DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

Fired computer programmer gets prison time for cyberattack against ex-employer in Oregon

Posted on January 24, 2020 by Dissent

Maxine Bernstein reports: A man fired from a McMinnville-based digital marketing company was sentenced Wednesday to a year and a day in federal prison for launching a cyberattack against his former employer. Kristopher Ives began working for Gearbox Studios in March 2010 as a computer programmer and later as its lead programmer for server architecture…

Read more

PIH Health notifies almost 200,000 patients whose protected health information was sitting in employee email accounts that were compromised

Posted on January 24, 2020 by Dissent

Posted by PIH Health on their website on January 10, 2020: Notification of Data Security Incident January 10, 2020 – PIH Health has become aware of a data security incident that may have impacted personal information and protected health information belonging to certain current and former patients.  On January 10, 2020, PIH Health notified potentially…

Read more

Detroit officials warn data breach exposed city workers, residents

Posted on January 23, 2020 by Dissent

Charles E. Ramirez reports: The city is offering free credit monitoring to its employees in the wake of a data breach in its email system, officials said Thursday. The city’s Chief Information Officer Beth Niblock said the breach happened Jan. 16 and fewer than 10 email accounts were affected. Some of the accounts contained sensitive information and the…

Read more

Man sentenced 8 years in hard drive “shucking” theft scheme

Posted on January 23, 2020 by Dissent

Jeremy Childs reports: A 42-year-old man was sentenced to eight years in prison for participating in a complex theft scheme of computer hard drives, the Ventura County Sheriff’s Office said Tuesday. Peter Cuong Chi Nhan, 42, of El Monte, pleaded guilty to 12 felony counts of organized retail theft, receiving stolen property and conspiracy to…

Read more

CT: Watertown computer system almost repaired after Nov. 1 ransomware attack

Posted on January 22, 2020 by Dissent

Hanna Snyder Gambini reports:  The school district’s computer system is almost back up to full speed, Superintendent Rydell Harrison reported, with technicians installing new preventative software as they repair the effects of a ransomware attack. Teachers have their computers back, and “we’re very close to being back to normal,” Harrison said. “For what needs to happens…

Read more

Microsoft discloses security breach of customer support database

Posted on January 22, 2020 by Dissent

Catalin Cimpanu reports on another leak discovery by Bob Diachenko: Microsoft disclosed today a security breach that took place last month in December 2019. In a blog post today, the OS maker said that an internal customer support database that was storing anonymized user analytics was accidentally exposed online without proper protections between December 5…

Read more
  • Previous
  • 1
  • …
  • 532
  • 533
  • 534
  • 535
  • 536
  • 537
  • 538
  • …
  • 1,918
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • A year after cyber attack, Columbus could invest $23M in cybersecurity upgrades
  • Gravity Forms Breach Hits 1M WordPress Sites
  • Stormous claims to have protected health info on 600,000 patients of North Country Healthcare. The data appear fake. (1)
  • Back from the Brink: District Court Clears Air Regarding Individualized Damages Assessment in Data Breach Cases
  • Multiple lawsuits filed against Doyon Ltd over April 2024 data breach and late notification
  • Chinese hackers suspected in breach of powerful DC law firm
  • Qilin Emerged as The Most Active Group, Exploiting Unpatched Fortinet Vulnerabilities
  • CISA tags Citrix Bleed 2 as exploited, gives agencies a day to patch
  • McDonald’s McHire leak involving ‘123456’ admin password exposes 64 million applicant chat records
  • Qilin claims attack on Accu Reference Medical Laboratory. It wasn’t the lab’s first data breach.

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Meta investors, Zuckerberg to square off at $8 billion trial over alleged privacy violations
  • Australian law is now clearer about clinicians’ discretion to tell our patients’ relatives about their genetic risk
  • The ICO’s AI and biometrics strategy
  • Trump Border Czar Boasts ICE Can ‘Briefly Detain’ People Based On ‘Physical Appearance’
  • DeleteMyInfo Wins 2025 Digital Privacy Excellence Award from Internet Safety Council
  • TikTok Loses First Appeal Against £12.7M ICO Fine, Faces Second Investigation by DPC
  • German court offers EUR 5000 compensation for data breaches caused by Meta

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.