal data on the dark web. Grant West, 25, got hold of the details of 165,000 customers of the online takeaway service Just Eat over a five month period, between July and December 2015. […] Appearing…

Read more

Data Breach at Website with 45 Million Users Discovered During Academic Research

Posted on December 14, 2017 by Dissent

Catalin Cimpanu reports: A team of three researchers from the University of California, San Diego (UCSD) has created a tool that can detect when user-registration-based websites suffer a data breach. The tool, named Tripwire, works on a simple concept. Researchers say that Tripwire registers one or more accounts on websites by using a unique email…

Read more

Mirai IoT Botnet Co-Authors Plead Guilty

Posted on December 13, 2017 by Dissent

Brian Krebs reports: The U.S. Justice Department on Tuesday unsealed the guilty pleas of two men first identified in January 2017 by KrebsOnSecurity as the likely co-authors of Mirai, a malware strain that remotely enslaves so-called “Internet of Things” devices such as security cameras, routers, and digital video recorders for use in large scale attacks…

Read more

Former Manitoba Health employee snooped on records of family, senior public officials: ombudsman

Posted on December 13, 2017 by Dissent

CBC News reports: The province’s ombudsman says Manitoba Health didn’t do enough to mitigate the risks of a privacy breach. That was Charlene Paquin’s finding in a report detailing the investigation of an employee who accessed the medical records of his estranged daughter, colleagues and some senior public officials. The ombudsman’s report, released Tuesday, included 11 recommendations, including hiring…

Read more
  • Previous
  • 1
  • …
  • 459
  • 460
  • 461
  • 462
  • 463
  • 464
  • 465
  • …
  • 809
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Iran-linked hackers threaten to release emails allegedly stolen from Trump associates
  • National Health Care Fraud Takedown Results in 324 Defendants Charged in Connection with Over $14.6 Billion in Alleged Fraud
  • Swiss Health Foundation Radix Hit by Cyberattack Affecting Federal Data
  • Russian hackers get 7 and 5 years in prison for large-scale cyber attacks with ransomware, over 60 million euros in bitcoins seized
  • Bolton Walk-In Clinic patient data leak locked down (finally!)
  • 50 Customers of French Bank Hit by Insider SIM Swap Scam
  • Ontario health agency atHome ordered to inform 200,000 patients of March data breach
  • Fact-Checking Claims By Cybernews: The 16 Billion Record Data Breach That Wasn’t
  • Horizon Healthcare RCM discloses ransomware attack in December
  • Disgruntled IT Worker Jailed for Cyber Attack, Huddersfield

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • The Trump administration is building a national citizenship data system
  • Supreme Court Decision on Age Verification Tramples Free Speech and Undermines Privacy
  • New Jersey Issues Draft Privacy Regulations: The New
  • Hacker helped kill FBI sources, witnesses in El Chapo case, according to watchdog report
  • Germany Wants Apple, Google to Remove DeepSeek From Their App Stores
  • Supreme Court upholds Texas law requiring age verification on porn sites
  • Justices nix Medicaid ‘right’ to choose doctor, defunding Planned Parenthood in South Carolina

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.