DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Of Note

218,000 AlphaBay marketplace users’ private messages acquired by bug hunter

Posted on January 24, 2017 by Dissent

If you’re a darknet vendor who has the skills to really test the security of marketplaces where you might hawk your wares, what do you do? Well, if you’re a vendor known as “Cipher0007” on reddit, and you find problems, you try to alert the marketplace, and then go public if they don’t respond promptly. This…

Read more

Expert Hacks Internal DoD Network via Army Website

Posted on January 23, 2017 by Dissent

Eduard Kovacs reports: A security researcher who took part in the Hack the Army bug bounty program managed to gain access to an internal Department of Defense (DoD) network from a public-facing Army recruitment website. [….] Roughly 118 of the reports have been classified as unique and actionable, and participants have been awarded a total…

Read more

Horizon Blue Cross Blue Shield loses round in data breach litigation

Posted on January 21, 2017 by Dissent

Disclosure of personal information, even without demonstration of misuse of the information, creates de facto injury under FCRA Court vacates and remands Justia provides a summary of an opinion issued by the Court of Appeals for the Third Circuit that revives a potential class action lawsuit again a New Jersey health insurer. The litigation stemmed from…

Read more

Stop calling all hacks with ransom demands “ransomware”

Posted on January 21, 2017 by Dissent

For the past year, I’ve been criticizing entities that describe their data leaks as “hacks” (cf, this article of mine on The Daily Dot or this post as examples).  More recently, Zack Whittaker has also forcefully raised that issue on ZDNet. Whether other journalists will adapt their language and correctly report incidents as “leaks” instead of “hacks”…

Read more

CoPilot Provider Support Services notifies 220,000 of data security breach in 2015

Posted on January 19, 2017 by Dissent

UPDATE: As of January 24, CoPilot continues to ignore inquiries sent by this site asking for explanations of why it took so long to notify/disclose this breach. But I see a lot of commenters asking this site/me for information. I don’t have any information to share with you other than what is in the post…

Read more

OCR settles charges against MAPFRE Life Insurance for $2.2 million

Posted on January 18, 2017 by Dissent

As breaches go, the theft of a USB drive with ePHI on 2,209 insurance members doesn’t sound like a lot, but The U.S. Department of Health and Human Services, Office for Civil Rights (OCR), has announced a settlement with MAPFRE Life Insurance Company of Puerto Rico because of what they found when they investigated the breach…

Read more
  • Previous
  • 1
  • …
  • 496
  • 497
  • 498
  • 499
  • 500
  • 501
  • 502
  • …
  • 806
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • Privilege Under Fire: Protecting Forensic Reports in the Wake of a Data Breach
  • Hacker who breached communications app used by Trump aide stole data from across US government
  • Massachusetts hacker to plead guilty to PowerSchool data breach (1)

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.