Data Breaches

948 readers
40 users here now

Information about data breaches, data leaks, ransomware attacks, and other related stories.

Icon attribution

founded 1 year ago
MODERATORS
1
 
 

Keep yourself safe after a data breach.

Not my usual post, but maybe someone will find it useful.

2
 
 

American chipmaker Microchip Technology Incorporated has disclosed that a cyberattack impacted its systems over the weekend, disrupting operations across multiple manufacturing facilities.

3
 
 

The Cannon Corporation dba CannonDesign is sending notices of a data breach to more than 13,000 of its clients, informing that hackers breached and stole data from its network in an attack in early 2023.

4
19
submitted 1 day ago* (last edited 1 day ago) by BrikoX to c/databreaches
 
 

Oregon Zoo is informing that visitors who purchased tickets online between December and June had their payment card information compromised.

5
 
 

Toyota confirmed that its network was breached after a threat actor leaked an archive of 240GB of data stolen from the company's systems on a hacking forum.

6
 
 

The big Social Security Number data breach is confirmed.

7
8
 
 

Hackers targeted AutoCanada in a cyberattack last Sunday that impacted the automobile dealership group's internal IT systems, which may lead to disruptions.

9
 
 

The Democratic National Convention soon to take place in Chicago, already under heavy security, faces an additional threat in the form of stolen credentials for delegates.

10
 
 

Kootenai Health has disclosed a data breach impacting over 464,000 patients after their personal information was stolen and leaked by the 3AM ransomware operation.

11
 
 

Evolution Mining has informed that it has been targeted by a ransomware attack on August 8, 2024, which impacted its IT systems.

12
 
 

Almost 2.7 billion records of personal information for people in the United States were leaked on a hacking forum, exposing names, social security numbers, all known physical addresses, and possible aliases.

13
 
 

​CSC ServiceWorks, a leading provider of commercial laundry services and air vending solutions, has disclosed a data breach after the personal information of an undisclosed number of individuals was exposed in a 2023 cyberattack.

14
28
submitted 1 week ago* (last edited 1 week ago) by BrikoX to c/databreaches
 
 

The home security company says attackers accessed databases containing customer home addresses, email addresses, and phone numbers.

15
 
 

A massive Magniber ransomware campaign is underway, encrypting home users' devices worldwide and demanding thousand-dollar ransoms to receive a decryptor.

16
 
 

Social Security numbers, death certificates, voter applications, and other personal data were accessible on the open internet, highlighting the ongoing challenges in election security.

17
 
 

TracFone, the pre-paid phone company, recently settled with the FCC over allegations that the company failed to protect customer information during three different data incidents. According to the FCC, in each of the incidents, threat actors gained access to customer information, including names, addresses, and features to which customers had subscribed. The threat actors were able to gain access by exploiting vulnerabilities in the customer-facing application programming interfaces or APIs.

18
 
 

Hackers stole nearly 600 terabytes of data during an intrusion that lasted eight months and impacted at least 7,500 individuals.

19
 
 

​Fresnillo PLC, the world's largest silver producer and a top global producer of gold, copper, and zinc, said attackers gained access to data stored on its systems during a recent cyberattack.

20
 
 

Pharmaceutical giant Cencora has confirmed that patients' protected health information and personally identifiable information (PII) was exposed in a February cyberattack.

21
 
 

The attack affected a leading banking technology provider and forced the National Payments Corporation of India to shut down payments at impacted banks.

22
 
 

OneBlood, a large not-for-profit blood center that serves hospitals and patients in the United States, is dealing with an IT systems outage caused by a ransomware attack.

23
 
 

Security presence has been heightened in the city to ensure that the Games are safe, and Israeli athletes have been provided with even more protection.

24
 
 

Debt collection agency Financial Business and Consumer Solutions (FBCS) has again increased the number of people impacted by a February data breach, now saying it affects 4.2 million people in the US.

25
 
 

In an email and a notice posted to its website, Ticketmaster says the breach took place between April 2 and May 18.

The New York Times reported in late May that the breach claimed by the hacker group ShinyHunters affected more than 500 million Ticketmaster customers. ShinyHunters has taken credit for breaches at Microsoft and AT&T, among dozens of other companies, the Times reported, citing federal prosecutors.

The company said the breach affected customers’ basic information, including their name, date of birth, banking information and credit card numbers and expirations dates. The company did not disclose in the email or its notice how many customers were part of the breach.

“We take data protection very seriously and have been working with the relevant authorities, including law enforcement, as well as credit card companies and banks,” Ticketmaster stated in its online post.

The same day Ticketmaster was learning about the data breach, the U.S. Department of Justice and 30 state and district attorneys general filed an antitrust lawsuit against the company and its and parent, Live Nation Entertainment. The sweeping suit accused the companies of running an illegal monopoly over live events in America — squelching competition and driving up prices for fans.

Live Nation has long denied violating antitrust laws and on May 23 that the lawsuit “won’t solve the issues fans care about relating to ticket prices, service fees, and access to in-demand shows.”

A cyberattack in 2022 on the telecommunications giant exposed records from “nearly all” of its customers, the company said July 12. The breach did not compromise the content calls or texts, according to AT&T.

The data that was compromised included files containing records of calls and texts from more than 100 million wireless and landline customers from May 2022 through October 2022. Records from Jan. 2, 2023 also were breached for a small number of customers, the company said, though it wasn’t specific.

view more: next ›