DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

MD: Ransomware impacted Greater Baltimore Medical Center’s information technology systems

Posted on December 7, 2020 by Dissent

Theo Hayes reports: Computer systems were down Sunday at the Greater Baltimore Medical Center due to ransomware, 11 News has learned. GBMC released a statement, saying: “On the morning of Sunday, Dec. 6, 2020, GBMC HealthCare detected a ransomware incident that impacted information technology systems. Although many of our systems are down, GBMC HealthCare has…

Read more

AZ: Investigators seize devices from Fountain Hills residence in voter data theft case

Posted on December 6, 2020 by Dissent

Jen Fifield and Uriel J. Garcia report: Law enforcement officials served a search warrant at the home of a Fountain Hills man and seized computers, hard drives and other storage devices as part of an investigation into voter data theft from the Maricopa County Recorder’s Office website. The property was seized Nov. 5. Read more…

Read more

Kmart nationwide retailer suffers a ransomware attack

Posted on December 4, 2020 by Dissent

Lawrence Abrams reports: US department store Kmart has suffered a ransomware attack that impacts back-end services at the company, BleepingComputer has learned. […] BleepingComputer has learned that Kmart suffered a cyberattack by the Egregor ransomware operation this week that encrypted devices and servers on the network. Read more on BleepingComputer.

Read more

Voter registration data for 113K Alaskans exposed in breach

Posted on December 4, 2020 by Dissent

Mark Thiessen of AP reports: Personal data such as driver’s license numbers and birth dates for tens of thousands of Alaskans was breached in an online voter database, but the state official overseeing elections said Thursday election results were not compromised because the online registration and vote tabulation systems are not connected. “Although some voters’…

Read more

Imprisoned hacker ordered to be released, promptly deported

Posted on December 4, 2020 by Dissent

AP reports: A computer hacker serving 20 years for giving the Islamic State group the personal data of more than 1,300 U.S. government and military personnel has been granted compassionate release because of the coronavirus pandemic and will be placed in ICE custody for prompt deportation, a federal judge ordered Thursday. U.S. District Judge Leonie…

Read more

Tennessee Proton Therapy Centers Report Cyber Security Breach

Posted on December 3, 2020 by Dissent

Martin Z. Braun reports: Municipal bond-financed facilities that treat cancer by proton radiation in Nashville and Knoxville, Tennessee reported an information technology “security incident” that has resulted in temporary but continuing disruptions to some clinical and financial operations, according to a Dec. 2 bond filing. Read more on Bloomberg Law (sub. req.).  From the bond filing:…

Read more
  • Previous
  • 1
  • …
  • 439
  • 440
  • 441
  • 442
  • 443
  • 444
  • 445
  • …
  • 1,913
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.