DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Of Note

San Diego-based Agent of Change notifying students that personal and sensitive information accessed by hackers

Posted on September 8, 2015 by Dissent

We End Violence LLC is notifying an unspecified number of students that their personal information may be in the hands of hackers after the Agent of Change web site was accessed by unauthorized individual(s). The compromised personal information includes gender identity, ethnicity, relationship status, sexual identity, and other personally identifiable information. Here is their notice:…

Read more

Hacker Who Helped Infect Million Computers Pleads Guilty

Posted on September 4, 2015 by Dissent

Erik Larson reports: A Latvian hacker pleaded guilty in New York to helping develop a virus that infected more than a million computers worldwide, tricking online banking customers into revealing passwords and other security information. Deniss Calovskis, 30, faces as long as two years in prison under a plea deal reached with U.S. prosecutors after being extradited…

Read more

How Encryption Can Help Protect Your Personal Information

Posted on September 4, 2015 by Dissent

Commissioner Terrell McSweeny of the FTC writes: High profile car hacks, large-scale breaches of intimate information, news of compromised household appliances — hardly a day passes without some revelation of the ways in which our increasing interconnectedness is introducing new vulnerabilities into our lives. Technology is advancing at a rapid clip, and so are breaches….

Read more

Even encrypted medical record databases leak information

Posted on September 4, 2015 by Dissent

Jeremy Kirk reports: A new study from Microsoft researchers warns that many types of databases used for electronic medical records are vulnerable to leaking information despite the use of encryption. The paper, due to be presented at the ACM Conference on Computer and Communications Security next month, shows how sensitive medical information on patients could be…

Read more

Calif. Jury Clears UCLA In $1.25M Medical Data Breach Suit

Posted on September 3, 2015 by Dissent

Bonnie Eslinger reports: The University of California, Los Angeles Health System was not responsible for the unauthorized release of a woman’s medical records by a romantic rival, a California jury decided Thursday, rejecting her lawyer’s arguments that the victim was due $1.25 million for emotional harm caused by the breach. Read more on Law360 (subscription…

Read more

Cancer Care Group settles HHS charges over “widespread noncompliance” with HIPAA Security Rule; $750,000 fine and corrective action plan

Posted on September 2, 2015 by Dissent

In August 2012, I noted a breach involving the theft of backup media from an unattended vehicle of a Cancer Care Group employee. The backup contained information on 55,000 patients and employees. Now, more than three years later, HHS has announced a settlement with CCG over the breach. As seems to be their style, they…

Read more
  • Previous
  • 1
  • …
  • 581
  • 582
  • 583
  • 584
  • 585
  • 586
  • 587
  • …
  • 812
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Scattered Spider Hijacks VMware ESXi to Deploy Ransomware on Critical U.S. Infrastructure
  • Hacker group “Silent Crow” claims responsibility for cyberattack on Russia’s Aeroflot
  • AIIMS ORBO Portal Vulnerability Exposing Sensitive Organ Donor Data Discovered by Researcher
  • Two Data Breaches in Three Years: McKenzie Health
  • Scattered Spider is running a VMware ESXi hacking spree
  • BreachForums — the one that went offline in April — reappears with a new founder/owner
  • Fans React After NASCAR Confirms Ransomware Breach
  • Allianz Life says ‘majority’ of customers’ personal data stolen in cyberattack (1)
  • Infinite Services notifying employees and patients of limited ransomware attack
  • The safe place for women to talk wasn’t so safe: hackers leak 13,000 user photos and IDs from the Tea app

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • White House ordered to restore Medicaid funding to Planned Parenthood clinics
  • California Attorney General Announces $1.55M CCPA Settlement with Healthline.com
  • Canada’s Bill C-2 Opens the Floodgates to U.S. Surveillance
  • Wiretap Suits Pit Old Privacy Laws Against New AI Technology
  • Action against tiny Scottish charity sparks huge ICO row
  • Congress tries to outlaw AI that jacks up prices based on what it knows about you
  • Microsoft’s controversial Recall feature is now blocked by Brave and AdGuard

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.