DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

T-Mobile Tried To Pay Hackers To Buy Leaked Customer Data Back

Posted on April 13, 2022 by Dissent

Abhishek Mishra reports on one of the revelations in court filings related to the arrest of the owner of RaidForums and the takedown of the forum: T-Mobile, one of the largest phone carriers in the U.S., tried to pay the hackers to get back its customer data leaked in a previous breach. The move backfired…

Read more

Update: No sensitive data taken during District 518 cybersecurity breach

Posted on April 13, 2022 by Dissent

On March 8, Kari Lucin at The Globe reported that District 518 in Minnesota had confirmed a data breach involving an employee’s email account, but didn’t anticipate a big problem. Yesterday, Lucin followed up with the district’s confirmation that no personal information or data had been taken or used in the February incident. An investigation…

Read more

LockBit ransomware gang lurked in a U.S. gov network for months

Posted on April 12, 2022 by Dissent

Bill Toulas reports: A regional U.S. government agency compromised with LockBit ransomware had the threat actor in its network for at least five months before the payload was deployed, security researchers found. Logs retrieved from the compromised machines showed that two threat groups had compromised them and were engaged in reconnaissance and remote access operations….

Read more

Update to Christie Clinics breach disclosure

Posted on April 11, 2022 by Dissent

On March 25, Christie Business Holdings Company, P.C. (“Christie Clinic”)  disclosed a breach. As DataBreaches.net reported the next day, the clinic reported that an unauthorized actor had gained access to one business email account between July 14, 2021 and  August 19, 2021. Christie’s investigation indicated that the intent of the attacker may have been to…

Read more

NYS Comptroller releases more school district IT Audits

Posted on April 11, 2022 by Dissent

Readers may want to read the full LaFargeville report, linked below, because it provides information to school districts about best practices and recommendations for how to accomplish certain security goals. LaFargeville Central School District – Information Technology (Jefferson County) Key Findings District officials did not establish adequate IT controls over physical IT assets and non-student user…

Read more

TN: Humphreys County sheriffs arrest two for forgery, identity theft, outstanding felony warrants

Posted on April 10, 2022 by Dissent

Darby McCarthy reports: Early Saturday morning, Humphreys County Sheriff’s Office Patrol Team B Nights arrested Letia Leco of Camden and Richard Flowers of Jackson on charges of forgery, identity theft and outstanding felony warrants from multiple jurisdictions. Leco and Flowers were found at a hotel in Buffalo with several hundred forged commercial bank checks, over…

Read more
  • Previous
  • 1
  • …
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • …
  • 1,912
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • Privilege Under Fire: Protecting Forensic Reports in the Wake of a Data Breach
  • Hacker who breached communications app used by Trump aide stole data from across US government
  • Massachusetts hacker to plead guilty to PowerSchool data breach (1)
  • Cyberattack brings down Kettering Health phone lines, MyChart patient portal access (1)
  • Gujarat ATS arrests 18-year-old for cyberattacks during Operation Sindoor
  • Hackers Nab 15 Years of UK Legal Aid Applicant Data
  • Supplier to major UK supermarkets Aldi, Tesco & Sainsbury’s hit by cyber attack with ransom demand

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy
  • Massachusetts Senate Committee Approves Robust Comprehensive Privacy Law

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.