DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Of Note

BreachForums back online — or it is a honeypot? (UPDATED)

Posted on June 13, 2024 by Dissent

On June 12, BreachForums reappeared on clearnet and Tor. The owner — or someone with access to the forum owner’s account — interacted a bit in the ShoutBox and posted an announcement: Hello BreachForums users! Some wild stuff has gone down recently. First off, Spamhaus has blacklisted our SMTP host. Then, we ran into more…

Read more

Federal criminal investigation involving Perry Johnson & Associates data breach

Posted on June 10, 2024 by Dissent

The Perry Johnson & Associates (PJ&A) data breach was the biggest reported breach involving protected health information in 2023, with more than 13 million patients affected1. Now WBEZ in Chicago reports that there is a federal criminal investigation related to the breach at the medical transcription service. Federal authorities are conducting a criminal investigation into…

Read more

Developing: BreachForums down, ShinyHunters’ and forum Telegram channels deleted?

Posted on June 10, 2024 by Dissent

Something seems to be up — or down, to be more accurate. BreachForums clearnet and onion sites are down, with the clearnet site returning a “502- Bad Gateway” response. A WhoIs lookup for BreachForums.st shows the name servers as ddos-guard.net. That is the domain used by ShinyHunters for the forum, so the government does not…

Read more

Frontier Communications Hack Ensnares 750,000 Customers, SSNs Stolen

Posted on June 8, 2024 by Dissent

Michael Kan reports: April’s cyberattack on internet service provider Frontier Communications enabled hackers to steal Social Security numbers for 750,000 users. In a data breach notice sent to Maine’s attorney general, the ISP says the incident affected 751,895 people. The company is preparing to send out data breach notifications to affected consumers as the hacking group allegedly responsible…

Read more

HC3: Analyst Note: Healthcare Sector DDoS Guide

Posted on June 7, 2024 by Dissent

May 30, 2024 HC3: Analyst Note TLP:CLEAR Report: 20240530120 Executive Summary A Distributed-Denial-of-Service (DDoS) attack is a type of cyber attack in which an attacker uses multiple systems, often referred to as a botnet, to send a high volume of traffic or requests to a targeted network or system, overwhelming it and making it unavailable…

Read more

FBI Cyber Lead Urges Potential LockBit Victims to Contact Internet Crime Complaint Center

Posted on June 6, 2024 by Dissent

FBI Cyber Division Assistant Director Bryan Vorndran on June 5 highlighted the Bureau’s “ongoing disruption” of the LockBit ransomware group and its affiliates, and urged potential victims to contact the Bureau’s Internet Crime Complaint Center (IC3). The Bureau now has more than 7,000 LockBit decryption keys in its possession, Vorndran said in a keynote at the…

Read more
  • Previous
  • 1
  • …
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • …
  • 809
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • DOJ investigates ex-ransomware negotiator over extortion kickbacks
  • Hackers Using PDFs to Impersonate Microsoft, DocuSign, and More in Callback Phishing Campaigns
  • One in Five Law Firms Hit by Cyberattacks Over Past 12 Months
  • U.S. Sanctions Russian Bulletproof Hosting Provider for Supporting Cybercriminals Behind Ransomware
  • Senator Chides FBI for Weak Advice on Mobile Security
  • Cl0p cybercrime gang’s data exfiltration tool found vulnerable to RCE attacks
  • Kelly Benefits updates its 2024 data breach report: impacts 550,000 customers
  • Qantas customers involved in mammoth data breach
  • CMS Sending Letters to 103,000 Medicare beneficiaries whose info was involved in a Medicare.gov breach.
  • Esse Health provides update about April cyberattack and notifies 263,601 people (1)

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Oregon Amends Its Comprehensive Privacy Statute
  • Wisconsin Supreme Court’s Liberal Majority Strikes Down 176-Year-Old Abortion Ban
  • 20 States Sue HHS to Stop Medicaid Data Sharing with ICE
  • Kids are making deepfakes of each other, and laws aren’t keeping up
  • The Trump administration is building a national citizenship data system
  • Supreme Court Decision on Age Verification Tramples Free Speech and Undermines Privacy
  • New Jersey Issues Draft Privacy Regulations: The New

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.