DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

GA: Records reveal City of Cartersville paid ransomware attackers $380K

Posted on March 1, 2020 by Dissent

James Swift reports: On May 6, 2019, the City of Cartersville alerted residents that the local government had fallen prey to a ransomware attack. Yet since then, details on the size, scope and severity of the cybersecurity breach have remained scarce. City officials broke their nearly yearlong silence on the cyberattack, however, in the wake of…

Read more

US Railroad Contractor Reports Data Breach After Ransomware Attack

Posted on February 29, 2020 by Dissent

Sergiu Gatlan reports: RailWorks Corporation, one of North America’s leading railroad track and transit system providers, disclosed a ransomware attack that led to the exposure of personally identifiable information of current and former employees, their beneficiaries and dependents, as well as that of independent contractors. Read more on BleepingComputer.

Read more

NC: Data breach potentially impacts hundreds of Brunswick County Schools employees

Posted on February 28, 2020 by Dissent

And then there were two….. WWAY News reports: The company that administers the Flexible Spending Account plans for Brunswick County Schools had a data breach, which means hundreds of school employees may be affected. Interactive Medical Systems Corporation is the third-party company that administers the employee benefit plan. The company noticed an IMS employee’s email…

Read more

IL: La Salle County: We’re still open for business

Posted on February 28, 2020 by Dissent

News Tribune reports: La Salle County officials Friday morning affirmed workers continue to restore the county’s computer network “with its first priority being public safety” after a ransomware attack this week. “All county offices remain open and are operating in lieu of their limited ability to access certain documents and records,” the statement read. “The…

Read more

Sodinokibi Ransomware Posts Alleged Data of Kenneth Cole Fashion Giant

Posted on February 28, 2020 by Dissent

Sergiu Gatlan reports: The operators behind Sodinokibi Ransomware published download links to files containing what they claim is financial and work documents, as well as customers’ personal data stolen from giant U.S. fashion house Kenneth Cole Productions. Sodinokibi (aka REvil)  is a Ransomware-as-a-Service operation where the operators manage development of the ransomware and the payment portal used…

Read more

Ryuk Ransomware Attack in Florida Forces Prosecutor to Drop Charges in Drug Cases

Posted on February 27, 2020 by Dissent

Silviu Stahie reports: A ransomware attack against the police department in Stuart, Florida last year had an unexpected consequence; the police officers had to drop several cases after losing important evidence. Read about it on Hot for Security. The story was first reported by WPTV.

Read more
  • Previous
  • 1
  • …
  • 512
  • 513
  • 514
  • 515
  • 516
  • 517
  • 518
  • …
  • 1,912
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Massachusetts hacker to plead guilty to PowerSchool data breach
  • Cyberattack brings down Kettering Health phone lines, MyChart patient portal access (1)
  • Gujarat ATS arrests 18-year-old for cyberattacks during Operation Sindoor
  • Hackers Nab 15 Years of UK Legal Aid Applicant Data
  • Supplier to major UK supermarkets Aldi, Tesco & Sainsbury’s hit by cyber attack with ransom demand
  • UK: Post Office to compensate hundreds of data leak victims
  • How the Signal Knockoff App TeleMessage Got Hacked in 20 Minutes
  • Cocospy stalkerware apps go offline after data breach
  • Ex-NSA bad-guy hunter listened to Scattered Spider’s fake help-desk calls: ‘Those guys are good’
  • Former Sussex Police officer facing trial for rape charged with 18 further offences relating to computer misuse

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy
  • Massachusetts Senate Committee Approves Robust Comprehensive Privacy Law
  • Montana Becomes First State to Close the Law Enforcement Data Broker Loophole
  • Privacy enforcement under Andrew Ferguson’s FTC

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.