List of data breaches

Last updated

This is a list of reports about data breaches , using data compiled from various sources, including press reports, government news releases, and mainstream news articles. The list includes those involving the theft or compromise of 30,000 or more records, although many smaller breaches occur continually. Breaches of large organizations where the number of records is still unknown are also listed. In addition, the various methods used in the breaches are listed, with hacking being the most common.

Contents

Most reported breaches are in North America, at least in part because of relatively strict disclosure laws in North American countries.[ citation needed ] 95% of data breaches come from government, retail, or technology industries. [1] It is estimated that the average cost of a data breach will be over $150 million by 2020, with the global annual cost forecast to be $2.1 trillion. [2] [3] As a result of data breaches, it is estimated that in first half of 2018 alone, about 4.5 billion records were exposed. [4] In 2019, a collection of 2.7 billion identity records, consisting of 774 million unique email addresses and 21 million unique passwords, was posted on the web for sale. [5] In January 2024, a data breach dubbed the "mother of all breaches" was uncovered. [6] Over 26 billion records, including some from Twitter, Adobe, Canva, LinkedIn, and Dropbox, were found in the database. [7] [8] No organization immediately claimed responsibility. [9]

List of data breaches involving a governmental or public entity

GovernmentAgencyYearRecordsOrganization typeMethodSources
50 companies and government institutionsVarious20226,400,000variouspoor security [10] [11]
India Indian Council of Medical Research 2023815,000,000+, including Aadhaar IDs, passport details, names, phone numbers, addressesgovernmenthacked by pwn0001 [12]
Australia Australian Immigration Department 2015G20 world leadersgovernmentaccidentally published [13]
Australia Australian National University 201919 years of dataacademichacked [14]
Sydney, Australia Western Sydney University 20247,500, including email accounts, SharePoint files, and the Microsoft Office 365 environmentacademichacked [15] [16]
Bangladesh Office of the Registrar General, Birth & Death Registration 202350,000,000+government data leak due to security vulnerabilities [17]
United Kingdom BBC 202425,290 employee pension records, including name, date of birth, home address, national insurance numberpublic broadcastinghacked [18] [19]
United Kingdom British Library 2023unknowngovernment ransomware [20]
United Kingdom British National Party 2008RecordsPolitics [21]
United Kingdom City and Hackney Teaching Primary Care Trust 2007160,000healthcarelost / stolen media [22]
United Kingdom / ScotlandNHS Dumfries and Galloway2024still unknownhealthcarecyber attack [23] [24]
BulgariaBulgarian National Revenue Agency2019over 5,000,000government hacked [25] [26]
California California Department of Child Support Services 2012800,000governmentlost / stolen media [27] [28]
United States Central Intelligence Agency 2017 91 malware tools internal job [29] [30] [31] [32] [33]
Colorado, USColorado Department of Health Care Policy & Financing2010105,470healthcarelost / stolen computer [34]
Philippines Commission on Elections 201655,000,000government hacked
United States Consumer Financial Protection Bureau 2023256,000bureau poor security [35]
United States Centers for Medicare & Medicaid Services 201875,000healthcarehacked [36]
South KoreaDefense Integrated Data Center (South Korea)2017235 GBgovernment, militaryhacked [37]
United States Democratic National Committee 201619,252political hacked [38]
United States Department of Homeland Security 201630,000governmentpoor security [39] [40]
IndonesiaDirectorate General of Immigration of Indonesia202334,900,867Governmenthacked and published [41]
IndonesiaDirectorate General of Population and Civil Registration (Dukcapil)2023337.225.463Governmentleaked and published [42]
United Kingdom Driving Standards Agency 20073,000,000governmentlost / stolen media [43]
Ecuador ?201920,800,000 records, including names, family members, financial and work data, civil registration data, car ownership datagovernmentpoor security / misconfigured server [44]
?Embassy Cables2010251,000governmentinside job [45]
England/Wales England and Wales Cricket Board 202443,299governmentunknown [46]
European Union European Central Bank 2014unknownfinancialhacked [47] [48]
United States FBI 2016Recordslaw enforcementhacked [49] [50] [51]
United States Federal Reserve Bank of Cleveland 2010400,000financialhacked [52]
Florida Florida Department of Juvenile Justice 2013100,000governmentlost / stolen computer [53]
UnknownUnknown2020201,000,000personal and demographic data about residents and their properties of USPoor security [54]
Greece?20129,000,000governmenthacked [55]
Singapore Health Sciences Authority 2019808,000healthcarepoor security [56]
Ireland Health Service Executive 2021unknownhealthcareunknown [57]
London, UK Heathrow Airport 20172.5GBtransportlost / stolen media [58] [59] [60]
United States Internal Revenue Service 2015720,000financialhacked [61] [62]
Japan Japan Pension Service 20151,250,000special public corporationhacked [63]
Jefferson County, West Virginia ?20081,600,000governmentaccidentally published [27] [64]
Cedar Rapids, Iowa Kirkwood Community College 2013125,000academichacked [53] [65]
Massachusetts, US Massachusetts Executive Office of Labor and Workforce Development 2011210,000, including names, Social Security numbers, employer identification numbers, emails, home addressesgovernmenthacked with a trojan [66]
United States Medicaid 2012780,000government, healthcarehacked [27]
Chile Ministry of Education 20086,000,000, including ID card numbers, addresses, telephone numbers academic recordsgovernmenthacked [67] [68]
ChileServicio Electoral de Chile (Servel)201914,308,151, including names, addresses, tax ID numbersgovernmentmisconfigured server [69]
Singapore Ministry of Health 201914,200healthcarepoor security/inside job [70] [71]
SlovakiaNational Health Information Center (NCZI) of Slovakia 2020391,250healthcarepoor security [72]
Norway Norwegian Tax Administration 20083,950,000governmentaccidentally published [73]
United States Office of Personnel Management 201521,500,000governmenthacked [74] [75] [76]
Texas, US Office of the Texas Attorney General 20126,500,000governmentaccidentally published [77]
United Kingdom Ofcom 2016unknowntelecominside job [78]
Columbus, Ohio Ohio State University 2010760,000, including names, Social Security numbers, dates of birth, addressesacademichacked [79]
Oregon Oregon Department of Transportation 20111,000,000, including names, addresses, dates of birthgovernmenthacked [80] [27]
Various Pandora Papers 2021 [81]
Various Paradise Papers 2017records [82]
Philippines Commission on Elections 2016recordshacked [83]
PhilippinesVarious law enforcement agencies (Philippine National Police, National Bureau of Investigation, Bureau of Internal Revenue)20231,279,437governmentpoor security [84]
Puerto Rico Puerto Rico Department of Health 2010515,000healthcarehacked [85]
Argentina RENAPER (Argentina) 201845,000,000governmentpoor security [86] [87]
Russia Roscosmos 2022handwritten forms, PDFs, spreadsheets, descriptions of lunar missions.aerospacehacked by v0g3lsec [88]
Sakai City, Japan ?2015680,000governmentinside job [89]
San Francisco, California San Francisco Public Utilities Commission 2011180,000governmenthacked [90]
New South Wales, AU Service NSW 2020104,000governmenthacked[ citation needed ]
United Kingdom Service Personnel and Veterans Agency (UK)200850,500governmentlost / stolen media [91]
South AfricaSouth Africa police201316,000governmenthacked [92]
South Carolina, US South Carolina Department of Revenue 20126,400,000healthcareinside job [85] [93] [94] [95]
Stanford, California Stanford University 200872,000, including dates of birth, Social Security numbers, home addressesacademiclost / stolen computer [96] [97]
Texas, US?20113,500,000governmentaccidentally published [98]
Syrian government (Syria Files)Various20122,434,899governmenthacked [99] [100]
Texas Texas Lottery 200789,000+, including names, Social Security numbers, addresses, prize amountsgovernmentinside job [101]
United States Tricare 20114,901,432, including Social Security numbers, addresses, phone numbers, clinical notes, laboratory tests, prescriptionsmilitary, healthcarelost / stolen computer [102] [85]
United Kingdom UK Home Office 200884,000governmentlost / stolen media [103]
United Kingdom UK Ministry of Defence 20081,700,000governmentlost / stolen media [104]
United Kingdom United Kingdom parliamentary expenses scandal 2009Recordsgovernment[ citation needed ]
United Kingdom UK Revenue & Customs 200725,000,000government lost / stolen media [105]
United Nations ?2019unknowninternationalhacked [106]
United Nations?2021unknowninternationalhacked [107]
Berkeley, California University of California, Berkeley 2009160,000academichacked [108]
Berkeley, California University of California, Berkeley 201680,000academichacked [109]
College Park, Maryland University of Maryland, College Park 2014300,000academichacked [110]
Orange County, Florida University of Central Florida 201663,000academichacked [111]
Miami, Florida University of Miami 20082,100,000academiclost / stolen computer [112] [113] [114]
Salt Lake City, Utah University of Utah Hospital & Clinics20082,200,000academiclost / stolen media [115]
Milwaukee, Wisconsin University of Wisconsin–Milwaukee 201173,000academichacked [27]
Shah Alam, Malaysia Universiti Teknologi MARA 20191,164,540academichacked [116]
United States United States Postal Service 201860,000,000governmentpoor security [117]
United States U.S. Army 201150,000militaryaccidentally published [27]
United States U.S. Army 2010392,000government inside job [118]
United States U.S. Department of Defense 200972,000militarylost / stolen media [27]
United States U.S. Department of Veteran Affairs 200626,500,000government, militarylost / stolen computer [119] [120] [121]
United States Various 2013 Insider
United States Various 2020TBCgovernment, militaryhacked [122] [123] [124] [125]
United States70 different law enforcement agencies2011123,461governmentaccidentally published [126]
United States National Archives and Records Administration (U.S. military veterans records)200976,000,000militarylost / stolen media [127]
United States U.S. State Department 2010260,000military inside job [128]
United States National Guard of the United States 2009131,000, including names, Social Security Numbers, incentive payment amounts, payment datesmilitarylost / stolen computer [129] [130]
Virginia, USVirginia Prescription Monitoring Program 20098,257,378healthcarehacked [27] [131] [132]
Washington, US Washington State court system 2013160,000governmenthacked [133] [134]
New Haven, Connecticut Yale University 201043,000academicaccidentally published [27]
?Unknown agency
(believed to be tied to United States Census Bureau)
2020200,000,000financialaccidentally published [135]

List of data breaches involving companies

EntityYearRecordsOrganization typeMethodSources
50 companies and government institutions20226,400,000variouspoor security [10] [136]
21st Century Oncology20152,200,000 customer's data, including names, Social Security numbers, physicians, diagnoses, insurance informationhealthcarehacked [137] [138] [139]
23andMe 20236,900,000consumer geneticscredential stuffing [140]
500px 202014,870,304social networkhacked [141]
Accendo Insurance Co.2020175,350healthcarepoor security [142] [143]
Accenture 2007[ citation needed ]
Adobe Systems Incorporated 2013152,000,000techhacked [144] [145]
Adobe Inc. 20197,500,000techpoor security [146] [147]
Advocate Medical Group20174,000,000healthcarelost / stolen media [148] [149]
AerServ (subsidiary of InMobi)201875,000advertisinghacked [150]
Affinity Health Plan, Inc.2013344,579healthcarelost / stolen media [151] [152]
Airtel 2019320,000,000telecommunicationspoor security [153]
Air Canada 201820,000transporthacked [154]
Amazon Japan G.K. 2019unknownonlineaccidentally published [155] [156]
TD Ameritrade 2005200,000financiallost / stolen media [157]
Ameriprise Financial 2005260,000 customer recordsfinancialstolen laptop [158]
Ancestry.com 2021300,000genealogypoor security [159]
Animal Jam 202046,000,000gaminghacked [160] [161]
Ankle & Foot Center of Tampa Bay, Inc.2021156,000healthcarehacked [162]
Anthem Inc. 201580,000,000healthcarehacked [163] [164] [165]
AOL 200492,000,000webinside job [166] [167]
AOL 200620,000,000webaccidentally published, (sometimes referred to as a "Data Valdez ", [168] [169] [170] due to its size) [171]
AOL 20142,400,000webhacked [172]
Apple iCloud 2014 photographs of celebrities tech, cloud storage [173] [174]
Apple, Inc./BlueToad202112,367,232tech, retailaccidentally published [175]
Apple 2013275,000techhacked [176]
Apple Health Medicaid 202191,000healthcarepoor security [177]
Ashley Madison 201532,000,000datinghacked [178] [179]
AT&T 2008113,000telecomslost / stolen computer [180]
AT&T 2010114,000telecomshacked [181]
AT&T 202172,000,000telecomsunknown [182]
Atraf 2021unknowndatinghacked [183]
Auction.co.kr200818,000,000webhacked [184]
Automatic Data Processing 2006125,000financialpoor security [185]
AvMed, Inc.20091,220,000healthcarelost / stolen computer [186] [187]
Bailey's Inc.2015250,000retailhacked [188]
The Bank of New York Mellon 200812,500,000, including names, addresses, birth dates, Social Security numbersfinanciallost box of data tapes [189] [190]
Bank of America 20051,200,000financiallost / stolen media [191]
Barnes & Noble 201263 storesretailhacked [192] [193]
Bell Canada 20171,900,000telecomspoor security [194]
Bell Canada 2018100,000telecomshacked [195]
Benesse 201435,040,000educational serviceshacked [196]
Betfair 20102,300,000gamblinghacked [27]
Bethesda Game Studios 2011200,000gaminghacked [197]
Bethesda Game Studios 2018customer names, addresses, contact details, partial credit card numbersgamingaccidentally published [198]
Betsson Group 2020unknowngamblingunknown [199]
Blank Media Games 20187,633,234gaminghacked [200] [201]
Blizzard Entertainment 201214,000,000gaminghacked [202] [203]
BlueCross BlueShield of Tennessee 20091,023,039healthcarelost / stolen media [204] [205] [85]
BMO and Simplii 201890,000financialpoor security [206]
Boeing 2006382,000 employees (after similar losses of data on 3,600 employees in April and 161,000 employees in November, 2005)transportLost/Stolen Device [158]
British Airways 2018500,000transporthacked [207] [208] [209] [210] [211]
British Airways 2015tens of thousandstransporthacked [212]
Callaway Golf Company 20231,114,954, including full names, shipping addresses, email addresses, phone numbers, order histories, account passwords, answers to security questionssportshacked [213] [214]
Canva 2019140,000,000webhacked [215] [216] [217] [218] [219]
Capcom 2020350,000gaminghacked [220]
Capital One 2019106,000,000financialunsecured S3 bucket [221] [222] [223]
CardSystems Solutions Inc.

(MasterCard, Visa, Discover Financial Services and American Express)

200540,000,000financialhacked [224] [225]
Cathay Pacific Airways 20189,400,000transporthacked [226]
CareFirst BlueCross Blue Shield - Maryland20151,100,000healthcarehacked [227]
Central Coast Credit Union201660,000financialhacked [228]
Central Hudson Gas & Electric 2013110,000energyhacked [53]
CheckFree Corporation 20095,000,000financialhacked [229]
CGI Group 2007283,000 [158]
CheckPeople202056,000,000background checkunknown [230]
Chess.com 2023800,000gamingweb scraping [231] [232]
China Software Developer Network 20116,000,000webhacked [233]
Chinese gaming websites (three: Duowan, 7K7K, 178.com)201110,000,000gaminghacked [234]
ChoicePoint 2005163,000 consumer recordsdata aggregatorintentionally selling data [235]
Citigroup 20053,900,000financiallost / stolen media [236]
Citigroup 2011360,083financialhacked [237] [238]
Citigroup 2013150,000financialpoor security [239]
Clearview AI 2020unknown (client list)information technologyhacked [240] [241] [242]
Collection No. 1 2019773,000,000variouscompilation of multiple data breaches [243]
Community Health Systems 20144,500,000healthcarehacked [244]
Compass Bank 20071,000,000financialinside job [245]
Countrywide Financial Corp 20082,500,000financialinsider theft [246] [247] [248] [249]
Cox Communications 201640,000telecomshacked [250]
Crescent Health Inc., Walgreens 2013100,000healthcare, pharmacylost / stolen computer [53] [251]
Cutout.Pro202419,972,829webhacked [252]
CVS 2015millionspharmacyhacked [253]
CyberServe20211,107,034hosting providerhacked [254] [255]
D. A. Davidson & Co.2007192,000 clients' names, customer account and social security numbers, addresses and dates of birthbroker/dealerhacked by Latvian hackers [256]
Dai Nippon Printing 20078,637,405, including names, addresses, credit card numbersprintinginside job [257] [258]
Data Processors International
(MasterCard, Visa, Discover Financial Services and American Express)
20088,000,000financialhacked [259]
DC Health Link 202356,000healthcaremisconfigured website [260]
Dedalus Biologie (a division of Dedalus Global)2021500,000healthcarepoor security [261] [262]
Dell 202449,000,000, including customer's names, addresses, order and hardware informationelectronicsbrute force attack by a "Dell partner" [263] [264] [265]
Deloitte 2017350 clients emailsconsulting, accountingpoor security [266] [267]
Desjardins 20199,700,000financialinside job [268]
Domino's Pizza (France)2014600,000restauranthacked [269]
DonorView 2023948,029charitypoor security [270]
DoorDash 20194,900,000webhacked [271]
Dropbox 201268,648,009webhacked [272]
Drupal 20131,000,000webhacked [273]
DSW Inc. 20051,400,000retailhacked [274]
Dubsmash 2018162,000,000social networkhacked [275] [141]
Dun & Bradstreet 20131,000,000techhacked [276] [277]
Duolingo 20232,676,696educational servicesweb scraping [144] [278]
Earl Enterprises
(Buca di Beppo, Earl of Sandwich, Planet Hollywood,
Chicken Guy, Mixology, Tequila Taqueria)
20182,000,000restauranthacked [279]
EasyJet 20199,000,000 (approx) - basic booking, 2208 (credit card details)transporthacked [280] [281]
eBay 2014145,000,000e-commercehacked [282]
Educational Credit Management Corporation 20103,300,000nonprofit, financiallost / stolen media [283]
Eisenhower Medical Center 2011514,330healthcarelost / stolen computer [284] [85]
ElasticSearch 2019108,000,000techpoor security [285]
Emergency Healthcare Physicians, Ltd.2010180,111healthcarelost / stolen media [286] [287]
Emory Healthcare 2012315,000healthcarepoor security [85]
Epic Games Fortnite 2018user accountsgamingvulnerability [288] [289] [290]
Epik 202115,000,000webhacked
Ernst & Young 2006234,000 customers of Hotels.com (after a similar loss of data on 38,000 employees of Ernst & Young clients in February) [158]
Equifax 2017143,000,000, including names, date of birth, social security numbers, addresses, credit cards, driver's licensesfinancial, credit reportingpoor security [291] [292] [293] [294]
EssilorLuxottica 202177,093,812healthcare, retailhacked [295] [296]
Evernote 201350,000,000webhacked [297] [298]
Evide data breach 20231,000computer services for charitiesransomware hacked [299] [300] [301] [302] [303]
Exactis 2018340,000,000data brokerpoor security [304]
Excellus BlueCross BlueShield 201510,000,000healthcarehacked [305]
Experian - T-Mobile US 201515,000,000telecomshacked [306] [307]
EyeWire 2016unknowntechlost / stolen computer [308]
Facebook 20136,000,000social networkaccidentally published [309]
Facebook 201850,000,000social networkpoor security [310] [311] [312] [313]
Facebook 201087,000,000social network data misuse [314] [315] [316]
Facebook 2019540,000,000social networkpoor security [317] [318]
Facebook 20191,500,000social networkaccidentally uploaded [319]
Facebook 2019267,000,000social networkpoor security [320] [321]
Facebook Marketplace 2023200,000social networkunknown [322]
Fast Retailing 2019461,091retailhacked [323]
Fidelity National Information Services20078,500,000financialinside job [324]
Fidelity National Financial 20231,300,000financialhacked by ALPHV [325] [326]
First American Corporation 2019885,000,000financialpoor security [327]
FireEye2020Unknowninformation securityhacked [328] [329] [330]
Friend Finder Network 2016412,214,295webpoor security / hacked [331] [332]
Funimation 20162,500,000webhacked [333] [334]
Formspring 2012420,000webaccidentally published [335]
Gamigo 20128,000,000webhacked [336]
Gap Inc. 2007800,000retaillost / stolen computer [337] [338]
Gawker 20101,500,000webhacked [339] [340]
GE Money 2008650,000 customer's data, including 150,000 social security numbers and in-store credit card information from retail customersfinancialmagnetic tape missing from an Iron Mountain Incorporated storage facility [341]
Global Payments 20127,000,000financialhacked [342]
Gmail 20145,000,000webhacked [343]
Golfzon20232,210,000, including names, phone numbers, email addresses, dates of birthsportsransomware/hacked [344]
Google Plus 2018500,000social networkpoor security [345] [346] [347] [348]
goregrish.com 2021300,000webhacked [349]
Grozio Chirurgija201725,000healthcarehacked [350] [351] [352]
GS Caltex 200811,100,000, including names, social security numbers, addresses, cell phone numbers, email addresses and workplaces of customersenergydiscs found in trash [353] [354] [355]
Gyft2016unknownwebhacked [356] [357]
Hannaford Brothers Supermarket Chain 20084,200,000, including credit card numbers and expiration datesretailhacked [358]
HauteLook 201828,517,244e-commercehacked [359] [360] [361]
HCA Healthcare 202311,270,000healthcarehacked [362]
Health Net 20091,500,000, including names, medical records, addresses, Social Security numbershealthcarelost / stolen media [363] [364]
Health Net  IBM 20111,900,000healthcarelost / stolen media [365]
Heartland Payment Systems 2009130,000,000financialhacked [366] [367] [368] [369]
Hewlett Packard 2006200,000tech, retaillost / stolen media [370]
Hilton Hotels 2014363,000hotel/casinohacked [371] [372]
Home Depot 201456,000,000retailhacked [373] [374]
Honda Canada 2011283,000, including names, addresses, VIN numbers, Honda Financial Services Account numbers, phone numbers, e-mail addressesautomotives"unusual traffic" [375] [376]
Hyatt Hotels 2015250 locationshotel/casinohacked [377] [378]
Iberdrola 20221,300,000energypoor security [379]
IKEA 202295,000retailaccidentally published [380]
Infosys McCamish Systems 202357,028 Bank of America customers, including names and social security numbers

28,268 Fidelity Investments customers, including names, dates of birth, social security numbers, bank account and routing numbers, credit card numbers, passwords, PINs

techhacked [381] [382] [383] [384] [385]
Insomniac Games 20231.67 TB, 1.3 million files of passports, I-9 forms, termination documents, Slack messages, Wolverine game datagaminghacked by Rhysida [386]
Instagram 2020200,000,000social networkpoor security [387]
Ititan Hosting Solutions2024unknownhosting providerhacked / poor security [388]
International Committee of the Red Cross 2022515,000humanitarianunknown [389] [390] [391]
Inuvik hospital 20166,700healthcareinside job [392]
Iranian banks (three: Saderat, Eghtesad Novin, and Saman)20123,000,000financialhacked [393]
Japanet Takata 2004510,000shoppinginside job [394]
JP Morgan Chase 20072,600,000financiallost / stolen media [395]
JP Morgan Chase 201476,000,000financialhacked [396]
Justdial 2019100,000,000local searchunprotected api [397]
KDDI 20064,000,000telecomshacked [398]
KitchenPal (iCuisto)2023100,000webhacked [399]
KM.RU20161,500,000webhacked [400]
Koodo Mobile 2020unknownmobile carrierhacked [401]
Korea Credit Bureau201420,000,000financial, credit bureauinside job [402]
Kroll Background America 20131,000,000techhacked [276] [277]
KT Corporation 20128,700,000telecomshacked [403] [404]
LexisNexis 20141,000,000techhacked [276] [277]
Landry's, Inc. 2015500 locationsrestauranthacked [405] [406]
LastPass 2015password reminders, e-mail addressestechhacked [407]
LastPass 2022Password vault backuptechpoor security/hacked [408]
Les Éditions Protégez-vous2020380,000publisher (magazine)unknown [409]
LifeLabs 201915,000,000healthcarehacked [410]
Lincoln Medical & Mental Health Center 2010130,495healthcarelost / stolen media [411]
LinkedIn, eHarmony, Last.fm 20128,000,000webaccidentally published [412] [413]
Living Social 201350,000,000webhacked [414] [415]
Lyca Mobile 202316,000,000telecommunicationshacked [416] [417]
MacRumors.com 2014860,000webhacked [418]
Mandarin Oriental Hotels 201410 locationshotel/casinohacked [419] [420]
Manipulated Caiman202340,000,000financialhacked [421] [296]
Marriott International 2018500,000,000hotel/casinohacked [422]
Marriott International 20205,200,000hotel/casinopoor security/inside job [423]
MediaWorks New Zealand 2023162,710mediahacked [424]
Massive American business hack2012160,000,000financialhacked [425]
Medibank & AHM20229,700,000healthcarehacked[ citation needed ]
Medical Informatics Engineering20153,900,000healthcarehacked [426]
Memorial Healthcare System 2011102,153healthcarelost / stolen media [427] [85]
MGM Resorts 201910,600,000hotel/casinohacked [428]
Michaels 20143,000,000retailhacked [429]
Microsoft 2019250,000,000techdata exposed by misconfiguration [430]
Microsoft Exchange servers 2021unknownsoftware zero-day vulnerabilities [431] [432]
Militarysingles.com2012163,792datingaccidentally published [433]
Mitsubishi Tokyo UFJ Bank 2006960,000financialintentionally lost [323]
MongoDB 2019202,000,000techpoor security [434]
MongoDB 2019275,000,000techpoor security [435]
Mossack Fonseca 2016 Panama Papers [436] [437] [438] [439]
Mobile TeleSystems (MTS) 2019100,000,000telecommunicationsmisconfiguration/poor security [440]
Monster.com 20071,600,000webhacked [441]
Morgan Stanley Smith Barney 201134,000financiallost / stolen media [27]
Morinaga Confectionery 20221,648,922foodransomware hacked [442]
Mozilla 201476,000webpoor security [443]
MyHeritage 201892,283,889genealogyunknown [444]
Myspace 2016360,000,000+, including usernames, passwords email addressessocial networkpoor security/account recovery [445] [446] [447]
NASDAQ 2014unknownfinancialhacked [448]
Natural Grocers 201593 storesretailhacked [449]
NEC Networks, LLC 20211,600,000healthcarehacked [450]
Neiman Marcus 20141,100,000retailhacked [451] [452]
Nemours Foundation 20111,055,489healthcarelost / stolen media [85] [453]
Network Solutions 2009573,000techhacked [454] [455]
Newegg 2018credit card informatione-commercemaliciously injected Javascript [456] [457]
New York City Health & Hospitals Corp. 20101,700,000healthcarelost / stolen media [85]
New York State Electric & Gas 20121,800,000energyinside job [27]
New York Taxis 201452,000transportpoor security [458]
Nexon Korea Corp201113,200,000gaminghacked [459]
NHS 20118,630,000healthcarelost / stolen media [460]
Nintendo (Club Nintendo)2013240,000gaminghacked [461]
Nintendo (Nintendo Account)2020160,000gaminghacked [462]
Nippon Television 2016430,000mediahacked [220]
Nival Networks 20161,500,000gaminghacked [463]
Now:Pensions 202030,000financialrogue contractor [464]
NTT Business Solutions 20239,000,000telecomshacked [465]
NTT Docomo 20235,960,000telecomshacked [466]
OGUsers 2022529,000webhacked [467]
Optus 20229,800,000telecommunicationshacked [3]
Orbitz 2018880,000webhacked [468]
OVH 2013undisclosedwebhacked [469]
Pandora Papers 2021 [470]
Paradise Papers 2017records [471]
Patreon 20152,300,000webhacked [472]
PayPay 202020,076,016QR code paymentimproper setting, hacked [473]
Popsugar 2018123,857mediahacked [474]
Premera 201511,000,000healthcarehacked [475]
Quest Diagnostics 201911,900,000clinical laboratorypoor security [476]
Quora 2018100,000,000question & answerhacked [477] [478]
Rakuten 20201,381,735e-commerceimproper setting, hacked [473]
Rambler.ru 201298,167,935webhacked [479] [480]
Razer 2020100,000, including email and mailing addresses, product orders, and phone numbers.techmisconfigured server [481]
RBS Worldpay 20081,500,000financialhacked [482]
Reddit 2018usernames, emails, 2007 database backupsocial networkemployee account compromise [483]
Reddit 2021unknownsocial networkhacked [484] [483]
Restaurant Depot 2011200,000retailhacked by Russian hackers [485] [486]
RockYou! 200932,000,000web, gaminghacked [487]
Roku 202415,363 accountstechcredential stuffing attack [488]
Rosen Hotels 2016unknownhotel/casinohacked [489]
Saks Fifth Avenue / Lord & Taylor 2018credit card recordsretailhacked [490]
Scottrade 20154,600,000financialhacked [491]
Scribd 2013500,000webhacked [492] [493]
Seacoast Radiology, PA2010231,400healthcarehacked [85] [494]
Sega 20111,290,755gaminghacked [495]
ShopBack 2020unknowne-commercehacked [496]
SingHealth 2018 1,500,000healthcarehacked [497] [498] [499]
Slack 2015500,000techpoor security [500]
SlickWraps2020377,428phone accessoriespoor security [501]
Snapchat 20134,700,000social networkhacked [502]
Snowflake 20245 companies, including data from Ticketmaster, Advanced Auto Parts, Lending Tree, Cylance, Santander Banktech, data storagecompromised credentials [503] [504] [505] [506]
SolarWinds 2020Source Code Compromisednetwork monitoringhacked [507]
Sony Online Entertainment 201124,600,000gaminghacked [508] [509]
Sony Pictures 20111,000,000, including passwords, email addresses, phone numbers, home addresses, dates of birthwebhacked by LulzSec [510]
Sony Pictures 2014100 terabytes mediahacked [511] [512]
Sony PlayStation Network 201177,000,000gaminghacked [513]
South Shore Hospital, Massachusetts2010800,000healthcarelost / stolen media [27]
Southern California Medical-Legal Consultants2011300,000healthcarehacked [514] [515]
Spartanburg Regional Healthcare System 2011400,000, including names, Social Security numbers, addresses, dates of birth and medical billing codeshealthcarelost / stolen computer [516] [517]
Spoutible 2024207,114social networkmisconfigured API [518]
Staples 2014customer payment cardsretailhacked [519]
Starbucks 200897,000, including names, addresses, and social security numbersrestaurantlost / stolen computer [520] [521] [522]
Starwood
including Westin Hotels & Resorts and Sheraton Hotels and Resorts
201554 locationshotel/casinohacked [523] [524]
Steam 201135,000,000gaminghacked [525]
StockX 20196,800,000e-commercehacked [526]
Stratfor 2011?military hacked [527]
Supervalu 2014200 storesretailhacked [528]
Sutter Medical Center 20114,243,434healthcarelost / stolen computer [529]
Taobao 201620,000,000e-commercehacked [530]
TalkTalk 2015recordstelecomhacked [531]
Tangerine Telecom2024243,462telecomcompromised credentials [532]
Taringa! 201728,722,877webhacked [533]
Target Corporation 2013110,000,000retailhacked [534] [535] [536]
TaxSlayer.com 20168,800webhacked [537] [538] [539]
TD Ameritrade 20076,300,000financialhacked [540]
TD Bank 2012260,000financialhacked [541] [542]
TerraCom & YourTel2013170,000telecomsaccidentally published [543] [544]
Tesla 202375,000transportinside job [545]
Tetrad2020120,000,000market analysispoor security [546]
Ticketfly (subsidiary of Eventbrite)201826,151,608ticket distributionhacked [547]
Ticketmaster 201840,000, including login information, payment data, addresses, names, phone numbersticket distributionmaliciously modified Javascript [548] [549]
Ticketmaster 20241.3 TB, 560,000,000ticket distributionhacked third party service [550] [551]
Tic Hosting Solutions (known as Torchbyte)202346hosting providermisconfigured web server [552] [388] [553]
Tianya Club 201128,000,000webhacked [554]
TikTok 202042,000,000social networkpoor security [387]
TK / TJ Maxx 200794,000,000retailhacked [555] [556]
T-Mobile, Deutsche Telekom 200617,000,000, including phone numbers, addresses, dates of birth, email addressestelecomslost / stolen media [557] [558]
T-Mobile 202145,000,000telecomhacked [559]
T-Mobile 202337,000,000telecomhacked [560]
Tokopedia 202091,000,000e-commercehacked [561]
Trello 202415,111,945techmisconfigured API [562]
Triple-S Salud, Inc.2010398,000healthcarelost / stolen media [563]
Truecaller 2019299,055,000telephone directoryunknown [564] [565]
Trump Hotels 20148 locationshotel/casinohacked [566] [567]
Tumblr 201365,469,298webhacked [568]
Twitch 2015unknowntechhacked [569]
Twitch 2021unknowntechhacked/misconfiguration [570]
Twitter 2013250,000social networkhacked [571]
Typeform 2018unknowntechpoor security [226]
Uber 201450,000transportpoor security [572]
Uber 201757,000,000transporthacked [573]
Ubisoft 2013unknowngaminghacked [574]
Ubuntu 20132,000,000techhacked [575]
UCLA Medical Center, Santa Monica 20154,500,000healthcarehacked [576]
U-Haul 202367,000, including full names, dates of birth, driver license numberstransportstolen credentials [577] [578]
MyFitnessPal (Under Armour subsidiary 2018150,000,000consumer goodshacked [579] [580]
UPS 201451 locationslogisticshacked [581]
Vastaamo 2020130,000healthcarehacked [582]
Verifications.io (first leak)2019809,000,000online marketingpoor security [583]
Verifications.io (total leaks)20192,000,000,000online marketingpoor security [584]
Verizon Communications 20161,500,000telecomshacked [585]
View Media202038,000,000online marketingpublicly accessible Amazon Web Services (AWS) server [586]
Virgin Media 2020900,000telecomsaccidentally exposed [587] [588]
Vodafone 20132,000,000telecomsinside job [589]
VTech 20155,000,000retailhacked [590]
Walmart 20151,300,000retailhacked [253]
Washington Post 20111,270,000mediahacked [591]
Wattpad 2020270,000,000webhacked [592]
Wawa (company) 202030,000,000retailhacked [593]
Weebly 201643,430,316webhacked [594] [595]
Wellnow Urgent Care 2023patients’ names, dates of birth, health informationhealthcareransomware hacked [596]
Wendy's 2015unknownrestauranthacked [597] [598]
Westpac 201998,000financialhacked [599]
Woodruff Arts Center 2019unknownarts grouppoor security [600]
WordPress 2018thousands of websitesweb servicesvulnerabilities in plugins [601]
Writerspace.com201162,000webhacked [602]
Xat.com20156,054,459websocial engineering [603]
Yahoo 20133,000,000,000webhacked [604] [605]
Yahoo 2014500,000,000webhacked [606] [607] [608] [609] [610]
Yahoo Japan 201322,000,000tech, webhacked [611]
Yahoo! Voices 2012450,000webhacked [612] [613]
YouTube 20204,000,000social networkpoor security [387]
Zappos 201224,000,000e-commercehacked [614]
Zynga 2019173,000,000social networkhacked [615] [616]
Experian 202023,000,000financesocial engineering [617]

See also

Related Research Articles

<span class="mw-page-title-main">Timeline of Internet conflicts</span>

The Internet has a long history of turbulent relations, major maliciously designed disruptions, and other conflicts. This is a list of known and documented Internet, Usenet, virtual community and World Wide Web related conflicts, and of conflicts that touch on both offline and online worlds with possibly wider reaching implications.

LastPass is a password manager application. The standard version of LastPass comes with a web interface, but also includes plugins for various web browsers and apps for many smartphones. It also includes support for bookmarklets.

ShareThis is a technology company headquartered in Palo Alto, CA, with offices in New York, Chicago, and Los Angeles. It offers free website tools and plugins for online content creators. ShareThis collects data on user behavior, and provides this to advertisers and technology companies for ad targeting, analytics, and customer acquisition purposes. ShareThis has an exclusive license with the University of Illinois for patent applications made by co-founder David E. Goldberg. The patents include genetic algorithms and machine learning technologies used for the purposes of information collection and discovery based on a user's sharing behavior.

The 2011 PlayStation Network outage was the result of an "external intrusion" on Sony's PlayStation Network and Qriocity services, in which personal details from approximately 77 million accounts were compromised and prevented users of PlayStation 3 and PlayStation Portable consoles from accessing the service. The attack occurred between April 17 and April 19, 2011, forcing Sony to deactivate the PlayStation Network servers on April 20. The outage lasted 23 days.

The 2012 LinkedIn hack refers to the computer hacking of LinkedIn on June 5, 2012. Passwords for nearly 6.5 million user accounts were stolen. Yevgeniy Nikulin was convicted of the crime and sentenced to 88 months in prison.

The Anthem medical data breach was a medical data breach of information held by Elevance Health, known at that time as Anthem Inc.

In July 2015, an unknown person or group calling itself "The Impact Team" announced they had stolen the user data of Ashley Madison, a commercial website billed as enabling extramarital affairs. The hacker(s) copied personal information about the site's user base and threatened to release users' names and personal identifying information if Ashley Madison would not immediately shut down. As evidence of the seriousness of the threat, the personal information of more than 2,500 users was initially released. The company initially denied that its records were insecure, but it continued to operate.

<span class="mw-page-title-main">Have I Been Pwned?</span> Consumer security website and email alert system

Have I Been Pwned? is a website that allows Internet users to check whether their personal data has been compromised by data breaches. The service collects and analyzes hundreds of database dumps and pastes containing information about billions of leaked accounts, and allows users to search for their own information by entering their username or email address. Users can also sign up to be notified if their email address appears in future dumps. The site has been widely touted as a valuable resource for Internet users wishing to protect their own security and privacy. Have I Been Pwned? was created by security expert Troy Hunt on 4 December 2013.

<span class="mw-page-title-main">Troy Hunt</span> Australian web security expert

Troy Adam Hunt is an Australian web security consultant known for public education and outreach on security topics. He created and operates Have I Been Pwned?, a data breach search website that allows users to see if their personal information has been compromised. He has also authored several popular security-related courses on Pluralsight, and regularly presents keynotes and workshops on security topics. He created ASafaWeb, a tool that formerly performed automated security analysis on ASP.NET websites.

Alex Holden is the owner of Hold Security, a computer security firm. As of 2015, the firm employs 16 people.

Credential stuffing is a type of cyberattack in which the attacker collects stolen account credentials, typically consisting of lists of usernames or email addresses and the corresponding passwords, and then uses the credentials to gain unauthorized access to user accounts on other systems through large-scale automated login requests directed against a web application. Unlike credential cracking, credential stuffing attacks do not attempt to use brute force or guess any passwords – the attacker simply automates the logins for a large number of previously discovered credential pairs using standard web automation tools such as Selenium, cURL, PhantomJS or tools designed specifically for these types of attacks, such as Sentry MBA, SNIPR, STORM, Blackbullet and Openbullet.

<span class="mw-page-title-main">Okta, Inc.</span> American information technology company

Okta, Inc. is an American identity and access management company based in San Francisco. It provides cloud software that helps companies manage and secure user authentication into applications, and for developers to build identity controls into applications, website, web services, and devices. It was founded in 2009 and had its initial public offering in 2017, reaching a valuation of over $6 billion.

Nulled was an online cracking forum before it shut down in July 4th, 2024.

GnosticPlayers is a computer hacking group, which is believed to have been formed in 2019 and gained notability for hacking Zynga, Canva, and several other online services.

Data breach incidences in India were the second highest globally in 2018, according to a report by digital security firm Gemalto. With over 690 million internet subscribers and growing, India has increasingly seen a rise in data breaches both in the private and public sector. This is a list of some of the biggest data breaches in the country.

ShinyHunters is a black-hat criminal hacker group that is believed to have formed in 2020 and is said to have been involved in numerous data breaches. The stolen information is often sold on the dark web.

<span class="mw-page-title-main">2021 Epik data breach</span> 2021 cybersecurity incident in America

The Epik data breach occurred in September and October 2021, targeting the American domain registrar and web hosting company Epik. The breach exposed a wide range of information including personal information of customers, domain history and purchase records, credit card information, internal company emails, and records from the company's WHOIS privacy service. More than 15 million unique email addresses were exposed, belonging to customers and to non-customers whose information had been scraped. The attackers responsible for the breach identified themselves as members of the hacktivist collective Anonymous. The attackers released an initial 180 gigabyte dataset on September 13, 2021, though the data appeared to have been exfiltrated in late February of the same year. A second release, this time containing bootable disk images, was made on September 29. A third release on October 4 reportedly contained more bootable disk images and documents belonging to the Texas Republican Party, a customer of Epik's.

The 23andMe data leak was a data breach at personal genomics company 23andMe reported in October 2023. The cyberattack gathered profile and ethnicity information from millions of users. The affected customers were reported as primarily Ashkenazi Jews but also including hundreds of thousands of ethnically Chinese users. The hacker(s) stole information customers had chosen to share with their DNA matches, which could include name, profile photo, birth year, location, family surnames, grandparents' birthplaces, ethnicity estimates, mitochondrial DNA haplogroup, Y-chromosome DNA haplogroup, link to external family tree, and any text content a customer had optionally included in their "About" section. On October 6, 2023, the company confirmed that the hacker(s) had illicitly accessed data on approximately 6.9 million users.

References

  1. "Lessons Learned From The World's Biggest Data Breaches And Privacy Abuses, 2016". Forrester. Archived from the original on 2022-11-17.
  2. "Data breach costs will soar to $2T: Juniper", CUNA, May 15, 2015
  3. 1 2 "Data Breach Industry Forecast", Experian (2015)
  4. "Data breaches compromised 4.5bn records in half year 2018 – Gemalto", The Citizen, October 17, 2018
  5. Song, Victoria (17 January 2019). "Mother of All Breaches Exposes 773 Million Emails, 21 Million Passwords". Gizmodo. Retrieved 2019-01-18.
  6. Winder, Davey (Jan 23, 2024). "Warning As 26 Billion Records Leak: Dropbox, LinkedIn, Twitter Named". Forbes . Retrieved 2024-03-11.
  7. "Massive data breach containing more than 26 billion leaked records". WKBW TV | Buffalo, NY. Jan 25, 2024 via YouTube.
  8. "26 billion records exposed in "Mother of All Breaches": Report". The Times of India. 2024-01-29. ISSN   0971-8257 . Retrieved 2024-03-11.
  9. Dhaliwal, Jasdev (Jan 24, 2024). "26 Billion Records Released in "The mother of all breaches"". McAfee .
  10. 1 2 "Hackersclub CCC vindt 6,4 miljoen persoonsgegevens via vijftigtal datalekken". tweakers.net (in Dutch). 2022-02-14. Retrieved 2022-02-17.
  11. Chaos Computer Club (2022-02-14). "Chaos Computer Club meldet 6,4 Millionen Datensätze in über 50 Leaks" (in German). Retrieved 2022-02-17.
  12. Sharma, Ankur (2013-10-30). "India's Biggest Data Leak So Far? Covid-19 Test Info of 81.5Cr Citizens With ICMR Up for Sale". News18.com. Retrieved 2023-10-31.
  13. Farrell, Paul (2015-03-30). "Personal details of world leaders accidentally revealed by G20 organisers". The Guardian.
  14. "Australian National University suffers massive data breach dating back 19 years". 9News. 17 May 2019.
  15. "Western Sydney University data breach exposed student data". BleepingComputer. Retrieved 2024-05-24.
  16. "Cyber Incident". Western Sydney University. Retrieved 2024-05-24.
  17. "Over 5 crore Bangladeshi citizens' personal data 'exposed' online". The Business Standard. 2023-07-08. Retrieved 2023-07-13.
  18. Jones, Connor. "Over 25k BBC pensioners' records stolen in database raid". The Register. Retrieved 2024-06-11.
  19. "Data breach exposes details of 25,000 current and former BBC employees". The Guardian. 2024-05-29. ISSN   0261-3077 . Retrieved 2024-06-11.
  20. "Rhysida ransomware gang claims British Library cyberattack". BleepingComputer. Retrieved 2024-01-12.
  21. "UK - BNP activists' details published". BBC. 2008-11-18. Retrieved 11 May 2016.
  22. "Hackney NHS trust encrypts IT equipment following loss of child data". ComputerWeekly.[ permanent dead link ]
  23. "Cyber Attack – NHS Dumfries & Galloway". www.nhsdg.co.uk. Retrieved 2024-06-20.
  24. "NHS hack warning issued to everyone in Dumfries and Galloway". www.bbc.com. Retrieved 2024-06-20.
  25. "In systemic breach, hackers steal millions of Bulgarians' financial data". Reuters. 2019-07-16.
  26. "Hacker causes mass data breach in Bulgaria". Archived from the original on 2020-09-29. Retrieved 2019-07-17.
  27. 1 2 3 4 5 6 7 8 9 10 11 12 13 "2008 Data Breaches - ITRC Surveys & Studies". idtheftcenter.org.
  28. "California Doesn't Know What It Did with 800,000 Child Support Records". Business Insider .
  29. "The Surreal Case of a C.I.A. Hacker's Revenge". The New Yorker. 6 June 2022.
  30. Shane, Scott; Mazzetti, Mark; Rosenberg, Matthew (7 March 2017). "WikiLeaks Releases Trove of Alleged C.I.A. Hacking Documents". The New York Times .
  31. Greenberg, Andy (2017-03-07). "How the CIA Can Hack Your Phone, PC, and TV (Says WikiLeaks)". WIRED .
  32. "Vault 7: Wikileaks reveals details of CIA's hacks of Android, iPhone Windows, Linux, MacOS, and even Samsung TVs". Computing . 7 March 2017.
  33. "Who Is Joshua Adam Schulte? Former CIA Employee Charged Over Vault 7 Leak". Newsweek. 19 June 2018.
  34. "HIPAA Data Incident". colorado.gov. Archived from the original on 2010-06-20. Retrieved 2024-06-13.
  35. "CFPB Consumer Records Breach Draws Lawmakers' Probe (1)". Bloomberg Law .
  36. "US CMS says 75,000 individuals' files accessed in data breach". Deccan Chronicle. October 20, 2018. Retrieved October 20, 2018.
  37. "North Korea hackers stole South Korea-U.S. military plans to wipe out North Korea leadership: lawmaker". Reuters. 2017-10-11.
  38. Tumulty, Karen & Tom Hamburger (July 22, 2016). "WikiLeaks releases thousands of documents about Clinton and internal deliberations". Washington Post.
  39. "Breach Exposes Data From Thousands of DHS Employees", PC Magazine , Feb. 8, 2016
  40. "Hackers Get Employee Records at Justice and Homeland Security Depts.", New York Times, Feb. 8, 2016
  41. Christin (2023-07-06). "34 Millions Passport of Indonesian Leaked by Bjorka". secry.me. Retrieved 2023-09-06.
  42. Christin (2023-07-17). "337 Million Indonesian Dukcapil Data Leaked and Sold by Hacker "RRR"". secrt.me. Retrieved 2023-09-06.
  43. "Millions of L-driver details lost". bbc.co.uk.
  44. "Database leaks data on most of Ecuador's citizens, including 6.7 million children". ZDNet. September 16, 2019. Retrieved 2019-09-16.
  45. "Full-text search". wikileaks.org.
  46. "ECB issue warning to users of online coaching platform following data breach | The Cricketer". www.thecricketer.com. Retrieved 2024-04-02.
  47. Clinch, Matt (24 July 2014). "ECB hacked: Data stolen from central bank". CNBC .
  48. Ehrenberg, Billy (24 July 2014). "Update: Blackmailer hacks European Central Bank website, steals email addresses and contact details". City A.M.
  49. "British teenager who 'cyber-terrorised' US intelligence officials gets two years detention". The Independent . April 21, 2018. Archived from the original on 2018-04-22.
  50. "Hackers publish contact info of 20,000 FBI employees". CNN . February 8, 2016. Archived from the original on 2018-04-22.
  51. "UK teen Kane Gamble gets two years for hacking CIA ex-chief John Brennan". Deutsche Welle . April 20, 2018. Archived from the original on April 22, 2018.
  52. "Cleveland Federal Reserve Hacked". www.bankinfosecurity.com. Retrieved 2024-06-13.
  53. 1 2 3 4 "Privacy Rights Clearinghouse". privacyrights.org.
  54. "US property and demographic database of 200 million records leaked on the web". Comparitech. 2020-03-05. Retrieved 2021-02-19.
  55. "Hacker arrested for allegedly stealing ID info of most of Greece". Wired UK.
  56. "Personal data of 808,000 blood donors compromised for nine weeks; HSA lodges police report". Todayonline.com. Retrieved 2019-03-16.
  57. Noonan, Laura; Shotter, James (19 May 2021). "Irish patients' data stolen by hackers appears online". Financial Times. Retrieved 2021-05-19.
  58. Warburton, Dan (2017-10-28). "Terror threat as Heathrow Airport security files found dumped in the street". mirror. Retrieved 2017-11-02.
  59. Corfield, Gareth. "USB stick found in West London contained Heathrow security data". www.theregister.com.
  60. "Heathrow probe over 'security USB stick find'". bbc.co.uk. 29 October 2017.
  61. "IRS: Thieves May Have Stolen Info From 220,000 Additional Tax Accounts". ABC News.
  62. "IRS taxpayer data theft seven times larger than originally thought", CNN, Feb. 26, 2016
  63. ja:年金管理システムサイバー攻撃問題 (Japanese language edition) Retrieved on 7 March 2021.
  64. "Web error fallout ongoing - Journal News - News, sports, jobs, community information for Martinsburg - The Journal". Archived from the original on 2016-02-07. Retrieved 2016-01-31.
  65. "Data Breach At Kirkwood Community College Exposes SS#'s". Data Breach Watch.
  66. "Huge Data Breach Puts 200,000 at Risk". NBC News. 2011-05-19. Retrieved 2024-06-17.
  67. "Hacker leaks 6m Chileans' records". bbc.co.uk.
  68. "Government servers in Chile hacked, 6 million personal records made public - News - Geek.com". @geekdotcom. 2008-05-14.[ permanent dead link ]
  69. "Voter records for 80% of Chile's population left exposed online". ZDNET. Retrieved 2024-05-07.
  70. Low, Youjin (12 February 2019). "Timeline of events leading up to HIV data breach". Todayonline.com. Retrieved 2019-03-13.
  71. James Griffiths (28 January 2019). "HIV status of over 14,000 people leaked online, Singapore authorities say". CNN. Retrieved 2019-03-13.
  72. a.s, Petit Press (2020-09-17). "Coronavirus app reveals personal data, IT security firm found". spectator.sme.sk. Retrieved 2020-09-18.
  73. "Largest Data Leak in Norway: data on 4 million Norwegians sent to media". infowatch.com.
  74. "Hacking of Government Computers Exposed 21.5 Million People". The New York Times. 10 July 2015.
  75. "US government hack stole fingerprints of 5.6 million federal employees". The Guardian. Associated Press. 2015-09-23.
  76. "Hacks of OPM databases compromised 22.1 million people, federal authorities say". The Washington Post . July 9, 2015.
  77. "Texas attorney general exposes millions of voters' Social Security numbers". rawstory.com.
  78. "Ofcom tackles mass data breach of TV company information", The Guardian, March 10, 2016
  79. "Hacked: Data breach costly for Ohio State, victims of compromised info". The Lantern. 2010-12-14. Retrieved 2024-06-13.
  80. "Deputies: Man Used DMV Database In ID Theft". KPTV. Archived from the original on 2011-05-16. Retrieved 2024-06-17.
  81. Díaz-Struck, Emilia; et al. (3 October 2021). "Pandora Papers: An offshore data tsunami – The Pandora Papers's 11.9 million records arrived from 14 different offshore services firms in a jumble of files and formats – even ink-on-paper – presenting a massive data-management challenge". International Consortium of Investigative Journalists . Retrieved 5 October 2021.
  82. De Sanctis, Fausto Martin (2017), "Money Laundering Typologies Evidenced in the "Panama Papers"", International Money Laundering Through Real Estate and Agribusiness, Cham: Springer International Publishing, pp. 31–83, doi:10.1007/978-3-319-52069-8_3, ISBN   978-3-319-52068-1 , retrieved 2024-01-26
  83. "5 IT Security Lessons from the Comelec Data Breach". IT Solutions & Services Philippines - Aim.ph. Retrieved 2016-05-06.
  84. Abrogar, Sofia (19 April 2023). "Over 1M records from NBI, PNP, other agencies leaked in massive data breach". Philippine Daily Inquirer. Retrieved 3 October 2023.
  85. 1 2 3 4 5 6 7 8 9 10 "Breaches Affecting 500 or More Individuals". HHS. 2009-09-14. Archived from the original on 2012-11-05. Retrieved 2018-09-30.
  86. "Hacker steals government ID database for Argentina's entire population". therecord.media. 2021-10-17. Retrieved 2023-09-08.
  87. "Hacker steals government ID database for Argentina's entire population". hackread.com. 2021-10-21. Retrieved 2023-09-08.
  88. Faife, Corin (3 March 2022). "Anonymous-linked group hacks Russian space research site, claims to leak mission files". The Verge. Retrieved 9 March 2022.
  89. ja:個人情報漏洩#主な個人情報漏洩事件#2015年 (Japanese language edition) Retrieved on 7 March 2021.
  90. "SF utilities agency warns of potential breach". CNET. CBS Interactive. 2 June 2011.
  91. "Personnel records stolen from MoD". bbc.co.uk.
  92. "Anonymous hacks police site, releases list of South African whistleblowers". Wired UK. 2013-05-22.
  93. "Personal data for 228,000 in SC compromised". thestate. Archived from the original on 2013-10-03. Retrieved 2016-01-31.
  94. "Public Incident Response Report" (PDF). State of South Carolina. 2012-11-12. Archived from the original (PDF) on 2014-08-23. Retrieved 2014-10-10.
  95. "South Carolina: The mother of all data breaches". The Post and Courier. 2012-11-03. Archived from the original on 2016-09-08. Retrieved 2014-10-10.
  96. Ilana DeBare, Chronicle Staff Writer (8 June 2008). "Stanford employees' data on stolen laptop". SFGate.
  97. "Stanford University data breach leaks sensitive information of approximately 62,000 employees". ZDNET. Retrieved 2024-06-12.
  98. "Texas Data Breach Exposed 3.5 Million Records". Dark Reading.
  99. "Syria files: Wikileaks releases 2m 'embarrassing' emails". BBC News. 5 July 2012. Archived from the original on 20 April 2013. Retrieved 5 July 2012.
  100. Greenberg, Andy (5 July 2012). "WikiLeaks Announces Massive Release With The 'Syria Files': 2.4 Million Emails From Syrian Officials And Companies". Forbes . Archived from the original on 10 July 2012. Retrieved 5 July 2012.
  101. "89,000 lottery winners affected by security breach". Houston Chronicle. Retrieved 2024-06-12.
  102. "Records of 4.9 mln stolen from car in Texas data breach". Reuters. Retrieved 2024-06-14.
  103. "Home Office guilty of data breach". January 22, 2009 via news.bbc.co.uk.
  104. "Up to 1.7m people's data missing". BBC News.
  105. "Data lost by Revenue and Customs". BBC News.
  106. "Exclusive: The cyber attack the UN tried to keep under wraps". The New Humanitarian. January 29, 2020. Retrieved July 30, 2023.
  107. "CPO Magazine". United Nations Data Breach: Hackers Obtained Employee Login From Dark Web, Are Executing Ongoing Attacks on UN Agencies. September 16, 2021. Retrieved July 30, 2023.
  108. "Hackers breach UC Berkeley computers". NBC News. 2009-05-08.
  109. "Data breach affects 80,000 UC Berkeley faculty, students and alumni", Fox News, Feb. 28, 2016
  110. "University of Maryland computer security breach exposes 300,000 records", Washington Post, Feb. 19, 2014
  111. "63K Social Security numbers compromised in UCF data breach". The Washington Times.
  112. "Announcement from the University of Miami". University of Miami. Archived from the original on 2008-08-08. Retrieved 2024-06-13.
  113. Kaplan, Dan (2008-04-18). "University of Miami admits to stolen medical records". SC Media. Retrieved 2024-06-13.
  114. "Thieves pilfer backup tapes holding 2M medical records". Computerworld. Retrieved 2024-06-13.
  115. "U of U medical records stolen, 2.2 million patients' data at risk". The Salt Lake Tribune. Retrieved 2024-06-12.
  116. "Over 1 Million UiTM Students and Alumni Personal Details Leaked Online". Lowyat. 2019-01-25.
  117. "USPS Site Exposed Data on 60 Million Users". Krebs on Security. 20 December 2018.
  118. Greenberg, Andy. "Wikileaks Reveals The Biggest Classified Data Breach In History". Forbes.
  119. "VA settlement demonstrates just how costly lax security can be". gcn.com. 25 August 2023. Archived from the original on February 3, 2009.
  120. "Active-duty troop information part of stolen VA data". Network World . June 6, 2006. Archived from the original on 2010-04-01.
  121. Stout, David (2006-05-22). "Personal Data of 26.5 Million Veterans Stolen". The New York Times. ISSN   0362-4331 . Retrieved 2024-06-11.
  122. Fung, Brian (16 December 2020). "Why the US government hack is literally keeping security experts awake at night". CNN Business.
  123. Sanger, David E.; Perlroth, Nicole; Barnes, Julian E. (16 December 2020). "Billions Spent on U.S. Defenses Failed to Detect Giant Russian Hack". The New York Times.
  124. Sanger, David E.; Perlroth, Nicole; Schmitt, Eric (December 15, 2020). "Scope of Russian Hack Becomes Clear: Multiple U.S. Agencies Were Hit". The New York Times.
  125. Menn, Jack Stubbs, Raphael Satter, Joseph (December 15, 2020). "U.S. Homeland Security, thousands of businesses scramble after suspected Russian hack". Reuters via www.reuters.com.{{cite news}}: CS1 maint: multiple names: authors list (link)
  126. "AntiSec Breach Yields Huge Amount of Law Officers' Personal Data". PCMAG.
  127. "Probe Targets Archives' Handling of Data on 70 Million Vets". Wired. 1 October 2009.
  128. Rogers, Simon (2010-12-03). "WikiLeaks embassy cables: download the key data and see how it breaks down". The Guardian.
  129. "Army Guard to inform members of data loss". National Guard. Archived from the original on 2009-08-08. Retrieved 2024-06-13.
  130. "National Guard laptop computer stolen". WFRV. Archived from the original on 2009-08-07. Retrieved 2024-06-13.
  131. "Virginia Department of Health hacked". Digital Health. 2009-05-20. Retrieved 2024-06-13.
  132. "Virginia Health Data Potentially Held Hostage". Information Week. Archived from the original on 2009-06-11. Retrieved 2024-06-13.
  133. Porterfield, Elaine (9 May 2013). "Washington State system hacked, data of thousands at risk". Reuters. Archived from the original on 13 January 2015. Retrieved 1 July 2017.
  134. "Washington State Courts - Data Breach Information - Home Page". wa.gov.
  135. Spadafora, Anthony (March 21, 2020). "Major data breach exposes database of 200 million users". TechRadar . Retrieved March 22, 2020.
  136. "Chaos Computer Club meldet 6,4 Millionen Datensätze in über 50 Leaks". Chaos Computer Club (in German). 2022-02-14. Retrieved 2022-02-17.
  137. "21st Century Oncology notifies 2.2 million of hacking, data breach", CBS12, March 14, 2016
  138. "Oh No, Not Again...Chalk Up Yet Another Health Data Breach", National Law Review, March 14, 2016
  139. "Keller Rohrback Investigates Data Breach Involving 2.2 Million 21st Century Oncology Patients". www.businesswire.com. 2016-03-14. Retrieved 2024-05-03.
  140. "23andMe: Profiles of 6.9 million people hacked". BBC. 2023-12-05. Retrieved 2024-01-12.
  141. 1 2 "620 million accounts stolen from 16 hacked websites now for sale on dark web, seller boasts". The Register . 2019-02-11.
  142. "Accendo Insurance Company Addresses Patient Information Issue". PR Newswire. 24 June 2011.
  143. "RxAmerica and Accendo Insurance notify 175,000 Medicare beneficiaries that mailing error exposed their medication name, date of birth, and member ID". DataBreaches.net. 24 June 2011.
  144. 1 2 Welch, Chris (7 November 2013). "Over 150 million breached records from Adobe hack have surfaced online". The Verge . Vox Media.
  145. Goodin, Dan (2013-11-01). "How an epic blunder by Adobe could strengthen hand of password crackers". Ars Technica . Retrieved 2014-06-10.
  146. "7 million Adobe Creative Cloud accounts exposed to the public". comparitech. 25 October 2019.
  147. King, Rachel. "Adobe admits 2.9M customer accounts have been compromised". ZDNet. Retrieved 2019-09-30.
  148. HealthITSecurity (2013-08-27). "Advocate Medical Group endures massive data breach". HealthITSecurity.
  149. HealthITSecurity (2013-08-27). "Advocate Medical Group endures massive data breach". HealthITSecurity.
  150. "AerServ Submitted Breach Information". justice.oregon.gov.
  151. "HHS settles with health plan in photocopier breach case". HHS.gov.
  152. "$1.2 Million Penalty in Copier Breach".
  153. Nazmi, Shadab (2019-12-07). "India phone giant fixes bug 'affecting 300m users'". BBC News. Retrieved 2020-08-15.
  154. "Air Canada says 20,000 mobile app users affected by data breach - National | Globalnews.ca". globalnews.ca. 2018-08-29. Retrieved 2019-08-09.
  155. "アマゾンで他人の"注文履歴"が見えてしまう状態に". 2019-09-26.
  156. "Amazon.co.jpの注文履歴や住所氏名が他人のアカウントに表示される不具合". 2019-09-26.
  157. "Ameritrade warns 200,000 of lost data". NBC News . 2005-04-19.
  158. 1 2 3 4 "Chronology of Data Breaches", Privacy Rights Clearinghouse
  159. "RootsWeb Security Update". blogs.ancestry.com. 2017-12-23. Retrieved 2018-07-13.
  160. Whittaker, Zack (16 November 2020). "Animal Jam was hacked, and data stolen; here's what parents need to know". TechCrunch . Verizon Media . Retrieved 22 December 2020.
  161. "Animal Jam Data Breach Threatens Privacy of Children". Zoho Corporation. 2023. Retrieved 29 December 2023.
  162. "» Ankle + Foot Center of Tampa Bay security breach affects 156,000 patients? (updated)". phiprivacy.net.
  163. "2015 Cyber Attack Settlement Agreement Reached". 2017-07-25. Archived from the original on 2017-02-11. Retrieved 2018-09-30.
  164. "Welcome to In re Anthem, Inc. Data Breach Litigation Settlement Website". 2018-08-15. Retrieved 2018-09-30.
  165. "Data breach at health insurer Anthem could impact millions". 15 February 2015.
  166. "AOL employee arrested and charged with stealing list - Jun. 23, 2004". cnn.com.
  167. "Ex-AOL worker who stole e-mail list sentenced". NBC News. 2005-08-17.
  168. data Valdez Doubletongued dictionary
  169. AOL's Massive Data Leak Archived 2008-10-13 at the Wayback Machine , Electronic Frontier Foundation
  170. data Valdez , Net Lingo
  171. "AOL Proudly Releases Massive Amounts of Private Data". TechCrunch. AOL. 6 August 2006.
  172. "AOL Security Update". AOL Blog.
  173. "Apple Media Advisory: Update to Celebrity Photo Investigation". Business Wire . StreetInsider.com. September 2, 2014. Retrieved 2014-09-05.
  174. Kelion, Leo (September 17, 2014). "Apple toughens iCloud security after celebrity breach". BBC. Archived from the original on April 22, 2023.
  175. "UDID leak source ID'd: BlueToad mobile firm says it was hacked". CNET . Retrieved 1 February 2016.
  176. Arthur, Charles (2013-07-22). "Apple Developer site hack: Turkish security researcher claims responsibility". The Guardian .
  177. "91,000 state Medicaid clients warned of data breach", The Seattle Times, Feb. 9, 2016
  178. "Hackers Finally Post Stolen Ashley Madison Data". Wired. 18 August 2015.
  179. "Online Cheating Site AshleyMadison Hacked". krebsonsecurity.com. 2015-07-15. Retrieved 2015-07-20.
  180. "Latest 'lost' laptop holds treasure-trove of unencrypted AT&T payroll data". Network World. Retrieved 2024-06-12.
  181. Arthur, Charles (2010-06-10). "Security leak leaves US Apple iPad owners at risk". The Guardian.
  182. "Inside the Massive Alleged AT&T Data Breach". Troy Hunt. 2024-03-19. Retrieved 2024-04-02.
  183. "Hackers demand $1 million to halt their leak of user info from Israeli LGBT site". www.timesofisrael.com. Retrieved 2021-11-03.
  184. "Auction Slammed Over Data Theft". 26 March 2010.
  185. "Payroll Giant Gives Scammer Personal Data of Hundreds of Thousands of Investors". ABC News.
  186. "$3M Data Breach Settlement Approved for AvMed Customers Unaffected by Identity Theft". Winston & Strawn.
  187. "Laptop theft exposes private info of AvMed Health Plans' customers". governmentsecurity.org. Archived from the original on 2010-06-07. Retrieved 2024-04-14.
  188. "Attacker compromises information of 250K in Bailey's data breach", SC Magazine , March 16, 2016
  189. Bennett, Lanetra. "Attorney General McCollum Urges Consumers to Monitor Credit and Debit Activity". wctv.tv. Archived from the original on 2016-03-08. Retrieved 2016-01-31.
  190. "Bank of NY Mellon data breach now affects 12.5 mln". Reuters. Retrieved 2024-06-13.
  191. "Bank of America loses customer data". msnbc.com. 2005-03-01. Retrieved 2017-01-09.
  192. "Credit Card Data Breach at Barnes & Noble Stores". The New York Times. 24 October 2012.
  193. Riley, Charles (24 October 2012). "Barnes & Noble customer data stolen". CNNMoney.
  194. O'Kane, Josh (16 May 2017). "Bell apologizes to customers after data breach hits 1.9 million e-mail addresses". The Globe and Mail.
  195. Rajeshni, Naidu-Ghelani (January 23, 2018). "Bell Canada alerts customers after data breach". CBC News . Retrieved 2019-02-08.
  196. ja:ベネッセ個人情報流出事件 (Japanese language edition) Retrieved on 7 March 2021.
  197. "Lulzsec: A Short History of Hacking". PCWorld. 27 June 2011.
  198. "Bethesda leaked Fallout 76 customer names, addresses, contact details". EuroGamer. 6 December 2018.
  199. "Jackpot247 Suffers Data Breach". Casino Listings Online. 21 January 2020. Retrieved 29 January 2020.
  200. "Town of Salem: Blankmediagames - Hacked". DeHashed. 2019-01-01. Retrieved 2018-01-06.
  201. Winder, Davey (2019-01-03). "Town Of Salem Hacked Leaving More Than 7.6M With Compromised Data". Forbes. Retrieved 2019-01-06.
  202. "Important Security Update". blizzard.com .
  203. "Blizzard Battle.net Security Breached, Passwords Accessed". Dark Reading. 10 August 2012.
  204. "Thief steals 57 hard drives from BlueCross BlueShield of Tennessee". SC Magazine. 2017-02-28.
  205. "Tennessee Breach Case Grows to 1 Million". www.healthcareinfosecurity.com. Retrieved 2024-06-14.
  206. "Hackers threaten to reveal personal data of 90,000 Canadians caught in bank hack". CBC. 29 May 2018.
  207. "error". www.britishairways.com.
  208. "BA apologizes after 380,000 customers hit in cyber attack". Reuters. 2018-09-07.
  209. "British Airways faces record £183m fine for data breach". BBC. 2019-07-09.
  210. "Customer Data Theft". British Airways. Retrieved October 20, 2018.
  211. Sandle, Paul (September 6, 2018). "BA apologizes after 380,000 customers hit in cyber attack". Reuters. Retrieved October 20, 2018.
  212. "British Airways frequent-flyer accounts hacked". The Guardian. 2015-03-29.
  213. Sead Fadilpašić (2023-09-04). "Calloway data breach sees over a million golf fans afffected". TechRadar. Retrieved 2024-06-10.
  214. "Data Breach Notification". apps.web.maine.gov. Retrieved 2024-06-10.
  215. "Nearly 140 million user data leaked in Canva hack". CISO MAG | Cyber Security Magazine. 2019-05-28. Retrieved 2019-05-29.
  216. "Online graphic-design tool Canva hacked; 139 million accounts stolen". HackRead. 2019-05-28. Retrieved 2019-05-29.
  217. "Canva hacked - user details accessed, but passwords safe". CRN Australia. Retrieved 2019-05-29.
  218. "Australian tech unicorn Canva suffers security breach". ZDNet. Retrieved 2019-12-07.
  219. "139 Million Users Hit in Canva Data Breach". Tom's Guide. 24 May 2019. Retrieved 2019-12-07.
  220. 1 2 ja:個人情報漏洩#主な個人情報漏洩事件#2016年 (Japanese language edition) Retrieved on 7 March 2021.
  221. Rob McLean (30 July 2019). "A hacker gained access to 100 million Capital One credit card applications and accounts". CNN. Retrieved 2019-07-30.
  222. "Facts 2019". capitalone.com. Retrieved 2019-07-30.
  223. Novaes Neto, Nelson; Madnick, Stuart E.; Moraes G. de Paula, Anchises; Malara Borges, Natasha (2020). "A Case Study of the Capital One Data Breach". SSRN Electronic Journal. doi:10.2139/ssrn.3542567. ISSN   1556-5068.
  224. "40 million credit cards exposed". NBC News. 17 June 2005.
  225. "Credit card breach exposes 40 million accounts". CNET. Retrieved 2017-01-09.
  226. 1 2 hermesauto (2018-10-24). "Cathay Pacific flags data breach affecting 9.4 million passengers". The Straits Times. Retrieved 2018-12-17.
  227. "Cyberattack affects 1.1 million CareFirst customers". Baltimore Sun. 20 May 2015.
  228. "Breached Credit Union Comes Out of its Shell", Krebs on Security, Feb. 25, 2016
  229. McMillan, Robert (6 January 2009). "CheckFree warns 5 million customers after hack". Computerworld.
  230. "Why is a 22GB database containing 56 million US folks' personal details sitting on the open internet using a Chinese IP address? Seriously, why?". The Register. 9 January 2020.
  231. "Hacker Leaks 800,000 Scraped Chess.com User Records". www.hackread.com. 2023-11-10. Retrieved 2024-01-12.
  232. "Chess.com Scrape database 800k". BreachForums. Archived from the original on 2024-01-12. Retrieved 2024-01-12.
  233. Protalinski, Emil. "Chinese hacker arrested for leaking 6 million logins". ZDNet. Archived from the original on March 28, 2012.
  234. "Hackers compromised 38 million Chinese users data by hacking Game sites" . Retrieved 1 February 2016.
  235. "ChoicePoint to pay $15 million over data breach", NBC News
  236. "U.P.S. Loses A Shipment Of Citigroup Client Data". The New York Times. 7 June 2005.
  237. "Citigroup reveals breach affected over 360,000 cards". Computerworld. Retrieved 2024-06-17.
  238. Zetter, Kim. "Citi Credit Card Hack Bigger Than Originally Disclosed". Wired. ISSN   1059-1028 . Retrieved 2024-06-17.
  239. Kovacs, Eduard (22 July 2013). "Citi Exposes Details of 150,000 Individuals Who Went into Bankruptcy". softpedia.
  240. Valinsky, Jordan (February 26, 2020). "Clearview AI has billions of our photos. Its entire client list was just stolen". CNN . Retrieved February 26, 2020.
  241. "Clearview AI: Face-collecting company database hacked". BBC News . 27 February 2020. Retrieved 5 November 2020.
  242. Swan, Betsy (26 February 2020). "Facial-Recognition Company That Works With Law Enforcement Says Entire Client List Was Stolen". Daily Beast . Retrieved 5 November 2020.
  243. Labs, Malwarebytes (2019-01-18). "Collection 1 data breach: what you need to know | Malwarebytes Labs". Malwarebytes. Retrieved 2023-08-23.
  244. Pagliery, Jose (18 August 2014). "Hospital network hacked, 4.5 million records stolen". CNNMoney.
  245. Vijayan, Jaikumar (26 March 2008). "Programmer who stole drive containing 1 million bank records gets 42 months". Computerworld.
  246. "Money & Company". Los Angeles Times. 2011-09-27.
  247. Reckard, E. Scott (August 24, 2010). "Bank of America settles Countrywide data theft suits". Los Angeles Times.
  248. "Countrywide Sued For Data Breach, Class Action Suit Seeks $20 Million in Damages", Bank Info Security , April 9, 2010
  249. "Countrywide Sold Private Info, Class Claims", Courthouse News, April 5, 2010
  250. "Cox Communications Investigates Data Breach Affecting 40K Employees", Info Security Magazine, March 7, 2016
  251. "Walgreens company announces data breach". Healthcare IT News. 2013-02-25.
  252. "20 million Cutout.Pro user records leaked on data breach forum". BleepingComputer. Retrieved 2024-04-02.
  253. 1 2 "CVS and Walmart Canada Are Investigating a Data Breach". The New York Times. 18 July 2015.
  254. Ziv, Amitai (2021-10-30). "'Anti-Israel' Hacking Group Targets Web Hosting Company, Knocks Down Several Israeli Sites". Haaretz. Retrieved 2021-11-06.
  255. "Have I Been Pwned: Pwned websites". haveibeenpwned.com. 2021-11-04. Retrieved 2021-11-06.
  256. Manning, Jeff (2010-04-13). "D.A. Davidson fined over computer security after data breach". The Oregonian. Retrieved 2013-07-26.
  257. "Reports of data breaches reached new heights in 2007". usatoday.com.
  258. "Dai Nippon Printing reports client data theft". Reuters. Retrieved 2024-06-12.
  259. "Hacker may have stolen information on up to 8M credit cards - Feb. 27, 2003". cnn.com.
  260. "DC Health Link data breach blamed on human error". AP News. 2023-04-18. Retrieved 2024-01-12.
  261. "Les informations confidentielles de 500 000 patients français dérobées à des laboratoires et diffusées en ligne". Liberation.fr (in French). 2021-02-23. Retrieved 2022-07-22.
  262. Toulas, Bill (28 April 2022). "Medical software firm fined €1.5M for leaking data of 490k patients". BleepingComputer. Retrieved 17 February 2023.
  263. Franceschi-Bicchierai, Lorenzo (2024-05-09). "Dell discloses data breach of customers' physical addresses". TechCrunch. Retrieved 2024-05-24.
  264. noname (2024-04-29). "Threat Actor Claims Sale of Dell Database Containing 49 Million Customer Records". Daily Dark Web. Retrieved 2024-05-24.
  265. Franceschi-Bicchierai, Lorenzo (2024-05-10). "Threat actor says he scraped 49M Dell customer addresses before the company found out". TechCrunch. Retrieved 2024-05-24.
  266. "Deloitte Gets Hacked: What We Know So Far". Fortune.
  267. Hopkins, Nick (2017-10-30). "Deloitte hack hit server containing emails from across US government". The Guardian. Retrieved 2019-11-15.
  268. "Investigation into Desjardins' compliance with PIPEDA following a breach of personal information between 2017 and 2019". 14 December 2020.
  269. Gibbs, Samuel (2014-06-16). "The €30k data takeaway: Domino's Pizza faces ransom demand after hack". The Guardian.
  270. Fowler, Jeremiah (2023-12-11). "Giving Platform for Nonprofit Organizations Exposed Donor Records in Major Data Breach". Cyber Security Blog.
  271. Whittaker, Zach (September 26, 2019). "DoorDash confirms data breach affected 4.9 million customers, workers and merchants". Techcrunch . Retrieved September 26, 2019.
  272. "Dropbox Admits Hack, Adds More Security Features". Dark Reading.[ permanent dead link ]
  273. "Drupal.org resets login credentials after hack exposes password data". Ars Technica.
  274. "1.4 million exposed in shoe data breach". msnbc.com. 2005-04-19. Retrieved 2017-01-09.
  275. "How to Check if Your Dubsmash Account Is Compromised". 2019-02-25.
  276. 1 2 3 Byron Acohido (26 September 2013). "LexisNexis, Dunn (sic) & Bradstreet, Altegrity hacked". USA Today.
  277. 1 2 3 Finkle, Jim (26 September 2013). "Data brokers D&B, LexisNexis, Altegrity report cyber attacks". Reuters .[ dead link ]
  278. "Scraped data of 2.6 million Duolingo users released on hacking forum". BleepingComputer. Retrieved 2023-08-23.
  279. "Hackers steal credit card data from Planet Hollywood, Buca di Beppo customers". USA Today. 2019. Retrieved 2 April 2019.
  280. Wakefield, Jane (19 May 2020). "EasyJet admits data of nine million hacked". BBC News . Retrieved 20 May 2020.
  281. Calder, Simon (19 May 2020). "EasyJet hack: what does it mean for me and my personal data?". The Independent . Retrieved 20 May 2020.
  282. Peterson, Andrea (21 May 2014). "eBay asks 145 million users to change passwords after data breach". Washington Post.
  283. "Student Loan Company: Data on 3.3M People Stolen". Fox News.
  284. "514,000 Notified of Stolen Computer". www.inforisktoday.com. Retrieved 2024-06-17.
  285. "Online casino group leaks information on 108 million bets, including user details". zdnet.
  286. "Chicago Breach Affects 180,000". healthcareinfosecurity.com.
  287. "Breaches Affecting 500 or More Individuals - Emergency Healthcare Physicians, Ltd". U.S. Department of Health & Human Services. Archived from the original on 2011-06-21. Retrieved 2024-06-13.
  288. Ng, Alfred (16 January 2019). "Fortnite had a security vulnerability that let hackers take over accounts". CNET.
  289. O'Donnell, Lindsey (31 August 2020). "Stolen Fortnite Accounts Earn Hackers Millions Per Year". threat post.
  290. Batchelor, James (12 August 2019). "Epic Games faces class action lawsuit over Fortnite data breach". GamesIndustry.biz.
  291. Mathews, Lee (September 7, 2017). "Equifax Data Breach Impacts 143 Million Americans". Forbes .
  292. Mills, Chris (September 8, 2017). "Equifax is already facing the largest class-action lawsuit in US history". Boy Genius Report .
  293. Reise, Sarah T. (3 October 2017). "State and Local Governments Move Swiftly to Sue Equifax". The National Law Review. Retrieved 7 October 2017.
  294. DeMarco, Edward. "Washington Wrap Up". ProQuest   2043172601.
  295. "Luxottica confirms 2021 data breach after info of 70M leaks online". BleepingComputer. Retrieved 2023-08-23.
  296. 1 2 "Have I Been Pwned: Pwned websites". haveibeenpwned.com. Retrieved 2023-08-23.
  297. "Evernote hacked, forces millions of users to reset their passwords". Wired UK . 2013-03-04.
  298. Mogg, Trevor (4 March 2013). "Evernote hack: 50 million users forced to reset passwords". Digital Trends.
  299. Clarke, Vivienne; Sheehy, Mairead (2023-04-17). "Abuse victims warned over 'dodgy emails' following ransomware attack". Irish Examiner . Retrieved 2023-04-18.
  300. Brennan, Cianan (2023-04-17). "Charities for abuse victims may face sanctions over data breach". Irish Examiner . Retrieved 2023-04-18.
  301. "Cyber attack: Data from charities stolen in ransomware attack". BBC News. 2023-04-17. Retrieved 2023-04-18.
  302. Boland, Lauren (2023-04-17). "Investigation underway into cyber attack affecting charities for sexual assault survivors". TheJournal.ie . Retrieved 2023-04-18.
  303. McGreevy, Ronan; Clarke, Vivienne (2023-04-17). "Sex abuse survivors' charity One in Four victim of data breach". Irish Times . Retrieved 2023-04-18.
  304. "Marketing Firm Exactis Leaked a Personal Info Database With 340 Million Records". Wired. 27 June 2018.
  305. "Cyber breach hits 10 million Excellus customers". USA Today. 10 September 2015.
  306. "Massive Data Breach At Experian Exposes Personal Data For 15 Million T-Mobile Customers", Huffington Post, Oct. 2, 2015
  307. "Experian data breach affects 15 million people including T-Mobile customers", Fortune, Oct. 1, 2015
  308. "Security: Data Breach & Old Password Expiration", Eyewire, Feb. 23, 2016
  309. "Facebook: Where Your Friends Are Your Worst Enemies". Packet Storm. Jun 21, 2013. Retrieved 3 April 2021.
  310. "Everything you need to know about Facebook's data breach affecting 50M users".
  311. Matsakis, Louise. "Everything We Know About Facebook's Massive Security Breach". Wired.
  312. "Zuckerberg says Facebook working with FBI to investigate security breach". CNBC. 28 September 2018.
  313. Isaac, Mike; Frenkel, Sheera (September 28, 2018). "Facebook Security Breach Exposes Accounts of 50 Million Users (Published 2018)". The New York Times.
  314. "Facebook says 50 million user accounts were exposed to hackers". 2018-09-28.
  315. Wong, Julia Carrie (29 September 2018). "Facebook says nearly 50m users compromised in huge security breach". The Guardian.
  316. Graham-Harrison, Emma; Cadwalladr, Carole (17 March 2018). "Revealed: 50 million Facebook profiles harvested for Cambridge Analytica in major data breach". The Guardian . Archived from the original on 18 March 2018.
  317. "Hundreds of millions of Facebook user records were exposed on Amazon cloud server". cbsnews.com. 4 April 2019.
  318. Fingas, J. (April 3, 2021). "Personal data for 533 million Facebook users leaks on the web". Engadget . Retrieved April 3, 2021.
  319. "Facebook says it 'unintentionally uploaded' 1.5 million people's email contacts without their consent". Businessinsider.com. 19 April 2019.
  320. "Millions of Facebook user phone numbers exposed online, security researchers say". Cnet.
  321. "Over 267 Million Facebook Users Have Account Info Exposed On Dark Web In Massive Data Breach". CBS. 20 December 2019.
  322. "200,000 Facebook Marketplace user records leaked on hacking forum". BleepingComputer. Retrieved 2024-04-02.
  323. 1 2 ja:個人情報漏洩#主な個人情報漏洩事件#2019年 (Japanese language edition) Retrieved on 7 March 2021.
  324. "Fidelity National Data Theft Affects 8.5 Million Customers". PCWorld. 27 July 2007.
  325. Franceschi-Bicchierai, Lorenzo (2023-11-22). "Fidelity National Financial shuts down network in wake of cybersecurity incident". TechCrunch. Retrieved 2024-05-24.
  326. Whittaker, Zack (2024-01-09). "Fidelity National Financial says hackers stole data on 1.3 million customers". TechCrunch. Retrieved 2024-05-24.
  327. "885 Million Records Exposed Online: Bank Transactions, Social Security Numbers, and More". Gizmodo.com. 25 May 2019.
  328. "Hackers backed by foreign government reportedly steal info from US Treasury". The Times of Israel. Archived from the original on December 14, 2020. Retrieved December 14, 2020.
  329. Sanger, David E.; Perlroth, Nicole (December 8, 2020). "FireEye, a Top Cybersecurity Firm, Says It Was Hacked by a Nation-State". The New York Times. Archived from the original on December 15, 2020. Retrieved December 15, 2020.
  330. "US cybersecurity firm FireEye says it was hacked by foreign government". The Guardian. December 9, 2020. Archived from the original on December 16, 2020. Retrieved December 15, 2020.
  331. "Over 300 million AdultFriendFinder accounts have been exposed in a massive breach". The Verge. 13 November 2016. Retrieved 13 November 2016.
  332. "AdultFriendFinder network hack exposes 412 million accounts". ZDNet. Retrieved 14 November 2016.
  333. "Report: 2.5 Million Funimation Accounts Compromised in Data Breach", Animenewsnetwork Feb. 22, 2017
  334. "funimation.com", Hacknotice, Dec. 22, 2016
  335. "Formspring disables user passwords in security breach". CNET. CBS Interactive. 11 July 2012.
  336. Greenberg, Andy. "Eight Million Email Addresses And Passwords Spilled From Gaming Site Gamigo Months After Hacker Breach". Forbes.
  337. "Gap Contractor Blamed for Data Breach". PCWorld. Archived from the original on 2015-11-04.
  338. "Gap: Stolen laptop has data of job applicants". CNN Money. Retrieved 2024-06-12.
  339. Arthur, Charles (13 December 2010). "Gawker falls victim to hackers". The Guardian.
  340. "Gawker Hacked - Gawker Commenter Database Hacked - Mediaite". mediaite.com. 12 December 2010.
  341. "GE Money Backup Tape With 650,000 Records Missing At Iron Mountain". InformationWeek. Archived from the original on January 26, 2013. Retrieved 11 May 2016.
  342. Tsukayama, Hayley (2 April 2012). "FAQ: The Global Payments hack". Washington Post.
  343. Protalinski, Emil (10 September 2014). "5 Million Gmail Passwords Leak, Google Says No Compromise". The Next Web.
  344. "Golfzon faces record $5.47 mil. fine after data breach leaks info of 2.21 mil. customers to dark web". koreatimes. 2024-05-09. Retrieved 2024-06-10.
  345. "Google+ shutting down after data leak affecting 500,000 users". Ars Technica. 9 October 2018.
  346. Wakabayashi, Daisuke (October 8, 2018). "Google Plus Will Be Shut Down After User Information Was Exposed (Published 2018)". The New York Times.
  347. Carman, Ashley (October 8, 2018). "Google is shutting down Google+ for consumers following security lapse". The Verge.
  348. Wong, Julia Carrie; Solon, Olivia (2018-10-09). "Google to shut down Google+ after failing to disclose user data breach". The Guardian. Retrieved 2018-10-10.
  349. "issue resulting from the recent ddos". Goregrish.com. July 23, 2021.
  350. Alex Hern (1970-01-01). "Hackers publish private photos from cosmetic surgery clinic". The Guardian . Retrieved 2017-05-31.
  351. "Plastic surgery clinics hacked; 25,000 photos, data online". The Seattle Times . Retrieved 2017-05-31.
  352. "Plastic surgery clinics hacked; 25,000 photos, data online". Abcnews.go.com. Archived from the original on 2017-05-31. Retrieved 2017-05-31.
  353. "GS Caltex". Stratigos Security.
  354. "The 15 Most Massive Data Breaches in History". www.comparebusinessproducts.com.
  355. "'GS Caltex Leaked Personal Data of 11 Mln Customers'". 동아일보. Retrieved 2024-06-12.
  356. "Gyft Notifies Users of Data Breach", Low Cards, Feb. 8, 2016
  357. "Gyft Notifies Affected Users of Security Incident", BusinessWire, Feb. 5, 2016
  358. Messmer, Ellen (28 March 2008). "Details emerging on Hannaford data breach". Network World.
  359. "Hautelook.com Data Breach". We Leak Info. 2019-02-20. Retrieved 2019-05-09.
  360. Williams, Chris. "620 million accounts stolen from 16 hacked websites now for sale on dark web, seller boasts". The Register . Retrieved 2022-05-24.
  361. Pwned, Have I. Been (2019-03-21). "New breach: HauteLook had 28M unique email addresses breached in August including names, genders, dates of birth and bcrypt password hashes. 82% were already in @haveibeenpwned". @haveibeenpwned. Retrieved 2019-05-09.
  362. "HCA Healthcare Provides Substitute Notice to Certain Patients about a Previously Disclosed Data Security Incident". hcahealthcare.com.
  363. "Health Net Fined Second Time for Breach". databreachtoday.com.
  364. "Health Net says 1.5M medical records lost in data breach". Computer World. Archived from the original on 2014-11-18. Retrieved 2024-06-13.
  365. "Health Net Breach Tops Federal List". www.inforisktoday.com. Retrieved 2024-06-17.
  366. Johnson, Bobbie (24 August 2009). "Heartland hackers also behind $750,000 cash machine strike". The Guardian.
  367. "'Massive' credit card data breach involves all major brands". CNNMoney.
  368. "Heartland Payment Systems Uncovers Malicious Software In Its Processing System". 2009-01-27. Archived from the original on 2009-01-27.
  369. "Lessons from the Data Breach at Heartland". MSNBC . July 7, 2009. Archived from the original on 2011-04-03.
  370. "Laptop with HP employee data stolen". CNET. CBS Interactive.
  371. Hackett, Robert (25 November 2015). "Hilton Hotels Confirms Data Breach Following Starwood and Trump". Fortune.
  372. Stempel, Jonathan (2017-10-31). Craft, Diane (ed.). "Hilton to pay $700,000 over credit card data breaches". Reuters. New York. Retrieved 2019-11-15.
  373. "Banks: Credit Card Breach at Home Depot". Krebs on Security. 9 September 2014.
  374. Melvin Backman (18 September 2014). "Home Depot: 56 million cards exposed in breach". CNNMoney.
  375. "Honda Canada warns customers of major data breach". Reuters. Retrieved 2024-06-17.
  376. "Honda News - Data Security Notice". Honda Canada. Retrieved 2024-06-17.
  377. "Hyatt Reveals Data Breach Impacted About 250 Hotels". ABC News.
  378. "Protecting Customer Information". hyatt.com. Archived from the original on 2019-01-25. Retrieved 2016-02-01.
  379. "PERSONAL data of 1.3 million Iberdrola customers were hacked in a cyberattack on March 15 according to the El Pais".
  380. Chris Fox (2022-05-06). "IKEA Canada confirms data breach involving personal information of approximately 95,000 customers" . Retrieved 2022-05-08.
  381. "India's Infosys says US unit hit by cyber security event". Reuters. Retrieved 2024-05-29.
  382. "Bank of America customers' information possibly leaked in data breach". wcnc.com. 2024-02-19. Retrieved 2024-05-29.
  383. "Data Breach Notification (Bank of America)". apps.web.maine.gov. Retrieved 2024-05-29.
  384. Sead Fadilpašić (2024-03-06). "Insurance giant Fidelity hit by data breach — thousands of customers may have had data stolen". TechRadar. Retrieved 2024-05-29.
  385. "Data Breach Notification (Fidelity Investments)". apps.web.maine.gov. Retrieved 2024-05-29.
  386. Hollingworth, David (2023-12-19). "Snikt! Rhysida dumps more than a terabyte of Insomniac Games' internal data". www.cyberdaily.au. Retrieved 2024-02-17.
  387. 1 2 3 Winder, Davey. "235 Million Instagram, TikTok And YouTube User Profiles Exposed In Massive Data Leak". Forbes. Retrieved 2020-08-20.
  388. 1 2 "Two hosting companies in Romania had what appear to be unrelated breaches. Did either one ever issue a public notice? (2)". DataBreaches.net. 2024-02-06.
  389. "Red Cross appeals to hackers after major cyberattack". TheJournal.ie . 2022-01-20. Retrieved 2022-01-21.
  390. McGowran, Leigh (2022-01-20). "Red Cross cyberattack exposes data of 515,000 'highly vulnerable people'". Silicon Republic . Retrieved 2022-01-21.
  391. Dobberstein, Laura (2022-01-20). "Red Cross forced to shutter family reunion service following cyberattack and data leak". The Register . Retrieved 2022-01-21.
  392. "Inuvik hospital confirms potential data breach by employees". Canadian Broadcasting Corporation. 5 February 2016.
  393. Protalinski, Emil. "3 million bank accounts hacked in Iran". ZDNet. Archived from the original on April 18, 2012.
  394. ja:ジャパネットたかた#不祥事など​#個人情報漏洩 (Japanese language edition) Retrieved on 7 March 2021.
  395. "J.P. Morgan Chase Probing Possible Data Breach". PCWorld. 1 May 2007.
  396. Perlroth, Jessica Silver-Greenberg, Matthew Goldstein and Nicole (2 October 2014). "JPMorgan Chase Hacking Affects 76 Million Households".{{cite web}}: CS1 maint: multiple names: authors list (link)
  397. "Data breach at JustDial leaks 100 million user details". The Economic Times. 18 Apr 2019.
  398. Williams, Martyn (13 June 2006). "KDDI suffers massive data breach". Computerworld.
  399. Long, Heinrich (2023-11-23). "Hackers Claim Attack on General Electric, Leak Data Samples". RestorePrivacy. Retrieved 2024-01-12.
  400. "A Teen Hacker Is Targeting Russian Sites as Revenge for the MH17 Crash". www.vice.com. 4 March 2016.
  401. "Telus Says Koodo Suffered Data Breach Leaking Account and Phone Numbers". 2020-03-06.
  402. "20 Million People Fall Victim to South Korea Data Leak - SecurityWeek.Com". securityweek.com. 19 January 2014.
  403. "Police arrest two in KT data leak case". 29 July 2012. Archived from the original on January 26, 2021.
  404. "Hackers accused of stealing data from 9M Korean mobile users". CNET. CBS Interactive. 30 July 2012.
  405. "Restaurant chains hit with data breach - Bankrate.com". bankrate.com. Archived from the original on 2016-02-01. Retrieved 2016-02-01.
  406. "Data security critical as menu of breaches grows".
  407. Goodin, Dan (2015-06-15). "Hack of cloud-based LastPass exposes hashed master passwords". Ars Technica. Retrieved 2024-05-07.
  408. Winder, Davey. "Why You Should Stop Using LastPass After New Hack Method Update". Forbes. Retrieved 2024-05-07.
  409. "Protégez-Vous opens an investigation into a data theft affecting its subscribers | Archyde.com". Archyde.com. 2020-12-11. Retrieved 2020-12-16.
  410. "LifeLabs pays ransom after cyberattack exposes information of 15 million customers in B.C. and Ontario". CBC.
  411. "New York hospital loses data on 130,000 via FedEx". PC World from IDG. 30 June 2010. Retrieved 2018-09-30.
  412. Mills, Elinor (8 June 2012). "What the password leaks mean to you (FAQ)". CNET. CBS Interactive. Archived from the original on 30 December 2018. Retrieved 30 December 2018.
  413. Goodin, Dan (6 June 2012). "8 million leaked passwords connected to LinkedIn, dating website". Ars Technica. Archived from the original on 30 December 2018. Retrieved 30 December 2018.
  414. "50,000,000 usernames and passwords lost as LivingSocial "special offers" site hacked – Naked Security". Naked Security. 27 April 2013.
  415. Perlroth, Nicole (26 April 2013). "LivingSocial Hack Exposes Data for 50 Million Customers".
  416. "Lyca Mobile data breach - what you need to know". Uswitch. Retrieved 2024-01-12.
  417. Jackson, Mark (2023-10-11). "Lyca Mobile UK Confirm Personal Data Breached by Hackers". ISPreview UK. Retrieved 2024-01-12.
  418. "Hack of MacRumors forums exposes password data for 860,000 users". Wired UK.
  419. "Mandarin Oriental says 10 properties impacted in credit card breach". SC Magazine. 22 August 2022.
  420. "Press Release And Notice Regarding Mandarin Oriental Credit Card Breach". mandarinoriental.com. 19 October 2018.
  421. Wayburn, Joanna (2023-07-16). "Manipulated Caiman: The Sophisticated Snare of Mexico's Banking Predators". Perception Point. Retrieved 2023-08-23.
  422. "Marriott Data Breach Is Traced to Chinese Hackers as U.S. Readies Crackdown on Beijing" . The New York Times . December 11, 2018.
  423. "Marriott Says New Data Breach Affects 5.2 Million Guests", New York Times, Mar. 31, 2020
  424. "Mediaworks data breach: Hackers email victims, demanding $820". RNZ. 2024-03-18. Retrieved 2024-04-02.
  425. Beekman, Daniel (26 July 2013). "Hackers hit companies like Nasdaq, 7-Eleven for $300 million, prosecutors say". nydailynews.com.
  426. "Update: Hackers hit business associate, swipe PHI and Social Security numbers". Healthcare IT News. 5 August 2015.
  427. "Substitute Notification: An Important Notice Regarding Patient Information and Confidential" (PDF). Archived from the original (PDF) on 2012-10-12. Retrieved 2018-09-30.
  428. "MGM hack exposes personal data of 10.6 million guests". BBC News.
  429. Jayakumar, Amrita (19 April 2014). "Michaels says 3 million customers hit by data breach". Washington Post.
  430. Bonifacic, Igor (January 22, 2020). "Microsoft accidently[sic] exposed 250 million customer service records". Engadget . Retrieved January 22, 2020.
  431. Collier, Kevin (3 March 2021). "U.S. issues warning after Microsoft says China hacked its mail server program". NBC News . Retrieved 10 March 2021.
  432. "Microsoft hack: 3,000 UK email servers remain unsecured". BBC News. 2021-03-12. Retrieved 2021-03-12.
  433. "Reborn LulzSec Claims Hack of Dating Site for Military Personnel". PCWorld. 27 March 2012.
  434. "No More Privacy: 202 Million Private Resumes Exposed". hacken. 6 July 2019.
  435. "Over 275 Million Records Exposed by Unsecured MongoDB Database". Bleeping Computer.
  436. "The massive Panama Papers data leak explained". Computerworld . April 5, 2016. Archived from the original on November 22, 2018. Retrieved March 26, 2024.
  437. "EU Must Bear Down on Money Laundering, Regulators Say - Law360".
  438. "U.S. Readies Bank Rule on Shell Companies Amid 'Panama Papers' Fury". NBC News. Retrieved 2016-11-10.
  439. "Can secrets stay secret anymore?". CIO Dive. Retrieved 2016-11-10.
  440. "Telecommunications Breakdown: How Russian Telco Infrastructure was Exposed | UpGuard". www.upguard.com. Retrieved 2023-01-26.
  441. "Monster attack steals user data". bbc.co.uk.
  442. "Network cavity blamed for data breach at Japanese candy maker Morinaga". DataBreaches.net. 29 March 2022. Retrieved 2022-07-08.
  443. Hern, Alex (5 August 2014). "Mozilla confirms leak of 76,000 developer email addresses". The Guardian.
  444. "MyHeritage Genealogy Site Announces Mega Breach Affecting 92 Million Accounts". Bleeping Computer. 5 June 2018.
  445. Newman, Lily Hay. "A Myspace Security Flaw Let Anyone Take Over Any Account". Wired. ISSN   1059-1028 . Retrieved 2024-06-11.
  446. Weise, Elizabeth. "360 million Myspace accounts breached". USA Today. Retrieved 2024-06-11.
  447. Perez, Sarah (2016-05-31). "Recently confirmed Myspace hack could be the largest yet". TechCrunch. Retrieved 2024-06-11.
  448. McCrank, John (18 July 2013). "Nasdaq forum website hacked, passwords compromised". Reuters.[ dead link ]
  449. "There's Another Possible Payment Data Breach At Natural Grocers – Consumerist". Consumerist. 3 March 2015.
  450. "A Trio of Law Firms Step in for Rite Aid, Health Care Companies in Proposed Data Breach Class Action – Law.com". Consumerist. 13 September 2021.
  451. "Neiman Marcus Data Breach Worse Than First Said". The New York Times. 24 January 2014.
  452. "Stealthy, Razor Thin ATM Insert Skimmers — Krebs on Security". krebsonsecurity.com. 26 August 2014.
  453. "ZeroSecurity - Information Security & Technology News". Zerosecurity. Archived from the original on 2012-11-07. Retrieved 2016-01-31.
  454. Keizer, Gregg (19 April 2010). "Network Solutions sites hacked again". Computerworld.
  455. "Security Fix - Network Solutions Hack Compromises 573,000 Credit, Debit Accounts". washingtonpost.com.
  456. Gallagher, Sean (2018-09-19). "NewEgg cracked in breach, hosted card-stealing code within its own checkout". Ars Technica. Retrieved 2024-06-11.
  457. Whittaker, Zack (2018-09-19). "Hackers stole customer credit cards in Newegg data breach". TechCrunch. Retrieved 2024-06-11.
  458. Pandurangan, Vijay (2014-06-27). "On Taxis and Rainbows". Medium.
  459. "Data of 13 million South Korean online game subscribers hacked". Reuters News. Reuters. 26 November 2011. Archived from the original on 26 December 2014. Retrieved 1 July 2017.
  460. "NHS Researchers Lose Laptop With 8m Patient Records". TechWeekEurope UK. Archived from the original on 2012-08-04.
  461. "Club Nintendo Japan hacked". Engadget. Archived from the original on July 8, 2013.
  462. Phillips, Tom (April 24, 2020). "Nintendo confirms up to 160,000 accounts accessed in huge privacy breach". Eurogamer . Retrieved April 24, 2020.
  463. "Teen "Cyber Anakin" hacker wants revenge on Russia after the MH17 crash". news.com.au . 2016-03-05. Retrieved 2018-07-17.
  464. "Data breach hits 30,000 signed up to workplace pensions provider". The Guardian. December 23, 2020.
  465. (Japanese language edition) Retrieved on October 19, 2023.
  466. (Japanese language edition) Retrieved on September 7, 2023.
  467. "Have I Been Pwned: Pwned websites". haveibeenpwned.com. Retrieved 2023-11-27.
  468. "Orbitz, AmexTravel; Victims of Latest Data Breach Effecting 880,000 Customers". strategicrevenue.com. 2018-03-22.
  469. "OVH Tasks". ovh.net.
  470. Díaz-Struck, Emilia; et al. (3 October 2021). "Pandora Papers: An offshore data tsunami – The Pandora Papers's 11.9 million records arrived from 14 different offshore services firms in a jumble of files and formats – even ink-on-paper – presenting a massive data-management challenge". International Consortium of Investigative Journalists . Retrieved 5 October 2021.
  471. De Sanctis, Fausto Martin (2017), "Money Laundering Typologies Evidenced in the "Panama Papers"", International Money Laundering Through Real Estate and Agribusiness, Cham: Springer International Publishing, pp. 31–83, doi:10.1007/978-3-319-52069-8_3, ISBN   978-3-319-52068-1 , retrieved 2024-01-26
  472. "HACKERS RELEASE DATA OF 2.3 MILLION PATREON USERS". Newsweek . October 2, 2015.
  473. 1 2 ja:個人情報漏洩#主な個人情報漏洩事件#2020年 (Japanese language edition) Retrieved on 7 March 2021.
  474. "Notice of Data Breach" (PDF). June 14, 2018.
  475. "About the Cyberattack". premeraupdate.com.
  476. "Nearly 12,000,000 Quest Diagnostics Patients' Medical Info Exposed In New Data Breach Of Third-Party Billing Collections Vendor". The Published Reporter. 2019-06-05. Retrieved 2019-06-05.
  477. "Quora data breach affected 100 million user". TOI. 2018-12-04. Retrieved 2018-12-04.
  478. "Passwords from 100 million Quora users stolen in data breach" . December 4, 2018. Archived from the original on 2022-01-12. Retrieved January 27, 2019.
  479. Gallagher, Sean (6 September 2016). "More passwords, please: 98 million leaked from 2012 breach of "Russia's Yahoo"". Ars Technica. Retrieved 30 September 2016.
  480. "LeakedSource: Rambler.ru breach". Archived from the original on 9 September 2016. Retrieved 30 September 2018.
  481. Lyles, Taylor (2020-09-14). "Razer accidentally leaked the personal information for over 100,000 gamers, report says". The Verge. Retrieved 2024-05-07.
  482. "RBS WorldPay breach exposes 1.5 million". theregister.co.uk.
  483. 1 2 "Everything you need to know about the Reddit data breach". siliconrepublic.com. 2018-08-02. Retrieved 2018-12-05.
  484. "Reddit user data compromised in sophisticated hack". theguardian.com. 2018-08-02. Retrieved 2018-12-05.
  485. Moscaritolo, Angela (2011-12-19). "Hackers steal 200,000 card numbers from wholesaler". SC Media. Retrieved 2024-06-17.
  486. "Wholesaler Breach Affects 200,000". www.bankinfosecurity.com. Retrieved 2024-06-17.
  487. Cubrilovic, Nik (14 December 2009). "RockYou Hack: From Bad To Worse". TechCrunch. AOL.
  488. "Over 15,000 hacked Roku accounts sold for 50¢ each to buy hardware". BleepingComputer. Retrieved 2024-05-07.
  489. "Rosen Hotels warns customers of 18-month data breach", Orlando Sentinel, March 8, 2016
  490. "Saks, Lord & Taylor breach: Data stolen on 5 million cards". CNNMoney. April 2018. Retrieved 2018-04-03.
  491. Hackett, Robert (2 October 2015). "Scottrade Data Breach Affects 4.6 Million Customers". Fortune.
  492. "Scribd, "world's largest online library," admits to network intrusion, password breach". Naked Security. 2013-04-05.
  493. Honorof, Marshall. "Scribd hack exposes thousands of users". TechNewsDaily. Archived from the original on 2014-02-04. Retrieved 2016-01-31 via NBC News.
  494. "Gamers hack server to patient records: 230,000 clients of Seacoast Radiology in Rochester affected; no info believed compromised". fosters.com.
  495. Cohen, Peter. "Sega: 1.3 million customer records hacked, LulzSec promises retribution". ZDNet.
  496. "ShopBack says consumer 'cashback is safe' despite data breach". www.marketing-interactive.com. 28 September 2020. Retrieved 2020-10-27.
  497. "Hackers stole data of PM Lee and 1.5 million patients in 'major cyberattack' on SingHealth". Todayonline.com. 20 July 2018.
  498. "Singapore health system hit by 'most serious breach of personal data' in cyberattack; PM Lee's data targeted". Archived from the original on 2018-07-26. Retrieved 2018-07-20.
  499. Tham, Irene (2018-07-20). "Personal info of 1.5m SingHealth patients, including PM Lee, stolen in Singapore's worst cyber attack". The Straits Times.
  500. "Slack gets hacked – rolls out two-factor authentication after user database breach – Naked Security". Naked Security. 2015-03-30.
  501. "I hacked SlickWraps. This is how". Medium. 21 February 2020.
  502. Fung, Brain. "A Snapchat security breach affects 4.6 million users. Did Snapchat drag its feet on a fix?". The Washington Post.
  503. Whittaker, Zack (2024-06-10). "Mandiant says hackers stole a 'significant volume of data' from Snowflake customers". TechCrunch. Retrieved 2024-06-11.
  504. "UNC5537 Targets Snowflake Customer Instances for Data Theft and Extortion". Google Cloud Blog. Retrieved 2024-06-11.
  505. Burgess, Matt. "The Snowflake Attack May Be Turning Into One of the Largest Data Breaches Ever". Wired. ISSN   1059-1028 . Retrieved 2024-06-11.
  506. "Cylance confirms data breach linked to 'third-party' platform". BleepingComputer. Retrieved 2024-06-11.
  507. "SolarWinds hackers studied Microsoft source code for authentication and email". Reuters. 2021-02-18. Retrieved 2022-07-08.
  508. McMillan, Robert (3 May 2011). "Sony cuts off Sony Online Entertainment service after hack". Computerworld.
  509. "Sony hack: Can Sony's brand recover from massive breach? - May. 10, 2011". CNNMoney.
  510. Press, Associated (2011-06-03). "Hackers attack another Sony network". The Guardian. ISSN   0261-3077 . Retrieved 2024-06-17.
  511. "A Look Through The Sony Pictures Data Hack: This Is As Bad As It Gets". BuzzFeed. 3 December 2014.
  512. James Cook (December 16, 2014). "Sony Hackers Have Over 100 Terabytes Of Documents. Only Released 200 Gigabytes So Far". Business Insider . Retrieved December 18, 2014.
  513. Kessler, Sarah (31 May 2011). "Sony Promises All PlayStation Services Will Return This Week (Again)". Mashable.
  514. "Possible Data Breach Discovered and Contained". Marketwire. Archived from the original on 2011-08-15. Retrieved 2024-06-17.
  515. "Possible Data Breach Discovered and Contained". SCMLC. Archived from the original on 2013-11-16. Retrieved 2024-06-17.
  516. "Patient Notice". Archived from the original on 2013-04-25. Retrieved 2016-01-31.
  517. "400,000 Affected by Stolen PC". www.inforisktoday.com. Retrieved 2024-06-17.
  518. "How Spoutible's Leaky API Spurted out a Deluge of Personal Data". Troy Hunt. 2024-02-05. Retrieved 2024-04-02.
  519. "Staples: Breach may have affected 1.16 million customers' cards". Fortune. December 19, 2014. Retrieved 2014-12-21.
  520. "Starbucks Sued After Laptop Data Breach". CSO Online. Retrieved 2024-06-12.
  521. "Starbucks sued after laptop data breach". Computerworld. Retrieved 2024-06-12.
  522. "Laura Krottner, et al v. Starbucks Corporation, No. 09-35823 (9th Cir. 2010)". Justia Law. Retrieved 2024-06-12.
  523. "Starwood Hotels Malware Data Breach: What You Need to Know". ABC News.
  524. "Starwood data breach: See which hotels were hacked". cbsnews.com. 20 November 2015.
  525. "Valve's online game service Steam hit by hackers". BBC News. 2011-11-11.
  526. Whittaker, Zack (3 August 2019). "StockX was hacked, exposing millions of customers' data".
  527. Perlroth, Nicole (2011-12-27). "Questions About Motives Behind Stratfor Hack".
  528. Tom Huddleston Jr. (29 September 2014). "Supervalu announces another possible data breach at grocery store chain - Fortune". Fortune.
  529. "Industry News Archives -". simplysecurity.com.
  530. "Data breach in China: 100 million records used to hack 20 million Taobao users". Naked Security. 2016-02-05.
  531. "TalkTalk Hacked…Again". Check&Secure. 2015-10-23. Archived from the original on 2015-12-23. Retrieved 2015-10-23.
  532. Bîzgǎ, Alina. "Data breach at Australian telco exposes personal info of over 230,000 customers". Hot for Security. Retrieved 2024-04-02.
  533. "Taringa: Over 28 Million Users' Data Exposed in Massive Data Breach". The Hacker News. Retrieved 2017-09-04.
  534. "Broker cuts Target earnings outlook after data theft". tribunedigital-chicagotribune. Archived from the original on 2013-12-25. Retrieved 2016-01-31.
  535. "Target Hacked: Retailer Confirms 'Unauthorized Access' Of Credit Card Data". The Huffington Post. 19 December 2013.
  536. "Target Confirms Unauthorized Access to Payment Card Data in U.S. Stores". Target Corporation. 19 December 2013. Archived from the original on 24 November 2021. Retrieved 19 January 2016.
  537. Saunders, Laura. "Tax software firm warns of data breach". MarketWatch.
  538. "Operator of Online Tax Preparation Service Agrees to Settle FTC Charges That it Violated Financial Privacy and Security Rules" (Press release). United States Federal Trade Commission. August 29, 2017. Retrieved 2019-11-15.
  539. Schifferle, Lisa (August 29, 2017). "TaxSlayer: File this one under authentication". United States Federal Trade Commission Consumer Information Blog. United States Federal Trade Commission. Retrieved 2019-11-15.
  540. "Ameritrade Hack Settlement: $2 Per Victim, $1.8 Million for Lawyers". Wired. 11 July 2008.
  541. Payne, Mark (9 December 2014). "TD Bank reaches data breach settlement with Massachusetts".[ permanent dead link ]
  542. "TD Bank Pays $625,000 in Mass. Data Breach Settlement". American Banker. 10 December 2014.
  543. "TerraCom and YourTel threaten journalists who exposed massive personal data breach". Boing Boing. 2013-05-23.
  544. "Reporters sued as 'hackers' for finding a security hole with Google". Wired UK. 2013-05-23.
  545. Shakir, Umar (2023-08-21). "Tesla points to "insider wrongdoing" as cause of massive employee data leak". The Verge. Retrieved 2023-08-23.
  546. "Retail Customer Data Exposure Spotlights Cloud Security Risk". 2020-02-20.
  547. "Hacker Stole 26 Million Email And Home Addresses Of Ticketfly Users". Motherboard. 4 June 2018.
  548. Priday, Richard. "The Ticketmaster hack is a perfect storm of bad IT and bad comms". Wired. ISSN   1059-1028 . Retrieved 2024-06-11.
  549. "Information About Data Security Incident by Third-Party Supplier". Ticketmaster. Retrieved 2024-06-11.
  550. "lyv-20240520". www.sec.gov. Retrieved 2024-06-11.
  551. Lawler, Richard (2024-06-01). "Live Nation took 11 days to confirm the massive Ticketmaster data breach". The Verge. Retrieved 2024-06-11.
  552. "TIC Hosting Solutions customer data leaked? What, if anything, happened there?". DataBreaches.net. 2023-04-23.
  553. "Update to the Tic Hosting Solutions data incident". DataBreaches.net. 2024-02-19.
  554. Pauli, Darren (10 July 2013). "28 million clear text passwords found after Tianya hack". iTnews.
  555. Espiner, Tom. "Wi-Fi hack caused TK Maxx security breach". ZDNet.[ dead link ]
  556. "T.J. Maxx theft believed largest hack ever". NBC News. 2007-03-30.
  557. "Attacks & Breaches News, Analysis, Discussion, & Community".
  558. "Privacy Risk – DW – 10/04/2008". dw.com. Retrieved 2024-06-11.
  559. Lawler, Richard (August 18, 2021). "T-Mobile data breach exposed the personal info of more than 47 million people". The Verge . Retrieved August 18, 2021.
  560. Franceschi-Bicchierai, Lorenzo (January 19, 2023). "T-Mobile says hacker accessed personal data of 37 million customers". TechCrunch . Retrieved February 5, 2023.
  561. Eloksari, Eisya (May 5, 2020). "Tokopedia data breach exposes vulnerability of personal data". The Jakarta Post . Retrieved December 15, 2022.
  562. "Trello API abused to link email addresses to 15 million accounts". BleepingComputer. Retrieved 2024-04-02.
  563. "Puerto Rico Dept of Health reports breach affecting 400,000; Triple-S Salud fined $100k". databreaches.net. Retrieved 2024-06-13.
  564. "Truecaller Exposes Indian Users' Data, Shows Cracks In Cyber Security Infrastructure". Analytics India Magazine. 22 May 2019.
  565. Krishnan, Raghu (22 May 2019). "Truecaller data available for sale". The Economic Times.
  566. "Trump Hotel Collection™ – Data Security Notice". trumphotelcollection.com. Archived from the original on 2016-01-21. Retrieved 2016-02-01.
  567. "Trump Hotel Collection Confirms Card Breach — Krebs on Security". krebsonsecurity.com. 5 October 2015.
  568. Franceschi-Bicchierai, Lorenzo (30 May 2016). "Hackers Stole 65 Million Passwords From Tumblr, New Analysis Reveals". Motherboard . Vice Media.
  569. "Twitch warns users of possible data breach". USA Today. 24 March 2015.
  570. "Amazon's Twitch hit by data breach". Reuters. 6 October 2021.
  571. "Twitter hacked: 250,000 accounts believed compromised". Wired UK. Archived from the original on 2013-02-04.
  572. "Uber Suffers Data Breach Affecting 50,000". Forbes . February 28, 2015.
  573. "2016 Data Security Incident". Uber . November 21, 2017.
  574. "Security update regarding your Ubisoft account - please create a new password - Forums". ubi.com.
  575. "Hack exposes e-mail addresses, password data for 2 million Ubuntu Forum users". Ars Technica. 2013-07-21.
  576. "Hackers swipe data of 4.5M at UCLA Health System in massive cyberattack". Healthcare IT News. 2015-07-17.
  577. "U-Haul admits thousands of customers had data stolen in breach". TechRadar. 2024-02-26. Retrieved 2024-05-29.
  578. "Data breach notification". apps.web.maine.gov. Retrieved 2024-05-29.
  579. Lee, Dave (2018-03-29). "MyFitnessPal breach affects millions of Under Armour users". bbc.com.
  580. "MyFitness Pal Data Breach March 15, 2018 - Hacked". www.javarosa.org. Archived from the original on 2018-03-31. Retrieved 2018-04-03.
  581. Rogers, Alex. "UPS: We've Been Hacked". TIME.com.
  582. "Psychotherapy centre's database hacked, patient info held ransom". 2020-10-21.
  583. Newman, Lily Hay. "An Email Marketing Company Left 809 Million Records Exposed Online". Wired. ISSN   1059-1028 . Retrieved 2023-09-08.
  584. "Verifications.io breach: Database with 2 billion records leaked". 2019-03-11. Retrieved 2023-09-08.
  585. "Verizon's Data Breach Fighter Gets Hit With, Well, a Data Breach", Fortune magazine, March 24, 2016
  586. "Online marketing company exposes 38+ million US citizen records", Cybernews, September 3, 2020
  587. "Virgin Media Data Breach Exposes Nearly One Million Customer Details". 2020-03-06.
  588. "Like a Virgin, hacked for the very first time... UK broadband ISP spills 900,000 punters' records into wrong hands from insecure database". The Register . 2020-03-06.
  589. "Insider Steals Data of 2 Million Vodafone Germany Customers". securityweek.com. 12 September 2013.
  590. "Security Breach at Toy Maker VTech Includes Data on Children". The New York Times. 1 December 2015.
  591. "June Hack of Washington Post Netted 1.27M User Account Details". PCMAG.
  592. Abrams, Lawrence (14 July 2020). "Wattpad data breach exposes account info for millions of users". Bleeping Computer . Retrieved 22 December 2020.
  593. "Wawa data breach: Hacker is selling 30 million credit cards on the dark web". 29 January 2020.
  594. Ashok, India (2016-10-21). "Weebly confirms hack affecting over 40 million users, Foursquare accounts also exposed". International Business Times. Retrieved 25 October 2016.
  595. "Weebly hacked, 43 million credentials stolen". TechCrunch. 20 October 2016. Retrieved 25 October 2016.
  596. "Data Security Incident". www.wellnow.com. Retrieved 2024-05-07.
  597. "Wendy's Probes Reports of Credit Card Breach". Krebs on Security. 27 January 2016.
  598. White, Martha C. "Wendy's Investigates Possible Data Breach". MONEY.com. Archived from the original on May 3, 2022.
  599. "Almost 100,000 Westpac customers exposed after cyber security breach". 9Finance. 4 June 2019.
  600. "Security breach shuts down network for Woodruff Arts Center, High Museum".
  601. Cimpanu, Catalin. "Thousands of WordPress sites backdoored with malicious code". ZDNet.
  602. "LulzSec on Hacks: 'We Find it Entertaining'". PCMAG.
  603. "Data Breach". xat.com. Retrieved 2017-12-27.
  604. "Yahoo Discloses New Breach of 1 Billion User Accounts". The New York Times. Retrieved 15 December 2016.
  605. McMillan, Robert; Knutson, Ryan (3 October 2017). "Yahoo Triples Estimate of Breached Accounts to 3 Billion". The New York Times . Retrieved 3 October 2017.
  606. "Yahoo confirms data breach affecting at least 500 million accounts". Washington Post. September 22, 2016. Retrieved 22 September 2016.
  607. Weise, Elizabeth. "Are you a Yahoo user? Do this right now". USA Today.
  608. Ng, Alfred. "Yahoo hit in worst hack ever, 500 million accounts swiped". CNET.
  609. Perlroth, Nicole (22 September 2016). "Yahoo Says Hackers Stole Data on 500 Million Users in 2014". The New York Times. Retrieved 22 September 2016.
  610. "Yahoo Says at Least 500 Million Accounts Breached in Attack". Bloomberg.com. Bloomberg. 22 September 2016. Retrieved 22 September 2016.
  611. "Yahoo Japan suspects 22 million user IDs leaked: Kyodo". Reuters News. Reuters. 17 May 2013. Retrieved 17 February 2023.
  612. "Nearly Half a Million Yahoo Passwords Leaked [Updated] - Slashdot". slashdot.org. 12 July 2012.
  613. "Yahoo Voices Breach Exposes 453,000 Passwords", PC Magazine, July 12, 2012
  614. Greenberg, Andy. "Zappos Says Hackers Accessed 24 Million Customers' Account Details". Forbes.
  615. Takahashi, Dean (September 30, 2019). "Words With Friends player data allegedly stolen for 218 million users". Venture Beat . Retrieved September 30, 2019.
  616. "Zynga hack affected 170 million accounts". The Verge . December 19, 2019. Retrieved December 19, 2019.
  617. "Suspect arrested for massive 2020 data breach". defenceWeb. September 15, 2021.