Date | Name | Category | Web |
31.12.19 | | Incindent IoT | Threatpost |
31.12.19 | Wawa faces several lawsuits following a massive payment card breach | Incindent | Securityaffairs |
30.12.19 | Security experts disclosed Wyze data leak | Incindent | Securityaffairs |
29.12.19 | 173 Million Zynga accounts were impacted in the September hack | Incindent | Securityaffairs |
27.12.19 | | Incindent | Threatpost |
24.12.19 | One Day, Three Credit Card Data Breach Notifications | Incindent | Bleepingcomputer |
24.12.19 | | Incindent | Threatpost |
23.12.19 | Over 50 Islands Restaurants Hit by Payment Card Breach | Incindent | Securityweek |
23.12.19 | Data of Honda Owners in North America Exposed Online | Incindent | Securityweek |
23.12.19 | Champagne Bakery Cafe and Islands burger chain disclose payment card breaches | Incindent | Securityaffairs |
21.12.19 | Nexus Mods Game Modding Site Discloses Data Breach | Incindent | Bleepingcomputer |
21.12.19 | Honda Exposes 26,000 Records of North American Customers | Incindent | Bleepingcomputer |
20.12.19 | | Incindent | Threatpost |
20.12.19 | | Incindent Virus | Threatpost |
20.12.19 | LifeLabs Data Breach Exposes Personal Info of 15 Million Customers | Incindent | Bleepingcomputer |
20.12.19 | Payment card breach potentially impacts all locations of Wawa convenience store | Incindent | Securityaffairs |
20.12.19 | Wawa Says Data Breach Affected Thousands Over 10 Months | Incindent | Securityweek |
20.12.19 | Hackers Stole Customers' Payment Card Details From Over 700 Wawa Stores | Incindent | Thehackernews |
20.12.19 | | Incindent | Threatpost |
20.12.19 | | Incindent Social | Threatpost |
20.12.19 | More than 267 millions of Facebook user phone numbers exposed online | Incindent Social | Securityaffairs |
19.12.19 | | Incindent | Threatpost |
19.12.19 | | Incindent | Threatpost |
18.12.19 | Lab test provider LifeLabs disclose a data breach that exposed personal info of 15M customers | Incindent | Securityaffairs |
18.12.19 | LifeLabs Paid Hackers to Recover Stolen Medical Data of 15 Million Canadians | Incindent | Thehackernews |
17.12.19 | Credit Card Data Exposed Online Is Tested Within 2 Hours | Incindent | Bleepingcomputer |
17.12.19 | Over 435K Security Certs Can Be Compromised With Less Than $3,000 | Incindent | Bleepingcomputer |
17.12.19 | Online Retailer LightInTheBox exposes unsecured DB containing 1.3TB of web server logs | Incindent | Securityaffairs |
17.12.19 | A thief stole hard drives containing Facebook payroll data from a car | Incindent Social | Securityaffairs |
16.12.19 | Attackers Steal Credit Cards in Rooster Teeth Data Breach | Incindent | Bleepingcomputer |
16.12.19 | | Incindent | Net-security |
14.12.19 | Rooster Teeth Productions suffered a payment card breach | Incindent | Securityaffairs |
13.12.19 | Hospital Boosts Security, Issues Notifications After Breach | Incindent | Securityweek |
11.12.19 | Unsecured AWS bucket exposes over 750,000 birth certificate applications | Incindent | Securityaffairs |
11.12.19 | Thousands of iPR Software Users Exposed on Amazon S3 Bucket | Incindent | Securityweek |
10.12.19 | GE, Dunkin’, Forever 21 Caught Up in Broad Internal Document Leak | Incindent | Threatpost |
9.12.19 | | Incindent | Net-security |
8.12.19 | Evil Corp Hackers Charged For Stealing Over $100 Million | Incindent | Bleepingcomputer |
6.12.19 | HackerOne Breach Leads to $20,000 Bounty Reward | Incindent | Threatpost |
6.12.19 | AT&T, Verizon Subscribers Exposed as Mobile Bills Turn Up on the Open Web | Incindent | Threatpost |
5.12.19 | Nebraska Medicine Breached By Rogue Employee | Incindent | Threatpost |
5.12.19 | | Incindent | Net-security |
4.12.19 | Smith & Wesson Web Site Hacked to Steal Customer Payment Info | Hacking Incindent | Bleepingcomputer |
3.12.19 | Insecure Database Exposes Millions of Private SMS Messages | Incindent Mobil | Threatpost |
2.12.19 | TrueDialog database leaked online tens of millions of SMS text messages | Incindent | Securityaffairs |
2.12.19 | Data of 21 million Mixcloud users available for sale on the dark web | Incindent | Securityaffairs |
29.11.19 | Adobe Notifies Magento Marketplace Users of Security Breach | Incindent | Bleepingcomputer |
28.11.19 | Magento Marketplace Suffers Data Breach Exposing Users' Account Info | Incindent | Thehackernews |
26.11.19 | Over 38 Million Healthcare Records Exposed in Breaches Over 2019 | Incindent | Bleepingcomputer |
25.11.19 | Church's Chicken Restaurants Hit by Payment Card Breach | Incindent | Securityweek |
25.11.19 | Data on 1.2 Billion Users Found in Exposed Elasticsearch Server | Incindent | Securityweek |
25.11.19 | Order Information of OnePlus Customers Exposed in Data Breach | Incindent | Securityweek |
24.11.19 | OnePlus Exposed Customer Order Information in Data Breach | Incindent | Bleepingcomputer |
24.11.19 | Edenred Payment Solutions Giant Announces Malware Incident | Incindent | Bleepingcomputer |
24.11.19 | T-Mobile Discloses Data Breach Impacting Prepaid Customers | Incindent | Bleepingcomputer |
23.11.19 | Data-Enriched Profiles on 1.2B People Exposed in Gigantic Leak | Incindent | Threatpost |
23.11.19 | Personal and social information of 1.2B people exposed on an open Elasticsearch install | Incindent | Securityaffairs |
23.11.19 | OnePlus Suffers New Data Breach Impacting Its Online Store Customers | Incindent | Thehackernews |
22.11.19 | T-Mobile discloses data breach affecting prepaid wireless customers | Incindent | Securityaffairs |
22.11.19 | AccorHotels subsidiary Gekko Group exposes hotels and travelers data in massive data leak | Incindent | Securityaffairs |
22.11.19 | Hackers Accessed Information of T-Mobile Prepaid Customers | Incindent | Securityweek |
22.11.19 | T-Mobile Suffers Data Breach Affecting Prepaid Wireless Customers | Incindent | Thehackernews |
21.11.19 | | Incindent | Net-security |
20.11.19 | Macy's Customer Payment Info Stolen in Magecart Data Breach | Incindent | Bleepingcomputer |
20.11.19 | Hackers leak 2TB of Data From Cayman National Bank stolen by Phineas Fisher | Incindent | Securityaffairs |
20.11.19 | | Incindent | Net-security |
18.11.19 | Crooks use carding bots to check stolen card data ahead of the holiday season | Incindent | Securityaffairs |
18.11.19 | | Incindent | Net-security |
15.11.19 | InfoTrax Settles With FTC Over Data Breach | Incindent | Securityweek |
14.11.19 | Company Detected Years-Long Breach Only After Hacker Maxed Out Servers' Storage | Incindent | Thehackernews |
14.11.19 | | Incindent | Net-security |
13.11.19 | Plugging the Data Leak in Manufacturing | Incindent | Threatpost |
12.11.19 | ZoneAlarm forum site hack exposed data of thousands of users | Incindent | Securityaffairs |
12.11.19 | Data of ZoneAlarm Forum Users Leaked Following Breach | Incindent | Securityweek |
11.11.19 | Hackers Breach ZoneAlarm's Forum Site — Outdated vBulletin to Blame | Incindent | Thehackernews |
9.11.19 | Understanding the Ripple Effect: Large Enterprise Data Breaches Threaten Everyone | Incindent | Threatpost |
8.11.19 | Why Big Breach Fines Don’t Equal Fewer Breaches | Incindent | Threatpost |
8.11.19 | DNA-testing startup Veritas Genetics disclosed a security breach | Incindent | Securityaffairs |
7.11.19 | Rogue Trend Micro Employee Sold Customer Data for 68K Accounts | Incindent Virus | Threatpost |
7.11.19 | ‘Camgirl’ sites expose millions of members and users | Incindent | Securityaffairs |
3.11.19 | Desjardins credit union data breach bigger than initially thought | Incindent | Securityaffairs |
2.11.19 | Marriott Reports Exposure of Associates' Social Security Numbers | Incindent | Bleepingcomputer |
2.11.19 | Canada Credit Union Data Breach Bigger Than First Thought: Desjardins | Incindent | Securityweek |
1.11.19 | Fraudster Admits Role In Theft of Millions From Thousands of Army Members | Incindent | Bleepingcomputer |
1.11.19 | Bed Bath & Beyond Discloses Customer Login Credentials Breach | Incindent | Bleepingcomputer |
1.11.19 | 21 Million Logins for Top 500 Firms Offered on the Dark Web | Incindent | Bleepingcomputer |
1.11.19 | World's First Domain Registrar Network Solutions Discloses Breach | Incindent | Bleepingcomputer |
31.10.19 | 21 Million stolen credentials from Fortune 500 companies available on the dark web | Incindent | Securityaffairs |
31.10.19 | | Incindent | Net-security |
31.10.19 | Hackers behind Uber and Lynda hacks plead guilty in data breaches | Incindent | Securityaffairs |
31.10.19 | Leading Web Domain Name Registrars Disclose Data Breach | Incindent | Thehackernews |
31.10.19 | | Incindent | Threatpost |
31.10.19 | Network Solutions data breach – hacker accessed data of more 22 Million accounts | Incindent | Securityaffairs |
31.10.19 | Hackers Plead Guilty in Data Breach that Uber Covered Up | Incindent | Securityweek |
31.10.19 | Data Breach Hits 22 Million Web.com, Register.com, Network Solutions Accounts | Incindent | Securityweek |
31.10.19 | 21 Million Stolen Fortune 500 Credentials For Sale on Dark Web | Incindent | Securityweek |
30.10.19 | | Incindent | Net-security |
29.10.19 | Details for 1.3 million Indian payment cards available on the dark web, its the biggest single card database ever | Incindent | Securityaffairs |
29.10.19 | U.S. Fast-Food Chain Krystal Investigating Payment Card Breach | Incindent | Securityweek |
29.10.19 | | Incindent | Threatpost |
29.10.19 | U.S. fast-food restaurant chain Krystal suffered a payment card incident | Incindent | Securityaffairs |
29.10.19 | UniCredit Bank Suffers 'Data Incident' Exposing 3 Million Italian Customer Records | Incindent | Thehackernews |
28.10.19 | | Incindent | Net-security |
28.10.19 | UniCredit bank discloses a data breach that impacted 3 million of Italian clients | Incindent | Securityaffairs |
28.10.19 | Data Breach at St. Louis Health Center Impacts up to 152,000 | Incindent | Securityweek |
28.10.19 | Adobe Exposed Creative Cloud Customer Information | Incindent | Securityweek |
27.10.19 | 7.5 Million Records of Adobe Creative Cloud User Data Exposed | Incindent | Bleepingcomputer |
27.10.19 | P&G Online Beauty Store Hacked to Steal Payment Info | Incindent | Bleepingcomputer |
27.10.19 | Unsecured ElasticSearch DB exposed data for 7.5M Adobe Creative Cloud Users | Incindent | Securityaffairs |
26.10.19 | Unsecured Adobe Server Exposes Data for 7.5 Million Creative Cloud Users | Incindent | Thehackernews |
26.10.19 | | Incindent | Threatpost |
26.10.19 | | Incindent | Threatpost |
25.10.19 | Major Florida Health System Fined $2M for HIPPA Breach | Incindent | Securityweek |
25.10.19 | | Incindent | Threatpost |
24.10.19 | Hacker Breached Servers Belonging to Multiple VPN Providers | Incindent | Bleepingcomputer |
24.10.19 | Hackers Breach Avast Antivirus Network Through Insecure VPN Profile | Incindent | Bleepingcomputer |
23.10.19 | Autoclerk travel reservations platform data leak also impacts US Government and military | BigBrothers Incindent | Securityaffairs |
23.10.19 | | Incindent | Net-security |
22.10.19 | NordVPN, TorGuard, and VikingVPN VPN providers disclose security breaches | Incindent | Securityaffairs |
22.10.19 | NordVPN Breach FAQ – What Happened and What's At Stake? | Incindent | Thehackernews |
22.10.19 | Avast Network Breached As Hackers Target CCleaner Again | Incindent | Threatpost |
22.10.19 | TorGuard, NordVPN Respond to Breach Reports | Incindent | Securityweek |
22.10.19 | | Incindent | Net-security |
21.10.19 | | Incindent | Net-security |
21.10.19 | Avast internal network breached for the second time by sophisticated hackers | Incindent | Securityaffairs |
21.10.19 | Czech Police, Intelligence Bust Russian Spy Network | Incindent | Securityweek |
21.10.19 | Avast Discloses New Supply-Chain Attack Attempt | Incindent | Securityweek |
21.10.19 | | Incindent | Net-security |
19.10.19 | Zappos Offers Users 10% Discount in 2012 Breach Settlement | Incindent | Threatpost |
18.10.19 | Indiana Hospital System Notifying Patients After Data Breach | Incindent | Securityweek |
16.10.19 | Click2Mail suffered a data breach that potentially impacts 200,000 registrants | Incindent | Securityaffairs |
15.10.19 | Click2Mail Informs Users of Data Breach | Incindent | Securityweek |
15.10.19 | | Cyber Incindent | Net-security |
14.10.19 | Imperva explains how hackers stole AWS API Key and accessed to customer data | Incindent | Securityaffairs |
14.10.19 | Compromised AWS API Key Allowed Access to Imperva Customer Data | Incindent | Securityweek |
13.10.19 | Leafly Cannabis information platform suffered a data leak | Incindent | Securityaffairs |
12.10.19 | Leafly Cannabis Website Leaked User Info via Exposed Database | Incindent | Bleepingcomputer |
11.10.19 | | Incindent | Threatpost |
11.10.19 | Hacker breached escort forums in Italy and the Netherlands and is selling user data | Hacking Incindent | Securityaffairs |
11.10.19 | | Incindent | Net-security |
8.10.19 | Credit Info Exposed in TransUnion Credential Stuffing Attack | Attack Incindent | Bleepingcomputer |
8.10.19 | 1 Million People Had Their Medical Data Exposed in Tū Ora Breach | Incindent | Bleepingcomputer |
8.10.19 | Check If You Are in the Sephora and StreetEasy Data Breaches | Incindent | Bleepingcomputer |
8.10.19 | | Incindent | Net-security |
7.10.19 | Data from Sephora and StreetEasy data breaches added to HIBP | Incindent | Securityaffairs |
7.10.19 | | Incindent | Net-security |
6.10.19 | Hacker is auctioning a database containing details of 92 million Brazilians | Incindent | Securityaffairs |
5.10.19 | UAB Medicine Data Breach Exposes Patient Info in Phishing Attack | Incindent Phishing | Bleepingcomputer |
5.10.19 | Details of 92 Million Brazilians Auctioned on Underground Forums | Incindent | Bleepingcomputer |
4.10.19 | Moe's, McAlister's, Schlotzsky's Restaurants Hit by Payment Card Breach | Incindent | Securityweek |
4.10.19 | Turkey Fines Facebook for Breach of Data Protection Laws | Incindent Social | Securityweek |
4.10.19 | | Incindent | Net-security |
3.10.19 | Zendesk Security Breach May Impact Orgs Like Uber, Slack, and FCC | Incindent | Bleepingcomputer |
3.10.19 | American Express Customer Info Accessed by Employee for Possible Fraud | Incindent | Bleepingcomputer |
3.10.19 | Zendesk Discloses Old Data Breach Affecting 10,000 Accounts | Incindent | Securityweek |
3.10.19 | | Incindent | Threatpost |
3.10.19 | Zendesk 2016 security breach may impact Uber, Slack, and other organizations | Incindent | Securityaffairs |
3.10.19 | Former American Express employee under investigation for customers’ data abuse | Incindent | Securityaffairs |
2.10.19 | Former Yahoo Employee Admits Hacking into 6000 Accounts for Sexual Content | Incindent | Thehackernews |
2.10.19 | Experts found 20 Million tax records for Russian citizens exposed online | BigBrothers Incindent | Securityaffairs |
1.10.19 | Hackers breached one of Comodo Forums, 245,000 users impacted | Incindent | Securityaffairs |
1.10.19 | Comodo Forums Hacked via Recently Disclosed vBulletin Vulnerability | Incindent Vulnerebility | Securityweek |
1.10.19 | Comodo Forums Hack Exposes 245,000 Users' Data — Recent vBulletin 0-day Used | Incindent | Thehackernews |
1.10.19 | Comodo Forums Breached, Data of Over 170,000 Users Up for Grabs | Incindent | Bleepingcomputer |
1.10.19 | American Man Jailed in US Over Singapore HIV Data Leak | Crime Incindent | Securityweek |
1.10.19 | 'Masad Stealer' Uses Telegram to Exfiltrate Data | Incindent Social Virus | Securityweek |
1.10.19 | | Incindent | Net-security |
29.9.19 | Exclusive — Hacker Steals Over 218 Million Zynga 'Words with Friends' Gamers Data | Incindent | Thehackernews |
28.9.19 | DoorDash Data Breach Exposes Info of Roughly 5 Million Users | Incindent | Bleepingcomputer |
28.9.19 | Vodafone's Mobile App Briefly Exposed Customer Information | Incindent Privacy | Bleepingcomputer |
28.9.19 | Dunkin' Donuts Sued by New York's State Attorney General Over Data Breaches | Incindent | Securityweek |
27.9.19 | DoorDash Data Breach exposes data of approximately 5 million users | Incindent | Securityaffairs |
27.9.19 | DoorDash Breach Exposes Data of Nearly 5 Mn Users | Incindent | Securityweek |
27.9.19 | DoorDash Breach Exposes 4.9 Million Users' Personal Data | Incindent | Thehackernews |
27.9.19 | | Incindent | Threatpost |
27.9.19 | There Is Life for the CISO After a Breach | Incindent | Securityweek |
26.9.19 | | Incindent | Net-security |
25.9.19 | Heyyo dating app left its users’ data exposed online | Incindent | Securityaffairs |
24.9.19 | Lion Air Data Leak Came From Contractor's Ex-Staff, Airline Says | Incindent | Securityweek |
24.9.19 | 200K Sign Petition Against Equifax Data Breach Settlement | Incindent | Threatpost |
23.9.19 | Thinkful forces a password reset for all users after a data breach | Incindent | Securityaffairs |
23.9.19 | | Incindent | Net-security |
21.9.19 | Thinkful Resets All User Passwords After Security Breach | Incindent | Bleepingcomputer |
21.9.19 | Mattress Company Leaks Data Records of 387K Customers | Incindent | Threatpost |
21.9.19 | Eight U.S. Cities Impacted in New Series of Click2Gov Breaches | Incindent | Securityweek |
21.9.19 | 200,000 Sign Petition Against Equifax Data Breach Settlement | Incindent | Securityweek |
21.9.19 | Indonesia, Malaysia Probe Lion Air Customer Data Leak | Incindent | Securityweek |
20.9.19 | 400 Million Medical Radiological Images Exposed on the Internet | Incindent | Bleepingcomputer |
18.9.19 | Misconfigured Google Calendars Share Events With the World | Incindent | Bleepingcomputer |
18.9.19 | Millions of Lion Air Passenger Records Exposed and Exchanged on Forums | Incindent | Bleepingcomputer |
18.9.19 | | Incindent | Threatpost |
18.9.19 | Industry Reactions to Massive Ecuador Data Leak | Incindent | Securityweek |
18.9.19 | | Incindent | Net-security |
18.9.19 | | Incindent | Net-security |
17.9.19 | Experts warn of the exposure of thousands of Google Calendars online | Incindent | Securityaffairs |
17.9.19 | Backup files for Lion Air and parent airlines exposed and exchanged on forums | Incindent | Securityaffairs |
17.9.19 | Exclusive: Thousands of Google Calendars Leaking Private Information Online | Incindent | Thehackernews |
17.9.19 | Security Firm: Data Breach Exposes Millions of Ecuadorians | Incindent | Securityweek |
16.9.19 | Data leak exposes sensitive data of all Ecuador ‘citizens | Incindent | Securityaffairs |
15.9.19 | Delaler Leads, a car dealer marketing firm exposed 198 Million records online | Incindent | Securityaffairs |
15.9.19 | Garmin SA Shopping Portal Breach Leads to Theft of Payment Data | Incindent | Bleepingcomputer |
14.9.19 | Car Dealer Marketing Firm Exposed 198 Million Data Records | Incindent | Securityweek |
13.9.19 | | Incindent | Threatpost |
11.9.19 | | Incindent | Threatpost |
5.9.19 | CircleCI Customer Data Exposed Through Third-Party Vendor | Incindent | Securityweek |
5.9.19 | XKCD Forum Breach Exposes Emails, Passwords of 562,000 Users | Incindent | Bleepingcomputer |
4.9.19 | | Incindent | Threatpost |
4.9.19 | XKCD forum data breach impacted 562,000 subscribers | Incindent | Securityaffairs |
4.9.19 | Over 328,000 Users Hit by Foxit Data Breach | Incindent | Securityweek |
4.9.19 | XKCD Forum Hacked – Over 562,000 Users’ Account Details Leaked | Incindent | Thehackernews |
3.9.19 | 562,000 Impacted in XKCD Forum Data Breach | Incindent | Securityweek |
3.9.19 | Data of 90K Mastercard Priceless Specials Members Shared Online | Incindent | Bleepingcomputer |
3.9.19 | Flight booking platform Option Way exposes customer and internal data | Incindent | Securityaffairs |
1.9.19 | Foxit Software Discloses Data Breach Exposing User Passwords | Incindent | Bleepingcomputer |
1.9.19 | Foxit PDF Software Company Suffers Data Breach—Asks Users to Reset Password | Incindent | Thehackernews |
1.9.19 | Foxit Software discloses a data breach that exposed user passwords | Incindent | Securityaffairs |
30.8.19 | | Incindent Privacy | Threatpost |
29.8.19 | A total of six hackers already become millionaires on HackerOne | Incindent | Securityaffairs |
29.8.19 | Alleged Capital One Hacker Indicted on Wire Fraud, Computer Data Theft Charges | Incindent | Securityweek |
29.8.19 | Incident Response report 2018 | Analysis Incindent | Securelist |
29.8.19 | Cybersecurity Firm Suffers Security Breach, Client Info Exposed | Incindent | Bleepingcomputer |
28.8.19 | | Incindent | Net-security |
28.8.19 | Hostinger Data Breach Affects Almost 14 Million Customers | Incindent | Bleepingcomputer |
28.8.19 | Imperva Firewall Breach Exposes Customer API Keys, SSL Certificates | Incindent | Threatpost |
28.8.19 | Imperva data Breach: WAF customers’ data exposed | Incindent | Securityaffairs |
28.8.19 | Imperva Notifies Cloud WAF Customers of Security Incident | Incindent | Securityweek |
28.8.19 | Imperva Breach Exposes WAF Customers' Data, Including SSL Certs, API Keys | Incindent | Thehackernews |
28.8.19 | | Incindent | Net-security |
27.8.19 | Hostinger Data Breach: 14M Customer Passwords, Personal Data at Risk | Incindent | Threatpost |
26.8.19 | Hostinger Resets User Passwords Following System Breach | Incindent | Securityweek |
26.8.19 | Airlines That Manage Booking Systems Themselves Expose Customer Data | Incindent | Securityweek |
26.8.19 | Hostinger Suffers Data Breach – Resets Password For 14 Million Users | Incindent | Thehackernews |
26.8.19 | Hostinger disclosed a data breach that affects 14 Million customers | Incindent | Securityaffairs |
26.8.19 | Judge Orders Woman in Capital One Case to Remain in Custody | Incindent | Securityweek |
25.8.19 | Mastercard Reports Data Breach to German and Belgian DPAs | Incindent | Bleepingcomputer |
25.8.19 | Google Chrome to Warn If Logins Are Found in a Data Breach | Incindent Safety | Bleepingcomputer |
24.8.19 | Mastercard data breach affected Priceless Specials loyalty program | Incindent | Securityaffairs |
23.8.19 | U.S. Charges 80 in Massive Online Fraud Scheme | Incindent | Securityweek |
22.8.19 | Adult Content Site Exposed Personal Data of 1M Users | Incindent | Threatpost |
22.8.19 | Visa Tackles Payment Fraud with New Security Services | Incindent | Securityweek |
21.8.19 | Adult Content Site Exposed Personal Data of 1M Users | Incindent | Threatpost |
18.8.19 | Google Estimates 1.5% of Web Logins Exposed in Data Breaches | Incindent | Bleepingcomputer |
17.8.19 | | Incindent | Threatpost |
17.8.19 | | Incindent | Threatpost |
16.8.19 | | Incindent | Threatpost |
16.8.19 | ECB Uncovers Data Breach in Bank Newsletter | Incindent | Securityweek |
16.8.19 | | Incindent | Net-security |
15.8.19 | | Incindent Privacy | Threatpost |
15.8.19 | British Airways Criticized for Exposing Passenger Flight Details | Incindent Privacy | Securityweek |
14.8.19 | | Incindent | Threatpost |
13.8.19 | | Incindent | Threatpost |
10.8.19 | 3Fun Dating App leaked members’ location and personal details | Incindent | Securityaffairs |
9.8.19 | State Farm Accounts Compromised in Credential Stuffing Attack | Attack Incindent | Bleepingcomputer |
9.8.19 | National Baseball Hall of Fame Hit By Payment Card Stealing Attack | Attack Incindent | Bleepingcomputer |
9.8.19 | Fraudster Unlocks Over 2 Million AT&T Phones, Pays $1 Million | Incindent Mobil | Bleepingcomputer |
9.8.19 | CafePress Data Breach Exposes Personal Info of 23 Million Users | Incindent | Bleepingcomputer |
9.8.19 | | Attack Incindent | Threatpost |
8.8.19 | American Insurance firm State Farm victim of credential stuffing attacks | Incindent | Securityaffairs |
8.8.19 | | Incindent | Net-security |
6.8.19 | Monzo Asks Clients to Reset PINs After Exposure to Employees | Incindent | Bleepingcomputer |
6.8.19 | StockX Hack Exposes Personal Information of Customers | Hacking Incindent | Bleepingcomputer |
6.8.19 | CafePress Data Breach exposes technical details of 23 Million users | Incindent | Securityaffairs |
6.8.19 | | Incindent | Threatpost |
6.8.19 | Russia-linked STRONTIUM APT targets IoT devices to hack corporate networks | Incindent | Securityaffairs |
5.8.19 | Poshmark, the social commerce marketplace, discloses a data breach | Incindent | Securityaffairs |
4.8.19 | Misconfigured JIRA Servers Leak Info on Users and Projects | Incindent | Bleepingcomputer |
2.8.19 | Unprotected Database Exposes Details of Honda's Internal Network | Incindent | Securityweek |
2.8.19 | Congress Wants Capital One, Amazon to Explain Data Breach | BigBrothers Incindent | Securityweek |
1.8.19 | Unsecured Database Exposes Security Risks in Honda's Network | Incindent | Bleepingcomputer |
1.8.19 | | Incindent | Threatpost |
31.7.19 | Capital One Data Breach Affects 106 Million People, Suspect Arrested | Incindent | Bleepingcomputer |
31.7.19 | LAPD Data Breach Exposes Personal Info of Roughly 2.5K Officers | Incindent | Bleepingcomputer |
31.7.19 | | Incindent | Threatpost |
31.7.19 | Q&A: What to Know About the Capital One Data Breach | Incindent | Securityweek |
30.7.19 | LAPD data breach exposes personal info of thousands of officers | BigBrothers Incindent | Securityaffairs |
30.7.19 | Capital One data breach: hacker accessed details of 106M customers before its arrest | Incindent | Securityaffairs |
30.7.19 | | Incindent | Net-security |
30.7.19 | Capital One Target of Massive Data Breach | Incindent | Securityweek |
30.7.19 | CapitalOne Discloses Massive Data Breach: 106 Million Impacted | Incindent | Securityweek |
30.7.19 | Capital One Data Breach Affects 106 Million Customers; Hacker Arrested | Incindent | Thehackernews |
28.7.19 | New York Passes Law to Update Data Breach Notification Requirements | Incindent | Bleepingcomputer |
27.7.19 | Microsoft Office 365 Webmail Exposes User's IP Address in Emails | Incindent | Bleepingcomputer |
26.7.19 | NY to Require Greater Public Notification of Data Breaches | Incindent | Securityweek |
25.7.19 | | Incindent | Threatpost |
24.7.19 | Citrix Completes Investigation into Data Breach | Incindent | Securityweek |
24.7.19 | Hackers Compromise 62 Colleges via Campus ERP Platform | Hacking Incindent | Securityweek |
24.7.19 | | Incindent | Net-security |
23.7.19 | Equifax to Pay up to $700 Million in 2017 Data Breach Settlement | Incindent | Thehackernews |
23.7.19 | AMCA Breach: Many More Impacted Healthcare Firms Come Forward | Incindent | Securityweek |
23.7.19 | | Incindent | Threatpost |
23.7.19 | | Incindent | Net-security |
22.7.19 | Equifax to Pay up to $700 Million to Consumers, Authorities Over 2017 Breach | Incindent | Securityweek |
22.7.19 | Report: Equifax to Pay $700 Million in Breach Settlement | Incindent | Securityweek |
21.7.19 | Hackers breach 62 US colleges by allegedly exploiting Ellucian Banner Web flaw | Hacking Incindent | Securityaffairs |
21.7.19 | WizzAir informed customers it forced a password reset on their accounts | Incindent | Securityaffairs |
20.7.19 | WizzAir Forces Password Reset on Customer Accounts | Incindent | Bleepingcomputer |
18.7.19 | Real-Time Location of Millions Exposed by Mobile Loan Apps | Incindent | Bleepingcomputer |
18.7.19 | Slack Resets Passwords For Users Who Hadn't Changed It Since 2015 Breach | Incindent | Thehackernews |
18.7.19 | Slack Resetting More User Passwords in Response to 2015 Breach | Incindent | Securityweek |
18.7.19 | AMCA Breach Impacts 2.2 Million Patients of Clinical Pathology Laboratories | Incindent | Securityweek |
17.7.19 | Bulgarian IT Specialist Held Over Taxpayer Data Hack | Hacking Incindent | Securityweek |
17.7.19 | | Incindent | Threatpost |
17.7.19 | Sprint revealed that hackers compromised some customer accounts via Samsung site | Incindent | Securityaffairs |
16.7.19 | Mysterious hackers steal data of over 70% of Bulgarians | Incindent | Securityaffairs |
16.7.19 | Thousands of Legacy Lenovo Storage Devices Exposed Millions of Files | Incindent | Securityweek |
16.7.19 | Evite Invites Over 100 Million People to Their Data Breach | Incindent | Bleepingcomputer |
12.7.19 | Hotel Kiosks Could Be Unsafe Due to Exposed Keys in Tech Tool | Incindent | Bleepingcomputer |
12.7.19 | Premera Blue Cross Pays States $10 Million Over Data Breach | Incindent | Securityweek |
11.7.19 | Widely Used Kiosks Compromised by Hardcoded Credentials | Incindent | Securityweek |
11.7.19 | Magecart Hackers Infect 17,000 Sites Through Misconfigured Amazon S3 Buckets | CyberCrime Incindent | Thehackernews |
10.7.19 | Marriott to Contest $124 Million Fine Imposed by UK Data Protection Regulator | BigBrothers Incindent | Securityweek |
10.7.19 | | Incindent | Threatpost |
10.7.19 | UK ICO proposes a $123 million fine for Marriott 2014 data breach | Incindent | Securityaffairs |
10.7.19 | Marriott Faces $123 Million Fine in UK for Data Breach | Incindent | Securityweek |
10.7.19 | Marriott Faces $123 Million GDPR Fine Over Starwood Data Breach | Incindent Privacy | Thehackernews |
9.7.19 | Marriott Faces $123 Million GDPR Fine for 2018 Data Breach | Incindent | Bleepingcomputer |
9.7.19 | Maryland Department of Labor discloses a data breach | BigBrothers Incindent | Securityaffairs |
9.7.19 | Maryland Department of Labor Announces Data Breach | Incindent | Securityweek |
9.7.19 | | Incindent | Threatpost |
9.7.19 | | Incindent | Net-security |
8.7.19 | | Incindent | Threatpost |
8.7.19 | British Airways Faces $230 Million Fine for 2018 Breach | Incindent | Securityweek |
8.7.19 | British Airways Fined £183 Million Under GDPR Over 2018 Data Breach | Incindent | Thehackernews |
8.7.19 | | Incindent | Net-security |
6.7.19 | Maryland Govt Agency Breach Exposes Names, SSNs of 78K People | Incindent | Bleepingcomputer |
4.7.19 | Silence Group Likely Behind Recent $3M Bangladesh Bank Heist | Incindent | Bleepingcomputer |
4.7.19 | Old known issue in Firefox allows HTML files to steal other files from victim’s system | Incindent | Securityaffairs |
3.7.19 | Chinese smart home solutions vendor Orvibo leaks two billion user logs | Incindent | Securityaffairs |
2.7.19 | Billions of Records Including Passwords Leaked by Smart Home Vendor | Incindent | Bleepingcomputer |
30.6.19 | Netflix, Ford, TD Bank Data Exposed by Open Amazon S3 Buckets | Incindent | Bleepingcomputer |
30.6.19 | Open Marketing Database Exposes 5 Million Personal Records | Incindent | Bleepingcomputer |
30.6.19 | Attunity data leak: Netflix, Ford, TD Bank data exposed by Open AWS Buckets | Incindent | Securityaffairs |
29.6.19 | | Incindent | Threatpost |
28.6.19 | US-based Cloud Solution Provider PCM Inc. hacked | Incindent | Securityaffairs |
28.6.19 | Dominion National Discovers Breach 9 Years After it Happened | Incindent | Bleepingcomputer |
28.6.19 | | Incindent | Threatpost |
28.6.19 | | Incindent | Net-security |
25.6.19 | SocialEngineered forum hacked and data leaked online | Incindent | Securityaffairs |
23.6.19 | TripAdvisor Invalidates Member Passwords Found in Data Breaches | Incindent | Bleepingcomputer |
22.6.19 | Desjardins Group Data Leak Exposes Info of 2.9 Million Members | Incindent | Bleepingcomputer |
22.6.19 | The U.S. Loses Over $1.5 Trillion in a Decade of Data Breaches | Incindent | Bleepingcomputer |
22.6.19 | Credit Union Giant Desjardins suffered a massive data breach | Incindent | Securityaffairs |
22.6.19 | Data on Patients Taking Vascepa Prescription Medication Exposed | Incindent | Securityweek |
21.6.19 | Massive Data Breach at Canada Credit Union Giant Desjardins | Incindent | Securityweek |
21.6.19 | | Incindent | Net-security |
20.6.19 | Oregon Department of Human Services data breach impacted 645,000 clients | Incindent | Securityaffairs |
20.6.19 | Hacker Steals Customer Payment Info in EatStreet Data Breach | Incindent | Bleepingcomputer |
19.6.19 | AMCA files for bankruptcy following the recently disclosed security breach | Incindent | Securityaffairs |
19.6.19 | Eatstreet, the online food ordering service disclosed a security breach | Incindent | Securityaffairs |
19.6.19 | 645,000 Clients Affected in Oregon Department of Human Services Data Breach | Incindent | Securityweek |
19.6.19 | AMCA Files for Bankruptcy Following Data Breach | Incindent | Securityweek |
18.6.19 | Researcher leaked a dataset of over 7,000,000 transactions scraped from the Venmo public API | Incindent | Securityaffairs |
18.6.19 | A Spate of University Breaches Highlight Email Threats in Higher Ed | Incindent | Threatpost |
17.6.19 | Three U.S. Universities Disclose Data Breaches Over Two-Day Span | Incindent | Bleepingcomputer |
17.6.19 | | Incindent | Net-security |
13.6.19 | WordPress Chat Plugin Bug Lets Hackers Inject Text, Steal Logs | Incindent | Bleepingcomputer |
13.6.19 | Gaming Site Emuparadise Suffered Data Breach of 1.1M Accounts | Incindent | Bleepingcomputer |
13.6.19 | Data Breach Disclosed by Online Invitation Firm Evite | Incindent | Threatpost |
13.6.19 | Troy Hunt Looks to Sell Have I Been Pwned | Incindent | Threatpost |
13.6.19 | Data Breach Exposes 100K U.S. Traveler Photos, License Plates | Incindent | Threatpost |
10.6.19 | Shanghai Jiao Tong University data leak – 8.4TB in email metadata exposed | Incindent | Securityaffairs |
10.6.19 | Retro video game website Emuparadise suffered a data breach | Incindent | Securityaffairs |
10.6.19 | Quest, LabCorp, AMCA Sued For Breach Impacting Over 19 Million | Incindent | Bleepingcomputer |
9.6.19 | Millions of Exim Mail Servers Exposed to Local, Remote Attacks | Incindent | Bleepingcomputer |
9.6.19 | Over 400,000 Opko Health Clients Impacted by AMCA Data Breach | Incindent | Bleepingcomputer |
7.6.19 | Private Info of Over 1.5M Donors Exposed by UChicago Medicine | Incindent | Bleepingcomputer |
7.6.19 | | Incindent | Threatpost |
5.6.19 | Headhunting Firm Leaks Millions of Resumes, Client Private Data | Incindent | Bleepingcomputer |
5.6.19 | Billing Details for 11.9M Quest Diagnostics Clients Exposed | Incindent | Bleepingcomputer |
5.6.19 | Tens of Million patients impacted by the AMCA data breach | Incindent | Securityaffairs |
5.6.19 | LabCorp Says 7.7 Million Patients Caught in AMCA Data Breach | Incindent | Securityweek |
5.6.19 | | Incindent | Net-security |
4.6.19 | | Incindent | Net-security |
4.6.19 | | Incindent | Net-security |
3.6.19 | AMCA Breach Hits 12 Million Quest Diagnostics Patients | Incindent | Securityweek |
3.6.19 | Hackers Stole Customers' Credit Cards from 103 Checkers and Rally's Restaurants | Incindent | Thehackernews |
3.6.19 | Leicester City Football Club disclosed a card breach | Incindent | Securityaffairs |
2.6.19 | Citrix Sued For Not Securing Employee Info Before Data Breach | Incindent | Bleepingcomputer |
2.6.19 | 85.4GB Database Exposes Hotels' Internal Security Information | Incindent | Bleepingcomputer |
1.6.19 | Compromised Docker Hosts Use Shodan to Infect More Victims | Incindent | Bleepingcomputer |
31.5.19 | The Pyramid Hotel Group data leak exposes 85GB of security logs of major hotel chains | Incindent | Securityaffairs |
31.5.19 | Checkers double drive-thru restaurants chain discloses card breach | Incindent | Securityaffairs |
30.5.19 | | Incindent | Threatpost |
30.5.19 | | Incindent | Threatpost |
30.5.19 | News aggregator Flipboard disclosed a data breach | Incindent | Securityaffairs |
30.5.19 | Flipboard Database Hacked — Users' Account Information Exposed | Incindent | Thehackernews |
29.5.19 | Flipboard Databases Hacked and User Information Exposed | Incindent | Bleepingcomputer |
29.5.19 | Flipboard Resets User Passwords in Response to Data Breach | Incindent | Securityweek |
29.5.19 | 200k Personal Records Exposed by Events Planning Firm | Incindent | Threatpost |
28.5.19 | First American Financial exposed 16 years’ worth of personal and financial documents | Incindent | Securityaffairs |
27.5.19 | First American Financial Exposed Millions of Sensitive Documents | Incindent | Securityweek |
24.5.19 | Moody's Downgrades Equifax Outlook to Negative Over 2017 Data Breach | Incindent | Securityweek |
24.5.19 | | Incindent | Net-security |
24.5.19 | | Incindent | Net-security |
22.5.19 | Forbes Global 2000 Firm Leaked Plain Text Passwords and Data | Incindent | Bleepingcomputer |
22.5.19 | | Incindent | Threatpost |
21.5.19 | LeakedSource Operator Pleads Guilty in Canada | Incindent | Securityweek |
20.5.19 | User Data Exposed in Stack Overflow Hack | Incindent | Securityweek |
20.5.19 | Stack Overflow Discloses Security Breach | Incindent | Securityweek |
19.5.19 | Dozens of Linksys router models leak data useful for hackers | Incindent | Securityaffairs |
19.5.19 | Unistellar attackers already wiped over 12,000 MongoDB databases | Incindent | Securityaffairs |
18.5.19 | TeamViewer Confirms Undisclosed Breach From 2016 | Incindent | Bleepingcomputer |
18.5.19 | Over 12,000 MongoDB Databases Deleted by Unistellar Attackers | Incindent | Bleepingcomputer |
18.5.19 | Paterson Public Schools Notified of Breach, Threatens with Civil Case | Incindent | Bleepingcomputer |
18.5.19 | Stack Overflow Q&A platform announced a data breach | Incindent | Securityaffairs |
18.5.19 | Unsecured Survey Database Exposes Info of 8 Million People | Incindent | Bleepingcomputer |
18.5.19 | Hackers Breach Stack Overflow Q&A Site, Some Users' Data Exposed | Incindent | Thehackernews |
17.5.19 | | Incindent | Net-security |
14.5.19 | Hackers Access Over 461,000 Accounts in Uniqlo Data Breach | Incindent | Bleepingcomputer |
14.5.19 | Sensitive Information of Millions of Panama Citizens Leaked | Incindent | Bleepingcomputer |
14.5.19 | Unprotected DB exposed PII belonging to nearly 90% of Panama citizens | Incindent | Securityaffairs |
12.5.19 | Security breach suffered by credit bureau Equifax has cost $1.4 Billion | Incindent | Securityaffairs |
11.5.19 | The 2019 DBIR is out | Incindent | Securelist |
10.5.19 | U.S Indicts Chinese Hackers for Anthem Data Breach | Incindent | Bleepingcomputer |
10.5.19 | | Incindent | Threatpost |
10.5.19 | | Incindent | Threatpost |
10.5.19 | Freedom Mobile data breach impacts at least 15,000 customers | Incindent | Securityaffairs |
10.5.19 | | Incindent | Net-security |
9.5.19 | Over 275 Million Records Exposed by Unsecured MongoDB Database | Incindent | Bleepingcomputer |
9.5.19 | | Incindent | Threatpost |
9.5.19 | Canadian Telecom Firm Freedom Mobile Exposed Customer Details | Incindent | Securityweek |
9.5.19 | | Incindent | Net-security |
9.5.19 | | Incindent | Net-security |
8.5.19 | Burger King's Online Store for Kids Exposes Customers’ Info | Incindent | Bleepingcomputer |
8.5.19 | Microsoft Edge for Mac Leaked, Includes Browser Protection | Incindent | Bleepingcomputer |
7.5.19 | Popular Online Tutoring Marketplace 'Wyzant' Suffers Data Breach | Incindent | Thehackernews |
3.5.19 | Ladders Database Exposed 13M User Records | Incindent | Securityaffairs |
3.5.19 | | Incindent | Net-security |
2.5.19 | Database Exposes Medical Info, PII Data of 137k People in U.S. | Incindent | Bleepingcomputer |
1.5.19 | Unprotected Database Exposes Personal Info of 80 Million American Households | Incindent | Thehackernews |
30.4.19 | Exposed Database Leaks Addresses, Income Info of Millions of Americans | Incindent | Bleepingcomputer |
30.4.19 | Docker Hub Hack Affects 190K Accounts | Incindent | Threatpost |
30.4.19 | Unprotected Database Stored Information on 80 Million U.S. Households | Incindent | Securityweek |
29.4.19 | Report: Unknown Data Breach Exposes 80 Million US Households | Incindent | Securityaffairs |
29.4.19 | Over 23 million breached accounts were using ‘123456’ as password | Incindent | Securityaffairs |
29.4.19 | Docker Hub Breach Hits 190,000 Accounts | Incindent | Securityweek |
29.4.19 | | Incindent | Net-security |
29.4.19 | | Incindent | Net-security |
28.4.19 | Docker Hub Suffers a Data Breach, Asks Users to Reset Password | Incindent | Thehackernews |
27.4.19 | Docker Hub Database Hack Exposes Sensitive Data of 190K Users | Incindent | Bleepingcomputer |
26.4.19 | | Incindent | Net-security |
24.4.19 | Oops. 228K Danish Passports Have Swapped Fingerprint Data | Incindent | Bleepingcomputer |
24.4.19 | odybuilding.com forces password reset after a security breach | Incindent | Securityaffairs |
24.4.19 | Bodybuilding.com Discloses Data Breach | Incindent | Securityweek |
24.4.19 | | Incindent | Net-security |
23.4.19 | | Incindent | Net-security |
23.4.19 | EmCare reveals patient and employee data were hacked | Incindent | Securityaffairs |
23.4.19 | Bodybuilding.com Security Breach, All Customer Passwords Reset | Incindent | Bleepingcomputer |
23.4.19 | Medical Information of Almost 150K Rehab Patients Exposed | Incindent | Bleepingcomputer |
22.4.19 | Millions of Medical Documents for Addiction and Recovery Patients Leaked | Incindent | Threatpost |
22.4.19 | 60 Million records of LinkedIn users exposed online | Incindent | Securityaffairs |
22.4.19 | Healthcare Firm EmCare Says 60,000 Employees and Patients Exposed in Breach | Incindent | Securityweek |
20.4.19 | Unsecured Databases Leak 60 Million Records of Scraped LinkedIn Data | Incindent | Bleepingcomputer |
20.4.19 | Ride-Hailing Company Exposes Sensitive Info of Iranian Drivers | Incindent | Bleepingcomputer |
20.4.19 | Shopify Flaw Exposed Thousands of Merchants’ Revenue, Traffic Numbers | Incindent | Threatpost |
20.4.19 | Insecure Ride App Database Leaks Data of 300K Iranian Drivers | Incindent | Threatpost |
19.4.19 | Navicent Health Data Breach Exposes Patient's Personal Info | Incindent | Bleepingcomputer |
18.4.19 | RCE flaw in Electronic Arts Origin client exposes gamers to hack | Incindent | Securityaffairs |
18.4.19 | Over 100 Million JustDial Users' Personal Data Found Exposed On the Internet | Incindent | Thehackernews |
17.4.19 | Justdial is leaking personal details of all customers real-time | Incindent | Securityaffairs |
16.4.19 | | Incindent | Net-security |
16.4.19 | Gnosticplayers round 5 – 65 Million+ fresh accounts from 6 security breaches available for sale | Incindent | Securityaffairs |
15.4.19 | | Incindent | Threatpost |
12.4.19 | | Incindent | Net-security |
12.4.19 | Home Office Leaks the Emails of Hundreds of EU Citizens | Incindent | Bleepingcomputer |
12.4.19 | Tax Fraud and ID Theft Services Getting Cheaper on the Dark Web | Incindent | Bleepingcomputer |
12.4.19 | Two Thirds of Hotel Sites Leak Guest Booking Info to Third-Parties | Incindent | Bleepingcomputer |
11.4.19 | Over 60,000 Stolen Profiles Sold on Underground Marketplace | Incindent | Securityweek |
10.4.19 | Minnesota Department of Human Services suffered a security breach | Incindent | Securityaffairs |
10.4.19 | | Incindent | Threatpost |
10.4.19 | Reservation Systems Used by Many Hotels Expose User Data | Incindent | Securityweek |
10.4.19 | Yahoo proposes $117.5 million for the settlement of data breach | Incindent | Securityaffairs |
9.4.19 | Gulf countries came under hackers’ spotlight in 2018, with more than 130 000 payment cards compromised | Incindent | Securityaffairs |
9.4.19 | AeroGrow suffered a payment card data breach | Incindent | Securityaffairs |
8.4.19 | Cost of Data Breach in UK Increases More Than 41% in Two Years | Incindent | Securityweek |
8.4.19 | Payment Card Data Stolen From AeroGrow Website | Incindent | Securityweek |
5.4.19 | ICO Fines London Council for Gangs Matrix Data Leak Exposing 203 People | Incindent | Bleepingcomputer |
4.4.19 | | Incindent | Net-security |
3.4.19 | Georgia Tech Data Breach Exposes Info for 1.3 Million People | Incindent | Bleepingcomputer |
3.4.19 | Georgia Tech security breach exposed up to 1.3 million individuals | Incindent | Securityaffairs |
3.4.19 | Georgia Tech Data Breach Exposes 1.3 Million Users' Personal Data | Incindent | Thehackernews |
3.4.19 | | Incindent | Net-security |
3.4.19 | Georgia Tech Breach Hits Up to 1.3 Million People | Incindent | Securityweek |
2.4.19 | 26k+ Kibana Instances exposed Elasticsearch databases online | Incindent | Securityaffairs |
1.4.19 | Buca di Beppo, Planet Hollywood Restaurants Hit by Card Breach | Incindent | Securityweek |
1.4.19 | Thousands of Unprotected Kibana Instances Exposing Elasticsearch Databases | Incindent | Thehackernews |
1.4.19 | Buca di Beppo, Planet Hollywood and other restaurants owned by Earl Enterprises hit by card breach | Incindent | Securityaffairs |
1.4.19 | | Incindent | Threatpost |
1.4.19 | | Incindent | Net-security |
30.3.19 | Toyota Security Breach Exposes Personal Info of 3.1 Million Clients | Incindent | Bleepingcomputer |
30.3.19 | Toyota Motor Corporation (TMC) sales subsidiary and its affiliates suffered a data breach that exposed personal information of millions of customers in Japan. | Incindent | Securityaffairs |
29.3.19 | Millions of Toyota Customers in Japan Hit by Data Breach | Incindent | Securityweek |
29.3.19 | Proxy Emerges From Stealth with $13.6 Million in Funding | Incindent | Securityweek |
25.3.19 | Federal Emergency Management Agency’s (FEMA) data leak exposes data of 2.3M survivors | Incindent | Securityaffairs |
25.3.19 | Watchdog: FEMA Wrongly Released Personal Data of Victims | Incindent | Securityweek |
25.3.19 | | Incindent | Net-security |
25.3.19 | | Incindent | Net-security |
24.3.19 | FEMA Data Leak Exposes Personal Info of 2.3M Disaster Survivors | Incindent | Bleepingcomputer |
24.3.19 | 2 Million Emails of 350K+ Clients Possibly Exposed in Oregon DHS Data Breach | Incindent | Bleepingcomputer |
23.3.19 | Industry Reactions to Norsk Hydro Breach: Feedback Friday | Incindent | Securityweek |
22.3.19 | South Korea – 1,600 guests at 30 motels secretly live streamed | Incindent | Securityaffairs |
21.3.19 | 1,600 Hotel Guests Secretly Live Streamed to 4,000+ Subscribers | Incindent | Bleepingcomputer |
21.3.19 | Finland to Investigate Suspected Nokia Chinese Data Breach | Incindent | Securityweek |
18.3.19 | Fourth Major Credential Spill in a Month Hits DreamMarket | Incindent | Threatpost |
18.3.19 | gnosticplayers offers 26 Million new accounts for sale on the Dark Web | Incindent | Securityaffairs |
18.3.19 | Unprotected Elasticsearch DB exposed 33 Million job profiles in China | Incindent | Securityaffairs |
18.3.19 | Round 4 — Hacker Puts 26 Million New Accounts Up For Sale On Dark Web | Incindent | Thehackernews |
18.3.19 | | Incindent | Net-security |
17.3.19 | 257K Legal Documents Leaked By Unprotected Elasticsearch Server | Incindent | Bleepingcomputer |
17.3.19 | Insecure Database Exposes 800,000 Singapore Blood Donors | Incindent | Bleepingcomputer |
16.3.19 | Unsecured Database Exposed 33 Million Job Profiles in China | Incindent | Bleepingcomputer |
16.3.19 | E-Commerce Company Gearbest Leaked User Information | Incindent | Securityweek |
16.3.19 | Secur Solutions Group data leak exposes 800,000 Singapore blood donors | Incindent | Securityaffairs |
15.3.19 | Payment data of thousands of customers of UK and US online stores could have been compromised | Incindent | Securityaffairs |
15.3.19 | | Incindent | Net-security |
13.3.19 | | Incindent | Net-security |
12.3.19 | Mysterious open database included ‘BreedReady’ status for 1.8 Million Women | Incindent | Securityaffairs |
12.3.19 | | Incindent | Net-security |
12.3.19 | Creepy Database Lists 'BreedReady' Status for 1.8 Million Women | Incindent | Bleepingcomputer |
11.3.19 | Creepy Database Lists 'BreedReady' Status for 1.8 Million Women | Incindent | Securityaffairs |
11.3.19 | Saudi caller ID Dalil app exposed data of more than 5 million users | Incindent | Securityaffairs |
11.3.19 | Citrix Data Breach – Iranian Hackers Stole 6TB of Sensitive Data | Incindent | Thehackernews |
9.3.19 | Insecure Database Leads to Over 800 Million Records Data Breach | Incindent | Bleepingcomputer |
9.3.19 | More than 2 billion records exposed online by email validation biz Verifications.io | Incindent | Securityaffairs |
7.3.19 | 12,449 Data Breaches Confirmed in 2018, a 424% Increase Over the Previous Year | Incindent | Bleepingcomputer |
7.3.19 | Screenshots of Microsoft’s Chromium-Based Edge Browser Leaked Online | Incindent | Bleepingcomputer |
7.3.19 | Massive Singapore Healthcare Breach Linked to 'Whitefly' Cyberspy Group | Incindent | Securityweek |
6.3.19 | Rush Health System Reports Data Breach Affecting 45,000 | Incindent | Securityweek |
5.3.19 | | Incindent | Net-security |
4.3.19 | Better Security Not Sole Factor for Improved Breach Detection Times: FireEye | Incindent | Securityweek |
4.3.19 | Data Breach Cost Marriott $28 Million So Far | Incindent | Securityweek |
1.3.19 | Magecart Hackers Change Tactics Following Public Exposure | Incindent | Securityweek |
1.3.19 | Dow Jones Watchlist Found Exposed to Open Internet | Incindent | Securityweek |
1.3.19 | | Incindent | Net-security |
28.2.19 | 28 Billion Credential Stuffing Attempts During Second Half of 2018 | Incindent | Bleepingcomputer |
28.2.19 | | Incindent | Net-security |
27.2.19 | | Incindent | Net-security |
25.2.19 | California Introduces New Data Breach Notification Law | Incindent | Securityweek |
25.2.19 | 70000 Pakistani banks’ cards with PINs go on sale on the dark web. | Incindent | Securityaffairs |
25.2.19 | | Incindent | Net-security |
22.2.19 | Almost Half A Million Delhi Citizens' Personal Data Exposed Online | Incindent | Thehackernews |
20.2.19 | Cards Used at 137 Restaurants Exposed by Point-of-Sale Breach | Incindent | Bleepingcomputer |
20.2.19 | 2.7 Million Health-Related Calls, Sensitive Info Exposed for Six Years | Incindent | Bleepingcomputer |
20.2.19 | Breach at PoS Firm Hits Hundreds of U.S. Restaurants, Hotels | Incindent | Securityweek |
20.2.19 | Security breach at North Country PoS firm hits hundreds of US restaurants and Hotels | Incindent | Securityaffairs |
20.2.19 | Wendy's Reaches $50 Million Settlement With Banks Over Data Breach | Incindent | Securityweek |
19.2.19 | LPG Gas Company Leaked Details, Aadhaar Numbers of 6.7 Million Indian Customers | Incindent | Thehackernews |
19.2.19 | Gnosticplayers round 3 – 92 Million fresh accounts from 8 unreported security breaches available for sale | Incindent | Securityaffairs |
18.2.19 | Wendy's Reaches $50 Million Settlement With Banks Over Data Breach | Incindent | Securityweek |
18.2.19 | Over 92 Million New Accounts Up for Sale from More Unreported Breaches | Incindent | Thehackernews |
18.2.19 | | Incindent | Net-security |
17.2.19 | A new batch of 127 million records appears in the dark web | Incindent | Securityaffairs |
16.2.19 | Collection of 127 Million Stolen Accounts Up for Sale on the Dark Web | Incindent | Bleepingcomputer |
16.2.19 | Coffee Meets Bagel Dating App Discloses Data Breach on Valentine's Day | Incindent | Bleepingcomputer |
16.2.19 | | Incindent | Threatpost |
16.2.19 | | Incindent | Threatpost |
16.2.19 | | Incindent | Threatpost |
15.2.19 | 6,500 Publicly Disclosed Data Breaches in 2018: Report | Incindent | Securityweek |
15.2.19 | Coffee Meets Bagel dating app confirms data breach | Incindent | Securityaffairs |
12.2.19 | Dunkin' Donuts Issues Alert for Credential Stuffing Attack, Passwords Reset | Attack Incindent | Bleepingcomputer |
12.2.19 | Hackers Wipe VFEmail Servers, May Shut Down After Catastrophic Data Loss | Incindent | Bleepingcomputer |
12.2.19 | 620 million accounts stolen from 16 hacked websites available for sale on the dark web | Incindent | Securityaffairs |
12.2.19 | | Incindent | Net-security |
11.2.19 | Thousands of RDM refrigeration systems exposed online are at risk | Incindent | Securityweek |
9.2.19 | Refrigeration Systems Used by Supermarkets, Hospitals Left Exposed Online | Incindent | Securityweek |
7.2.19 | 59K Data Breaches Reported, 91 Fines Imposed Since GDPR Enactment | Incindent | Bleepingcomputer |
6.2.19 | Power Company Has Security Breach Due to Downloaded Game | Incindent | Bleepingcomputer |
6.2.19 | Check-in Links Sent by Several Airlines Expose Passenger Data | Incindent | Securityweek |
5.2.19 | Huddle House Suffers Payment Card Breach | Incindent | Securityweek |
5.2.19 | Huddle House Fast Food Chain Suffers Data Breach in POS System | Incindent | Bleepingcomputer |
5.2.19 | | Incindent | Threatpost |
5.2.19 | Researchers Identify Hacker Behind Massive Data Breach Collection | Incindent | Securityweek |
4.2.19 | Houzz Break-In: Data Breach Announced | Incindent | Bleepingcomputer |
4.2.19 | Security firm Recorded Future discovered the hacker behind Collection #1 | Incindent | Securityaffairs |
2.2.19 | Airbus Data Breach Exposes Employee Credentials, Professional Contact Details | Incindent | Bleepingcomputer |
2.2.19 | Home Design website Houzz suffered a data breach | Incindent | Securityaffairs |
2.2.19 | State Bank of India left archive with millions of Customer messages exposed | Incindent | Securityaffairs |
2.2.19 | Home Design Website Houzz Alerts Users of Data Breach | Incindent | Securityweek |
2.2.19 | | Incindent | Threatpost |
1.2.19 | Discover Card Users Affected by Data Breach, New Credit Cards Issued | Incindent | Bleepingcomputer |
1.2.19 | Minnesota Department of Human Services Reports Data Breach | Incindent | Securityweek |
1.2.19 | Airbus Data Takes Flight; and Billions of Credentials Dumped on Dark Web | Incindent | Threatpost |
1.2.19 | | Incindent | Threatpost |
1.2.19 | | Incindent | Net-security |
31.1.19 | Airbus data breach exposes some employees’data | Incindent | Securityaffairs |
31.1.19 | Employee Data Compromised in Airbus Breach | Incindent | Securityweek |
31.1.19 | Airbus Suffers Data Breach, Some Employees' Data Exposed | Incindent | Securityweek |
31.1.19 | | Incindent | Net-security |
30.1.19 | Yahoo Breach Settlement Rejected by Judge | Incindent | Securityweek |
26.1.19 | “Collection #1” Data Breach Analysis – Part 2 | Incindent | Securityaffairs |
25.1.19 | Data Leak in Ghostscript Could Allow Command Execution | Incindent | Securityweek |
23.1.19 | Online Casino Database Leaks Details of Over 100 Million Bets | Incindent | Bleepingcomputer |
22.1.19 | Data Collected from Old Breaches Is Not a New Data Breach | Incindent | Bleepingcomputer |
22.1.19 | Did you win at online casinos? Watch out, your data might have had exposed online | Incindent | Securityaffairs |
20.1.19 | “Collection #1” Data Breach Analysis – Part 1 | Incindent | Securityaffairs |
18.1.19 | Data Breach Collection with 773 Million Email Entries Leaked Online | Incindent | Bleepingcomputer |
18.1.19 | Over 140 International Airlines Affected by Major Security Breach | Incindent | Bleepingcomputer |
17.1.19 | 773 Million Records Amassed in Massive Data Breach Collection | Incindent | Securityweek |
17.1.19 | | Incindent | Securityweek |
17.1.19 | | Incindent | Threatpost |
16.1.19 | | Incindent | Threatpost |
15.1.19 | Massachusetts Amends Law Protecting Consumers From Security Breaches | Incindent | Bleepingcomputer |
15.1.19 | Secured MongoDB archive exposed 202 Million private resumes | Incindent | Securityaffairs |
15.1.19 | | Incindent | Threatpost |
14.1.19 | Schneider Electric Vehicle Charging Stations Exposed to Hacker Attacks | Incindent | Securityweek |
13.1.19 | Unprotected MongoDB Exposes Over 200 Millions Resumes | Incindent | Bleepingcomputer |
11.1.19 | Reddit Locks Down Accounts Due to 'Security Concern' | Incindent | Securityweek |
11.1.19 | Reddit locked Down accounts due to alleged security breach | Incindent | Securityaffairs |
11.1.19 | Over 202 Million Chinese Job Seekers' Details Exposed On the Internet | Incindent | Thehackernews |
9.1.19 | Neiman Marcus Reaches $1.5 Million Data Breach Settlement | Incindent | Securityweek |
8.1.19 | Google Emails Users About Private Data Exposed by Google+ API Bug | Incindent | Bleepingcomputer |
8.1.19 | Tens of thousands of hot tubs are exposed to hack | Incindent | Securityaffairs |
8.1.19 | ckers have stolen customer data from Titan Manufacturing and Distributing company for nearly one year | Incindent | Securityaffairs |
8.1.19 | Hackers Steal Customer Data From Manufacturing Company | Incindent | Securityweek |
8.1.19 | Managed Healthcare Provider Humana Discloses Data Breach | Incindent | Securityweek |
8.1.19 | | Incindent | Net-security |
7.1.19 | Dark Overlord hacking crew publishes first batch of confidential 9/11 files | Incindent | Securityaffairs |
7.1.19 | Industry Reactions to Massive Data Leak in Germany | Incindent | Securityweek |
6.1.19 | 27% of Passwords From Town of Salem Breach Already Cracked | Incindent | Bleepingcomputer |
6.1.19 | Blur data leak potentially exposed data of 2.4 Million users | Incindent | Securityaffairs |
5.1.19 | | Incindent | Threatpost |
5.1.19 | Town of Salem Data Breach Exposes 7.6 Million Gamers' Accounts | Incindent | Thehackernews |
5.1.19 | 5.25 Million Unencrypted Passport Numbers Accessed in Starwood Breach | Incindent | Bleepingcomputer |
4.1.19 | | Incindent | Threatpost |
4.1.19 | Fewer Affected in Marriott Hack, but Passports a Red Flag | Incindent | Securityweek |
3.1.19 | | Incindent | Threatpost |
3.1.19 | Blur Exposes Information of 2.4 Million Users | Incindent | Securityweek |
3.1.19 | Hackers Attempt to Sell Stolen 9/11 Documents | Incindent | Securityweek |
3.1.19 | Abine Blur Password Manager User Data Exposed Online | Incindent | Bleepingcomputer |
| | | |