DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Of Note

Accenture left a huge trove of highly sensitive data on exposed servers

Posted on October 10, 2017 by Dissent

Zack Whittaker reports: Technology and cloud giant Accenture has confirmed it inadvertently left a massive store of private data across four unsecured cloud servers, exposing highly sensitive passwords and secret decryption keys that could have inflicted considerable damage on the company and its customers. The servers, hosted on Amazon’s S3 storage service, contained hundreds of…

Read more

Deloitte hack hit server containing emails from across US government

Posted on October 10, 2017 by Dissent

Nick Hopkins reports: The hack into the accountancy giant Deloitte compromised a server that contained the emails of an estimated 350 clients, including four US government departments, the United Nations and some of the world’s biggest multinationals, the Guardian has been told. Sources with knowledge of the hack say the incident was potentially more widespread…

Read more

North Korean hackers have reportedly stolen secret US/South Korean war plans

Posted on October 10, 2017 by Dissent

Jamie Seidel reports: Top secret war plans are among a host of classified military documents reportedly stolen by North Korean hackers in a ‘raid’ on a secure defence data centre last year. South Korea’s Yonhap news agency reports Operational Plan 5015 — the most up-to-date blueprint for a US/South Korean war with Pynongyang, including a…

Read more

No holds barred? TheDarkOverlord threatens students with physical violence to send FBI a message to back off

Posted on October 7, 2017 by Dissent

DataBreaches.net has been reporting on TheDarkOverlord (TDO) since they first burst on the scene in June, 2016. Since then, this site has reported on numerous attacks by them on health care entities, financial and business entities, a Hollywood post-production studio, and a defense contractor. Now they have begun to  target the education sector, and an official at the…

Read more

Yahoo Triples Estimate of Breached Accounts to 3 Billion

Posted on October 3, 2017 by Dissent

Robert McMillan and Ryan Knutson report: A massive data breach at Yahoo AABA 1.95% in 2013 was far more extensive than previously disclosed, affecting all of its 3 billion user accounts, new parent company Verizon Communications Inc. said on Tuesday. The figure, which Verizon said was based on new information, is three times the 1…

Read more

Aetna offers immediate relief program to members affected by HIV disclosure incident

Posted on October 2, 2017 by Dissent

As this site noted in August, health insurer Aetna had a privacy breach when almost 12,000 members’ HIV status was unintentionally disclosed in mailing envelope windows. This week, Aetna announced it was offering immediate assistance to members affected by the breach. It’s unusual to see a breached entity offer such immediate assistance, and I think…

Read more
  • Previous
  • 1
  • …
  • 469
  • 470
  • 471
  • 472
  • 473
  • 474
  • 475
  • …
  • 812
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Scattered Spider Hijacks VMware ESXi to Deploy Ransomware on Critical U.S. Infrastructure
  • Hacker group “Silent Crow” claims responsibility for cyberattack on Russia’s Aeroflot
  • AIIMS ORBO Portal Vulnerability Exposing Sensitive Organ Donor Data Discovered by Researcher
  • Two Data Breaches in Three Years: McKenzie Health
  • Scattered Spider is running a VMware ESXi hacking spree
  • BreachForums — the one that went offline in April — reappears with a new founder/owner
  • Fans React After NASCAR Confirms Ransomware Breach
  • Allianz Life says ‘majority’ of customers’ personal data stolen in cyberattack (1)
  • Infinite Services notifying employees and patients of limited ransomware attack
  • The safe place for women to talk wasn’t so safe: hackers leak 13,000 user photos and IDs from the Tea app

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • California Attorney General Announces $1.55M CCPA Settlement with Healthline.com
  • Canada’s Bill C-2 Opens the Floodgates to U.S. Surveillance
  • Wiretap Suits Pit Old Privacy Laws Against New AI Technology
  • Action against tiny Scottish charity sparks huge ICO row
  • Congress tries to outlaw AI that jacks up prices based on what it knows about you
  • Microsoft’s controversial Recall feature is now blocked by Brave and AdGuard
  • Trump Administration Issues AI Action Plan and Series of AI Executive Orders

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.