DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Of Note

Ph: Comelec faces probe for another possible data breach

Posted on February 16, 2017 by Dissent

Paterno Esmaquel II and Michael Bueza report: The Commission on Elections (Comelec) is facing an investigation for another possible data breach after one of its computers in the town of Wao, Lanao del Sur, was stolen. Comelec Chairman Andres Bautista confirmed to Rappler on Thursday, February 16, “Merong computer sa election office ng Wao, Lanao del…

Read more

Hacker Breached Dozens of Universities and Government Agencies, Report Says

Posted on February 15, 2017 by Dissent

Jeff John Roberts reports: A hacker has reportedly obtained access to the computer systems of prominent universities, including Cornell and New York University, and is attempting to sell that illegal access on the Internet, according to a research firm. In a report published on Wednesday, the firm Recorded Future published new details about the hacker’s activities. The…

Read more

Third-party incidents continue to put patient ePHI at risk: Protenus

Posted on February 14, 2017 by Dissent

Protenus, Inc. has released its Breach Barometer for January. As they report, 2017 is starting out where 2016 left off: we are seeing an average of one breach per day involving health data. Protenus’s report, based on 31 incidents, reported that there were 388,307 breached records for the 26 incidents for which they had numbers. The single largest…

Read more

Hackers Have Stolen Millions Of Dollars In Bitcoin — Using Only Phone Numbers

Posted on February 13, 2017 by Dissent

Laura Shin reports: Just after midnight on August 11, self-professed night owl Jered Kenna was working at home in Medellin, Colombia, when he was notified the passwords had been reset on two of his email addresses. He tried to set up new passwords himself by prompting the email service to send him text messages containing…

Read more

Australia finally gets data breach notification laws at third attempt

Posted on February 13, 2017 by Dissent

Chris Duckett reports: At the third time of asking, Australia will have data breach notification laws. The passage of the Privacy Amendment (Notifiable Data Breaches) Bill 2016 through the Senate on Monday means Australians will in the near future begin to be alerted of their data being inappropriately accessed. The legislation is restricted to incidents involving personal information,…

Read more

NSA Contractor Could Face 200 Years in Prison for Massive Breach

Posted on February 11, 2017 by Dissent

Elias Groll reports: U.S. prosecutors unveiled an indictment Wednesday detailing what may amount to the largest data breach in the history of the National Security Agency — an archive of classified material that may total more than 500 million pages. The incident is a black eye on the secretive spy agency’s attempt to crack down on…

Read more
  • Previous
  • 1
  • …
  • 497
  • 498
  • 499
  • 500
  • 501
  • 502
  • 503
  • …
  • 812
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Scattered Spider Hijacks VMware ESXi to Deploy Ransomware on Critical U.S. Infrastructure
  • Hacker group “Silent Crow” claims responsibility for cyberattack on Russia’s Aeroflot
  • AIIMS ORBO Portal Vulnerability Exposing Sensitive Organ Donor Data Discovered by Researcher
  • Two Data Breaches in Three Years: McKenzie Health
  • Scattered Spider is running a VMware ESXi hacking spree
  • BreachForums — the one that went offline in April — reappears with a new founder/owner
  • Fans React After NASCAR Confirms Ransomware Breach
  • Allianz Life says ‘majority’ of customers’ personal data stolen in cyberattack (1)
  • Infinite Services notifying employees and patients of limited ransomware attack
  • The safe place for women to talk wasn’t so safe: hackers leak 13,000 user photos and IDs from the Tea app

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • White House ordered to restore Medicaid funding to Planned Parenthood clinics
  • California Attorney General Announces $1.55M CCPA Settlement with Healthline.com
  • Canada’s Bill C-2 Opens the Floodgates to U.S. Surveillance
  • Wiretap Suits Pit Old Privacy Laws Against New AI Technology
  • Action against tiny Scottish charity sparks huge ICO row
  • Congress tries to outlaw AI that jacks up prices based on what it knows about you
  • Microsoft’s controversial Recall feature is now blocked by Brave and AdGuard

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.