DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Of Note

Misfortune Cookie crumbles router security: ’12 MILLION+’ in hijack risk

Posted on December 18, 2014 by Dissent

John Leyden reports: Infosec biz Check Point says it has discovered a critical software vulnerability that allows hackers to hijack home and small business broadband routers across the web. The commandeered boxes can be used to launch attacks on PCs and gadgets within their local networks. More than 12 million low-end SOHO routers worldwide are…

Read more

ICANN hackers sniff around global DNS root zone system

Posted on December 17, 2014 by Dissent

Kieren McCarthy reports: Domain-name overseer ICANN has been hacked and its root zone administration system compromised, the organization has said. Attackers sent staff spoofed emails appearing to coming from icann.org. The organization notes it was a “spear phishing” attack, suggesting employees clicked on a link in the messages, and then typed their usernames and passwords…

Read more

The Evidence That North Korea Hacked Sony Is Flimsy (updated)

Posted on December 17, 2014 by Dissent

Kim Zetter reports: Today Sony canceled the premier of “The Interview” and its entire Christmas-Day release of the movie because of fears that terrorists might attack the theater showing the film. The actions show just how much power the attackers behind the Sony hack have amassed in a short time. But who exactly are the…

Read more

Sony Pictures admits HIPAA data might have been compromised during breach

Posted on December 15, 2014 by Dissent

Steve Ragan reports: In a breach notification letter sent to employees this week, Sony Pictures outlines the full scope of data that was compromised by attackers shortly before the Thanksgiving holiday. […] “In addition, unauthorized individuals may have obtained (ix) HIPAA protected health information, such as name, Social Security Number, claims, appeals information you submitted…

Read more

Agency Allowed Google To Index Info About Serbian Citizens

Posted on December 15, 2014 by Dissent

InSerbia reports: BELGRADE – Agency for Privatization published, unauthorized, information about 5,190,396 citizens of Serbia, on its website with more than four thousand financial documents, Share foundation confirmed today. The text database with information (in total about 19 GB of content) was publicly available on the official website of the Agency for Privatization, Share foundation…

Read more

An open letter to the Guardians of Peace

Posted on December 15, 2014 by Dissent

To the members of the Guardians of Peace (GOP): We don’t know each other, and I’d prefer to keep it that way, but I can’t just sit silently by while you plan to deliver privacy harms to tens of thousands of people. Frankly, I don’t give a rat’s ass about Sony’s trade secrets or intellectual property….

Read more
  • Previous
  • 1
  • …
  • 622
  • 623
  • 624
  • 625
  • 626
  • 627
  • 628
  • …
  • 807
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Texas gastroenterology and surgical practice victim of ransomware attack
  • Romanian Citizen Pleads Guilty to ‘Swatting’ Numerous Members of Congress, Churches, and Former U.S. President
  • North Dakota Enacts Financial Data Security and Data Breach Notification Requirements
  • Pro-Ukraine hacker group Black Owl poses ‘major threat’ to Russia, Kaspersky says
  • Vanta bug exposed customers’ data to other customers
  • Lyrix Ransomware Targets Windows Users with Advanced Evasion Techniques
  • Central Maine Healthcare tackles suspected cybersecurity issue; hospitals remain open
  • Cartier Data Breach: Luxury Retailer Warns Customers that Personal Data Was Exposed
  • Beyond the Pond Phish: Unraveling Lazarus Group’s Evolving Tactics
  • Akira doesn’t keep its promises to victims — SuspectFile

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Supreme Court Agrees to Clarify Emergency Situations Where Police Don’t Need Warrant
  • Stewart Baker vs. Orin Kerr on “The Digital Fourth Amendment”
  • Fears Grow Over ICE’s Reach Into Schools
  • Resource: HoganLovells Asia-Pacific Data, Privacy and Cybersecurity Guide 2025
  • She Got an Abortion. So A Texas Cop Used 83,000 Cameras to Track Her Down.
  • Why AI May Be Listening In on Your Next Doctor’s Appointment
  • Watch out for activist judges trying to deprive us of our rights to safe reproductive healthcare

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.