DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

CT: Watertown computer system almost repaired after Nov. 1 ransomware attack

Posted on January 22, 2020 by Dissent

Hanna Snyder Gambini reports:  The school district’s computer system is almost back up to full speed, Superintendent Rydell Harrison reported, with technicians installing new preventative software as they repair the effects of a ransomware attack. Teachers have their computers back, and “we’re very close to being back to normal,” Harrison said. “For what needs to happens…

Read more

Microsoft discloses security breach of customer support database

Posted on January 22, 2020 by Dissent

Catalin Cimpanu reports on another leak discovery by Bob Diachenko: Microsoft disclosed today a security breach that took place last month in December 2019. In a blog post today, the OS maker said that an internal customer support database that was storing anonymized user analytics was accidentally exposed online without proper protections between December 5…

Read more

Ex-VA employee sentenced for leaking medical records

Posted on January 22, 2020 by Dissent

AP reports: A former Department of Veterans Affairs employee has been sentenced to six months in prison for leaking the medical records of Richard Ojeda as the former Army major was running for Congress in West Virginia. Jeffrey Miller of Huntington was sentenced Tuesday in federal court. Miller, 40, acknowledged accessing the medical records of…

Read more

Data breach a concern after New Milford IT arrest

Posted on January 20, 2020 by Dissent

The town is striving to better protect its employees in the wake of a data breach this fall and the former information technology director’s arrest Friday. Kendrick Protzman, who served as the IT director from 2002 to 2019, is accused of releasing the personal information of current and former town employees when he was no longer…

Read more

New Jersey Synagogue Suffers Sodinokibi Ransomware Attack

Posted on January 19, 2020 by Dissent

Lawrence Abrams reports: Temple Har Shalom in Warren, New Jersey had their network breached by the actors behind the Sodinokibi Ransomware who encrypted numerous computers on the network. In an email seen by BleepingComputer, Temple Har Shalom informed their congregation that they discovered the ransomware attack on January 9th after staff had trouble connecting to the…

Read more

CA: Adventist Health Notifies 2,653 Patients After Phishing Incident

Posted on January 18, 2020 by Dissent

B. J. Hansen reports on a phishing incident that has resulted in Adventist Health Sonora notifying patients. According to the hospital, the incident was discovered on September 30, and an investigation was launched. On October 14, they discovered that the compromised associate’s account contained protected health information. The hospital’s notification states: Information that may have…

Read more
  • Previous
  • 1
  • …
  • 527
  • 528
  • 529
  • 530
  • 531
  • 532
  • 533
  • …
  • 1,912
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • International cybercrime tackled: Amsterdam police and FBI dismantle proxy service Anyproxy
  • Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency
  • N.W.T.’s medical record system under the microscope after 2 reported cases of snooping
  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors
  • Masimo Manufacturing Facilities Hit by Cyberattack
  • Education giant Pearson hit by cyberattack exposing customer data
  • Star Health hacker claims sending bullets, threats to top executives: Reports
  • Nova Scotia Power hit by cyberattack, critical infrastructure targeted, no outages reported
  • Georgia hospital defeats data-tracking lawsuit
  • 60K BTC Wallets Tied to LockBit Ransomware Gang Leaked

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech
  • Florida bill requiring encryption backdoors for social media accounts has failed

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.