DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

If you don’t know whether data were extracted, why say the risk of harm is low?

Posted on May 8, 2013 by Dissent

A breach notification letter submitted this week to the Vermont Attorney General’s Office by WorldVentures Marketing had me grinding my teeth. According to the notification to consumers, WorldVentures recently became aware of unauthorized access to their servers. The access may have occurred from October 23, 2012 through March 14, 2013.  The server held customers’ credit card numbers…

Read more

Internet Installer Sentenced for Hijacking Customer’s Internet to Perpetrate Identity Theft Tax Scheme

Posted on May 8, 2013 by Dissent

Corey Thompson was sentenced yesterday to serve 30 months in prison for his involvement in a stolen identity tax refund fraud conspiracy, the Justice Department and the Internal Revenue Service (IRS) announced. In July 2012, Thompson pleaded guilty to one count of conspiracy to file false claims and to one count of aggravated identity theft….

Read more

Former corrections officer admits stealing South Florida inmate IDs

Posted on May 7, 2013 by Dissent

Here’s a follow-up to an insider breach previously reported on this blog. Paula McMahon reports: A former state corrections officer pleaded guilty Tuesday to stealing hundreds of prison inmates’ identities. Bernard Beliard, 27, who was most recently assigned to the South Florida Reception Center in Doral, pleaded guilty Tuesday to aggravated identity theft and access…

Read more

Honolulu Police Department confirms hack exposed some members of the public’s personal information

Posted on May 7, 2013 by Dissent

Mileka Lincoln of HawaiiNewsNow reports: HPD has confirmed one of their databases containing information about the public has been hacked. Officials say anyone who has ever signed up for an “HPD alert” using their email address or phone number has been exposed. They say this includes more than 3,500 entries listing individual’s full names. The…

Read more

SC:Personal data from 12,000 York Tech applicants may have been exposed

Posted on May 7, 2013 by Dissent

Don Worthington reports: The names, Social Security numbers and driver’s license numbers of more than 12,000 online student applicants at York Technical College might have been exposed, school officials said Tuesday. And it was one of the applicants who discovered the problem and brought it to the college’s attention. […] York Tech President Greg Rutherford…

Read more

FTC Approves Final Order Settling Charges Against Cbr Systems, Inc.

Posted on May 5, 2013 by Dissent

Following a public comment period, the Federal Trade Commission has approved a final order settling charges that Cbr Systems, Inc. failed to protect the security of customers’ personal information and that its inadequate security practices led to a breach that exposed the Social Security numbers and debit and credit card information of nearly 300,000 consumers. As part…

Read more
  • Previous
  • 1
  • …
  • 1,411
  • 1,412
  • 1,413
  • 1,414
  • 1,415
  • 1,416
  • 1,417
  • …
  • 1,913
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • Privilege Under Fire: Protecting Forensic Reports in the Wake of a Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.