DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

New Jersey county police department confirms ransomware attack, unrelated to attack on prosecutor’s office

Posted on April 10, 2023 by Dissent

Jonathan Greig reports: The police department in Camden County, New Jersey confirmed that it was hit with a ransomware attack last month and is still investigating the incident. A spokesperson for the department — which serves the county’s 523,000 residents — told Recorded Future News that the ransomware attack took place on March 13. Camden…

Read more

Stroud Area Regional Police Department Notification of Data Security Incident

Posted on April 10, 2023 by Dissent

EAST STROUDSBURG, Pa. April 10, 2023 /PRNewswire/ — Stroud Area Regional Police Department (“SARPD”) announced today that it has taken action after learning of a data security incident which may have impacted certain individuals’ personal information. SARPD began providing notice to all potentially impacted individuals on April 10, 2023. What Happened? On June 29, 2022, SARPD became aware…

Read more

Data breach at Elmbrook School District exposed personal information about former and current employees

Posted on April 10, 2023 by Dissent

Alec Johnson reports: A breach that exposed the names and Social Security numbers of current and former Elmbrook School District employees continued even after the district was aware of the problem. The district learned its system had been compromised on Aug. 23, 2022, according to Elmbrook School Chief Strategy Officer Chris Thompson. Files were removed…

Read more

‘Network disruption’ probed at California sheriff’s office

Posted on April 10, 2023 by Dissent

AP reports: Southern California’s San Bernardino County Sheriff’s Department said it experienced a “network disruption” to its electronic systems last week and has referred the problem to the FBI and Department of Homeland Security. The sheriff’s department said the problem occurred Friday, but officials declined to explain what the disruption entailed. The disruption has not…

Read more

PharMerica and BrightSpring Health Services hit by Money Message (update2)

Posted on April 8, 2023 by Dissent

PharMerica, owned by BrightSpring Health, is a national pharmacy network serving partners in over 3,100 long-term care, senior living, IDD/behavioral health, home infusion, specialty pharmacy, and hospital management programs. BrightSpring® Health Services provides comprehensive home and community-based health services to complex populations needing specialized care. Both are headquartered in Kentucky. Earlier today, the Money Message…

Read more

Alcohol recovery startups Monument and Tempest shared patients’ private data with advertisers

Posted on April 8, 2023 by Dissent

Zack Whittaker reports: For years, online alcohol recovery startups Monument and Tempest were sharing with advertisers the personal information and health data of their patients without their consent. Monument, which acquired Tempest in 2022, confirmed the extensive years-long leak of patients’ information in a data breach notification filed with California’s attorney general last week, blaming their use…

Read more
  • Previous
  • 1
  • …
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • …
  • 1,913
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • Privilege Under Fire: Protecting Forensic Reports in the Wake of a Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.