DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

Massachusetts Enacts Law Providing Greater Privacy of Health Insurance Information

Posted on April 18, 2018 by Dissent

Michael Bertoncini writes: Health insurance carriers often provide explanation of benefits (EOB) summaries to the policyholder specifying the type and cost of health care services received by dependents covered by the policy. EOBs often disclose sensitive information regarding the mental or physical health condition of adult dependents. Massachusetts has now enacted a law, an act…

Read more

States Increase HIPAA Enforcement

Posted on April 18, 2018 by Dissent

Elliot Golding and Jennifer Tharp of Squire Patton Boggs write: Overview of Recent Settlement Actions Recent Health Insurance Portability and Accountability Act (“HIPAA”) enforcement settlements for Virtual Medical Group (“VMG”) in New Jersey and EmblemHealth in New York may signal a broader trend of increased state HIPAA enforcement.  Under the Health Information Technology for Economic…

Read more

Former University of Iowa student pleads guilty to grade-changing hacking scheme

Posted on April 17, 2018 by Dissent

Jordan Prochnow reports that Trevor Graves, the former University of Iowa student who had been charged with hacking the school’s network to change grades, was back in court on Monday to plead guilty. According to a plea agreement, Graves intentionally “caused the transmission of a command that caused damage and impairment to the integrity or…

Read more

TaskRabbit Takes Down App and Website After Getting Hacked

Posted on April 17, 2018 by Dissent

Catalin Cimpanu reports: TaskRabbit, a web-based service that connects freelance handymen with clients in various local US markets, has emailed customers admitting it suffered a security breach. The company has taken down its app and website while law enforcement and a private cyber-security firm are investigating the incident. The hack appears to have taken place…

Read more

More than 100 Iditarod volunteers’ personal information potentially compromised

Posted on April 16, 2018 by Dissent

KTUU is reporting that more than 100 Iditarod race volunteers  may have had their personal details on a computer that was stolen on March 11. Chas St. George, the Chief Operations Officer of the ITC, says a race volunteer had their car stolen, inside the car was a password protected laptop and thumb drive containing personal…

Read more

UnityPoint Health notifying patients of phishing attack

Posted on April 15, 2018 by Dissent

On February 15, 2018, UnityPoint Health discovered our email system was the victim of a phishing attack that compromised some employee email accounts. UnityPoint Health promptly took action to secure the impacted email accounts, changed passwords, and engaged external cybersecurity professionals to analyze what information might have been contained in the impacted accounts. After a…

Read more
  • Previous
  • 1
  • …
  • 728
  • 729
  • 730
  • 731
  • 732
  • 733
  • 734
  • …
  • 1,913
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • Privilege Under Fire: Protecting Forensic Reports in the Wake of a Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.