OSINTer logo Article Overview

DataBreaches

Updating: Prince George’s County Public Schools breach affected almost 100,000

In August 2023, Prince George’s County Public Schools disclosed a cyberattack. At the time, they reported that “an estimated 4,500 user accounts out of...

















OSINTer logo Article Overview

DataBreaches

Happy New Year 2024

On January 1, 2009,  DataBreaches posted its first “Happy New Year” post. If you had asked me to predict if I’d still be posting breaches on...







OSINTer logo Article Overview

DataBreaches

College of the Canyons alerts employees to third-party ransomware attack

Tyler Wainfeld reports: College of the Canyons is communicating with more than 2,400 affected personnel after an unauthorized data breach through its insurance...


OSINTer logo Article Overview

DataBreaches

Self-proclaimed hackers take credit for computer problems at Liberty Hospital

Andy Alcock reports from Missouri: A blackmail message from an apparent hacker appears to be the reason Liberty Hospital computer systems crashed Tuesday. KMBC...





OSINTer logo Article Overview

DataBreaches

Update: Fred Hutch Cancer Center attack claimed by Hunters International

On December 8, DataBreaches reported that Fred Hutchinson Cancer Center had been the victim of a ransomware attack and that the then-unnamed threat actors were...


OSINTer logo Article Overview

DataBreaches

Delta Dental says data breach exposed info of 7 million people

Bill Toulas reports: Delta Dental of California is warning almost seven million patients that they suffered a data breach after personal data was exposed in a...




OSINTer logo Article Overview

DataBreaches

Seeking clarification on Maine’s data breach notification statute

If you can’t get an interpretation of a state breach notification statute from the state’s attorney general, where can you get it? DataBreaches...







OSINTer logo Article Overview

DataBreaches

PA: Great Valley School District Falls Victim to Ransomware Attack

As DataBreaches noted yesterday on infosec.exchange, the Medusa ransomware gang claims to have hit Great Valley School District in Pennsylvania. They provide a...

















OSINTer logo Article Overview

DataBreaches

Systems East, Inc. notifies 209,000 consumers after database with some payment card info was hacked

It’s not often DataBreaches reads a breach disclosure that reports the theft of already-encrypted data, but a notification by Systems East, Inc. (SEI) in...


OSINTer logo Article Overview

DataBreaches

Alleged Extortioner of Psychotherapy Patients Faces Trial

Brian Krebs reports: Prosecutors in Finland this week commenced their criminal trial against Julius Kivimäki, a 26-year-old Finnish man charged with...



OSINTer logo Article Overview

DataBreaches

Is a new ransomware group’s listing for Decatur Independent School District linked to an attack in September?

Decatur Independent School District in Texas was added to Inc Ransomware’s leak site on Wednesday.  There is no summary or description of what the...





OSINTer logo Article Overview

DataBreaches

Time’s up, Sunday edition: Some Jeffco Public Schools data was leaked, some data was put up for sale

As first reported on DataBreaches on Friday, SingularityMD indicated that they would be leaking or selling Jeffco Public Schools data. They followed through...









OSINTer logo Article Overview

DataBreaches

Southwestern Ontario hospitals will rebuild network from scratch amid fallout from cyberattack; more data leaked

CBC reports: All five southwestern Ontario hospitals impacted by a cyberattack just over two weeks ago will rebuild their networks from scratch, the hospitals...






OSINTer logo Article Overview

DataBreaches

Data of 171,871 Deer Oaks Behavioral Health clients and employees dumped by ransomware group

Deer Oaks Behavioral Health in Texas is a behavioral health services provider of psychological and psychiatric services to residents of long-term care and...














Loading more articles....