DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

OrthoAlaska notifies 176,203 patients of breach. When was the breach? (1)

Posted on October 7, 2023 by Dissent

On October 12, 2022 — almost a full year ago — OrthoAlaska discovered unauthorized activity on their systems. On March 3, 2023, they learned that information on former employees was stored in the system. On April 3, 2023, they notified those affected. And that’s where things remained until September 22, 2023, when OrthoAlaska notified HHS…

Read more

23andMe Cyberbreach Exposes DNA Data, Potential Family Ties

Posted on October 6, 2023 by Dissent

DarkReading reports: 23andMe, the popular DNA testing company, has launched an investigation after client information was listed for sale on a cybercrime forum this week. On Oct. 1, a post was published on the forum with a link to a sample of allegedly “20 million pieces of data” from the genetic testing company, claiming that it…

Read more

D.C. Board of Elections voter registration data up for sale on dark web (1)

Posted on October 6, 2023October 12, 2024 by Dissent

A new listing on ransomedvc claims, “We have successfully breached the District of Columbia Board Of Elections and have gotten more than 600k lines of USA Voters.” The listing links to a sample consisting of one registered voter’s data. That listing included a number of fields with, but not limited to, VoterID, registration date, voter’s…

Read more

Parkers Chapel School District network hacked; FBI investigating

Posted on October 6, 2023 by Dissent

Caitlan Butler reports: The Parkers Chapel School District has been hacked, and federal law enforcement agencies, in partnership with the State of Arkansas, are currently investigating the matter. John Gross, PCSD superintendent, said the district learned about the hack last Thursday, Sept. 29. “There’s rumors they’ve been in there for months, but I don’t know…

Read more

INC Ransomware claims to have hit Federal Labor Relations Authority

Posted on October 6, 2023 by Dissent

On September 20, a relatively new ransomware gang called INC Ransomware added the Federal Labor Relations Authority to their leak site. As proof, they offered six images of files, two of which appear to contain personal information from cases or submissions involving care. In response to a request from this site, INC also provided DataBreaches…

Read more

Blackbaud settles breach probe by states for nearly $50M

Posted on October 5, 2023 by Dissent

Steven Ardary reports: A South Carolina software company has agreed to a multi-million dollar settlement for a 2020 ransomware event that exposed the personal information of millions of consumers in the United States. South Carolina Attorney General Alan Wilson announced that Blackbaud would pay $49.5 million to states settling allegations that the company violated state…

Read more
  • Previous
  • 1
  • …
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • …
  • 1,912
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Chinese Hackers Hit Drone Sector in Supply Chain Attacks
  • Coinbase says hackers bribed staff to steal customer data and are demanding $20 million ransom
  • $28 million in Texas’ cybersecurity funding for schools left unspent
  • Cybersecurity incident at Central Point School District 6
  • Official Indiana .gov email addresses are phishing residents
  • Turkish Group Hacks Zero-Day Flaw to Spy on Kurdish Forces
  • Cyberattacks on Long Island Schools Highlight Growing Threat
  • Dior faces scrutiny, fine in Korea for insufficient data breach reporting; data of wealthy clients in China, South Korea stolen
  • Administrator Of Online Criminal Marketplace Extradited From Kosovo To The United States
  • Twilio denies breach following leak of alleged Steam 2FA codes

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • South Korea fines Temu for data protection violations
  • The BR Privacy & Security Download: May 2025
  • License Plate Reader Company Flock Is Building a Massive People Lookup Tool, Leak Shows
  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.