DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

AL: No data compromised in ransomware attack against electric cooperative

Posted on July 5, 2021 by Dissent

WTVY reports: While a ransomware attack was launched against Wiregrass Electric Cooperative this weekend, officials have verified that no data have been compromised. “We at Wiregrass Electric Cooperative hold member information in the highest regard, and we always do everything we can to protect our members’ information,” says Brad Kimbro, WEC’s chief operating officer. “We…

Read more

US chemical distributor shares info on DarkSide ransomware data theft

Posted on July 4, 2021 by Dissent

Sergiu Gatlan reports: World-leading chemical distribution company Brenntag has shared additional info on what data was stolen from its network by DarkSide ransomware operators during an attack from late April 2021 that targeted its North America division. Read more on BleepingComputer.

Read more

Volkswagen and Audi Hit with Data Breach Class Action

Posted on July 3, 2021 by Dissent

Kathryn Rattigan of Robinson + Cole writes that a two-year data leak by a vendor has resulted in a lawsuit: This week, Volkswagen AG’s U.S. entity and its Audi brand were hit with a class action for a data breach that allegedly compromised 3.3 million consumers’ personal information. In the U.S. District Court for the…

Read more

Belden issues substitute notice for November, 2020 breach

Posted on July 3, 2021 by Dissent

In November, 2020, networking equipment vendor Belden revealed that they had been the victim of a cyberattack. DataBreaches.net noted it at the time, but did not realize any protected health information was involved until  April, 2021, when Belden notified HHS that protected health information they maintained as part of their health plan had been potentially…

Read more

Oops: Hundreds of One Medical patients’ emails exposed

Posted on July 1, 2021 by Dissent

Elise Reuter reports on what, indeed, was a big OOPS! An errant email sent to hundreds of One Medical patients exposed their email addresses. Several One Medical patients took to Twitter on Wednesday night sharing screenshots of the same email that was addressed to more than 900 people. It’s possible that the email was sent in batches…

Read more

MS: Computer theft at Natchez High School may have compromised student information

Posted on July 1, 2021 by Dissent

Sabrina Simms Robertson reports: The Mississippi Department of Education has notified Natchez-Adams School District students, parents and guardians that a recent computer theft at Natchez High School may have compromised personal student information. A news release from the MDE states the theft occurred on May 13, 2021, when the MDE’s Office of Compulsory School Attendance…

Read more
  • Previous
  • 1
  • …
  • 352
  • 353
  • 354
  • 355
  • 356
  • 357
  • 358
  • …
  • 1,913
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • B.C. health authority faces class-action lawsuit over 2009 data breach (1)
  • Private Industry Notification: Silent Ransom Group Targeting Law Firms
  • Data Breach Lawsuits Against Chord Specialty Dental Partners Consolidated
  • PA: York County alerts residents of potential data breach
  • FTC Finalizes Order with GoDaddy over Data Security Failures
  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • D.C. Federal Court Rules Termination of Democrat PCLOB Members Is Unlawful
  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.