- Incident 2020 -

Incindent  List -  2024  2023  2021  2020  2019  2018


Date

Name

Category

Web

31.12.20

Physical addresses of 270K Ledger owners leaked on hacker forumIncindent

Bleepingcomputer

31.12.20

Microsoft confirms breach in SolarWinds hack, denies infecting othersIncindent

Bleepingcomputer

31.12.20

T-Mobile data breach: CPNI (Customer Proprietary Network Information) exposed

Incindent

Securityaffairs

30.12.20

Japanese Aerospace Firm Kawasaki Warns of Data Breach

Incindent

Threatpost

30.12.20

Japanese Kawasaki Heavy Industries discloses security breach

Incindent

Securityaffairs

30.12.20

Kawasaki Says Data Possibly Stolen in Security Breach

Incindent

Securityweek

29.12.20

Threat actor is selling a dump allegedly including 2,5M customers of service provider Ho Mobile

Incindent

Securityaffairs

29.12.20

E-commerce app 21 Buttons exposes millions of users’ data

Incindent

Securityaffairs

24.12.20

US think tank breached three times in a row by SolarWinds hackersIncindent

Bleepingcomputer

24.12.20

Microsoft to quarantine compromised SolarWinds binaries tomorrowIncindent

Bleepingcomputer

23.12.20

Researchers shared the lists of victims of SolarWinds hackIncindentSecurityaffairs

23.12.20

Crypto Exchange EXMO Says Funds Stolen in Security IncidentIncindentSecurityweek

23.12.20

VMware, Cisco Reveal Impact of SolarWinds IncidentIncindentSecurityweek

23.12.20

A Second Hacker Group May Have Also Breached SolarWinds, Microsoft SaysIncindentThehackernews

19.12.20

Microsoft confirms breach in SolarWinds hack, but denies its clients were affected

Incindent

Securityaffairs

19.12.20

SolarWinds Likely Hacked at Least One Year Before Breach Discovery

Incindent

Securityweek

19.12.20

UK Energy Startup 'People's Energy' Discloses Data Breach

Incindent

Securityweek

18.12.20

250,000 stolen MySQL databases for sale on dark web auction site

Incindent

Bleepingcomputer

18.12.20

Digging the recently leaked Chinese Communist Party database

Incindent

Securityaffairs

18.12.20

Little-Known SolarWinds Gets Scrutiny Over Hack, Stock Sales

Incindent

Securityweek

17.12.20

SolarWinds Removes Customer List From Site as It Releases Second Hotfix

Incindent

Securityweek

15.12.20

Spotify Changes Passwords After Another Data Breach

Incindent

Threatpost

15.12.20

SolarWinds confirmes 18,000 customers may have been impacted

Incindent

Securityaffairs

15.12.20

Details for 1.9M members of Chinese Communist Party Members leaked

Incindent

Securityaffairs

15.12.20

SolarWinds Says 18,000 Customers May Have Used Compromised Orion Product

Incindent

Securityweek

14.12.20

Pay2Key hackers stole data from Intel’s Habana Labs

Incindent

Securityaffairs

14.12.20

SolarWinds Breach Used to Infiltrate Customer Networks (Solarigate)

Incindent

SANS
12.12.20

Spotify Informs Users of Personal Information Exposure

Incindent

Securityweek
12.12.20

Industry Reactions to FireEye Breach: Feedback Friday

Incindent

Securityweek
10.12.20

FireEye breach: State-sponsored attackers stole hacking tools

Incindent

Net-security
10.12.20

Cybersecurity Firm FireEye Got Hacked; Red-Team Pentest Tools Stolen

Incindent

Thehackernews

9.12.20

FireEye Cyberattack Compromises Red-Team Security Tools

Incindent

Threatpost

9.12.20

Top cybersecurity firm FireEye hacked by a nation-state actor

Incindent

Securityaffairs

9.12.20

Cybersecurity Firm FireEye Says Was Hacked by Nation State

Incindent

Securityweek

9.12.20

FireEye Says 'Sophisticated' Hacker Stole Red Team Tools

Incindent

Securityweek

6.12.20

Healthcare provider AspenPointe data breach affects 295K patients

Incindent

Bleepingcomputer

3.12.20Hacker Who Stole Information From Nintendo SentencedIncindentSecurityweek
3.12.20Sophos alerts customers of info exposure after security breachIncindent

Bleepingcomputer

3.12.20Belden networking giant's company data stolen in cyberattackIncindent

Bleepingcomputer

3.12.20Passwords exposed for almost 50,000 vulnerable Fortinet VPNsIncindent

Bleepingcomputer

3.12.20

Xerox DocuShare Bugs Allows Data Leaks

Incindent

Threatpost
2.12.20

Cayman Islands Bank Records Exposed in Open Azure Blob

Incindent

Threatpost

27.11.20

The global impact of the Fortinet 50.000 VPN leak posted online

Incindent

Securityaffairs

27.11.20

Details of 16 million Brazilian COVID-19 patients exposed online

Incindent

Securityaffairs

27.11.20

Capcom confirms data breach after gamers' data stolen in cyberattackIncindent

Bleepingcomputer

27.11.20

Sophos notifies data leak after a misconfiguration

Incindent

Securityaffairs

26.11.20

Belden discloses data breach as a result of a cyber attack

Incindent

Securityaffairs

26.11.20

How consumers feel about retail data breaches

Incindent

Net-security

25.11.20

Retail giant Home Depot agrees to a $17.5 million settlement over 2014 data breach

Incindent

Securityaffairs

25.11.20

Belden Discloses Data Breach Affecting Employee, Business Information

Incindent

Securityweek

25.11.20

Home Depot Agrees to $17.5 Million Settlement With States Over 2014 Data Breach

Incindent

Securityweek

24.11.20

Spotify Users Hit with Rash of Account Takeovers

Incindent

Threatpost

23.11.20

Threat actor shared a list of 49,577 IPs vulnerable Fortinet VPNs

Incindent

Securityaffairs

23.11.20

Hundreds of female sports stars and celebrities have their naked photos and videos leaked online

Incindent

Securityaffairs

22.11.20

Hacker shares 3.2 million Pluto TV accounts for free on forumIncindent

Bleepingcomputer

22.11.20

Luxottica data breach exposes 820K EyeMed, LensCrafters patientsIncindent

Bleepingcomputer

22.11.20

Popular stock photo service hit by data breach, 8.3M records for saleIncindent

Bleepingcomputer

22.11.20

Animal Jam kids' virtual world hit by data breach, impacts 46M accountsIncindentBleepingcomputer

21.11.20

Good Heavens! 10M Impacted in Pray.com Data Exposure

Incindent

Threatpost

20.11.20

Microsoft engineer stole $10M, used colleagues as scapegoatsIncindent

Bleepingcomputer

19.11.20

Researchers Find Tens of AWS APIs Leaking Sensitive Data

Incindent

Securityweek

17.11.20

Dating Site Bumble Leaves Swipes Unsecured for 100M UsersIncindentSecurityaffairs

17.11.20

COVID-19-Related Data Breach Affects Thousands in DelawareIncindentSecurityweek

14.11.20

Ticketmaster Scores Hefty Fine Over 2018 Data Breach

Incindent

Threatpost

13.11.20

Vertafore data breach exposed data of 27.7 million Texas driversIncindentSecurityaffairs

13.11.20

Animal Jam Hacked, 46M Records Roam the Dark Web

Incindent

Threatpost

13.11.20

46M accounts were impacted in the data breach of children’s online playground Animal Jam

Incindent

Securityaffairs

12.11.20

COVID-19 Data-Sharing App Leaked Healthcare Worker InfoIncindentThreatpost

11.11.20

Prestige reservation platform exposes millions of hotel guests

Incindent

Securityaffairs

10.11.20

Millions of Hotel Guests Worldwide Caught Up in Mass Data Leak

Incindent

Threatpost

10.11.20

Trump Site Alleging AZ Election Fraud Exposes Voter Data

BigBrothers  Incindent

Threatpost

9.11.20

Luxottica data breach exposes info of LensCrafters and EyeMed patientsIncindentSecurityaffairs

8.11.20

Folksam data breach leaks info of 1M Swedes to Google, Facebook, moreIncindent

Bleepingcomputer

8.11.20

20 million Bigbasket user records available on the dark webIncindentSecurityaffairs

7.11.20

Gold seller JM Bullion hacked to steal customers' credit cardsIncindent

Bleepingcomputer

7.11.20

Hacker is selling 34 million user records stolen from 17 companiesIncindent

Bleepingcomputer

7.11.20

Over 1M Lazada RedMart accounts sold online after data breachIncindentBleepingcomputer

6.11.20

Private Prison Operator GEO Group Discloses Data Breach

Incindent

Securityweek

6.11.20

What is ad fraud and how can advertisers fight against it?

Incindent

Net-security

5.11.20

GrowDiaries Exposes Emails, Passwords of 1.4M Cannabis Growers

Incindent

Threatpost

5.11.20

June Retrial Date Set for Ex-CIA Engineer in Leak Case

Incindent

Securityweek

5.11.20

Swedish Insurer Folksam Exposes Data on 1 Million Customers

Incindent

Securityweek

3.11.20

Texas Gold-Dealer Mined for Payment Details in Months-Long Data Breach

Incindent

Threatpost

2.11.20

Gold Dealer JM Bullion Discloses Months-Long Payment Card BreachIncindentSecurityweek

2.11.20

Hackers stole credit card data from JM Bullion online bullion dealerIncindent

Securityaffairs

2.11.20

UK ICO fines hotel chain giant Marriott over data breachIncindentSecurityaffairs
1.11.20A data breach broker is selling account databases of 17 companiesIncindent

Securityaffairs

31.10.20

Amazon sacks insiders over data leak, alerts customers

Incindent

Bleepingcomputer

31.10.20

Finnish psychotherapy clinic discloses data breach, victims extorted

Incindent

Bleepingcomputer

31.10.20

Google employees personal info exposed in law firm data breach

Incindent

Bleepingcomputer

31.10.20

Massive Nitro data breach impacts Microsoft, Google, Apple, more

Incindent

Bleepingcomputer

31.10.20

Wisc. GOP’s $2.3M MAGA Hat Debacle Showcases Fraud Concerns

Incindent

Threatpost

30.10.20

Britain Fines US Hotel Chain Marriott Over Data Breach

Incindent

Securityweek

30.10.20

Wisconsin Republican Party Says Hackers Stole $2.3 Million

Incindent

Securityweek

30.10.20

Home Depot Confirms Data Breach in Order Confirmation SNAF

Incindent

Threatpost

30.10.20

Breaches down 51%, exposed records set new record with 36 billion so far

Incindent

Net-security

28.10.20EXCLUSIVE: Medical Records of 3.5 Million U.S. Patients Can be Accessed and Manipulated by AnyoneIncindentSecurityweek
27.10.20Fragomen law firm data breach exposed Google employee’s dataIncindent

Securityaffairs

27.10.20Hacker was identified after the theft of $24 million from Harvest FinanceIncindent

Securityaffairs

27.10.20Law Firm Says Google Employee Information Compromised in Data BreachIncindentSecurityweek
27.10.20Swedish Authorities, Banks Hit by Security Data Leak: ReportIncindentSecurityweek
27.10.20

Vastaamo Breach: Hackers Blackmailing Psychotherapy Patients

Incindent

Threatpost

27.10.20

Nando’s Hackers Feast on Customer Accounts

Incindent

Threatpost

27.10.20

Over 100 irrigation systems left exposed online without protection

Incindent

Securityaffairs
27.10.20

Nitro PDF data breach might impact major companies, including Microsoft, Google, and Apple

Incindent

Securityaffairs

27.10.20

Private Psychotherapy Notes Leaked in Major Finnish Hack

Incindent

Securityweek
26.10.20

Finnish psychotherapy center Vastaamo suffered a shocking security breach

Incindent

Securityaffairs

26.10.20

COVID-19 vaccine manufacturer suffers a data breach

Incindent

Securityaffairs

24.10.20

COVID-19 Vaccine-Maker Hit with Cyberattack, Data Breach

Incindent

Threatpost

21.10.20

Pharma Giant Pfizer Leaks Customer Prescription Info, Call Transcripts

Incindent

Threatpost

21.10.20

MMO game Street Mobster leaking data of 1.9 million users due to critical vulnerability

Incindent

Securityaffairs
17.10.20Dickey’s BBQ Breach: Meaty 3M Payment Card Upload Drops on Joker’s StashIncindentThreatpost
17.10.20Britain’s information commissioner fines British Airways for 2018 HackIncindentSecurityaffairs
17.10.20Dickey's Barbecue Pit Investigating Possible Breach Affecting 3M Payment CardsIncindentSecurityweek
16.10.20

Breach at Dickey’s Barbecue Pit compromises 3 million Cards

Incindent

Securityaffairs
16.10.20

UK Fines British Airways for Failures in 2018 Data Hack

Incindent

Securityweek
16.10.20

Broadvoice Leak Exposes 350M Records, Personal Voicemail Transcripts

Incindent

Threatpost
15.10.20

Cybercriminals Steal Nearly 1TB of Data from Miami-Based International Tech Firm

Incindent

Threatpost
12.10.20Hackers Publish Public School District's Stolen Data OnlineIncindentSecurityweek
11.10.20Adobe Creative Cloud down: Users report login, data access issuesIncindent

Bleepingcomputer

10.10.20Chowbus delivery service breached, hacker emails data to usersIncindent

Bleepingcomputer

8.10.20Food Delivery Service Chowbus hacked, more than 400K customer impactedIncindentSecurityaffairs
3.10.20Windows XP and Server 2003 compiled from leaked source codeIncindent

Bleepingcomputer

1.10.20

Developer successfully compiled leaked source code for MS Windows XP and Windows Server 2003 OSs

Incindent

Securityaffairs
30.9.20

85% of COVID-19 tracking apps leak data

Incindent

Net-security
29.9.20

French Shipping Giant CMA CGM Discloses Security Breach

Incindent

Securityweek
28.9.20Tyler Technologies Says Customers Reported Suspicious LoginsIncindentSecurityweek
28.9.20

Cybersecurity lessons learned from data breaches and brand trust matters

Incindent

Net-security
28.9.20

Measuring impact beyond a single incident

Incindent

Net-security
27.9.20Tyler Technologies warns clients to change remote support passwordsIncindent

Bleepingcomputer

27.9.20Louis Vuitton fixes data leak and account takeover vulnerabilityIncindent

Bleepingcomputer

27.9.20The Windows XP source code was allegedly leaked onlineIncindent

Bleepingcomputer

27.9.20U.S. fitness chains suffer data breach affecting 600K customersIncindent

Bleepingcomputer

26.9.20

Source Code of Windows XP, Server 2003 leaked

Incindent

Securityaffairs
26.9.20

Source Code of Windows XP, Server 2003 Allegedly Leaked

Incindent

Securityweek
26.9.20

Microsoft Windows XP Source Code Reportedly Leaked Online

Incindent

Thehackernews
25.9.20Shopify data breach illustrates the danger of insider threatsIncindent

Bleepingcomputer

25.9.20

Fortinet VPN with Default Settings Leave 200,000 Businesses Open to Hackers

Hacking  Incindent

Thehackernews

24.9.20

Data for 600K customers of U.S. fitness chains Town Sports leaked online

Incindent

Securityaffairs
23.9.20

Unsecured Microsoft Bing Server Exposed Users' Search Queries and Location

Incindent

Thehackernews
22.9.20

Unsecured Microsoft Bing Server Leaks Search Queries, Location Data

Incindent

Threatpost
20.9.20Staples data breach caused by bug in order tracking systemIncindent

Bleepingcomputer

20.9.20Staples discloses data breach exposing customer infoIncindent

Bleepingcomputer

20.9.20Razer data leak exposes personal information of gamersIncindent

Bleepingcomputer

19.9.20

Health Care Patient, Donor Data May Have Been Breached

Incindent

Securityweek
16.9.20

Data Breaches Exposes Vets, COVID-19 Patients

Incindent

Threatpost
15.9.20Personal Information of 46,000 U.S. Veterans Exposed in Data BreachIncindentSecurityweek
15.9.20

Cloud Leak Exposes 320M Dating-Site Records

Incindent

Securityaffairs
15.9.20

Staples discloses data breach exposing customer order data

Incindent

Securityaffairs
14.9.20Popular Marketing Tool exposes data of users of dating sitesIncindentSecurityaffairs
14.9.20Razer Customer Data Exposed by Server MisconfigurationIncindentSecurityweek
14.9.20Gaming hardware manufacturer Razer suffered a data leakIncindentSecurityaffairs
11.9.20

Razer Gaming Fans Caught Up in Data Leak

Incindent

Threatpost
10.9.20

Hackers Steal $5.4 Million From Crypto Exchange Eterbase

Incindent

Securityweek
5.9.20American Payroll Association discloses credit card theft incidentIncindent

Bleepingcomputer

4.9.20The Twitter account of Indian Prime Minister Modi was hackedIncindent  SocialSecurityaffairs
4.9.20Online marketing company exposes 38+ million US citizen recordsIncindentSecurityaffairs
2.9.20

U.S. Voter Databases Offered for Free on Dark Web, Report

Incindent

Threatpost

28.8.20

Ex-Cisco Employee Pleads Guilty to Deleting 16K Webex Teams Accounts

Incindent

Threatpost

28.8.20

350 million decrypted email addresses left exposed on an unsecured server

Incindent

Securityaffairs
25.8.20Freepik data breach: Hackers stole 8.3M records via SQL injectionIncindent

Bleepingcomputer

25.8.20Memory leak in IBM DB2 gives access to sensitive data, causes DoSIncindent

Bleepingcomputer

25.8.20Gun exchange site confirms data breach after database posted onlineIncindentBleepingcomputer

24.8.20

Freepik Discloses Data Breach Impacting 8.3 Million UsersIncindentSecurityweek

23.8.20

Gym app management platform exposed info of thousands of usersIncindent

Bleepingcomputer

22.8.20U.S. spirits and wine giant hit by cyberattack, 1TB of data stolenIncindent

Bleepingcomputer

22.8.20SANS shares details on attack that led to their data breachIncindent

Bleepingcomputer

22.8.20SANS infosec training org suffers data breach after phishing attackIncindentBleepingcomputer
22.8.20Popular Freepik site discloses data breach impacting 8.3M usersIncindentSecurityaffairs
22.8.20

Former Uber CSO Charged With Paying ‘Hush Money’ in 2016 Breach Cover-Up

Incindent

Threatpost
21.8.20Former Uber CSO Charged Over 2016 Data Breach Cover-UpIncindentSecurityweek
21.8.20

Former Uber Security Chief Charged Over Covering Up 2016 Data Breach

Incindent

Thehackernews
21.8.20

Experian South Africa Suffers Data Breach Affecting Millions; Attacker Identified

Incindent

Thehackernews
20.8.20

Experian South Africa discloses data breach, 24 million customers impacted

Incindent

Securityaffairs
18.8.20Michigan State University discloses credit card theft incidentIncindent

Bleepingcomputer

18.8.20

Publicly reported data breaches down 52%, exposed records way up!

Incindent

Net-security

17.8.20Intel leak: 20GB of source code, internal docs from alleged breachIncindent

Bleepingcomputer

17.8.20

Healthcare breaches declined sharply during the first half of 2020

Incindent

Net-security

16.8.20Suspicious Canon outage leads to image.canon data lossIncindent

Bleepingcomputer

13.8.20

SANS Institute Email Breach – 28,000 User Records exposed

Incindent

Securityaffairs
13.8.20

Hackers Breach Customer Data at Michigan State Online Store

Incindent

Securityweek
12.8.20SANS Institute Says 28,000 User Records Exposed in Email BreachIncindentSecurityweek
11.8.20Google Chrome Browser Bug Exposes Billions of Users to Data TheftIncindent

Threatpost

10.8.20US OCC imposed an $80 Million fine to Capital One for 2019 hackIncindentSecurityaffairs
10.8.20Zello resets all user passwords after data breachIncindent

Bleepingcomputer

10.8.20Hackers could have stolen PayPal funds from Meetup usersIncindent

Bleepingcomputer

10.8.20Havenly discloses data breach after 1.3M accounts leaked onlineIncindent

Bleepingcomputer

10.8.20Startups disclose data breaches after massive 386M records leakIncindent

Bleepingcomputer

10.8.20Vermont Tax Department exposed 3 years worth of tax return infoIncindent

Bleepingcomputer

8.8.20Hacker leaks 386 million user records from 18 companies for freeIncindent

Bleepingcomputer

8.8.20Promo.com discloses data breach after 22M user records leaked onlineIncindent

Bleepingcomputer

7.8.20

Hackers Dump 20GB of Intel’s Confidential Data OnlineIncindent

Threatpost

7.8.20Intel investigates security breach after the leak of 20GB of internal documentsIncindentSecurityaffairs
7.8.20Capital One Fined $80 Million in Data BreachIncindent

Securityweek

7.8.20

Capital One Fined $80 Million for 2019 Data Breach Affecting 106 Million UsersIncindentThehackernews
7.8.20Intel Investigating Data Leak of Technical Documents, ToolsIncindent

Securityweek

6.8.20

Incident Response Analyst Report 2019IncindentSecurelist

5.8.20

Hacker leaks passwords for 900+ Pulse Secure VPN enterprise servers

Incindent

Securityaffairs

4.8.20

Reading the 2020 Cost of a Data Breach ReportIncindentSecurityaffairs

4.8.20

Havenly discloses data breach, 1.3M accounts available onlineIncindentSecurityaffairs

31.7.20

Vermont Taxpayers Warned of Data Leak Over the Past Three Years

Incindent

Threatpost

30.7.20

The average total cost of a data breach declined, but costs increased for many organizations

Incindent

Net-security

29.7.20

Video Creation Service Promo.com Discloses Data BreachIncindent

Securityweek

29.7.20

ShinyHunters leaked over 386 million user records from 18 companies

Incindent

Securityaffairs

28.7.20

Source Code From Major Firms Leaked via Unprotected DevOps InfrastructureIncindentSecurityweek

28.7.20

Digital Banking Service Dave Says Data Stolen in Third-Party Breach

Incindent

Securityweek

27.7.20

Source code from dozens of companies leaked online

Incindent

Bleepingcomputer

27.7.20

Dave data breach affects 7.5 million users, leaked on hacker forum

Incindent

Bleepingcomputer

27.7.20

Records for 7.5 million users of the digital banking app Dave leaked online

Incindent

Securityaffairs
24.7.20Website Security Breach Exposes 1 Million DNA ProfilesIncindentSecurityweek

23.7.20

Leak Exposes Private Data of Genealogy Service Users

Incindent

Threatpost

23.7.20

Polymer Launches Solution to Avoid Data Leaks via Collaboration Tools

Incindent

Securityweek

22.7.20

Chris Vickery: AI Will Drive Tomorrow’s Data Breaches

Incindent

Threatpost

21.7.20

7 VPN services left data of millions of users exposed onlineIncindentSecurityaffairs

21.7.20

Cloud computing provider Blackbaud paid a ransom after data breachIncindentSecurityaffairs

16.7.20

Experts Say Twitter Breach Troubling, Undermines TrustIncindent  SocialSecurityweek

16.7.20

Wattpad data breach exposes account info for millions of users

Incindent

Bleepingcomputer

16.7.20

LiveAuctioneers reports data breach after user records sold online

Incindent

Bleepingcomputer

16.7.20

New Zealand property management company leaks 30,000 users’ passports, driver’s licenses and other personal data

Incindent

Securityaffairs

15.7.20

Leaked Details of 142 Million MGM Hotel Guests Found for Sale on Dark Web

Incindent

Threatpost

14.7.20

NightLion hacker is selling details of 142 million MGM Resorts hotel guestsIncindentSecurityaffairs

14.7.20

LiveAuctioneers Data Breach Impacts 3.4 Million UsersIncindentSecurityweek

13.7.20

Personal details and SSNs of 40,000 US citizens available for saleIncindentSecurityaffairs

13.7.20

Hacker claims to have breached Night Lion security firmIncindentSecurityaffairs
6.20Hackers Leaked 269 GB of U.S. Police and Fusion Centers Data OnlineBigBrothers  IncindentThehackernews
6.20Joomla Resources Directory (JRD) Portal Suffers Data BreachIncindentThehackernews
30.5.20NTT Communications Data Breach Affects Customers, Threatens Supply ChainIncindent

Threatpost

30.5.20ICT solutions provider NTT Com discloses security breachIncindent

Securityaffairs

29.5.2026 million LiveJournal accounts being shared on hacker forumsIncindent

Bleepingcomputer

29.5.20Arbonne MLM data breach exposes user passwords, personal infoIncindent

Bleepingcomputer

29.5.20An archive with 20 Million Taiwanese’ citizens leaked in the dark webIncindent

Securityaffairs

29.5.20Design Marketplace Minted Confirms Recent Data BreachIncindent

Securityweek

29.5.20Security breach impacted Cisco VIRL-PE infrastructureIncindentSecurityaffairs
29.5.20Japanese ICT Solutions Provider NTT Com Discloses Data BreachIncindent

Securityweek

28.5.20

Hackers Sell Data from 26 Million LiveJournal Users on Dark WebIncindentThreatpost

27.5.20

Account credentials of 26+ million LiveJournal users leaked online

Incindent

Net-security

27.5.20

23% of leading banks had an exposed database with potential data leakage

Incindent

Net-security
25.5.203 hacking forums have been hacked and database have been leaked onlineIncindentSecurityaffairs
25.5.20Hackers leak credit card info from Costa Rica's state bankIncindent

Bleepingcomputer

25.5.2025 million Mathway user records available for sale on the dark webIncindent

Securityaffairs

24.5.20Personal details and documents for millions of Indians available in the deep webIncindent

Securityaffairs

24.5.20Online education site EduCBA discloses data breach and reset customers’ pwdsIncindentSecurityaffairs
24.5.20Voter information for 2 millions of Indonesians leaked onlineIncindentSecurityaffairs
24.5.20Online education site EduCBA discloses data breach after hackIncindentBleepingcomputer
24.5.20Voter info for millions of Indonesians shared on hacker forumIncindent

Bleepingcomputer

24.5.20Mathway investigates data breach after 25M records sold on dark webIncindent

Bleepingcomputer

23.5.20Hacker shares 40 million Wishbone user records for freeIncindent

Bleepingcomputer

23.5.20

Home Chef Serves Up Data Breach for 8 Million Records

Incindent

Threatpost

23.5.20

The Florida Unemployment System suffered a data breach

Incindent

Securityaffairs

22.5.20Industry Reactions to Verizon 2020 DBIR: Feedback FridayIncindentSecurityweek
22.5.20Data Breach Hits Florida Unemployment SystemIncindentSecurityweek
22.5.20

Santander, one of the biggest European banks, was leaking sensitive data on their website

Incindent

Securityaffairs
22.5.20

Meal delivery service Home Chef discloses data breach

Incindent

Securityaffairs

22.5.20

Hackers Start Leaking Files Stolen From Shipping Giant Toll

Incindent

Securityweek
21.5.20Japan suspects HGV missile data leak in Mitsubishi security breachIncindent

Securityaffairs

21.5.20Meal Kit Service Home Chef Confirms Data BreachIncindentSecurityweek
21.5.20Home Chef announces data breach after hacker sells 8M user recordsIncindentBleepingcomputer
21.5.20EasyJet hacked: data breach affects 9 million customersIncindent

Bleepingcomputer

21.5.20

Japan Suspects Missile Data Leak in Mitsubishi Cyberattack

Incindent

Securityweek
20.5.20

EasyJet data breach: 9 million customers affected

Incindent

Net-security
20.5.20

Verizon Data Breach Report: DoS Skyrockets, Espionage Dips

Incindent

Threatpost

20.5.20

EasyJet Hackers Take Off with Travel Details for 9M Customers

Incindent

Threatpost
20.5.20

Security Service of Ukraine arrested the popular hacker Sanix who sold billions of stolen credentials

Incindent

Securityaffairs
20.5.20

Easyjet hacked: 9 million customer’s data exposed along with 2,200+ credit card details

Incindent

Securityaffairs
20.5.20

Verizon 2020 DBIR: More Extensive, More Detailed and More Thorough Than Ever

Incindent

Securityweek
20.5.20

Brazil's Biggest Cosmetic Brand Natura Exposes Personal Details of Its Users

Incindent

Thehackernews
20.5.20

British Airline EasyJet Suffers Data Breach Exposing 9 Million Customers' Data

Incindent

Thehackernews
19.5.20

129 million records of Russian car owners available on the dark web

Incindent

Securityaffairs
19.5.20

EasyJet Reveals Cyber Attack on Nine Million Clients

Incindent

Securityweek
19.5.20

Money is still the root of most breaches

Incindent

Net-security
19.5.20

Verizon Data Breach Report: DoS Skyrockets, Espionage Dips

Incindent

Threatpost

18.5.20Likely Breach Shuts Down Arkansas Unemployment ProgramIncindentSecurityweek
17.5.20Hacker selling 550 million stolen user records on hacking forumIncindent

Bleepingcomputer

15.5.20Hackers' private chats leaked in stolen WeLeakData databaseIncindent

Bleepingcomputer

15.5.20ChatBooks discloses data breach after data sold on dark webIncindent

Bleepingcomputer

15.5.20Threat actors are offering for sale 550 million stolen user recordsIncindentSecurityaffairs
14.5.20

Leaked NHS Docs Reveal Roadmap, Concerns Around Contact-Tracing App

Incindent

Threatpost

12.5.20

Total number of publicly reported breaches in Q1 2020 down 42% compared to last year

Incindent

Net-security

11.5.20

Hacker Group Advertises Data From Multiple Fresh Breaches

Incindent

Securityweek
11.5.20

DigitalOcean Inadvertently Exposed Customer Data

Incindent

Securityweek
10.5.20Hacker group floods dark web with data stolen from 11 companiesIncindent

Bleepingcomputer

10.5.20Hackers sell stolen user data from HomeChef, ChatBooks, and ChronicleIncindent

Bleepingcomputer

10.5.20Critical WordPress plugin bug lets hackers take over 1M sitesIncindent

Bleepingcomputer

10.5.20Hacker sells 22 million Unacademy user records after data breachIncindent

Bleepingcomputer

10.5.20Massive campaign targets 900,000 WordPress sites in a weekIncindent

Bleepingcomputer

10.5.203.68 Million MobiFriends User details leaked onlineIncindentSecurityaffairs

9.5.20

Firefox 76 released with integrated data breach alertsIncindent

Bleepingcomputer

9.5.20

GoDaddy notifies users of breached hosting accountsIncindent

Bleepingcomputer

9.5.20

CAM4 adult cam site exposes 11 million emails, private chatsIncindent

Bleepingcomputer

9.5.20Hackers Breach 3.5 Million MobiFriends Dating App CredentialsIncindent

Threatpost

9.5.20DigitalOcean Data Leak Incident Exposed Some of Its Customers DataIncindentThehackernews
8.5.20

Issues in Elementor Pro and Ultimate Addons for Elementor exposed 1 Million WordPress sites at risk

Incindent

Securityaffairs

7.5.20

Attackers Claim Identity of Financial NGO to Steal Sharepoint, Office CredentialsIncindent

Threatpost

7.5.20

InfinityBlack Dismantled After Selling Millions of CredentialsIncindent

Threatpost

7.5.20

Unacademy hacked, 22 million accounts offered for saleIncindent

Securityaffairs

7.5.20

Adult live streaming site CAM4 found leaking data of millions of users

Incindent

Net-security

6.5.20

Data belonging 44 Million Pakistani mobile users leaked onlineIncindent

Securityaffairs

6.5.20

GoDaddy Hack Breaches Hosting Account Credentials

Incindent

Threatpost

6.5.20

CAM4 adult cam site leaked 11M database records including emails, private chats

Incindent

Securityaffairs

6.5.20

Warning: Citrix ShareFile Flaw Could Let Attackers Steal Corporate Secrets

Incindent

Thehackernews

5.5.20

GoDaddy discloses a data breach, web hosting account credentials exposed

Incindent

Securityaffairs
5.5.20

GoDaddy Informs Users of Data Breach

Incindent

Securityweek

4.5.20

India’s Jio Coronavirus symptom checker exposed test resultsIncindentSecurityaffairs
4.5.20TOKOPEDIA e-commerce hacked, 91 Million accounts available on the darkwebIncindentSecurityaffairs
3.5.20French daily Le Figaro database exposes users’ personal infoIncindent

Bleepingcomputer

3.5.20Hackers say they stole millions of credit cards from Banco BCRIncindent

Bleepingcomputer

3.5.20

French daily Le Figaro leaks 7.4 Billion records

Incindent

Securityaffairs

1.5.20

Chegg discloses the third data breach in the last two yearsIncindentSecurityaffairs

1.5.20

Chegg Informs Employees of Data BreachIncindentSecurityweek
29.4.20Troves of Zoom Credentials Shared on Hacker ForumsIncindent

Threatpost

26.4.20Valve reassures gamers after CS:GO and Team Fortress 2 leaksIncindent

Bleepingcomputer

25.4.20

Nintendo Confirms Breach of 160,000 Accounts

Incindent

Threatpost

25.4.20

Nintendo confirms that hackers might have hijacked 160,000 user accounts

Incindent

Securityaffairs
24.4.20

Valve Confirms CS:GO, Team Fortress 2 Source-Code Leak

Incindent

Threatpost

23.4.20Small Businesses Tapping COVID-19 Loans Hit with Data ExposureIncindentThreatpost
22.4.20

SBA Reports Data Breach in Disaster Loan Application Website

Incindent

Securityweek
22.4.20Spike in Company Compromises Correlates With LockdownsIncindentSecurityweek
21.4.20267 Million Facebook identities available for 500 euros on the dark webIncindentSecurityaffairs

20.4.20

Proposed government Coronavirus contact tracing app leaked dataIncindentSecurityaffairs

20.4.20

Massachusetts, Indiana Settle With Equifax Over 2017 Data BreachIncindentSecurityweek
19.4.20Popular Webkinz World online children’s game hacked, 23M credentials leakedIncindentSecurityaffairs
19.4.20GitHub accounts stolen in ongoing phishing attacksIncindent  Phishing

Bleepingcomputer

18.4.20

Over 500,000 Zoom accounts sold on hacker forums, the dark webIncindent

Bleepingcomputer

18.4.20

Ad Fraud Operation Accounted for Large Amount of Connected TV TrafficIncindentSecurityweek
15.4.20Credentials of 4 Million Quidd Users Found on Dark WebIncindentSecurityweek
15.4.20

Zoom in crisis: How to respond and manage product security incidents

Incindent

Net-security

14.4.20

4 Million Quidd account details shared on hacking forums

Incindent

Securityaffairs
14.4.20

SCUF Gaming Exposes Data on 1.1 Million Customers

Incindent

Securityweek
14.4.20

500,000+ Zoom accounts available for sale on the Dark Web

Incindent

Securityaffairs

13.4.20

San Francisco International Airport Discloses Data BreachIncindentSecurityweek
12.4.20San Francisco Intl Airport discloses data breach after hackIncindent

Bleepingcomputer

12.4.20SFO discloses data breach following the hack of 2 of its websitesIncindentSecurityaffairs

11.4.20

Compromised Zoom Credentials Swapped in Underground Forums

Incindent

Threatpost

11.4.20

SFO Websites Hacked: Airport Discloses Data Breach

Incindent

Threatpost

10.4.20DoppelPaymer crew leaked internal confidential documents belonging to aerospace companiesIncindentSecurityaffairs
10.4.20Zoom Credentials Database Available on Dark WebIncindentSecurityweek
10.4.20RigUp Database Exposed 76,000 Files From U.S. Energy SectorIncindentSecurityweek
7.4.20Key Ring digital wallet exposes data of 14 Million users in data leakIncindentSecurityaffairs
6.4.20Millions of Digital Wallets Exposed by Key RingIncindentSecurityweek
4.4.20Microsoft Edge to Warn Of Credentials Leaked in Data BreachesIncindent

Bleepingcomputer

4.4.20Open Cloud Database Exposes 200 Million AmericansIncindentSecurityaffairs
3.4.20

Class Action Lawsuit Filed Against Marriott Over New Data Breach

Incindent

Securityweek
1.4.20

Marriott International 2020 data breach: 5.2 million customers affected

Incindent

Net-security

1.4.20

Millions of Guests Impacted in Marriott Data Breach, AgainIncindent

Threatpost

1.4.20

Marriott discloses data breach impacting up to 5.2 Million guestsIncindentSecurityaffairs
1.4.20Marriott Suffers Second Breach Exposing Data of 5.2 Million Hotel GuestsIncindentThehackernews

31.3.20

42 million records of Iranian users of unofficial Telegram fork leaked onlineIncindentSecurityaffairs

31.3.20

New Marriott Data Breach Impacts Up to 5.2 Million GuestsIncindentSecurityweek

31.3.20

Microsoft Edge will warn users if their credentials have been compromisedIncindentSecurityaffairs

31.3.20

Kwampirs threat actor continues to breach transnational healthcare orgs

Incindent

Net-security

30.3.20

Voter information for 4,934,863 Georgians leaked onlineIncindentSecurityaffairs

28.3.20

Tech Giant GE Discloses Data Breach After Service Provider HackIncindent

Bleepingcomputer

27.3.20A missing authorization check in WordPre WPvivid plugin that can lead to the exposure of the database and all filesIncindentSecurityaffairs
27.3.20

As Zoom Booms, Incidents of ‘ZoomBombing’ Become a Growing Nuisance

Incindent

Threatpost
27.3.20Stealing videos from VLCIncindentSecurityaffairs
27.3.20

Four ways to prevent data breaches

Incindent

Net-security

26.3.20

GE Employees Lit Up with Sensitive Doc Breach

Incindent

Threatpost

25.3.20GE Says Some Employees Hit by Data Breach at CanonIncindentSecurityweek
25.3.20

Legal industry at great risk from insider data breache

Incindent

Net-security

24.3.20Fortune 500 tech giant General Electric (GE) discloses data breach after Canon hackIncindentSecurityaffairs
24.3.20WPvivid Backup Plugin Flaw Leads to WordPress Database LeakIncindentSecurityweek
24.3.20

The University of Utah Health discloses security breach

Incindent

Securityaffairs

23.3.20

University of Utah Health Discloses Data Breach

IncindentSecurityweek

23.3.20

538 Million Weibo users’ records being sold on Dark WebIncindentSecurityaffairs

23.3.20

Keepnet Labs accidentally exposed an unprotected database with 5 Billion previously leaked records

Incindent

Securityaffairs

22.3.20

Rogers Data Breach Exposed Customer Info in Unsecured DatabaseIncindent

Bleepingcomputer

22.3.20

Unprotected Database Exposed 5 Billion Previously Leaked Records

Incindent

Securityweek

18.3.20

TrueFire Guitar tutoring website was hacked, financial data might have been exposed

Incindent

Securityaffairs

18.3.20

Corporate Finance firms leak 500K+ legal and financial documents onlineIncindentSecurityaffairs

18.3.20

Financial Services Firms Exposed 500,000 Sensitive DocumentsIncindentSecurityweek

18.3.20

TrueFire Guitar Tutoring Website Suffers Magecart-style Credit Card BreachIncindentThehackernews

18.3.20

Over 60% of the Fortune 1000 had at least one public breach over the last decade

Incindent

Net-security

17.3.20

Aerial Direct, the O2’s largest UK partner suffered a data breachIncindentSecurityaffairs

16.3.20

Open Exchange Rates discloses a security breachIncindentSecurityaffairs
15.3.20Open Exchange Rates Data Breach Affects Users of Well-Known OrgsIncindent

Bleepingcomputer

15.3.20Hackers Get $1.6 Million for Card Data from Breached Online ShopsIncindent

Bleepingcomputer

14.3.20Entercom Radio Giant Says Data Breach Exposed User CredentialsIncindent

Bleepingcomputer

13.3.20Currency Data Provider 'Open Exchange Rates' Discloses BreachIncindentSecurityweek
13.3.20Card data stole from the Volusion security breach surfaces on the dark webIncindentSecurityaffairs
11.3.20

Office network at the European Network of Transmission System Operators for Electricity (ENTSO-E) breached

Incindent

Securityaffairs
11.3.20

European Electrical Energy Organization Discloses Breach

Incindent

Securityweek
9.3.20Aussie Watchdog Sues Facebook Over Cambridge Analytica BreachIncindent  SocialSecurityweek
9.3.20Virgin Media Accused of Downplaying Security IncidentIncindentSecurityweek
9.3.20

Passwords still dominant authentication method, top cause of data breaches

Incindent

Net-security
8.3.20Telus-Owned Koodo Mobile Announces Data Breach, Stolen Info for SaleIncindent

Bleepingcomputer

8.3.20Virgin Media Data Breach Exposes Info of 900,000 CustomersIncindent

Bleepingcomputer

8.3.20T-Mobile Data Breach Exposes Customer's Personal, Financial InfoIncindent

Bleepingcomputer

8.3.20Carnival Cruise Line Operator Discloses Potential Data BreachIncindent

Bleepingcomputer

7.3.20

US Drugstore Giant Walgreens Leaked Users' Sensitive InfoIncindent

Bleepingcomputer

7.3.20

Travel leisure company Carnival Corporation discloses data breachIncindentSecurityaffairs
6.3.20Virgin Media disclose data breach, over 900,000 Customers impactedIncindentSecurityaffairs
6.3.20Virgin Media Exposed Personal Information of 900,000 PeopleIncindentSecurityweek
6.3.20Virgin Media Data Leak Exposes Details of 900,000 CustomersIncindentThehackernews
6.3.20

Unsecured databases continue leaking millions of records

Incindent

Net-security

6.3.20Zynga Faces Lawsuit Over Massive Words with Friends BreachIncindent

Threatpost

6.3.20Cathay Pacific Airways Fined Over Long-Running BreachIncindentSecurityweek
6.3.20

Corporate cybersecurity concerns and spend continue to rise, but so do breaches

Incindent

Net-security
6.3.20

54% of healthcare vendors have experienced a data breach of protected health information

Incindent

Net-security

5.3.20

Hackers gained access to T-Mobile customers and employee personal info

Incindent

Securityaffairs

5.3.20

Cruise Operator Carnival Discloses 2019 Data Breach

Incindent

Securityweek

5.3.20

A Massive U.S. Property and Demographic Database Exposes 200 Million Records

Incindent

Thehackernews

5.3.20

Hackers Compromise T-Mobile Employee' Email Accounts and Steal User' Data

Incindent

Thehackernews
5.3.20T-Mobile Notifying Customers of Data BreachIncindentSecurityweek
2.3.20Walgreens Discloses Data Breach Related to Mobile AppIncindent  MobilSecurityweek
2.3.2049 million unique email addresses of Straffic Marketing firm exposed onlineIncindentSecurityaffairs

27.2.20

QL Dump from popular Indian BGR tech site leaked onlineIncindentSecurityaffairs

26.2.20

Samsung leaked data of a few UK Customers

Incindent

Securityaffairs

26.2.20

UK Financial Regulator Admits to Data Breach

Incindent

Securityweek

26.2.20

Decathlon Spain data leak exposed Spanish employees’ data & moreIncindentSecurityaffairs

26.2.20

Samsung Says it Leaked Data on Handful of UK CustomersIncindentSecurityweek

26.2.20

Healthcare industry at greatest risk of data breach

Incindent

Net-security

25.2.20

Data Breach Occurs at Agency in Charge of Secure White House Communications

Incindent

Threatpost

25.2.20

Slickwraps discloses data leak that impacted 850,000 user accounts

Incindent

Securityaffairs

25.2.20

Slickwraps Discloses Data Breach

Incindent

Securityweek

24.2.20

Slickwraps Data Breach Exposes Financial and Customer InfoIncindent

Bleepingcomputer

23.2.20Hackers Share Stolen MGM Resorts Guest Database with 10M+ RecordsIncindent

Bleepingcomputer

21.2.20DOD DISA US agency discloses a security breachBigBrothers  IncindentSecurityaffairs
21.2.20

MGM Grand Breach Leaked Details of 10.6 Million Guests Last Summer

Incindent

Threatpost

20.2.20

Personal details of 10.6M MGM Resorts guests leaked online

Incindent

Securityaffairs

20.2.20

Number of records exposed in healthcare breaches doubled from 2018 to 2019

Incindent

Net-security

16.2.20

Plastic Surgery Patient Photos, Info Exposed by Leaky DatabaseIncindent

Bleepingcomputer

16.2.20NextMotion plastic surgery tech firm data leakIncindentSecurityaffairs

14.2.20

Nedbank client data compromised in security breach at third-party providerIncindentSecurityaffairs
14.2.20Over 70 Rutter's Stores Hit by Payment Card BreachIncindentSecurityweek

14.2.20

500 Chrome Extensions Caught Stealing Private Data of 1.7 Million UsersIncindentThehackernews

13.2.20

Estée Lauder Exposes 440M Records, with Email Addresses, Network Info

Incindent

Threatpost

12.2.20

440M records found online in unprotected database belonging to Estée LauderIncindentSecurityaffairs

12.2.20

BEC Losses Surpassed $1.7 Billion in 2019: FBIIncindentSecurityweek

12.2.20

Over 15.1 Billion Records Exposed in Data Breaches in 2019IncindentSecurityweek

12.2.20

Beauty and the Breach: Estée Lauder Exposes 440 Million Records in Unprotected DatabaseIncindentSecurityweek

12.2.20

Equifax Breach is the Latest of Many Hacks Linked to ChinaBigBrothers  IncindentSecurityweek
11.2.20South Korean Woori Bank is accused of unauthorized use of customer dataIncindentSecurityaffairs
11.2.20Docker Registries Expose Hundreds of Orgs to Malware, Data TheftIncindent  Virus

Threatpost

11.2.20Equifax Breach: Four Members of Chinese Military Charged with HackingIncindentThreatpost
11.2.20Misconfigured Docker Registries Expose Thousands of RepositoriesIncindentSecurityweek
11.2.20

In 2019, a total of 7,098 reported breaches exposed 15.1 billion records

Incindent

Net-security

10.2.201.2 million CPR numbers for Danish citizen leaked through tax serviceIncindentSecurityaffairs
9.2.20Misconfigured Docker Registries Expose Orgs to Critical RisksIncindent

Bleepingcomputer

9.2.20Medicaid CCO Vendor Breach Exposes Health, Personal Info of 654KIncindent

Bleepingcomputer

7.2.20Japanese Defense Contractors Pasco, Kobe Steel Disclose Old BreachesIncindentSecurityweek

6.2.20

The Goldilocks principle for zero trust fraud prevention

Incindent

Net-security

5.2.20Smart Lightbulbs Used to Compromise Home and Business NetworksIncindentSecurityweek
2.2.20NEC Defense Contracts Info Potentially Compromised in BreachIncindent

Bleepingcomputer

31.1.20

Japanese Electronics Giant NEC Discloses Old Data BreachIncindentSecurityweek

30.1.20

Wawa Breach: Hackers Put 30 Million Stolen Payment Card Details for SaleIncindentThehackernews

30.1.20

Wawa Breach May Have Affected More Than 30 Million Customers

Incindent

Threatpost

30.1.20

Leaked confidential report states United Nations has been hackedBigBrothers  Incindent

Securityaffairs

30.1.20

Wawa card breach: 30 million card records for sale in the dark webIncindentSecurityaffairs
29.1.20

Firm Says Wawa Customers' Hacked Credit Card Info Being Sold

CyberCrime  Incindent

Securityweek
29.1.20

2019 saw more data breaches, fewer sensitive records exposed

Incindent

Net-security

28.1.20

Data breach: Why it’s time to adopt a risk-based approach to cybersecurity

Incindent

Net-security

28.1.20

52% of companies use cloud services that have experienced a breach

Incindent

Net-security
26.1.20Buchbinder Car Renter Exposes Info of Over 3 Million CustomersIncindent

Bleepingcomputer

26.1.20

Microsoft Exposes 250M Customer Support Records on Leaky ServersIncindent

Bleepingcomputer

25.1.20Phishing Incident at UPS Store Chain Exposes Customer InfoIncindent  Phishing

Bleepingcomputer

25.1.20Mitsubishi Electric Warns of Data Leak After Security BreachIncindent

Bleepingcomputer

24.1.20

Lessons from Microsoft’s 250 million data record exposure

Incindent

Net-security

24.1.20THSuite data leak exposes cannabis users informationIncindentSecurityaffairs
24.1.20

More authentication and identity tech needed with fraud expected to increase

Incindent

Net-security

23.1.20

Microsoft Leaves 250M Customer Service Records Open to the Web

Incindent

Threatpost

23.1.20250 Million Microsoft customer support records and PII exposed onlineIncindentSecurityaffairs
23.1.20Wednesday is Deadline for Claims in 2017 Equifax Data BreachIncindentSecurityweek
22.1.20

250 Million Microsoft Customer Support Records Exposed Online

Incindent

Thehackernews
22.1.20Microsoft Exposed 250 Million Customer Support RecordsIncindentSecurityweek
22.1.20US-based children’s clothing maker Hanna Andersson discloses a data breachBigBrothers  IncindentSecurityaffairs
21.1.20Hackers Steal Employee and Corporate Information From Mitsubishi ElectricIncindentSecurityweek
21.1.20

Mitsubishi Electric discloses data breach, possible data leak

Incindent

Net-security

21.1.20Hanna Andersson Data Breach: Hackers Compromise Website of Children's ClothierIncindentSecurityweek
19.1.20WeLeakInfo.com Seized For Selling Info from Data Breaches, 2 ArrestedIncindent

Bleepingcomputer

19.1.20Customer-Owned Bank Informs 100k of Breach Exposing Account Balance, PIIIncindent

Bleepingcomputer

19.1.20

Online Pharmacy PlanetDrugsDirect Discloses Security BreachIncindent

Bleepingcomputer

18.1.20

Feds Cut Off Access to Billions of Breached Records with Site TakedownBigBrothers  Incindent

Threatpost

17.1.20Law enforcement seized WeLeakInfo.com for selling access to data from data breachesIncindentSecurityaffairs
17.1.20Equifax Ordered to Spend $1 Billion on Data Security Under Data Breach SettlementIncindentSecurityweek
16.1.20Unprotected Medical Systems Expose Data on Millions of PatientsIncindentSecurityweek
16.1.20Equifax Settles Class-Action Breach Lawsuit for $380.5MIncindent

Threatpost

16.1.20P&N Bank Data Breach Exposes Trove of User DataIncindentSecurityweek

15.1.20

P&N Bank data breach may have impacted 100,000 West AustraliansIncindentSecurityaffairs

15.1.20

Hacker offers for sale 49 million user records from US data broker LimeLeadsIncindentSecurityaffairs
12.1.20Medical Info of Roughly 50K Exposed in Minnesota Hospital BreachIncindent

Bleepingcomputer

11.1.20

Dixons Fined by UK Regulator Over Data BreachBigBrothers  IncindentSecurityweek

10.1.20

InfoTrax Gets Slap on The Wrist After Being Breached 20+ TimesIncindent

Bleepingcomputer

10.1.2056.25 million US residents records collected by CheckPeople exposed on a Chinese serverIncindentSecurityaffairs

9.1.20

Las Vegas Reports Cyber Attack; Extent of Breach UnclearAttack  IncindentSecurityweek
8.1.20Medical info of 49,351 patients exposed in Alomere Health hospital breachIncindentSecurityaffairs
7.1.20HappyHotel, popular search engine for love hotels in Japan discloses data breachIncindentSecurityaffairs
7.1.20School software provider Active Network discloses data breachIncindentSecurityaffairs
6.1.20Poloniex Forces Password Reset After Data Leak Found OnlineIncindent

Bleepingcomputer

6.1.20

Automotive cybersecurity incidents doubled in 2019, up 605% since 2016

Incindent

Net-security
4.1.20Landry's Discloses Payment Card IncidentIncindentSecurityweek
3.1.20

Data Breach Affects 63 Landry’s Restaurants

Incindent

Threatpost
3.1.20US restaurant chain Landry’s discloses payment card breachIncindentSecurityaffairs
3.1.20Poloniex forces password reset following a data leakIncindentSecurityaffairs
3.1.20Unprotected Database Leaks Data of Wyze UsersIncindentSecurityweek
2.1.20Wawa Facing Lawsuits Over Data Breach at All of its StoresIncindentSecurityweek

2.1.20

Over 50 Islands Restaurants Hit by Payment Card BreachIncindentSecurityweek

2.1.20

Data of Honda Owners in North America Exposed OnlineIncindentSecurityweek

1.1.20

Expert finds Starbucks API Key exposed onlineIncindentSecurityaffairs

1.1.20

Wyze Exposes User Data via Unsecured ElasticSearch Cluster

Incindent

Bleepingcomputer