DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: U.S.

O’Charley’s suffers payment card network compromise, notifies customers

Posted on May 20, 2016 by Dissent

Dave Williams reports: Diners who ate at an O’Charley’s restaurant between March 18 and April 8 may have been affected by a data breach, Georgia Attorney General Sam Olens warned Friday. Read more on Atlanta Business Chronicle. O’Charley’s statement, posted today on their web site, explains what happened and offers tips for guests to protect themselves. It appears that…

Read more

Insider breach – Shapeshift’s story

Posted on May 20, 2016 by Dissent

@SwiftonSecurity kept telling everyone on Twitter that we #MUSTREAD the story of what happened at Shapeshift.io. And with good reason: it’s a phenomenal account of an insider breach told with the kind of refreshing honesty that’s often missing in most breach disclosures.  It also reads like a thriller. I’m going to give readers a different…

Read more

Noodles & Company Probes Breach Claims

Posted on May 20, 2016 by Dissent

Brian Krebs reports: Noodles & Company, a fast-casual restaurant chain with more than 500 stores in 35 U.S. states, says it has hired outside investigators to probe reports of a credit card breach at some locations. Over the past weekend, KrebsOnSecurity began hearing from sources at multiple financial institutions who said they’d detected a pattern of fraudulent…

Read more

Utah man accused of hacking United Airlines

Posted on May 19, 2016 by Dissent

Meredith Cunningham reports: New details have come to light regarding the 2012 incident where a hacker was able to steal travel vouchers from the United Airlines website, then turn around and sell them for a profit. Ammon Cunningham from Saratoga Springs, Utah, is believed to be the culprit. The case affidavit claims that Cunningham emailed…

Read more

Another Bizmatics, Inc. client notifies 7.500 patients of hack

Posted on May 19, 2016 by Dissent

Well, this is a bit different. Lafayette Pain Care, PC in Indiana notified HHS on May 9 about hacking/IT incident that affected 7,500 patients. In trying to track it down (there’s nothing that I could find on their web site), I came across a media report from May 10 that links this to the Bizmatics,…

Read more

NM: San Juan County notifying patients whose PHI were potentially viewable by hacker

Posted on May 19, 2016 by Dissent

KRQE reports: San Juan County is warning the public of a possible data breach in patients’ health records. Authorities say someone hacked into a county computer on Wednesday. An investigation shows no information was taken, but county officials say patients who participated in the DWI or Axis treatment programs may have had their personal information…

Read more
  • Previous
  • 1
  • …
  • 970
  • 971
  • 972
  • 973
  • 974
  • 975
  • 976
  • …
  • 1,912
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Ex-NSA bad-guy hunter listened to Scattered Spider’s fake help-desk calls: ‘Those guys are good’
  • Former Sussex Police officer facing trial for rape charged with 18 further offences relating to computer misuse
  • Beach mansion, Benz and Bitcoin worth $4.5m seized from League of Legends hacker Shane Stephen Duffy
  • Fresno County fell victim to $1.6M phishing scam in 2020. One suspected has been arrested, another has been indicted.
  • Ransomware Attack on ADP Partner Exposes Broadcom Employee Data
  • Anne Arundel ransomware attack compromised confidential health data, county says
  • Australian national known as “DR32” sentenced in U.S. federal court
  • Alabama Man Sentenced to 14 Months in Connection with Securities and Exchange Commission X Hack that Spiked Bitcoin Prices
  • Japan enacts new Active Cyberdefense Law allowing for offensive cyber operations
  • Breachforums Boss “Pompompurin” to Pay $700k in Healthcare Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Massachusetts Senate Committee Approves Robust Comprehensive Privacy Law
  • Montana Becomes First State to Close the Law Enforcement Data Broker Loophole
  • Privacy enforcement under Andrew Ferguson’s FTC
  • “We would be less confidential than Google” – Proton threatens to quit Switzerland over new surveillance law
  • CFPB Quietly Kills Rule to Shield Americans From Data Brokers
  • South Korea fines Temu for data protection violations
  • The BR Privacy & Security Download: May 2025

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.