DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

Center for Orthopaedic Specialists notifies 85,000 patients of ransomware attack

Posted on April 25, 2018October 5, 2024 by Dissent

The Center for Orthopaedic Specialists (COS) in California has three locations in West Hills, Simi Valley and Westlake Village. COS has been notifying 85,000 current and former patients of a ransomware attack on their unnamed IT vendor in February. From their April 18 notice on their web site: The Center for Orthopaedic Specialists (COS) recently learned…

Read more

Access Group notifies borrowers of data security incident

Posted on April 25, 2018 by Dissent

It’s not just edtech vendors students need to watch out for when it comes to privacy and data security.  Vendors that help process student loans may also put you at risk, as this notification from AccessLex Institute  (dba Access Group) reminds us.  The nonprofit organization, which provides financial education resources and services, writes: Dear [Name]:…

Read more

Altaba, Formerly Known as Yahoo!, Charged With Failing to Disclose Massive Cybersecurity Breach; Agrees To Pay $35 Million

Posted on April 24, 2018 by Dissent

From the SEC: The Securities and Exchange Commission today announced that the entity formerly known as Yahoo! Inc. has agreed to pay a $35 million penalty to settle charges that it misled investors by failing to disclose one of the world’s largest data breaches in which hackers stole personal data relating to hundreds of millions…

Read more

Data breach could impact some patients of medical lab chain with Alabama locations

Posted on April 24, 2018 by Dissent

Connor Sheets reports: A data breach may have resulted in the exposure of the personal and protected health information of patients of a medical lab chain with multiple Alabama locations. American Esoteric Laboratories announced Friday that it had become aware of a “data security incident” that could impact patients’ data security. An AEL employees’ company-issued laptop was…

Read more

Atlanta spent at least $2.6 million on ransomware recovery

Posted on April 23, 2018 by Dissent

Zack Whittaker reports: Atlanta spent more than $2.6 million on recovery efforts stemming from a ransomware attack, which crippled a sizable part of the city’s online services. The city was hit by the notorious SamSam ransomware, which exploits a deserialization vulnerability in Java-based servers. The ransom was set at around $55,000 worth of bitcoin, a…

Read more

Former gynecologist set to stand trial for patient privacy violations, lying to federal agents

Posted on April 23, 2018 by Dissent

Stephanie Barry reports on a case that I don’t recall ever hearing about before: Jury selection will begin this morning in the trial of Rita Luthra, a former gynecologist accused of violating patient confidentiality laws, witness tampering and lying to federal investigators. The case against Luthra, of Longmeadow, is a significantly watered-down version of the…

Read more
  • Previous
  • 1
  • …
  • 725
  • 726
  • 727
  • 728
  • 729
  • 730
  • 731
  • …
  • 1,913
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • Privilege Under Fire: Protecting Forensic Reports in the Wake of a Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.