DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

Safeway reports theft of COVID-19 vaccine records in Washington, D.C.

Posted on September 27, 2021 by Dissent

Russell Redman 1 reported the following on September 21: COVID-19 vaccine records were stolen from an off-site vaccination clinic held by Safeway in Washington, D.C. Parent company Albertsons Cos. said Tuesday that, on Sept. 8, an employee who facilitated Safeway’s COVID vaccine clinic at the Fort Stanton Recreation Center at 1812 Erie St. SE in…

Read more

Golden Entertainment notification of malware incident

Posted on September 26, 2021 by Dissent

As I commented this week:  protected health information or medical information can be found in so many breaches involving entities that may not sound “medical” to you.  Today, this site is posting two such notifications.  Here’s the second one.  LAS VEGAS, Sept. 24, 2021 /PRNewswire/ — Golden Entertainment, Inc. (“Golden”) is notifying individuals of an incident that…

Read more

Council on Aging of Southwestern Ohio notifies clients after employee email account compromsed

Posted on September 26, 2021 by Dissent

As I commented this week:  protected health information or medical information can be found in so many breaches involving entities that may not sound “medical” to you.  Today, this site is posting two such notifications.  Here’s the first.  BLUE ASH, OHIO, September 24, 2021 – On July 27, 2021, Council on Aging of Southwestern Ohio (COA) experienced…

Read more

United Health Centers of San Joaquin Valley remains publicly silent after ransomware attack

Posted on September 25, 2021 by Dissent

Threat actors known as Vice Society have disclosed another attack on the healthcare sector. This time, the victim is United Health Centers of the San Joaquin Valley in California. Lawrence Abrams of BleepingComputer reports: On August 31st, BleepingComputer was told by a source in the cybersecurity industry that United Health Centers was reeling from a…

Read more

Ransomware disrupts services at Coos County Family Health Services in Berlin

Posted on September 25, 2021 by Dissent

John Koziol reports: For the second time this year, a North Country nonprofit organization based in the city has been hit by a ransomware attack. Hackers struck the Androscoggin Valley Regional Refuse Disposal District this spring, with the district paying an undisclosed amount to get its computer files back, while on Monday hackers targeted Coos…

Read more

Reports of ePHI breaches are everywhere, but not always were you might look

Posted on September 24, 2021 by Dissent

There are a number of journalists or sites that monitor news and legal notices for disclosures of breaches involving protected health information (PHI).  And it’s tempting, when you see that the entity is a business, to just skip on by.  But don’t. If a business has a health plan for employees, then they may be…

Read more
  • Previous
  • 1
  • …
  • 328
  • 329
  • 330
  • 331
  • 332
  • 333
  • 334
  • …
  • 1,918
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Honeywell vulnerability exposes building systems to cyber attacks
  • Recent public service announcements of note — parents should take special note of these
  • Au: Junior doctor faces fresh toilet spying charges as probe widens to other major hospitals
  • Average Brit hit by five data breaches since 2004
  • BlackSuit ransomware site seized as part of Operation Checkmate
  • The day after XSS.is forum was seized, it struggles to come back online — but is it really them?
  • U.S. nuclear and health agencies hit in Microsoft SharePoint breach
  • Russia suspected of hacking Dutch prosecution service systems
  • Korea imposes 343 million won penalty on HAESUNG DS for data breach of 70,000 shareholders
  • Paying cyberattackers is wrong, right? Should Taos County’s incident be an exception? (1)

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Indonesia asked to reassess data privacy terms in new U.S. trade deal
  • Meta Denies Tracking Menstrual Data in Flo Health Privacy Trial
  • Wikipedia seeks to shield contributors from UK law targeting online anonymity
  • British government reportedlu set to back down on secret iCloud backdoor after US pressure
  • Idaho agrees not to prosecute doctors for out-of-state abortion referrals
  • As companies race to add AI, terms of service changes are going to freak a lot of people out. Think twice before granting consent!
  • Uganda orders Google to register as a data-controller within 30 days after landmark privacy ruling

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.
Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report