DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Of Note

Update: London NHS hospitals revert to paper records after cyber-attack

Posted on June 6, 2024 by Dissent

Denis Campbell and Dan Milmo report: A cyber-attack thought to have been carried out by a Russian group has forced London NHS hospitals to resurrect long-discarded paper records systems in which porters hand-deliver blood test results because IT networks are disrupted. Guy’s and St Thomas’ trust (GSTT) has gone back to using paper, rather than computers, to…

Read more

Four arrested for allegedly attempting to sabotage Interpol criminal search system

Posted on June 5, 2024 by Dissent

Daryna Antoniuk reports: International law enforcement has uncovered a criminal organization operating in Moldova suspected of attempting to sabotage a system that helps Interpol members locate and arrest wanted criminals worldwide. Moldovan authorities, with help from French prosecutors and the FBI, said they conducted over 30 searches on Monday and detained four suspects linked to Belarus, Russia and Ukraine….

Read more

Critical Incident: London Hospitals Cancel Operations Following Ransomware Incident at Synnovis

Posted on June 4, 2024 by Dissent

James Coker reports: Leading London hospitals have been forced to cancel operations and divert emergency patients following a cyber-attack on a critical supplier. The incident has affected Guy’s and St Thomas’, King’s College Hospital NHS Foundation Trusts and primary care services in South East London, according to a statement from NHS England on June 4….

Read more

Google Database Reveals Thousands of Privacy Incidents

Posted on June 4, 2024 by Dissent

Joseph Cox reports: Google has accidentally collected childrens’ voice data, leaked the trips and home addresses of car pool users, and made YouTube recommendations based on users’ deleted watch history, among thousands of other employee-reported privacy incidents, according to a copy of an internal Google database which tracks six years worth of potential privacy and…

Read more

HHS OCR: Covered entities affected by the Change Healthcare breach may delegate tasks of providing HIPAA breach notifications to Change Healthcare

Posted on June 1, 2024 by Dissent

May 31 – Today, the U.S. Department of Health and Human Services’ (HHS) Office for Civil Rights (OCR) published an update to the frequently asked questions (FAQs) webpage concerning the Change Healthcare cybersecurity incident. The webpage, first published on April 19, 2024, provides answers to FAQs concerning the Health Insurance Portability and Accountability Act of 1996 (HIPAA)…

Read more

‘Operation Endgame’ Hits Malware Delivery Platforms

Posted on May 31, 2024 by Dissent

Brian Krebs reports: Law enforcement agencies in the United States and Europe today announced Operation Endgame, a coordinated action against some of the most popular cybercrime platforms for delivering ransomware and data-stealing malware. Dubbed “the largest ever operation against botnets,” the international effort is being billed as the opening salvo in an ongoing campaign targeting advanced…

Read more
  • Previous
  • 1
  • …
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • …
  • 809
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • DOJ investigates ex-ransomware negotiator over extortion kickbacks
  • Hackers Using PDFs to Impersonate Microsoft, DocuSign, and More in Callback Phishing Campaigns
  • One in Five Law Firms Hit by Cyberattacks Over Past 12 Months
  • U.S. Sanctions Russian Bulletproof Hosting Provider for Supporting Cybercriminals Behind Ransomware
  • Senator Chides FBI for Weak Advice on Mobile Security
  • Cl0p cybercrime gang’s data exfiltration tool found vulnerable to RCE attacks
  • Kelly Benefits updates its 2024 data breach report: impacts 550,000 customers
  • Qantas customers involved in mammoth data breach
  • CMS Sending Letters to 103,000 Medicare beneficiaries whose info was involved in a Medicare.gov breach.
  • Esse Health provides update about April cyberattack and notifies 263,601 people (1)

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Oregon Amends Its Comprehensive Privacy Statute
  • Wisconsin Supreme Court’s Liberal Majority Strikes Down 176-Year-Old Abortion Ban
  • 20 States Sue HHS to Stop Medicaid Data Sharing with ICE
  • Kids are making deepfakes of each other, and laws aren’t keeping up
  • The Trump administration is building a national citizenship data system
  • Supreme Court Decision on Age Verification Tramples Free Speech and Undermines Privacy
  • New Jersey Issues Draft Privacy Regulations: The New

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.