DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

Do Walgreens, McDonald’s, and deviantART breaches have common point of compromise? (updated)

Posted on December 14, 2010 by Dissent

Dan Goodin reports: FBI agents looking into the theft of customer data belonging to McDonald’s are investigating similar breaches that may have hit more than 100 other companies that used email marketing services from Atlanta-based Silverpop Systems . “The breach is with Silverpop, an email service provider that has over 105 customers,” Stephen Emmett, a…

Read more

FL: Home Depot Employee Arrested for Skimming Customer Card Data

Posted on December 14, 2010 by Dissent

On December 8, 2010 the Loss Prevention Officer from The Home Depot store located at 1490 Capital Circle Northwest contacted the United States Secret Service about an employee who had been observed stealing credit card information from customers. Special Agents from the United States Secret Service then contacted the Leon County Sheriff’s Office and the…

Read more

Starbucks May Be Aren’t Liable for Workers’ ID Theft Risk (updated)

Posted on December 14, 2010 by Dissent

Tim Hull reports the latest on a lawsuit that stemmed from a case involving a stolen laptop in 2008: Starbucks employees whose personal information was stolen with a company laptop can sue the coffee kahuna for negligence, the 9th Circuit ruled Tuesday. About 97,000 current and former Starbucks employees were exposed to identity theft in…

Read more

VA: Portsmouth tax service dumps unshredded tax returns in dumpster

Posted on December 13, 2010 by Dissent

Once again, tax returns are found unshredded in a dumpster.  This time, WTKR reports that the tax records were prepared by Liberty Tax Service in Portsmouth, Virginia. Martin Thomas, Jr. with the Decker Law Firm says it’s a class 2 misdemeanor under state law which reads, “They may not dispose of, for the purpose of…

Read more

MT: Developing: Fraud reports in Butte

Posted on December 13, 2010 by Dissent

Tim Trainor reports: Customers at a number of local banks and credit unions have reported fraudulent activity in their personal accounts, and area bankers recommend keeping a close eye on your finances over the next few days. Bob Nysteun, president of Glacier Bank, said Friday that he has heard from a number of customers recently…

Read more

Mountain Vista Medical Center notifies 2,284 endoscopy patients of missing records

Posted on December 13, 2010 by Dissent

A few mainstream media news organizations such as Arizona Republic and KPHO are reporting a breach involving Mountain Vista Medical Center in Mesa, AZ. A notice posted to the medical center’s site dated December 10 says: On October 13, 2010, Mountain Vista Medical Center became aware that compact memory data cards containing information related to procedures occurring January…

Read more
  • Previous
  • 1
  • …
  • 1,610
  • 1,611
  • 1,612
  • 1,613
  • 1,614
  • 1,615
  • 1,616
  • …
  • 1,918
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Scattered Spider is running a VMware ESXi hacking spree
  • BreachForums — the one that went offline in April — reappears with a new founder/owner
  • Fans React After NASCAR Confirms Ransomware Breach
  • Allianz Life says ‘majority’ of customers’ personal data stolen in cyberattack (1)
  • Infinite Services notifying employees and patients of limited ransomware attack
  • The safe place for women to talk wasn’t so safe: hackers leak 13,000 user photos and IDs from the Tea app
  • Au: Qantas hackers gave airline 72-hour deadline
  • Honeywell vulnerability exposes building systems to cyber attacks
  • Recent public service announcements of note — parents should take special note of these
  • Au: Junior doctor faces fresh toilet spying charges as probe widens to other major hospitals

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Microsoft’s controversial Recall feature is now blocked by Brave and AdGuard
  • Trump Administration Issues AI Action Plan and Series of AI Executive Orders
  • Indonesia asked to reassess data privacy terms in new U.S. trade deal
  • Meta Denies Tracking Menstrual Data in Flo Health Privacy Trial
  • Wikipedia seeks to shield contributors from UK law targeting online anonymity
  • British government reportedlu set to back down on secret iCloud backdoor after US pressure
  • Idaho agrees not to prosecute doctors for out-of-state abortion referrals

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.
Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report