DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

(UPDATED) Texas bank attacked with DoppelPaymer ransomware — attackers’ report

Posted on March 1, 2020 by Dissent

Update 2:  The attackers have confirmed that they had named the wrong bank and that the victim bank is Community Development Bank (in Minnesota). UPDATE 1:  Amanda Tavackoli SVP, Communication for TBK Bank has responded with the following statement: I’m responding to your request for information regarding the DoppelPaymer claim. Reports that CD Bank has…

Read more

GA: Records reveal City of Cartersville paid ransomware attackers $380K

Posted on March 1, 2020 by Dissent

James Swift reports: On May 6, 2019, the City of Cartersville alerted residents that the local government had fallen prey to a ransomware attack. Yet since then, details on the size, scope and severity of the cybersecurity breach have remained scarce. City officials broke their nearly yearlong silence on the cyberattack, however, in the wake of…

Read more

US Railroad Contractor Reports Data Breach After Ransomware Attack

Posted on February 29, 2020 by Dissent

Sergiu Gatlan reports: RailWorks Corporation, one of North America’s leading railroad track and transit system providers, disclosed a ransomware attack that led to the exposure of personally identifiable information of current and former employees, their beneficiaries and dependents, as well as that of independent contractors. Read more on BleepingComputer.

Read more

NC: Data breach potentially impacts hundreds of Brunswick County Schools employees

Posted on February 28, 2020 by Dissent

And then there were two….. WWAY News reports: The company that administers the Flexible Spending Account plans for Brunswick County Schools had a data breach, which means hundreds of school employees may be affected. Interactive Medical Systems Corporation is the third-party company that administers the employee benefit plan. The company noticed an IMS employee’s email…

Read more

IL: La Salle County: We’re still open for business

Posted on February 28, 2020 by Dissent

News Tribune reports: La Salle County officials Friday morning affirmed workers continue to restore the county’s computer network “with its first priority being public safety” after a ransomware attack this week. “All county offices remain open and are operating in lieu of their limited ability to access certain documents and records,” the statement read. “The…

Read more

Sodinokibi Ransomware Posts Alleged Data of Kenneth Cole Fashion Giant

Posted on February 28, 2020 by Dissent

Sergiu Gatlan reports: The operators behind Sodinokibi Ransomware published download links to files containing what they claim is financial and work documents, as well as customers’ personal data stolen from giant U.S. fashion house Kenneth Cole Productions. Sodinokibi (aka REvil)  is a Ransomware-as-a-Service operation where the operators manage development of the ransomware and the payment portal used…

Read more
  • Previous
  • 1
  • …
  • 516
  • 517
  • 518
  • 519
  • 520
  • 521
  • 522
  • …
  • 1,917
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Hackers Using PDFs to Impersonate Microsoft, DocuSign, and More in Callback Phishing Campaigns
  • One in Five Law Firms Hit by Cyberattacks Over Past 12 Months
  • U.S. Sanctions Russian Bulletproof Hosting Provider for Supporting Cybercriminals Behind Ransomware
  • Senator Chides FBI for Weak Advice on Mobile Security
  • Cl0p cybercrime gang’s data exfiltration tool found vulnerable to RCE attacks
  • Kelly Benefits updates its 2024 data breach report: impacts 550,000 customers
  • Qantas customers involved in mammoth data breach
  • CMS Sending Letters to 103,000 Medicare beneficiaries whose info was involved in a Medicare.gov breach.
  • Esse Health provides update about April cyberattack and notifies 263,601 people
  • Terrible tales of opsec oversights: How cybercrooks get themselves caught

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • 20 States Sue HHS to Stop Medicaid Data Sharing with ICE
  • Kids are making deepfakes of each other, and laws aren’t keeping up
  • The Trump administration is building a national citizenship data system
  • Supreme Court Decision on Age Verification Tramples Free Speech and Undermines Privacy
  • New Jersey Issues Draft Privacy Regulations: The New
  • Hacker helped kill FBI sources, witnesses in El Chapo case, according to watchdog report
  • Germany Wants Apple, Google to Remove DeepSeek From Their App Stores

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.