List of data breaches
This is a list of reports about data breaches, using data compiled from various sources, including press reports, government news releases, and mainstream news articles. The list includes those involving the theft or compromise of 30,000 or more records, although many smaller breaches occur continually. Breaches of large organizations where the number of records is still unknown are also listed. In addition, the various methods used in the breaches are listed, with hacking being the most common.
Most reported breaches are in North America, at least in part because of relatively strict disclosure laws in North American countries.[citation needed] 95% of data breaches come from government, retail, or technology industries.[1] It is estimated that the average cost of a data breach will be over $150 million by 2020, with the global annual cost forecast to be $2.1 trillion.[2][3] As a result of data breaches, it is estimated that in first half of 2018 alone, about 4.5 billion records were exposed.[4] In 2019, a collection of 2.7 billion identity records, consisting of 774 million unique email addresses and 21 million unique passwords, was posted on the web for sale.[5] In January 2024, a data breach dubbed the "mother of all breaches" was uncovered.[6] Over 26 billion records, including some from Twitter, Adobe, Canva, LinkedIn, and Dropbox, were found in the database.[7][8] No organization immediately claimed responsibility.[9]
In August 2024, one of the largest data security breaches was revealed. It involved the background check databroker, National Public Data and exposed the personal information of nearly 3 billion people.[10]
List of data breaches involving a governmental or public entity
[edit]Government | Agency | Year | Records | Organization type | Method | Sources |
---|---|---|---|---|---|---|
Netherlands | National Police Corps of the Netherlands | 2024 | 63,000+ staff members data including names, email addresses, phone numbers | police | hacked | [11] |
United Kingdom | Transport for London | 2024 | 5000+ Passengers data including home addresses, bank account details, unconfirmed number of Staff data leaked too | Local Transport authority | hacked | [12] |
50 companies and government institutions | Various | 2022 | 6,400,000 | various | poor security | [13][14] |
India | Indian Council of Medical Research | 2023 | 815,000,000+, including Aadhaar IDs, passport details, names, phone numbers, addresses | government | hacked by pwn0001 | [15] |
Australia | Australian Immigration Department | 2015 | G20 world leaders | government | accidentally published | [16] |
Australia | Australian National University | 2019 | 19 years of data | academic | hacked | [17] |
Sydney, Australia | Western Sydney University | 2024 | 7,500, including email accounts, SharePoint files, and the Microsoft Office 365 environment | academic | hacked | [18][19] |
Bangladesh | Office of the Registrar General, Birth & Death Registration | 2023 | 50,000,000+ | government | data leak due to security vulnerabilities | [20] |
United Kingdom | BBC | 2024 | 25,290 employee pension records, including name, date of birth, home address, national insurance number | public broadcasting | hacked | [21][22] |
United Kingdom | British Library | 2023 | unknown | government | ransomware | [23] |
United Kingdom | British National Party | 2008 | Records | Politics | [24] | |
United Kingdom | City and Hackney Teaching Primary Care Trust | 2007 | 160,000 | healthcare | lost / stolen media | [25] |
United Kingdom / Scotland | NHS Dumfries and Galloway | 2024 | still unknown | healthcare | cyber attack | [26][27] |
Bulgaria | Bulgarian National Revenue Agency | 2019 | over 5,000,000 | government | hacked | [28][29] |
California | California Department of Child Support Services | 2012 | 800,000 | government | lost / stolen media | [30][31] |
United States | Central Intelligence Agency | 2017 | 91 | malware tools | internal job | [32][33][34][35][36] |
Colorado, US | Colorado Department of Health Care Policy & Financing | 2010 | 105,470 | healthcare | lost / stolen computer | [37] |
Philippines | Commission on Elections | 2016 | 55,000,000 | government | hacked | |
United States | Consumer Financial Protection Bureau | 2023 | 256,000 | bureau | poor security | [38] |
United States | Centers for Medicare & Medicaid Services | 2018 | 75,000 | healthcare | hacked | [39] |
South Korea | Defense Integrated Data Center (South Korea) | 2017 | 235 GB | government, military | hacked | [40] |
United States | Democratic National Committee | 2016 | 19,252 | political | hacked | [41] |
United States | Department of Homeland Security | 2016 | 30,000 | government | poor security | [42][43] |
Indonesia | Directorate General of Immigration of Indonesia | 2023 | 34,900,867 | Government | hacked and published | [44] |
Indonesia | Directorate General of Population and Civil Registration (Dukcapil) | 2023 | 337.225.463 | Government | leaked and published | [45] |
United Kingdom | Driving Standards Agency | 2007 | 3,000,000 | government | lost / stolen media | [46] |
Ecuador | ? | 2019 | 20,800,000 records, including names, family members, financial and work data, civil registration data, car ownership data | government | poor security / misconfigured server | [47] |
? | Embassy Cables | 2010 | 251,000 | government | inside job | [48] |
England/Wales | England and Wales Cricket Board | 2024 | 43,299 | government | unknown | [49] |
European Union | European Central Bank | 2014 | unknown | financial | hacked | [50][51] |
United States | FBI | 2016 | Records | law enforcement | hacked | [52][53][54] |
United States | Federal Reserve Bank of Cleveland | 2010 | 400,000 | financial | hacked | [55] |
Florida | Florida Department of Juvenile Justice | 2013 | 100,000 | government | lost / stolen computer | [56] |
Unknown | Unknown | 2020 | 201,000,000 | personal and demographic data about residents and their properties of US | Poor security | [57] |
Greece | ? | 2012 | 9,000,000 | government | hacked | [58] |
Singapore | Health Sciences Authority | 2019 | 808,000 | healthcare | poor security | [59] |
Ireland | Health Service Executive | 2021 | unknown | healthcare | unknown | [60] |
London, UK | Heathrow Airport | 2017 | 2.5GB | transport | lost / stolen media | [61][62][63] |
United States | Internal Revenue Service | 2015 | 720,000 | financial | hacked | [64][65] |
Japan | Japan Pension Service | 2015 | 1,250,000 | special public corporation | hacked | [66] |
Jefferson County, West Virginia | ? | 2008 | 1,600,000 | government | accidentally published | [30][67] |
Cedar Rapids, Iowa | Kirkwood Community College | 2013 | 125,000 | academic | hacked | [56][68] |
Massachusetts, US | Massachusetts Executive Office of Labor and Workforce Development | 2011 | 210,000, including names, Social Security numbers, employer identification numbers, emails, home addresses | government | hacked with a trojan | [69] |
United States | Medicaid | 2012 | 780,000 | government, healthcare | hacked | [30] |
Chile | Ministry of Education | 2008 | 6,000,000, including ID card numbers, addresses, telephone numbers academic records | government | hacked | [70][71] |
Chile | Servicio Electoral de Chile (Servel) | 2019 | 14,308,151, including names, addresses, tax ID numbers | government | misconfigured server | [72] |
Shanghai, China | Shanghai National Police Database | 2022 | 1,000,000,000, including name, address, birthplace, national ID number, mobile number, all crime/case details | government | unsecured database | [73][74] |
Singapore | Ministry of Health | 2019 | 14,200 | healthcare | poor security/inside job | [75][76] |
Slovakia | National Health Information Center (NCZI) of Slovakia | 2020 | 391,250 | healthcare | poor security | [77] |
Norway | Norwegian Tax Administration | 2008 | 3,950,000 | government | accidentally published | [78] |
United States | Office of Personnel Management | 2015 | 21,500,000 | government | hacked | [79][80][81] |
Texas, US | Office of the Texas Attorney General | 2012 | 6,500,000 | government | accidentally published | [82] |
United Kingdom | Ofcom | 2016 | unknown | telecom | inside job | [83] |
Columbus, Ohio | Ohio State University | 2010 | 760,000, including names, Social Security numbers, dates of birth, addresses | academic | hacked | [84] |
Oregon | Oregon Department of Transportation | 2011 | 1,000,000, including names, addresses, dates of birth | government | hacked | [85][30] |
Various | Pandora Papers | 2021 | [86] | |||
Various | Paradise Papers | 2017 | records | [87] | ||
Philippines | Commission on Elections | 2016 | records | hacked | [88] | |
Philippines | Various law enforcement agencies (Philippine National Police, National Bureau of Investigation, Bureau of Internal Revenue) | 2023 | 1,279,437 | government | poor security | [89] |
Puerto Rico | Puerto Rico Department of Health | 2010 | 515,000 | healthcare | hacked | [90] |
Argentina | RENAPER (Argentina)[91][92] | 2018 | 45,000,000 | government | poor security | [93][94] |
Russia | Roscosmos | 2022 | handwritten forms, PDFs, spreadsheets, descriptions of lunar missions. | aerospace | hacked by v0g3lsec | [95] |
Sakai City, Japan | ? | 2015 | 680,000 | government | inside job | [96] |
San Francisco, California | San Francisco Public Utilities Commission | 2011 | 180,000 | government | hacked | [97] |
New South Wales, AU | Service NSW | 2020 | 104,000 | government | hacked | [citation needed] |
United Kingdom | Service Personnel and Veterans Agency (UK) | 2008 | 50,500 | government | lost / stolen media | [98] |
South Africa | South Africa police | 2013 | 16,000 | government | hacked | [99] |
South Carolina, US | South Carolina Department of Revenue | 2012 | 6,400,000 | healthcare | inside job | [90][100][101][102] |
Stanford, California | Stanford University | 2008 | 72,000, including dates of birth, Social Security numbers, home addresses | academic | lost / stolen computer | [103][104] |
Texas, US | ? | 2011 | 3,500,000 | government | accidentally published | [105] |
Syrian government (Syria Files) | Various | 2012 | 2,434,899 | government | hacked | [106][107] |
Texas | Texas Lottery | 2007 | 89,000+, including names, Social Security numbers, addresses, prize amounts | government | inside job | [108] |
United States | Tricare | 2011 | 4,901,432, including Social Security numbers, addresses, phone numbers, clinical notes, laboratory tests, prescriptions | military, healthcare | lost / stolen computer | [109][90] |
United Kingdom | UK Home Office | 2008 | 84,000 | government | lost / stolen media | [110] |
United Kingdom | UK Ministry of Defence | 2008 | 1,700,000 | government | lost / stolen media | [111] |
United Kingdom | United Kingdom parliamentary expenses scandal | 2009 | Records | government | [citation needed] | |
United Kingdom | UK Revenue & Customs | 2007 | 25,000,000 | government | lost / stolen media | [112] |
United Nations | ? | 2019 | unknown | international | hacked | [113] |
United Nations | ? | 2021 | unknown | international | hacked | [114] |
Berkeley, California | University of California, Berkeley | 2009 | 160,000 | academic | hacked | [115] |
Berkeley, California | University of California, Berkeley | 2016 | 80,000 | academic | hacked | [116] |
College Park, Maryland | University of Maryland, College Park | 2014 | 300,000 | academic | hacked | [117] |
Orange County, Florida | University of Central Florida | 2016 | 63,000 | academic | hacked | [118] |
Miami, Florida | University of Miami | 2008 | 2,100,000 | academic | lost / stolen computer | [119][120][121] |
Salt Lake City, Utah | University of Utah Hospital & Clinics | 2008 | 2,200,000 | academic | lost / stolen media | [122] |
Milwaukee, Wisconsin | University of Wisconsin–Milwaukee | 2011 | 73,000 | academic | hacked | [30] |
Shah Alam, Malaysia | Universiti Teknologi MARA | 2019 | 1,164,540 | academic | hacked | [123] |
United States | United States Postal Service | 2018 | 60,000,000 | government | poor security | [124] |
United States | U.S. Army | 2011 | 50,000 | military | accidentally published | [30] |
United States | U.S. Army | 2010 | 392,000 | government | inside job | [125] |
United States | U.S. Department of Defense | 2009 | 72,000 | military | lost / stolen media | [30] |
United States | U.S. Department of Veteran Affairs | 2006 | 26,500,000 | government, military | lost / stolen computer | [126][127][128] |
United States | Various | 2013 | Insider | |||
United States | Various | 2020 | TBC | government, military | hacked | [129][130][131][132] |
United States | 70 different law enforcement agencies | 2011 | 123,461 | government | accidentally published | [133] |
United States | National Archives and Records Administration (U.S. military veterans records) | 2009 | 76,000,000 | military | lost / stolen media | [134] |
United States | U.S. State Department | 2010 | 260,000 | military | inside job | [135] |
United States | National Guard of the United States | 2009 | 131,000, including names, Social Security Numbers, incentive payment amounts, payment dates | military | lost / stolen computer | [136][137] |
Virginia, US | Virginia Prescription Monitoring Program | 2009 | 8,257,378 | healthcare | hacked | [30][138][139] |
Washington, US | Washington State court system | 2013 | 160,000 | government | hacked | [140][141] |
New Haven, Connecticut | Yale University | 2010 | 43,000 | academic | accidentally published | [30] |
? | Unknown agency (believed to be tied to United States Census Bureau) |
2020 | 200,000,000 | financial | accidentally published | [142] |
List of data breaches involving companies
[edit]Entity | Year | Records | Organization type | Method | Sources |
---|---|---|---|---|---|
50 companies and government institutions | 2022 | 6,400,000 | various | poor security | [13][143] |
21st Century Oncology | 2015 | 2,200,000 customer's data, including names, Social Security numbers, physicians, diagnoses, insurance information | healthcare | hacked | [144][145][146] |
23andMe | 2023 | 6,900,000 | consumer genetics | credential stuffing | [147] |
500px | 2020 | 14,870,304 | social network | hacked | [148] |
Accendo Insurance Co. | 2020 | 175,350 | healthcare | poor security | [149][150] |
Accenture | 2007 | [citation needed] | |||
Adobe Systems Incorporated | 2013 | 152,000,000 | tech | hacked | [151][152] |
Adobe Inc. | 2019 | 7,500,000 | tech | poor security | [153][154] |
ADT Inc. | 2024 | 30,800, including email addresses, phone numbers and postal addresses. | security | accessing certain databases containing customer information | [155][156] |
Advocate Medical Group | 2017 | 4,000,000 | healthcare | lost / stolen media | [157][158] |
AerServ (subsidiary of InMobi) | 2018 | 75,000 | advertising | hacked | [159] |
Affinity Health Plan, Inc. | 2013 | 344,579 | healthcare | lost / stolen media | [160][161] |
Airtel | 2019 | 320,000,000 | telecommunications | poor security | [162] |
Air Canada | 2018 | 20,000 | transport | hacked | [163] |
Air India | 2021 | 4,500,000, including name, date of birth, contact information, passport information, frequent flyer data, credit card data, ticket information | transport | hacked | [164][165] |
Amazon Japan G.K. | 2019 | unknown | online | accidentally published | [166][167] |
TD Ameritrade | 2005 | 200,000 | financial | lost / stolen media | [168] |
Ameriprise Financial | 2005 | 260,000 customer records | financial | stolen laptop | [169] |
Ancestry.com | 2021 | 300,000 | genealogy | poor security | [170] |
Animal Jam | 2020 | 46,000,000 | gaming | hacked | [171][172] |
Ankle & Foot Center of Tampa Bay, Inc. | 2021 | 156,000 | healthcare | hacked | [173] |
Anthem Inc. | 2015 | 80,000,000 | healthcare | hacked | [174][175][176] |
AOL | 2004 | 92,000,000 | web | inside job | [177][178] |
AOL | 2006 | 20,000,000 | web | accidentally published, (sometimes referred to as a "Data Valdez",[179][180][181] due to its size) | [182] |
AOL | 2014 | 2,400,000 | web | hacked | [183] |
Apple iCloud | 2014 | photographs of celebrities | tech, cloud storage | [184][185] | |
Apple, Inc./BlueToad | 2021 | 12,367,232 | tech, retail | accidentally published | [186] |
Apple | 2013 | 275,000 | tech | hacked | [187] |
Apple Health Medicaid | 2021 | 91,000 | healthcare | poor security | [188] |
Ashley Madison | 2015 | 32,000,000 | dating | hacked | [189][190] |
AT&T | 2008 | 113,000 | telecoms | lost / stolen computer | [191] |
AT&T | 2010 | 114,000 | telecoms | hacked | [192] |
AT&T | 2021 | 72,000,000 | telecoms | unknown | [193] |
Atraf | 2021 | unknown | dating | hacked | [194] |
Auction.co.kr | 2008 | 18,000,000 | web | hacked | [195] |
Australian Red Cross Blood Service | 2016 | 550,000, including names, contact details, birthdates, medical details, information about "at-risk sexual behaviour" | non-profit | accidently published | [196][197] |
Automatic Data Processing | 2006 | 125,000 | financial | poor security | [198] |
AvMed, Inc. | 2009 | 1,220,000 | healthcare | lost / stolen computer | [199][200] |
Bailey's Inc. | 2015 | 250,000 | retail | hacked | [201] |
The Bank of New York Mellon | 2008 | 12,500,000, including names, addresses, birth dates, Social Security numbers | financial | lost box of data tapes | [202][203] |
Bank of America | 2005 | 1,200,000 | financial | lost / stolen media | [204] |
Barnes & Noble | 2012 | 63 stores | retail | hacked | [205][206] |
Bell Canada | 2017 | 1,900,000 | telecoms | poor security | [207] |
Bell Canada | 2018 | 100,000 | telecoms | hacked | [208] |
Benesse | 2014 | 35,040,000 | educational services | hacked | [209] |
Betfair | 2010 | 2,300,000 | gambling | hacked | [30] |
Bethesda Game Studios | 2011 | 200,000 | gaming | hacked | [210] |
Bethesda Game Studios | 2018 | customer names, addresses, contact details, partial credit card numbers | gaming | accidentally published | [211] |
Betsson Group | 2020 | unknown | gambling | unknown | [212] |
Blank Media Games | 2018 | 7,633,234 | gaming | hacked | [213][214] |
Blizzard Entertainment | 2012 | 14,000,000 | gaming | hacked | [215][216] |
BlueCross BlueShield of Tennessee | 2009 | 1,023,039 | healthcare | lost / stolen media | [217][218][90] |
BMO and Simplii | 2018 | 90,000 | financial | poor security | [219] |
Boeing | 2006 | 382,000 employees (after similar losses of data on 3,600 employees in April and 161,000 employees in November, 2005) | transport | Lost/Stolen Device | [169] |
British Airways | 2018 | 500,000 | transport | hacked | [220][221][222][223][224] |
British Airways | 2015 | tens of thousands | transport | hacked | [225] |
Callaway Golf Company | 2023 | 1,114,954, including full names, shipping addresses, email addresses, phone numbers, order histories, account passwords, answers to security questions | sports | hacked | [226][227] |
Canva | 2019 | 140,000,000 | web | hacked | [228][229][230][231][232] |
Capcom | 2020 | 350,000 | gaming | hacked | [233] |
Capital One | 2019 | 106,000,000 | financial | unsecured S3 bucket | [234][235][236] |
CardSystems Solutions Inc.
(MasterCard, Visa, Discover Financial Services and American Express) |
2005 | 40,000,000 | financial | hacked | [237][238] |
Cathay Pacific Airways | 2018 | 9,400,000 | transport | hacked | [239] |
CareFirst BlueCross Blue Shield - Maryland | 2015 | 1,100,000 | healthcare | hacked | [240] |
Central Coast Credit Union | 2016 | 60,000 | financial | hacked | [241] |
Central Hudson Gas & Electric | 2013 | 110,000 | energy | hacked | [56] |
CheckFree Corporation | 2009 | 5,000,000 | financial | hacked | [242] |
CGI Group | 2007 | 283,000 | [169] | ||
CheckPeople | 2020 | 56,000,000 | background check | unknown | [243] |
Chess.com | 2023 | 800,000 | gaming | web scraping | [244][245] |
China Software Developer Network | 2011 | 6,000,000 | web | hacked | [246] |
Chinese gaming websites (three: Duowan, 7K7K, 178.com) | 2011 | 10,000,000 | gaming | hacked | [247] |
ChoicePoint | 2005 | 163,000 consumer records | data aggregator | intentionally selling data | [248] |
Citigroup | 2005 | 3,900,000 | financial | lost / stolen media | [249] |
Citigroup | 2011 | 360,083 | financial | hacked | [250][251] |
Citigroup | 2013 | 150,000 | financial | poor security | [252] |
Clearview AI | 2020 | unknown (client list) | information technology | hacked | [253][254][255] |
Collection No. 1 | 2019 | 773,000,000 | various | compilation of multiple data breaches | [256] |
Community Health Systems | 2014 | 4,500,000 | healthcare | hacked | [257] |
Compass Bank | 2007 | 1,000,000 | financial | inside job | [258] |
Countrywide Financial Corp | 2008 | 2,500,000 | financial | insider theft | [259][260][261][262] |
Cox Communications | 2016 | 40,000 | telecoms | hacked | [263] |
Crescent Health Inc., Walgreens | 2013 | 100,000 | healthcare, pharmacy | lost / stolen computer | [56][264] |
Cutout.Pro | 2024 | 19,972,829 | web | hacked | [265] |
CVS | 2015 | millions | pharmacy | hacked | [266] |
CyberServe | 2021 | 1,107,034 | hosting provider | hacked | [267][268] |
D. A. Davidson & Co. | 2007 | 192,000 clients' names, customer account and Social Security numbers, addresses and dates of birth | broker/dealer | hacked by Latvian hackers | [269] |
Dai Nippon Printing | 2007 | 8,637,405, including names, addresses, credit card numbers | printing | inside job | [270][271] |
Data Processors International (MasterCard, Visa, Discover Financial Services and American Express) |
2008 | 8,000,000 | financial | hacked | [272] |
DC Health Link | 2023 | 56,000 | healthcare | misconfigured website | [273] |
Dedalus Biologie (a division of Dedalus Global[274]) | 2021 | 500,000 | healthcare | poor security | [275][276] |
Dell | 2024 | 49,000,000, including customer's names, addresses, order and hardware information | electronics | brute force attack by a "Dell partner" | [277][278][279] |
Deloitte | 2017 | 350 clients emails | consulting, accounting | poor security | [280][281] |
Desjardins | 2019 | 9,700,000 | financial | inside job | [282] |
Diskunion | 2022 | 701,000 | retail | hacked | [283] |
Disney | 2024 | 1.2 TB of internal Slack data | entertainment | hacked with a trojan | [284][285][286] |
Domino's Pizza (France) | 2014 | 600,000 | restaurant | hacked | [287] |
DonorView[91][274] | 2023 | 948,029 | charity | poor security | [288] |
DoorDash | 2019 | 4,900,000 | web | hacked | [289] |
Dropbox | 2012 | 68,648,009 | web | hacked | [290] |
Drupal | 2013 | 1,000,000 | web | hacked | [291] |
DSW Inc. | 2005 | 1,400,000 | retail | hacked | [292] |
Dubsmash | 2018 | 162,000,000 | social network | hacked | [293][148] |
Dun & Bradstreet | 2013 | 1,000,000 | tech | hacked | [294][295] |
Duolingo | 2023 | 2,676,696 | educational services | web scraping | [296] |
Earl Enterprises (Buca di Beppo, Earl of Sandwich, Planet Hollywood, Chicken Guy, Mixology, Tequila Taqueria) |
2018 | 2,000,000 | restaurant | hacked | [297] |
EasyJet | 2019 | 9,000,000 (approx) - basic booking, 2208 (credit card details) | transport | hacked | [298][299] |
eBay | 2014 | 145,000,000 | e-commerce | hacked | [300] |
Educational Credit Management Corporation | 2010 | 3,300,000 | nonprofit, financial | lost / stolen media | [301] |
Eisenhower Medical Center | 2011 | 514,330 | healthcare | lost / stolen computer | [302][90] |
ElasticSearch | 2019 | 108,000,000 | tech | poor security | [303] |
Emergency Healthcare Physicians, Ltd. | 2010 | 180,111 | healthcare | lost / stolen media | [304][305] |
Emory Healthcare | 2012 | 315,000 | healthcare | poor security | [90] |
Epic Games Fortnite | 2018 | user accounts | gaming | vulnerability | [306][307][308] |
Epik | 2021 | 15,000,000 | web | hacked | |
Ernst & Young | 2006 | 234,000 customers of Hotels.com (after a similar loss of data on 38,000 employees of Ernst & Young clients in February) | [169] | ||
Equifax | 2017 | 143,000,000, including names, date of birth, Social Security numbers, addresses, credit cards, driver's licenses | financial, credit reporting | poor security | [309][310][311][312] |
EssilorLuxottica | 2021 | 77,093,812 | healthcare, retail | hacked | [313][314] |
Evernote | 2013 | 50,000,000 | web | hacked | [315][316] |
Evide data breach | 2023 | 1,000 | computer services for charities | ransomware hacked | [317][318][319][320][321] |
Exactis | 2018 | 340,000,000 | data broker | poor security | [322] |
Excellus BlueCross BlueShield | 2015 | 10,000,000 | healthcare | hacked | [323] |
Experian - T-Mobile US | 2015 | 15,000,000 | telecoms | hacked | [324][325] |
EyeWire | 2016 | unknown | tech | lost / stolen computer | [326] |
2013 | 6,000,000 | social network | accidentally published | [327] | |
2018 | 50,000,000 | social network | poor security | [328][329][330][331] | |
2010 | 87,000,000 | social network | data misuse | [332][333][334] | |
2019 | 540,000,000 | social network | poor security | [335][336] | |
2019 | 1,500,000 | social network | accidentally uploaded | [337] | |
2019 | 267,000,000 | social network | poor security | [338][339] | |
Facebook Marketplace | 2023 | 200,000 | social network | unknown | [340] |
Fast Retailing | 2019 | 461,091 | retail | hacked | [341] |
Fidelity National Information Services | 2007 | 8,500,000 | financial | inside job | [342] |
Fidelity National Financial | 2023 | 1,300,000 | financial | hacked by ALPHV | [343][344] |
First American Corporation | 2019 | 885,000,000 | financial | poor security | [345] |
FireEye | 2020 | Unknown | information security | hacked | [346][347][348] |
Friend Finder Network | 2016 | 412,214,295 | web | poor security / hacked | [349][350] |
Funimation | 2016 | 2,500,000 | web | hacked | [351][352] |
Formspring | 2012 | 420,000 | web | accidentally published | [353] |
Game Freak | 2024 | 2,606 | gaming | hacked (phishing) | [354][355][356] |
Gamigo[91][357] | 2012 | 8,000,000 | web | hacked | [358] |
Gap Inc. | 2007 | 800,000 | retail | lost / stolen computer | [359][360] |
Gawker | 2010 | 1,500,000 | web | hacked | [361][362] |
GE Money | 2008 | 650,000 customer's data, including 150,000 Social Security numbers and in-store credit card information from retail customers | financial | magnetic tape missing from an Iron Mountain Incorporated storage facility | [363] |
Global Payments | 2012 | 7,000,000 | financial | hacked | [364] |
Gmail | 2014 | 5,000,000 | web | hacked | [365] |
Golfzon | 2023 | 2,210,000, including names, phone numbers, email addresses, dates of birth | sports | ransomware/hacked | [366] |
Google Plus | 2018 | 500,000 | social network | poor security | [367][368][369][370] |
goregrish.com | 2021 | 300,000 | web | hacked | [371] |
Grozio Chirurgija | 2017 | 25,000 | healthcare | hacked | [372][373][374] |
GS Caltex | 2008 | 11,100,000, including names, Social Security numbers, addresses, cell phone numbers, email addresses and workplaces of customers | energy | discs found in trash | [375][376][377] |
Gyft | 2016 | unknown | web | hacked | [378][379] |
Hannaford Brothers Supermarket Chain | 2008 | 4,200,000, including credit card numbers and expiration dates | retail | hacked | [380] |
HauteLook | 2018 | 28,517,244 | e-commerce | hacked | [381][382][383] |
HCA Healthcare | 2023 | 11,270,000 | healthcare | hacked | [384] |
Health Net | 2009 | 1,500,000, including names, medical records, addresses, Social Security numbers | healthcare | lost / stolen media | [385][386] |
Health Net — IBM | 2011 | 1,900,000 | healthcare | lost / stolen media | [387] |
Heartland Payment Systems | 2009 | 130,000,000 | financial | hacked | [388][389][390][391] |
Hewlett Packard | 2006 | 200,000 | tech, retail | lost / stolen media | [392] |
Hilton Hotels | 2014 | 363,000 | hotel/casino | hacked | [393][394] |
Home Depot | 2014 | 56,000,000 | retail | hacked | [395][396] |
Honda Canada | 2011 | 283,000, including names, addresses, VIN numbers, Honda Financial Services Account numbers, phone numbers, e-mail addresses | automotives | "unusual traffic" | [397][398] |
Hyatt Hotels | 2015 | 250 locations | hotel/casino | hacked | [399][400] |
Iberdrola | 2022 | 1,300,000 | energy | poor security | [401] |
IKEA | 2022 | 95,000 | retail | accidentally published | [402] |
Infosys McCamish Systems | 2023 | 57,028 Bank of America customers, including names and Social Security numbers
28,268 Fidelity Investments customers, including names, dates of birth, Social Security numbers, bank account and routing numbers, credit card numbers, passwords, PINs |
tech | hacked | [403][404][405][406][407] |
Insomniac Games | 2023 | 1.67 TB, 1.3 million files of passports, I-9 forms, termination documents, Slack messages, Wolverine game data | gaming | hacked by Rhysida | [408] |
2020 | 200,000,000 | social network | poor security | [409] | |
Ititan Hosting Solutions | 2024 | unknown | hosting provider | hacked / poor security | [410] |
International Committee of the Red Cross | 2022 | 515,000 | humanitarian | unknown | [411][412][413] |
Inuvik hospital | 2016 | 6,700 | healthcare | inside job | [414] |
Iranian banks (three: Saderat, Eghtesad Novin, and Saman) | 2012 | 3,000,000 | financial | hacked | [415] |
Japanet Takata | 2004 | 510,000 | shopping | inside job | [416] |
JP Morgan Chase | 2007 | 2,600,000 | financial | lost / stolen media | [417] |
JP Morgan Chase | 2014 | 76,000,000 | financial | hacked | [418] |
Justdial | 2019 | 100,000,000 | local search | unprotected api | [419] |
Kadokawa Corporation | 2024 | 1.5TB of corporate, and personal information of users and employees of Niconico | web | ransomware hacking | [420] |
KDDI | 2006 | 4,000,000 | telecoms | hacked | [421] |
KitchenPal (iCuisto) | 2023 | 100,000 | web | hacked | [422] |
KM.RU | 2016 | 1,500,000 | web | hacked | [423] |
Koodo Mobile | 2020 | unknown | mobile carrier | hacked | [424] |
Korea Credit Bureau | 2014 | 20,000,000 | financial, credit bureau | inside job | [425] |
Kroll Background America | 2013 | 1,000,000 | tech | hacked | [294][295] |
KT Corporation | 2012 | 8,700,000 | telecoms | hacked | [426][427] |
LexisNexis | 2014 | 1,000,000 | tech | hacked | [294][295] |
Landry's, Inc. | 2015 | 500 locations | restaurant | hacked | [428][429] |
LastPass | 2015 | password reminders, e-mail addresses | tech | hacked | [430] |
LastPass | 2022 | Password vault backup | tech | poor security/hacked | [431] |
Les Éditions Protégez-vous | 2020 | 380,000 | publisher (magazine) | unknown | [432] |
LifeLabs[91][274] | 2019 | 15,000,000 | healthcare | hacked | [433] |
Lincoln Medical & Mental Health Center | 2010 | 130,495 | healthcare | lost / stolen media | [434] |
Line Yahoo | 2023 | 520,006 | social media/web | cyber infection/unautorized access | [435] |
LinkedIn, eHarmony, Last.fm | 2012 | 8,000,000 | web | accidentally published | [436][437] |
Living Social | 2013 | 50,000,000 | web | hacked | [438][439] |
Lyca Mobile | 2023 | 16,000,000 | telecommunications | hacked | [440][441] |
MacRumors.com | 2014 | 860,000 | web | hacked | [442] |
Mandarin Oriental Hotels | 2014 | 10 locations | hotel/casino | hacked | [443][444] |
Manipulated Caiman | 2023 | 40,000,000 | financial | hacked | [445][314] |
Marriott International | 2018 | 500,000,000 | hotel/casino | hacked | [446] |
Marriott International | 2020 | 5,200,000 | hotel/casino | poor security/inside job | [447] |
MediaWorks New Zealand | 2023 | 162,710 | media | hacked | [448] |
Massive American business hack | 2012 | 160,000,000 | financial | hacked | [449] |
Medibank & AHM | 2022 | 9,700,000 | healthcare | hacked | [citation needed] |
Medical Informatics Engineering | 2015 | 3,900,000 | healthcare | hacked | [450] |
Memorial Healthcare System | 2011 | 102,153 | healthcare | lost / stolen media | [451][90] |
MGM Resorts | 2019 | 10,600,000 | hotel/casino | hacked | [452] |
Michaels | 2014 | 3,000,000 | retail | hacked | [453] |
Microsoft | 2019 | 250,000,000 | tech | data exposed by misconfiguration | [454] |
Microsoft Exchange servers | 2021 | unknown | software | zero-day vulnerabilities | [455][456] |
Militarysingles.com | 2012 | 163,792 | dating | accidentally published | [457] |
Mitsubishi Tokyo UFJ Bank | 2006 | 960,000 | financial | intentionally lost | [341] |
MongoDB | 2019 | 202,000,000 | tech | poor security | [458] |
MongoDB | 2019 | 275,000,000 | tech | poor security | [459] |
Mossack Fonseca | 2016 | Panama Papers | [460][461][462][463] | ||
Mobile TeleSystems (MTS) | 2019 | 100,000,000 | telecommunications | misconfiguration/poor security | [464] |
Monster.com | 2007 | 1,600,000 | web | hacked | [465] |
Morgan Stanley Smith Barney | 2011 | 34,000 | financial | lost / stolen media | [30] |
Morinaga Confectionery | 2022 | 1,648,922 | food | ransomware hacked | [466] |
Mozilla | 2014 | 76,000 | web | poor security | [467] |
MyHeritage | 2018 | 92,283,889 | genealogy | unknown | [468] |
Myspace | 2016 | 360,000,000+, including usernames, passwords email addresses | social network | poor security/account recovery | [469][470][471] |
NASDAQ | 2014 | unknown | financial | hacked | [472] |
National Public Data | 2024 | 2,900,000,000+ (claimed), including names, email addresses, phone numbers, Social Security numbers, and mailing addresses | data broker | hacked | [473] |
Natural Grocers | 2015 | 93 stores | retail | hacked | [474] |
NEC Networks, LLC[91][274] | 2021 | 1,600,000 | healthcare | hacked | [475] |
Neiman Marcus | 2014 | 1,100,000 | retail | hacked | [476][477] |
Nemours Foundation | 2011 | 1,055,489 | healthcare | lost / stolen media | [90][478] |
Network Solutions | 2009 | 573,000 | tech | hacked | [479][480] |
Newegg | 2018 | credit card information | e-commerce | maliciously injected Javascript | [481][482] |
New York City Health & Hospitals Corp. | 2010 | 1,700,000 | healthcare | lost / stolen media | [90] |
New York State Electric & Gas | 2012 | 1,800,000 | energy | inside job | [30] |
New York Taxis | 2014 | 52,000 | transport | poor security | [483] |
Nexon Korea Corp | 2011 | 13,200,000 | gaming | hacked | [484] |
NHS | 2011 | 8,630,000 | healthcare | lost / stolen media | [485] |
Nintendo (Club Nintendo) | 2013 | 240,000 | gaming | hacked | [486] |
Nintendo (Nintendo Account) | 2020 | 160,000 | gaming | hacked | [487] |
Nippon Television | 2016 | 430,000 | media | hacked | [233] |
Nival Networks | 2016 | 1,500,000 | gaming | hacked | [488] |
Now:Pensions | 2020 | 30,000 | financial | rogue contractor | [489] |
NTT Business Solutions | 2023 | 9,000,000 | telecoms | hacked | [490] |
NTT Docomo | 2023 | 5,960,000 | telecoms | hacked | [491] |
OGUsers | 2022 | 529,000 | web | hacked | [492] |
Optus | 2022 | 9,800,000 | telecommunications | hacked | [3] |
Orbitz | 2018 | 880,000 | web | hacked | [493] |
OVH | 2013 | undisclosed | web | hacked | [494] |
Pandora Papers | 2021 | [86] | |||
Paradise Papers | 2017 | records | [87] | ||
Patreon | 2015 | 2,300,000 | web | hacked | [495] |
PayPay | 2020 | 20,076,016 | QR code payment | improper setting, hacked | [496] |
Persol Carrier | 2024 | 549,195 | outsourcing service | system deficiency | [citation needed] |
Popsugar | 2018 | 123,857 | media | hacked | [497] |
Premera | 2015 | 11,000,000 | healthcare | hacked | [498] |
Quest Diagnostics | 2019 | 11,900,000 | clinical laboratory | poor security | [499] |
Quora | 2018 | 100,000,000 | question & answer | hacked | [500][501] |
Rakuten | 2020 | 1,381,735 | e-commerce | improper setting, hacked | [496] |
Rambler.ru | 2012 | 98,167,935 | web | hacked | [502][503] |
Razer | 2020 | 100,000, including email and mailing addresses, product orders, and phone numbers. | tech | misconfigured server | [504] |
RBS Worldpay | 2008 | 1,500,000 | financial | hacked | [505] |
2018 | usernames, emails, 2007 database backup | social network | employee account compromise | [506] | |
2021 | unknown | social network | hacked | [507][506] | |
Restaurant Depot | 2011 | 200,000 | retail | hacked by Russian hackers | [508][509] |
Roblox | 2016 | 52,458, including account balances, email addresses, IP addresses, purchases, usernames | gaming | exposed test server | [510] |
Roblox | 2023 | 3,943, including names, usernames, dates of birth, physical addresses, email addresses, IP addresses, phone numbers, and T-shirt sizes. | gaming | unknown | [511][512] |
RockYou! | 2009 | 32,000,000 | web, gaming | hacked | [513] |
Roku | 2024 | 15,363 accounts | tech | credential stuffing attack | [514] |
Roll20 | 2018 | 4,000,000, including email addresses, IP addresses, names, the last four digits of credit cards | web, gaming | hacked | [515][516] |
Roll20 | 2024 | full names, email addresses, IP addresses, the last four digits of credit cards | web, gaming | compromised administrative account | [517][518] |
Rosen Hotels[91][519] | 2016 | unknown | hotel/casino | hacked | [520] |
Saks Fifth Avenue / Lord & Taylor | 2018 | credit card records | retail | hacked | [521] |
Scottrade | 2015 | 4,600,000 | financial | hacked | [522] |
Scribd | 2013 | 500,000 | web | hacked | [523][524] |
Seacoast Radiology, PA | 2010 | 231,400 | healthcare | hacked | [90][525] |
Sega | 2011 | 1,290,755 | gaming | hacked | [526] |
Shadow PC | 2023 | 533,624, including full names, email addresses, dates of birth, billing addresses and credit card expiration dates | tech | social engineering | [527][528] |
ShopBack | 2020 | unknown | e-commerce | hacked | [529] |
SingHealth | 2018 | 1,500,000 | healthcare | hacked | [530][531][532] |
Slack | 2015 | 500,000 | tech | poor security | [533] |
SlickWraps | 2020 | 377,428 | phone accessories | poor security | [534] |
Snapchat | 2013 | 4,700,000 | social network | hacked | [535] |
Snowflake | 2024 | 5 companies, including data from Ticketmaster, Advanced Auto Parts, Lending Tree, Cylance, Santander Bank | tech, data storage | compromised credentials | [536][537][538][539] |
SolarWinds | 2020 | Source Code Compromised | network monitoring | hacked | [540] |
Sony Online Entertainment | 2011 | 24,600,000 | gaming | hacked | [541][542] |
Sony Pictures | 2011 | 1,000,000, including passwords, email addresses, phone numbers, home addresses, dates of birth | web | hacked by LulzSec | [543] |
Sony Pictures | 2014 | 100 terabytes | media | hacked | [544][545] |
Sony PlayStation Network | 2011 | 77,000,000 | gaming | hacked | [546] |
South Shore Hospital, Massachusetts | 2010 | 800,000 | healthcare | lost / stolen media | [30] |
Southern California Medical-Legal Consultants | 2011 | 300,000 | healthcare | hacked | [547][548] |
Spartanburg Regional Healthcare System | 2011 | 400,000, including names, Social Security numbers, addresses, dates of birth and medical billing codes | healthcare | lost / stolen computer | [549][550] |
Spoutible | 2024 | 207,114 | social network | misconfigured API | [551] |
Staples | 2014 | customer payment cards | retail | hacked | [552] |
Starbucks | 2008 | 97,000, including names, addresses, and Social Security numbers | restaurant | lost / stolen computer | [553][554][555] |
Starwood including Westin Hotels & Resorts and Sheraton Hotels and Resorts |
2015 | 54 locations | hotel/casino | hacked | [556][557] |
Steam | 2011 | 35,000,000 | gaming | hacked | [558] |
StockX | 2019 | 6,800,000 | e-commerce | hacked | [559] |
Stratfor | 2011 | ? | military | hacked | [560] |
Supervalu | 2014 | 200 stores | retail | hacked | [561] |
Sutter Medical Center | 2011 | 4,243,434 | healthcare | lost / stolen computer | [562] |
Taobao | 2016 | 20,000,000 | e-commerce | hacked | [563] |
TalkTalk | 2015 | records | telecom | hacked | [564] |
Tangerine Telecom | 2024 | 243,462 | telecom | compromised credentials | [565] |
Taringa! | 2017 | 28,722,877 | web | hacked | [566] |
Target Corporation | 2013 | 110,000,000 | retail | hacked | [567][568][569] |
TaxSlayer.com | 2016 | 8,800 | web | hacked | [570][571][572] |
TD Ameritrade | 2007 | 6,300,000 | financial | hacked | [573] |
TD Bank | 2012 | 260,000 | financial | hacked | [574][575] |
TerraCom & YourTel | 2013 | 170,000 | telecoms | accidentally published | [576][577] |
Tesla | 2023 | 75,000 | transport | inside job | [578] |
Tetrad | 2020 | 120,000,000 | market analysis | poor security | [579] |
Ticketfly (subsidiary of Eventbrite) | 2018 | 26,151,608 | ticket distribution | hacked | [580] |
Ticketmaster | 2018 | 40,000, including login information, payment data, addresses, names, phone numbers | ticket distribution | maliciously modified Javascript | [581][582] |
Ticketmaster | 2024 | 560,000,000 | ticket distribution | hacked third party service | [583][584] |
Tic Hosting Solutions (known as Torchbyte) | 2023 | 46 | hosting provider | misconfigured web server | [585][410][586] |
Tianya Club | 2011 | 28,000,000 | web | hacked | [587] |
TikTok | 2020 | 42,000,000 | social network | poor security | [409] |
TK / TJ Maxx | 2007 | 94,000,000 | retail | hacked | [588][589] |
T-Mobile, Deutsche Telekom | 2006 | 17,000,000, including phone numbers, addresses, dates of birth, email addresses | telecoms | lost / stolen media | [590][591] |
T-Mobile | 2021 | 45,000,000 | telecom | hacked | [592] |
T-Mobile | 2023 | 37,000,000 | telecom | hacked | [593] |
Tokopedia | 2020 | 91,000,000 | e-commerce | hacked | [594] |
Trello | 2024 | 15,111,945 | tech | misconfigured API | [595] |
Triple-S Salud, Inc. | 2010 | 398,000 | healthcare | lost / stolen media | [596] |
Truecaller | 2019 | 299,055,000 | telephone directory | unknown | [597][598] |
Trump Hotels | 2014 | 8 locations | hotel/casino | hacked | [599][600] |
Tumblr | 2013 | 65,469,298 | web | hacked | [601] |
Twilio | 2022 | 125 | tech | phishing attack | [602][603] |
Twilio | 2024 | 33,000,000, including phone numbers, | tech | credential stuffing attack | [604][605] |
Twitch | 2015 | unknown | tech | hacked | [606] |
Twitch | 2021 | unknown | tech | hacked/misconfiguration | [607] |
2013 | 250,000 | social network | hacked | [608] | |
Typeform | 2018 | unknown | tech | poor security | [239] |
Uber | 2014 | 50,000 | transport | poor security | [609] |
Uber | 2017 | 57,000,000 | transport | hacked | [610] |
Uber | 2022 | No customer, driver, or sensitive personal data was directly stolen. Exposure of sensitive data from internal systems. | transport | hacked | [611] |
Ubisoft | 2013 | unknown | gaming | hacked | [612] |
Ubuntu | 2013 | 2,000,000 | tech | hacked | [613] |
UCLA Medical Center, Santa Monica | 2015 | 4,500,000 | healthcare | hacked | [614] |
U-Haul | 2023 | 67,000, including full names, dates of birth, driver license numbers | transport | stolen credentials | [615][616] |
MyFitnessPal[617][618] | 2018 | 150,000,000 | consumer goods | hacked | [619][620] |
UPS | 2014 | 51 locations | logistics | hacked | [621] |
Vastaamo | 2020 | 130,000 | healthcare | hacked | [622] |
Verifications.io (first leak) | 2019 | 809,000,000 | online marketing | poor security | [623] |
Verifications.io (total leaks) | 2019 | 2,000,000,000 | online marketing | poor security | [624] |
Verizon Communications | 2016 | 1,500,000 | telecoms | hacked | [625] |
View Media | 2020 | 38,000,000 | online marketing | publicly accessible Amazon Web Services (AWS) server | [626] |
Virgin Media | 2020 | 900,000 | telecoms | accidentally exposed | [627][628] |
Vodafone | 2013 | 2,000,000 | telecoms | inside job | [629] |
VTech | 2015 | 5,000,000 | retail | hacked | [630] |
Walmart | 2015 | 1,300,000 | retail | hacked | [266] |
Washington Post | 2011 | 1,270,000 | media | hacked | [631] |
Wattpad | 2020 | 270,000,000 | web | hacked | [632] |
Wawa (company) | 2020 | 30,000,000 | retail | hacked | [633] |
Weebly | 2016 | 43,430,316 | web | hacked | [634][635] |
Wellnow Urgent Care | 2023 | patients’ names, dates of birth, health information | healthcare | ransomware hacked | [636] |
Wendy's | 2015 | unknown | restaurant | hacked | [637][638] |
Westpac | 2019 | 98,000 | financial | hacked | [639] |
Woodruff Arts Center | 2019 | unknown | arts group | poor security | [640] |
WordPress | 2018 | thousands of websites | web services | vulnerabilities in plugins | [641] |
Writerspace.com | 2011 | 62,000 | web | hacked | [642] |
Xat.com | 2015 | 6,054,459 | web | social engineering | [643] |
Yahoo | 2013 | 3,000,000,000 | web | hacked | [644][645] |
Yahoo | 2014 | 500,000,000 | web | hacked | [646][647][648][649][650] |
Yahoo Japan | 2013 | 22,000,000 | tech, web | hacked | [651] |
Yahoo! Voices | 2012 | 450,000 | web | hacked | [652][653] |
YouTube | 2020 | 4,000,000 | social network | poor security | [409] |
Yum! Brands | 2023 | names, driver's license numbers, and other ID card numbers. | restaurant | ransomware attack | [654][655] |
Zappos | 2012 | 24,000,000 | e-commerce | hacked | [656] |
Zynga | 2019 | 173,000,000 | social network | hacked | [657][658] |
Experian | 2020 | 23,000,000 | finance | social engineering | [659] |
See also
[edit]References
[edit]- ^ "Lessons Learned From The World's Biggest Data Breaches And Privacy Abuses, 2016". Forrester. Archived from the original on 2022-11-17.
- ^ "Data breach costs will soar to $2T: Juniper", CUNA, May 15, 2015
- ^ a b "Data Breach Industry Forecast", Experian (2015)
- ^ "Data breaches compromised 4.5bn records in half year 2018 – Gemalto", The Citizen, October 17, 2018
- ^ Song, Victoria (17 January 2019). "Mother of All Breaches Exposes 773 Million Emails, 21 Million Passwords". Gizmodo. Retrieved 2019-01-18.
- ^ Winder, Davey (Jan 23, 2024). "Warning As 26 Billion Records Leak: Dropbox, LinkedIn, Twitter Named". Forbes. Retrieved 2024-03-11.
- ^ "Massive data breach containing more than 26 billion leaked records". WKBW TV | Buffalo, NY. Jan 25, 2024 – via YouTube.
- ^ "26 billion records exposed in "Mother of All Breaches": Report". The Times of India. 2024-01-29. ISSN 0971-8257. Retrieved 2024-03-11.
- ^ Dhaliwal, Jasdev (Jan 24, 2024). "26 Billion Records Released in "The mother of all breaches"". McAfee.
- ^ "2024 National Public Data breach", Wikipedia, 2024-09-10, retrieved 2024-09-10
- ^ "Police officers' personal data also included in leak affecting all police employees". Nl Times. 2024-09-30. Retrieved 2024-10-17.
- ^ Warren, Jess (2024-09-12). "Boy arrested over London transport cyber hack". bbc.co.uk. Retrieved 2024-09-14.
- ^ a b "Hackersclub CCC vindt 6,4 miljoen persoonsgegevens via vijftigtal datalekken". tweakers.net (in Dutch). 2022-02-14. Retrieved 2022-02-17.
- ^ Chaos Computer Club (2022-02-14). "Chaos Computer Club meldet 6,4 Millionen Datensätze in über 50 Leaks" (in German). Retrieved 2022-02-17.
- ^ Sharma, Ankur (2013-10-30). "India's Biggest Data Leak So Far? Covid-19 Test Info of 81.5Cr Citizens With ICMR Up for Sale". News18.com. Retrieved 2023-10-31.
- ^ Farrell, Paul (2015-03-30). "Personal details of world leaders accidentally revealed by G20 organisers". The Guardian.
- ^ "Australian National University suffers massive data breach dating back 19 years". 9News. 17 May 2019.
- ^ "Western Sydney University data breach exposed student data". BleepingComputer. Retrieved 2024-05-24.
- ^ "Cyber Incident". Western Sydney University. Retrieved 2024-05-24.
- ^ "Over 5 crore Bangladeshi citizens' personal data 'exposed' online". The Business Standard. 2023-07-08. Retrieved 2023-07-13.
- ^ Jones, Connor. "Over 25k BBC pensioners' records stolen in database raid". The Register. Retrieved 2024-06-11.
- ^ "Data breach exposes details of 25,000 current and former BBC employees". The Guardian. 2024-05-29. ISSN 0261-3077. Retrieved 2024-06-11.
- ^ "Rhysida ransomware gang claims British Library cyberattack". BleepingComputer. Retrieved 2024-01-12.
- ^ "UK - BNP activists' details published". BBC. 2008-11-18. Retrieved 11 May 2016.
- ^ "Hackney NHS trust encrypts IT equipment following loss of child data". ComputerWeekly.[permanent dead link ]
- ^ "Cyber Attack – NHS Dumfries & Galloway". www.nhsdg.co.uk. Retrieved 2024-06-20.
- ^ "NHS hack warning issued to everyone in Dumfries and Galloway". www.bbc.com. Retrieved 2024-06-20.
- ^ "In systemic breach, hackers steal millions of Bulgarians' financial data". Reuters. 2019-07-16.
- ^ "Hacker causes mass data breach in Bulgaria". Archived from the original on 2020-09-29. Retrieved 2019-07-17.
- ^ a b c d e f g h i j k l m "2008 Data Breaches - ITRC Surveys & Studies". idtheftcenter.org.
- ^ "California Doesn't Know What It Did with 800,000 Child Support Records". Business Insider.
- ^ "The Surreal Case of a C.I.A. Hacker's Revenge". The New Yorker. 6 June 2022.
- ^ Shane, Scott; Mazzetti, Mark; Rosenberg, Matthew (7 March 2017). "WikiLeaks Releases Trove of Alleged C.I.A. Hacking Documents". The New York Times.
- ^ Greenberg, Andy (2017-03-07). "How the CIA Can Hack Your Phone, PC, and TV (Says WikiLeaks)". WIRED.
- ^ "Vault 7: Wikileaks reveals details of CIA's hacks of Android, iPhone Windows, Linux, MacOS, and even Samsung TVs". Computing. 7 March 2017.
- ^ "Who Is Joshua Adam Schulte? Former CIA Employee Charged Over Vault 7 Leak". Newsweek. 19 June 2018.
- ^ "HIPAA Data Incident". colorado.gov. Archived from the original on 2010-06-20. Retrieved 2024-06-13.
- ^ "CFPB Consumer Records Breach Draws Lawmakers' Probe (1)". Bloomberg Law.
- ^ "US CMS says 75,000 individuals' files accessed in data breach". Deccan Chronicle. October 20, 2018. Retrieved October 20, 2018.
- ^ "North Korea hackers stole South Korea-U.S. military plans to wipe out North Korea leadership: lawmaker". Reuters. 2017-10-11.
- ^ Tumulty, Karen & Tom Hamburger (July 22, 2016). "WikiLeaks releases thousands of documents about Clinton and internal deliberations". Washington Post.
- ^ "Breach Exposes Data From Thousands of DHS Employees", PC Magazine, Feb. 8, 2016
- ^ "Hackers Get Employee Records at Justice and Homeland Security Depts.", New York Times, Feb. 8, 2016
- ^ Christin (2023-07-06). "34 Millions Passport of Indonesian Leaked by Bjorka". secry.me. Retrieved 2023-09-06.
- ^ Christin (2023-07-17). "337 Million Indonesian Dukcapil Data Leaked and Sold by Hacker "RRR"". secrt.me. Retrieved 2023-09-06.
- ^ "Millions of L-driver details lost". bbc.co.uk.
- ^ "Database leaks data on most of Ecuador's citizens, including 6.7 million children". ZDNet. September 16, 2019. Retrieved 2019-09-16.
- ^ "Full-text search". wikileaks.org.
- ^ "ECB issue warning to users of online coaching platform following data breach | The Cricketer". www.thecricketer.com. Retrieved 2024-04-02.
- ^ Clinch, Matt (24 July 2014). "ECB hacked: Data stolen from central bank". CNBC.
- ^ Ehrenberg, Billy (24 July 2014). "Update: Blackmailer hacks European Central Bank website, steals email addresses and contact details". City A.M.
- ^ "British teenager who 'cyber-terrorised' US intelligence officials gets two years detention". The Independent. April 21, 2018. Archived from the original on 2018-04-22.
- ^ "Hackers publish contact info of 20,000 FBI employees". CNN. February 8, 2016. Archived from the original on 2018-04-22.
- ^ "UK teen Kane Gamble gets two years for hacking CIA ex-chief John Brennan". Deutsche Welle. April 20, 2018. Archived from the original on April 22, 2018.
- ^ "Cleveland Federal Reserve Hacked". www.bankinfosecurity.com. Retrieved 2024-06-13.
- ^ a b c d "Privacy Rights Clearinghouse". privacyrights.org.
- ^ "US property and demographic database of 200 million records leaked on the web". Comparitech. 2020-03-05. Retrieved 2021-02-19.
- ^ "Hacker arrested for allegedly stealing ID info of most of Greece". Wired UK.
- ^ "Personal data of 808,000 blood donors compromised for nine weeks; HSA lodges police report". Todayonline.com. Retrieved 2019-03-16.
- ^ Noonan, Laura; Shotter, James (19 May 2021). "Irish patients' data stolen by hackers appears online". Financial Times. Retrieved 2021-05-19.
- ^ Warburton, Dan (2017-10-28). "Terror threat as Heathrow Airport security files found dumped in the street". mirror. Retrieved 2017-11-02.
- ^ Corfield, Gareth. "USB stick found in West London contained Heathrow security data". www.theregister.com.
- ^ "Heathrow probe over 'security USB stick find'". bbc.co.uk. 29 October 2017.
- ^ "IRS: Thieves May Have Stolen Info From 220,000 Additional Tax Accounts". ABC News.
- ^ "IRS taxpayer data theft seven times larger than originally thought", CNN, Feb. 26, 2016
- ^ ja:年金管理システムサイバー攻撃問題 (Japanese language edition) Retrieved on 7 March 2021.
- ^ "Web error fallout ongoing - Journal News - News, sports, jobs, community information for Martinsburg - The Journal". Archived from the original on 2016-02-07. Retrieved 2016-01-31.
- ^ "Data Breach At Kirkwood Community College Exposes SS#'s". Data Breach Watch.
- ^ "Huge Data Breach Puts 200,000 at Risk". NBC News. 2011-05-19. Archived from the original on December 3, 2020. Retrieved 2024-06-17.
- ^ "Hacker leaks 6m Chileans' records". bbc.co.uk.
- ^ "Government servers in Chile hacked, 6 million personal records made public - News - Geek.com". @geekdotcom. 2008-05-14.[permanent dead link ]
- ^ "Voter records for 80% of Chile's population left exposed online". ZDNET. Retrieved 2024-05-07.
- ^ Qin, Amy; Liu, John; Chien, Amy Chang (2022-07-07). "Chinese Police Database Was Left Unsecured Long Before Hackers Seized It". The New York Times. ISSN 0362-4331. Retrieved 2024-08-11.
- ^ Ni, Vincent (2022-07-04). "Hacker claims to have obtained data on 1 billion Chinese citizens". The Guardian. ISSN 0261-3077. Retrieved 2024-08-11.
- ^ Low, Youjin (12 February 2019). "Timeline of events leading up to HIV data breach". Todayonline.com. Retrieved 2019-03-13.
- ^ James Griffiths (28 January 2019). "HIV status of over 14,000 people leaked online, Singapore authorities say". CNN. Retrieved 2019-03-13.
- ^ a.s, Petit Press (2020-09-17). "Coronavirus app reveals personal data, IT security firm found". spectator.sme.sk. Retrieved 2020-09-18.
- ^ "Largest Data Leak in Norway: data on 4 million Norwegians sent to media". infowatch.com.
- ^ "Hacking of Government Computers Exposed 21.5 Million People". The New York Times. 10 July 2015.
- ^ "US government hack stole fingerprints of 5.6 million federal employees". The Guardian. Associated Press. 2015-09-23.
- ^ "Hacks of OPM databases compromised 22.1 million people, federal authorities say". The Washington Post. July 9, 2015.
- ^ "Texas attorney general exposes millions of voters' Social Security numbers". rawstory.com.
- ^ "Ofcom tackles mass data breach of TV company information", The Guardian, March 10, 2016
- ^ "Hacked: Data breach costly for Ohio State, victims of compromised info". The Lantern. 2010-12-14. Retrieved 2024-06-13.
- ^ "Deputies: Man Used DMV Database In ID Theft". KPTV. Archived from the original on 2011-05-16. Retrieved 2024-06-17.
- ^ a b Díaz-Struck, Emilia; et al. (3 October 2021). "Pandora Papers: An offshore data tsunami – The Pandora Papers's 11.9 million records arrived from 14 different offshore services firms in a jumble of files and formats – even ink-on-paper – presenting a massive data-management challenge". International Consortium of Investigative Journalists. Retrieved 5 October 2021.
- ^ a b De Sanctis, Fausto Martin (2017), "Money Laundering Typologies Evidenced in the "Panama Papers"", International Money Laundering Through Real Estate and Agribusiness, Cham: Springer International Publishing, pp. 31–83, doi:10.1007/978-3-319-52069-8_3, ISBN 978-3-319-52068-1, retrieved 2024-01-26
- ^ "5 IT Security Lessons from the Comelec Data Breach". IT Solutions & Services Philippines - Aim.ph. Retrieved 2016-05-06.
- ^ Abrogar, Sofia (19 April 2023). "Over 1M records from NBI, PNP, other agencies leaked in massive data breach". Philippine Daily Inquirer. Retrieved 3 October 2023.
- ^ a b c d e f g h i j "Breaches Affecting 500 or More Individuals". HHS. 2009-09-14. Archived from the original on 2012-11-05. Retrieved 2018-09-30.
- ^ a b c d e f "Cyber Attack and Data Breaches - India's First Hacking Expertise Program". www.hackersvella.org. Retrieved October 11, 2024.
- ^ Shrivastava, Akash (2024-09-27). "Cyber Attacks and Data Breaches". www.hackersvella.org. Retrieved 2024-09-27.
- ^ "Hacker steals government ID database for Argentina's entire population". therecord.media. 2021-10-17. Retrieved 2023-09-08.
- ^ "Hacker steals government ID database for Argentina's entire population". hackread.com. 2021-10-21. Retrieved 2023-09-08.
- ^ Faife, Corin (3 March 2022). "Anonymous-linked group hacks Russian space research site, claims to leak mission files". The Verge. Retrieved 9 March 2022.
- ^ ja:個人情報漏洩#主な個人情報漏洩事件#2015年 (Japanese language edition) Retrieved on 7 March 2021.
- ^ "SF utilities agency warns of potential breach". CNET. CBS Interactive. 2 June 2011.
- ^ "Personnel records stolen from MoD". bbc.co.uk.
- ^ "Anonymous hacks police site, releases list of South African whistleblowers". Wired UK. 2013-05-22.
- ^ "Personal data for 228,000 in SC compromised". thestate. Archived from the original on 2013-10-03. Retrieved 2016-01-31.
- ^ "Public Incident Response Report" (PDF). State of South Carolina. 2012-11-12. Archived from the original (PDF) on 2014-08-23. Retrieved 2014-10-10.
- ^ "South Carolina: The mother of all data breaches". The Post and Courier. 2012-11-03. Archived from the original on 2016-09-08. Retrieved 2014-10-10.
- ^ Ilana DeBare, Chronicle Staff Writer (8 June 2008). "Stanford employees' data on stolen laptop". SFGate.
- ^ "Stanford University data breach leaks sensitive information of approximately 62,000 employees". ZDNET. Retrieved 2024-06-12.
- ^ "Texas Data Breach Exposed 3.5 Million Records". Dark Reading.
- ^ "Syria files: Wikileaks releases 2m 'embarrassing' emails". BBC News. 5 July 2012. Archived from the original on 20 April 2013. Retrieved 5 July 2012.
- ^ Greenberg, Andy (5 July 2012). "WikiLeaks Announces Massive Release With The 'Syria Files': 2.4 Million Emails From Syrian Officials And Companies". Forbes. Archived from the original on 10 July 2012. Retrieved 5 July 2012.
- ^ "89,000 lottery winners affected by security breach". Houston Chronicle. November 2008. Retrieved 2024-06-12.
- ^ "Records of 4.9 mln stolen from car in Texas data breach". Reuters. Retrieved 2024-06-14.
- ^ "Home Office guilty of data breach". January 22, 2009 – via news.bbc.co.uk.
- ^ "Up to 1.7m people's data missing". BBC News.
- ^ "Data lost by Revenue and Customs". BBC News.
- ^ "Exclusive: The cyber attack the UN tried to keep under wraps". The New Humanitarian. January 29, 2020. Retrieved July 30, 2023.
- ^ "CPO Magazine". United Nations Data Breach: Hackers Obtained Employee Login From Dark Web, Are Executing Ongoing Attacks on UN Agencies. September 16, 2021. Retrieved July 30, 2023.
- ^ "Hackers breach UC Berkeley computers". NBC News. 2009-05-08.[dead link ]
- ^ "Data breach affects 80,000 UC Berkeley faculty, students and alumni", Fox News, Feb. 28, 2016
- ^ "University of Maryland computer security breach exposes 300,000 records", Washington Post, Feb. 19, 2014
- ^ "63K Social Security numbers compromised in UCF data breach". The Washington Times.
- ^ "Announcement from the University of Miami". University of Miami. Archived from the original on 2008-08-08. Retrieved 2024-06-13.
- ^ Kaplan, Dan (2008-04-18). "University of Miami admits to stolen medical records". SC Media. Retrieved 2024-06-13.
- ^ "Thieves pilfer backup tapes holding 2M medical records". Computerworld. Retrieved 2024-06-13.
- ^ "U of U medical records stolen, 2.2 million patients' data at risk". The Salt Lake Tribune. Retrieved 2024-06-12.
- ^ "Over 1 Million UiTM Students and Alumni Personal Details Leaked Online". Lowyat. 2019-01-25.
- ^ "USPS Site Exposed Data on 60 Million Users". Krebs on Security. 20 December 2018.
- ^ Greenberg, Andy. "Wikileaks Reveals The Biggest Classified Data Breach In History". Forbes.
- ^ "VA settlement demonstrates just how costly lax security can be". gcn.com. 25 August 2023. Archived from the original on February 3, 2009.
- ^ "Active-duty troop information part of stolen VA data". Network World. June 6, 2006. Archived from the original on 2010-04-01.
- ^ Stout, David (2006-05-22). "Personal Data of 26.5 Million Veterans Stolen". The New York Times. ISSN 0362-4331. Retrieved 2024-06-11.
- ^ Fung, Brian (16 December 2020). "Why the US government hack is literally keeping security experts awake at night". CNN Business.
- ^ Sanger, David E.; Perlroth, Nicole; Barnes, Julian E. (16 December 2020). "Billions Spent on U.S. Defenses Failed to Detect Giant Russian Hack". The New York Times.
- ^ Sanger, David E.; Perlroth, Nicole; Schmitt, Eric (December 15, 2020). "Scope of Russian Hack Becomes Clear: Multiple U.S. Agencies Were Hit". The New York Times.
- ^ Menn, Jack Stubbs, Raphael Satter, Joseph (December 15, 2020). "U.S. Homeland Security, thousands of businesses scramble after suspected Russian hack". Reuters – via www.reuters.com.
{{cite news}}
: CS1 maint: multiple names: authors list (link) - ^ "AntiSec Breach Yields Huge Amount of Law Officers' Personal Data". PCMAG.
- ^ "Probe Targets Archives' Handling of Data on 70 Million Vets". Wired. 1 October 2009.
- ^ Rogers, Simon (2010-12-03). "WikiLeaks embassy cables: download the key data and see how it breaks down". The Guardian.
- ^ "Army Guard to inform members of data loss". National Guard. Archived from the original on 2009-08-08. Retrieved 2024-06-13.
- ^ "National Guard laptop computer stolen". WFRV. Archived from the original on 2009-08-07. Retrieved 2024-06-13.
- ^ "Virginia Department of Health hacked". Digital Health. 2009-05-20. Retrieved 2024-06-13.
- ^ "Virginia Health Data Potentially Held Hostage". Information Week. Archived from the original on 2009-06-11. Retrieved 2024-06-13.
- ^ Porterfield, Elaine (9 May 2013). "Washington State system hacked, data of thousands at risk". Reuters. Archived from the original on 13 January 2015. Retrieved 1 July 2017.
- ^ "Washington State Courts - Data Breach Information - Home Page". wa.gov.
- ^ Spadafora, Anthony (March 21, 2020). "Major data breach exposes database of 200 million users". TechRadar. Retrieved March 22, 2020.
- ^ "Chaos Computer Club meldet 6,4 Millionen Datensätze in über 50 Leaks". Chaos Computer Club (in German). 2022-02-14. Retrieved 2022-02-17.
- ^ "21st Century Oncology notifies 2.2 million of hacking, data breach", CBS12, March 14, 2016
- ^ "Oh No, Not Again...Chalk Up Yet Another Health Data Breach", National Law Review, March 14, 2016
- ^ "Keller Rohrback Investigates Data Breach Involving 2.2 Million 21st Century Oncology Patients". www.businesswire.com. 2016-03-14. Retrieved 2024-05-03.
- ^ "23andMe: Profiles of 6.9 million people hacked". BBC. 2023-12-05. Retrieved 2024-01-12.
- ^ a b "620 million accounts stolen from 16 hacked websites now for sale on dark web, seller boasts". The Register. 2019-02-11.
- ^ "Accendo Insurance Company Addresses Patient Information Issue". PR Newswire. 24 June 2011.
- ^ "RxAmerica and Accendo Insurance notify 175,000 Medicare beneficiaries that mailing error exposed their medication name, date of birth, and member ID". DataBreaches.net. 24 June 2011.
- ^ Welch, Chris (7 November 2013). "Over 150 million breached records from Adobe hack have surfaced online". The Verge. Vox Media.
- ^ Goodin, Dan (2013-11-01). "How an epic blunder by Adobe could strengthen hand of password crackers". Ars Technica. Retrieved 2014-06-10.
- ^ "7 million Adobe Creative Cloud accounts exposed to the public". comparitech. 25 October 2019.
- ^ King, Rachel. "Adobe admits 2.9M customer accounts have been compromised". ZDNet. Retrieved 2019-09-30.
- ^ "ADT confirms data breach after customer info leaked on hacking forum". BleepingComputer. Retrieved 2024-08-27.
- ^ "FORM 8-K". www.sec.gov. Retrieved 2024-08-27.
- ^ HealthITSecurity (2013-08-27). "Advocate Medical Group endures massive data breach". HealthITSecurity.
- ^ HealthITSecurity (2013-08-27). "Advocate Medical Group endures massive data breach". HealthITSecurity.
- ^ "AerServ Submitted Breach Information". justice.oregon.gov.
- ^ "HHS settles with health plan in photocopier breach case". HHS.gov.
- ^ "$1.2 Million Penalty in Copier Breach". www.databreachtoday.com. Retrieved October 11, 2024.
- ^ Nazmi, Shadab (2019-12-07). "India phone giant fixes bug 'affecting 300m users'". BBC News. Retrieved 2020-08-15.
- ^ "Air Canada says 20,000 mobile app users affected by data breach - National | Globalnews.ca". globalnews.ca. 2018-08-29. Retrieved 2019-08-09.
- ^ Page, Carly. "Air India Data Breach: Hackers Access Personal Details Of 4.5 Million Customers". Forbes. Retrieved 2024-08-08.
- ^ "Data Breach Notification" (PDF). Air India. Retrieved 2024-08-08.
- ^ "アマゾンで他人の"注文履歴"が見えてしまう状態に". 2019-09-26.
- ^ "Amazon.co.jpの注文履歴や住所氏名が他人のアカウントに表示される不具合". 2019-09-26.
- ^ "Ameritrade warns 200,000 of lost data". NBC News. 2005-04-19.
- ^ a b c d "Chronology of Data Breaches". www.privacyrights.org.
- ^ "RootsWeb Security Update". blogs.ancestry.com. 2017-12-23. Retrieved 2018-07-13.
- ^ Whittaker, Zack (16 November 2020). "Animal Jam was hacked, and data stolen; here's what parents need to know". TechCrunch. Verizon Media. Retrieved 22 December 2020.
- ^ "Animal Jam Data Breach Threatens Privacy of Children". Zoho Corporation. 2023. Retrieved 29 December 2023.
- ^ "» Ankle + Foot Center of Tampa Bay security breach affects 156,000 patients? (updated)". phiprivacy.net.
- ^ "2015 Cyber Attack Settlement Agreement Reached". 2017-07-25. Archived from the original on 2017-02-11. Retrieved 2018-09-30.
- ^ "Welcome to In re Anthem, Inc. Data Breach Litigation Settlement Website". 2018-08-15. Retrieved 2018-09-30.
- ^ "Data breach at health insurer Anthem could impact millions". 15 February 2015.
- ^ "AOL employee arrested and charged with stealing list - Jun. 23, 2004". cnn.com.
- ^ "Ex-AOL worker who stole e-mail list sentenced". NBC News. 2005-08-17.
- ^ data Valdez Doubletongued dictionary
- ^ AOL's Massive Data Leak Archived 2008-10-13 at the Wayback Machine, Electronic Frontier Foundation
- ^ data Valdez, Net Lingo
- ^ "AOL Proudly Releases Massive Amounts of Private Data". TechCrunch. AOL. 6 August 2006.
- ^ "AOL Security Update". AOL Blog.
- ^ "Apple Media Advisory: Update to Celebrity Photo Investigation". Business Wire. StreetInsider.com. September 2, 2014. Retrieved 2014-09-05.
- ^ Kelion, Leo (September 17, 2014). "Apple toughens iCloud security after celebrity breach". BBC. Archived from the original on April 22, 2023.
- ^ "UDID leak source ID'd: BlueToad mobile firm says it was hacked". CNET. Retrieved 1 February 2016.
- ^ Arthur, Charles (2013-07-22). "Apple Developer site hack: Turkish security researcher claims responsibility". The Guardian.
- ^ "91,000 state Medicaid clients warned of data breach", The Seattle Times, Feb. 9, 2016
- ^ "Hackers Finally Post Stolen Ashley Madison Data". Wired. 18 August 2015.
- ^ "Online Cheating Site AshleyMadison Hacked". krebsonsecurity.com. 2015-07-15. Retrieved 2015-07-20.
- ^ "Latest 'lost' laptop holds treasure-trove of unencrypted AT&T payroll data". Network World. Retrieved 2024-06-12.
- ^ Arthur, Charles (2010-06-10). "Security leak leaves US Apple iPad owners at risk". The Guardian.
- ^ "Inside the Massive Alleged AT&T Data Breach". Troy Hunt. 2024-03-19. Retrieved 2024-04-02.
- ^ "Hackers demand $1 million to halt their leak of user info from Israeli LGBT site". www.timesofisrael.com. Retrieved 2021-11-03.
- ^ "Auction Slammed Over Data Theft". 26 March 2010.
- ^ "Red Cross Blood Service exposes more than 550,000 medical records in record data breach". news.com.au. Retrieved 2024-08-12.
- ^ "Blood donors' personal data accessed in Red Cross breach". ABC News. 2016-10-28. Retrieved 2024-08-12.
- ^ "Payroll Giant Gives Scammer Personal Data of Hundreds of Thousands of Investors". ABC News.
- ^ "$3M Data Breach Settlement Approved for AvMed Customers Unaffected by Identity Theft". Winston & Strawn.
- ^ "Laptop theft exposes private info of AvMed Health Plans' customers". governmentsecurity.org. Archived from the original on 2010-06-07. Retrieved 2024-04-14.
- ^ "Attacker compromises information of 250K in Bailey's data breach", SC Magazine, March 16, 2016
- ^ Bennett, Lanetra. "Attorney General McCollum Urges Consumers to Monitor Credit and Debit Activity". wctv.tv. Archived from the original on 2016-03-08. Retrieved 2016-01-31.
- ^ "Bank of NY Mellon data breach now affects 12.5 mln". Reuters. Retrieved 2024-06-13.
- ^ "Bank of America loses customer data". msnbc.com. 2005-03-01. Retrieved 2017-01-09.
- ^ "Credit Card Data Breach at Barnes & Noble Stores". The New York Times. 24 October 2012.
- ^ Riley, Charles (24 October 2012). "Barnes & Noble customer data stolen". CNNMoney.
- ^ O'Kane, Josh (16 May 2017). "Bell apologizes to customers after data breach hits 1.9 million e-mail addresses". The Globe and Mail.
- ^ Rajeshni, Naidu-Ghelani (January 23, 2018). "Bell Canada alerts customers after data breach". CBC News. Retrieved 2019-02-08.
- ^ ja:ベネッセ個人情報流出事件 (Japanese language edition) Retrieved on 7 March 2021.
- ^ "Lulzsec: A Short History of Hacking". PCWorld. 27 June 2011.
- ^ "Bethesda leaked Fallout 76 customer names, addresses, contact details". EuroGamer. 6 December 2018.
- ^ "Jackpot247 Suffers Data Breach". Casino Listings Online. 21 January 2020. Retrieved 29 January 2020.
- ^ "Town of Salem: Blankmediagames - Hacked". dehashed.com. 2019-01-01. Retrieved 2018-01-06.
- ^ Winder, Davey (2019-01-03). "Town Of Salem Hacked Leaving More Than 7.6M With Compromised Data". Forbes. Retrieved 2019-01-06.
- ^ "Important Security Update". blizzard.com.
- ^ "Blizzard Battle.net Security Breached, Passwords Accessed". Dark Reading. 10 August 2012.
- ^ "Thief steals 57 hard drives from BlueCross BlueShield of Tennessee". SC Magazine. 2017-02-28.
- ^ "Tennessee Breach Case Grows to 1 Million". www.healthcareinfosecurity.com. Retrieved 2024-06-14.
- ^ "Hackers threaten to reveal personal data of 90,000 Canadians caught in bank hack". CBC. 29 May 2018.
- ^ "error". www.britishairways.com.
- ^ "BA apologizes after 380,000 customers hit in cyber attack". Reuters. 2018-09-07.
- ^ "British Airways faces record £183m fine for data breach". BBC. 2019-07-09.
- ^ "Customer Data Theft". British Airways. Retrieved October 20, 2018.
- ^ Sandle, Paul (September 6, 2018). "BA apologizes after 380,000 customers hit in cyber attack". Reuters. Retrieved October 20, 2018.
- ^ "British Airways frequent-flyer accounts hacked". The Guardian. 2015-03-29.
- ^ Sead Fadilpašić (2023-09-04). "Calloway data breach sees over a million golf fans afffected". TechRadar. Retrieved 2024-06-10.
- ^ "Data Breach Notification". apps.web.maine.gov. Retrieved 2024-06-10.
- ^ "Nearly 140 million user data leaked in Canva hack". CISO MAG | Cyber Security Magazine. 2019-05-28. Retrieved 2019-05-29.
- ^ "Online graphic-design tool Canva hacked; 139 million accounts stolen". HackRead. 2019-05-28. Retrieved 2019-05-29.
- ^ "Canva hacked - user details accessed, but passwords safe". CRN Australia. Retrieved 2019-05-29.
- ^ "Australian tech unicorn Canva suffers security breach". ZDNet. Retrieved 2019-12-07.
- ^ "139 Million Users Hit in Canva Data Breach". Tom's Guide. 24 May 2019. Retrieved 2019-12-07.
- ^ a b ja:個人情報漏洩#主な個人情報漏洩事件#2016年 (Japanese language edition) Retrieved on 7 March 2021.
- ^ Rob McLean (30 July 2019). "A hacker gained access to 100 million Capital One credit card applications and accounts". CNN. Retrieved 2019-07-30.
- ^ "Facts 2019". capitalone.com. Retrieved 2019-07-30.
- ^ Novaes Neto, Nelson; Madnick, Stuart E.; Moraes G. de Paula, Anchises; Malara Borges, Natasha (2020). "A Case Study of the Capital One Data Breach". SSRN Electronic Journal. doi:10.2139/ssrn.3542567. ISSN 1556-5068.
- ^ "40 million credit cards exposed". NBC News. 17 June 2005.
- ^ "Credit card breach exposes 40 million accounts". CNET. Retrieved 2017-01-09.
- ^ a b hermesauto (2018-10-24). "Cathay Pacific flags data breach affecting 9.4 million passengers". The Straits Times. Retrieved 2018-12-17.
- ^ "Cyberattack affects 1.1 million CareFirst customers". Baltimore Sun. 20 May 2015.
- ^ "Breached Credit Union Comes Out of its Shell", Krebs on Security, Feb. 25, 2016
- ^ McMillan, Robert (6 January 2009). "CheckFree warns 5 million customers after hack". Computerworld.
- ^ "Why is a 22GB database containing 56 million US folks' personal details sitting on the open internet using a Chinese IP address? Seriously, why?". The Register. 9 January 2020.
- ^ "Hacker Leaks 800,000 Scraped Chess.com User Records". www.hackread.com. 2023-11-10. Retrieved 2024-01-12.
- ^ "Chess.com Scrape database 800k". BreachForums. Archived from the original on 2024-01-12. Retrieved 2024-01-12.
- ^ Protalinski, Emil. "Chinese hacker arrested for leaking 6 million logins". ZDNet. Archived from the original on March 28, 2012.
- ^ "Hackers compromised 38 million Chinese users data by hacking Game sites". Retrieved 1 February 2016.
- ^ "ChoicePoint to pay $15 million over data breach". NBC News.
- ^ "U.P.S. Loses A Shipment Of Citigroup Client Data". The New York Times. 7 June 2005.
- ^ "Citigroup reveals breach affected over 360,000 cards". Computerworld. Retrieved 2024-06-17.
- ^ Zetter, Kim. "Citi Credit Card Hack Bigger Than Originally Disclosed". Wired. ISSN 1059-1028. Retrieved 2024-06-17.
- ^ Kovacs, Eduard (22 July 2013). "Citi Exposes Details of 150,000 Individuals Who Went into Bankruptcy". softpedia.
- ^ Valinsky, Jordan (February 26, 2020). "Clearview AI has billions of our photos. Its entire client list was just stolen". CNN. Retrieved February 26, 2020.
- ^ "Clearview AI: Face-collecting company database hacked". BBC News. 27 February 2020. Retrieved 5 November 2020.
- ^ Swan, Betsy (26 February 2020). "Facial-Recognition Company That Works With Law Enforcement Says Entire Client List Was Stolen". Daily Beast. Retrieved 5 November 2020.
- ^ Labs, Malwarebytes (2019-01-18). "Collection 1 data breach: what you need to know | Malwarebytes Labs". Malwarebytes. Retrieved 2023-08-23.
- ^ Pagliery, Jose (18 August 2014). "Hospital network hacked, 4.5 million records stolen". CNNMoney.
- ^ Vijayan, Jaikumar (26 March 2008). "Programmer who stole drive containing 1 million bank records gets 42 months". Computerworld.
- ^ "Money & Company". Los Angeles Times. 2011-09-27.
- ^ Reckard, E. Scott (August 24, 2010). "Bank of America settles Countrywide data theft suits". Los Angeles Times.
- ^ "Countrywide Sued For Data Breach, Class Action Suit Seeks $20 Million in Damages". www.bankinfosecurity.com. April 9, 2010.
- ^ "Countrywide Sold Private Info, Class Claims". Courthouse News Service. April 5, 2010.
- ^ "Cox Communications Investigates Data Breach Affecting 40K Employees", Info Security Magazine, March 7, 2016
- ^ "Walgreens company announces data breach". Healthcare IT News. 2013-02-25.
- ^ "20 million Cutout.Pro user records leaked on data breach forum". BleepingComputer. Retrieved 2024-04-02.
- ^ a b "CVS and Walmart Canada Are Investigating a Data Breach". The New York Times. 18 July 2015.
- ^ Ziv, Amitai (2021-10-30). "'Anti-Israel' Hacking Group Targets Web Hosting Company, Knocks Down Several Israeli Sites". Haaretz. Retrieved 2021-11-06.
- ^ "Have I Been Pwned: Pwned websites". haveibeenpwned.com. 2021-11-04. Retrieved 2021-11-06.
- ^ Manning, Jeff (2010-04-13). "D.A. Davidson fined over computer security after data breach". The Oregonian. Retrieved 2013-07-26.
- ^ "Reports of data breaches reached new heights in 2007". usatoday.com.
- ^ "Dai Nippon Printing reports client data theft". Reuters. Retrieved 2024-06-12.
- ^ "Hacker may have stolen information on up to 8M credit cards - Feb. 27, 2003". cnn.com.
- ^ "DC Health Link data breach blamed on human error". AP News. 2023-04-18. Retrieved 2024-01-12.
- ^ a b c d Shrivastava, Akash (2024-09-27). "Cyber Attacks and Data Breaches". www.hackersvella.org. Retrieved 2024-09-27.
- ^ "Les informations confidentielles de 500 000 patients français dérobées à des laboratoires et diffusées en ligne". Liberation.fr (in French). 2021-02-23. Retrieved 2022-07-22.
- ^ Toulas, Bill (28 April 2022). "Medical software firm fined €1.5M for leaking data of 490k patients". BleepingComputer. Retrieved 17 February 2023.
- ^ Franceschi-Bicchierai, Lorenzo (2024-05-09). "Dell discloses data breach of customers' physical addresses". TechCrunch. Retrieved 2024-05-24.
- ^ noname (2024-04-29). "Threat Actor Claims Sale of Dell Database Containing 49 Million Customer Records". Daily Dark Web. Retrieved 2024-05-24.
- ^ Franceschi-Bicchierai, Lorenzo (2024-05-10). "Threat actor says he scraped 49M Dell customer addresses before the company found out". TechCrunch. Retrieved 2024-05-24.
- ^ "Deloitte Gets Hacked: What We Know So Far". Fortune.
- ^ Hopkins, Nick (2017-10-30). "Deloitte hack hit server containing emails from across US government". The Guardian. Retrieved 2019-11-15.
- ^ "Investigation into Desjardins' compliance with PIPEDA following a breach of personal information between 2017 and 2019". 14 December 2020.
- ^ Template:Ja.wikipedia.org/wiki/ディスクユニオン (Japanese language edition) Retributed date on 21 November, 2024.
- ^ Maruf, Ramishah (2024-07-15). "Hacker group claims it leaked internal Disney Slack messages | CNN Business". CNN. Retrieved 2024-08-07.
- ^ Newman, Lily Hay. "Hackers Claim to Have Leaked 1.1 TB of Disney Slack Messages". Wired. ISSN 1059-1028. Retrieved 2024-08-07.
- ^ "Disney Investigates Data Leak of Internal Slack Channels". PCMAG. Retrieved 2024-08-07.
- ^ Gibbs, Samuel (2014-06-16). "The €30k data takeaway: Domino's Pizza faces ransom demand after hack". The Guardian.
- ^ Fowler, Jeremiah (2023-12-11). "Giving Platform for Nonprofit Organizations Exposed Donor Records in Major Data Breach". Cyber Security Blog.
- ^ Whittaker, Zach (September 26, 2019). "DoorDash confirms data breach affected 4.9 million customers, workers and merchants". Techcrunch. Retrieved September 26, 2019.
- ^ "Dropbox Admits Hack, Adds More Security Features". Dark Reading.[permanent dead link ]
- ^ "Drupal.org resets login credentials after hack exposes password data". Ars Technica.
- ^ "1.4 million exposed in shoe data breach". msnbc.com. 2005-04-19. Retrieved 2017-01-09.
- ^ "How to Check if Your Dubsmash Account Is Compromised". 2019-02-25.
- ^ a b c Byron Acohido (26 September 2013). "LexisNexis, Dunn (sic) & Bradstreet, Altegrity hacked". USA Today.
- ^ a b c Finkle, Jim (26 September 2013). "Data brokers D&B, LexisNexis, Altegrity report cyber attacks". Reuters.[dead link ]
- ^ "Scraped data of 2.6 million Duolingo users released on hacking forum". BleepingComputer. Retrieved 2023-08-23.
- ^ "Hackers steal credit card data from Planet Hollywood, Buca di Beppo customers". USA Today. 2019. Retrieved 2 April 2019.
- ^ Wakefield, Jane (19 May 2020). "EasyJet admits data of nine million hacked". BBC News. Retrieved 20 May 2020.
- ^ Calder, Simon (19 May 2020). "EasyJet hack: what does it mean for me and my personal data?". The Independent. Retrieved 20 May 2020.
- ^ Peterson, Andrea (21 May 2014). "eBay asks 145 million users to change passwords after data breach". Washington Post.
- ^ "Student Loan Company: Data on 3.3M People Stolen". Fox News. Archived from the original on March 29, 2010.
- ^ "514,000 Notified of Stolen Computer". www.inforisktoday.com. Retrieved 2024-06-17.
- ^ "Online casino group leaks information on 108 million bets, including user details". zdnet.
- ^ "Chicago Breach Affects 180,000". healthcareinfosecurity.com.
- ^ "Breaches Affecting 500 or More Individuals - Emergency Healthcare Physicians, Ltd". U.S. Department of Health & Human Services. Archived from the original on 2011-06-21. Retrieved 2024-06-13.
- ^ Ng, Alfred (16 January 2019). "Fortnite had a security vulnerability that let hackers take over accounts". CNET.
- ^ O'Donnell, Lindsey (31 August 2020). "Stolen Fortnite Accounts Earn Hackers Millions Per Year". threat post.
- ^ Batchelor, James (12 August 2019). "Epic Games faces class action lawsuit over Fortnite data breach". GamesIndustry.biz.
- ^ Mathews, Lee (September 7, 2017). "Equifax Data Breach Impacts 143 Million Americans". Forbes.
- ^ Mills, Chris (September 8, 2017). "Equifax is already facing the largest class-action lawsuit in US history". Boy Genius Report.
- ^ Reise, Sarah T. (3 October 2017). "State and Local Governments Move Swiftly to Sue Equifax". The National Law Review. Retrieved 7 October 2017.
- ^ DeMarco, Edward. "Washington Wrap Up". ProQuest 2043172601.
- ^ "Luxottica confirms 2021 data breach after info of 70M leaks online". BleepingComputer. Retrieved 2023-08-23.
- ^ a b "Have I Been Pwned: Pwned websites". haveibeenpwned.com. Retrieved 2023-08-23.
- ^ "Evernote hacked, forces millions of users to reset their passwords". Wired UK. 2013-03-04.
- ^ Mogg, Trevor (4 March 2013). "Evernote hack: 50 million users forced to reset passwords". Digital Trends.
- ^ Clarke, Vivienne; Sheehy, Mairead (2023-04-17). "Abuse victims warned over 'dodgy emails' following ransomware attack". Irish Examiner. Retrieved 2023-04-18.
- ^ Brennan, Cianan (2023-04-17). "Charities for abuse victims may face sanctions over data breach". Irish Examiner. Retrieved 2023-04-18.
- ^ "Cyber attack: Data from charities stolen in ransomware attack". BBC News. 2023-04-17. Retrieved 2023-04-18.
- ^ Boland, Lauren (2023-04-17). "Investigation underway into cyber attack affecting charities for sexual assault survivors". TheJournal.ie. Retrieved 2023-04-18.
- ^ McGreevy, Ronan; Clarke, Vivienne (2023-04-17). "Sex abuse survivors' charity One in Four victim of data breach". Irish Times. Retrieved 2023-04-18.
- ^ "Marketing Firm Exactis Leaked a Personal Info Database With 340 Million Records". Wired. 27 June 2018.
- ^ "Cyber breach hits 10 million Excellus customers". USA Today. 10 September 2015.
- ^ "Massive Data Breach At Experian Exposes Personal Data For 15 Million T-Mobile Customers", Huffington Post, Oct. 2, 2015
- ^ "Experian data breach affects 15 million people including T-Mobile customers", Fortune, Oct. 1, 2015
- ^ "Security: Data Breach & Old Password Expiration", Eyewire, Feb. 23, 2016
- ^ "Facebook: Where Your Friends Are Your Worst Enemies". Packet Storm. Jun 21, 2013. Retrieved 3 April 2021.
- ^ "Everything you need to know about Facebook's data breach affecting 50M users". 28 September 2018.
- ^ Matsakis, Louise. "Everything We Know About Facebook's Massive Security Breach". Wired.
- ^ "Zuckerberg says Facebook working with FBI to investigate security breach". CNBC. 28 September 2018.
- ^ Isaac, Mike; Frenkel, Sheera (September 28, 2018). "Facebook Security Breach Exposes Accounts of 50 Million Users (Published 2018)". The New York Times.
- ^ "Facebook says 50 million user accounts were exposed to hackers". 2018-09-28.
- ^ Wong, Julia Carrie (29 September 2018). "Facebook says nearly 50m users compromised in huge security breach". The Guardian.
- ^ Graham-Harrison, Emma; Cadwalladr, Carole (17 March 2018). "Revealed: 50 million Facebook profiles harvested for Cambridge Analytica in major data breach". The Guardian. Archived from the original on 18 March 2018.
- ^ "Hundreds of millions of Facebook user records were exposed on Amazon cloud server". cbsnews.com. 4 April 2019.
- ^ Fingas, J. (April 3, 2021). "Personal data for 533 million Facebook users leaks on the web". Engadget. Retrieved April 3, 2021.
- ^ "Facebook says it 'unintentionally uploaded' 1.5 million people's email contacts without their consent". Businessinsider.com. 19 April 2019.
- ^ "Millions of Facebook user phone numbers exposed online, security researchers say". Cnet.
- ^ "Over 267 Million Facebook Users Have Account Info Exposed On Dark Web In Massive Data Breach". CBS. 20 December 2019.
- ^ "200,000 Facebook Marketplace user records leaked on hacking forum". BleepingComputer. Retrieved 2024-04-02.
- ^ a b ja:個人情報漏洩#主な個人情報漏洩事件#2019年 (Japanese language edition) Retrieved on 7 March 2021.
- ^ "Fidelity National Data Theft Affects 8.5 Million Customers". PCWorld. 27 July 2007.
- ^ Franceschi-Bicchierai, Lorenzo (2023-11-22). "Fidelity National Financial shuts down network in wake of cybersecurity incident". TechCrunch. Retrieved 2024-05-24.
- ^ Whittaker, Zack (2024-01-09). "Fidelity National Financial says hackers stole data on 1.3 million customers". TechCrunch. Retrieved 2024-05-24.
- ^ "885 Million Records Exposed Online: Bank Transactions, Social Security Numbers, and More". Gizmodo.com. 25 May 2019.
- ^ "Hackers backed by foreign government reportedly steal info from US Treasury". The Times of Israel. Archived from the original on December 14, 2020. Retrieved December 14, 2020.
- ^ Sanger, David E.; Perlroth, Nicole (December 8, 2020). "FireEye, a Top Cybersecurity Firm, Says It Was Hacked by a Nation-State". The New York Times. Archived from the original on December 15, 2020. Retrieved December 15, 2020.
- ^ "US cybersecurity firm FireEye says it was hacked by foreign government". The Guardian. December 9, 2020. Archived from the original on December 16, 2020. Retrieved December 15, 2020.
- ^ "Over 300 million AdultFriendFinder accounts have been exposed in a massive breach". The Verge. 13 November 2016. Retrieved 13 November 2016.
- ^ "AdultFriendFinder network hack exposes 412 million accounts". ZDNet. Retrieved 14 November 2016.
- ^ "Report: 2.5 Million Funimation Accounts Compromised in Data Breach", Animenewsnetwork Feb. 22, 2017
- ^ "funimation.com", Hacknotice, Dec. 22, 2016
- ^ "Formspring disables user passwords in security breach". CNET. CBS Interactive. 11 July 2012.
- ^ "Pokémon leak: Hack confirmed by developer Game Freak". www.bbc.com. Retrieved 2024-10-19.
- ^ Welsh, Oli (2024-10-14). "Pokémon developer Game Freak suffers massive data leak". Polygon. Retrieved 2024-10-19.
- ^ Robertson, Adi (2024-10-14). "Pokémon developer faces major data leak". The Verge. Retrieved 2024-10-19.
- ^ Shrivastava, Akash (2024-09-27). "Cyber Security and Data Breaches". www.hackersvella.org. Retrieved 2024-09-27.
- ^ Greenberg, Andy. "Eight Million Email Addresses And Passwords Spilled From Gaming Site Gamigo Months After Hacker Breach". Forbes.
- ^ "Gap Contractor Blamed for Data Breach". PCWorld. Archived from the original on 2015-11-04.
- ^ "Gap: Stolen laptop has data of job applicants". CNN Money. Retrieved 2024-06-12.
- ^ Arthur, Charles (13 December 2010). "Gawker falls victim to hackers". The Guardian.
- ^ "Gawker Hacked - Gawker Commenter Database Hacked - Mediaite". mediaite.com. 12 December 2010.
- ^ "GE Money Backup Tape With 650,000 Records Missing At Iron Mountain". InformationWeek. Archived from the original on January 26, 2013. Retrieved 11 May 2016.
- ^ Tsukayama, Hayley (2 April 2012). "FAQ: The Global Payments hack". Washington Post.
- ^ Protalinski, Emil (10 September 2014). "5 Million Gmail Passwords Leak, Google Says No Compromise". The Next Web.
- ^ "Golfzon faces record $5.47 mil. fine after data breach leaks info of 2.21 mil. customers to dark web". koreatimes. 2024-05-09. Retrieved 2024-06-10.
- ^ "Google+ shutting down after data leak affecting 500,000 users". Ars Technica. 9 October 2018.
- ^ Wakabayashi, Daisuke (October 8, 2018). "Google Plus Will Be Shut Down After User Information Was Exposed (Published 2018)". The New York Times.
- ^ Carman, Ashley (October 8, 2018). "Google is shutting down Google+ for consumers following security lapse". The Verge.
- ^ Wong, Julia Carrie; Solon, Olivia (2018-10-09). "Google to shut down Google+ after failing to disclose user data breach". The Guardian. Retrieved 2018-10-10.
- ^ "issue resulting from the recent ddos". Goregrish.com. July 23, 2021.
- ^ Alex Hern (1970-01-01). "Hackers publish private photos from cosmetic surgery clinic". The Guardian. Retrieved 2017-05-31.
- ^ "Plastic surgery clinics hacked; 25,000 photos, data online". The Seattle Times. Retrieved 2017-05-31.
- ^ "Plastic surgery clinics hacked; 25,000 photos, data online". Abcnews.go.com. Archived from the original on 2017-05-31. Retrieved 2017-05-31.
- ^ "GS Caltex". Stratigos Security.
- ^ "The 15 Most Massive Data Breaches in History". www.comparebusinessproducts.com.
- ^ "'GS Caltex Leaked Personal Data of 11 Mln Customers'". 동아일보. Retrieved 2024-06-12.
- ^ "Gyft Notifies Users of Data Breach", Low Cards, Feb. 8, 2016
- ^ "Gyft Notifies Affected Users of Security Incident", BusinessWire, Feb. 5, 2016
- ^ Messmer, Ellen (28 March 2008). "Details emerging on Hannaford data breach". Network World.
- ^ "Hautelook.com Data Breach". We Leak Info. 2019-02-20. Retrieved 2019-05-09.
- ^ Williams, Chris. "620 million accounts stolen from 16 hacked websites now for sale on dark web, seller boasts". The Register. Retrieved 2022-05-24.
- ^ Pwned, Have I. Been (2019-03-21). "New breach: HauteLook had 28M unique email addresses breached in August including names, genders, dates of birth and bcrypt password hashes. 82% were already in @haveibeenpwned". @haveibeenpwned. Retrieved 2019-05-09.
- ^ "HCA Healthcare Provides Substitute Notice to Certain Patients about a Previously Disclosed Data Security Incident". hcahealthcare.com.
- ^ "Health Net Fined Second Time for Breach". databreachtoday.com.
- ^ "Health Net says 1.5M medical records lost in data breach". Computer World. Archived from the original on 2014-11-18. Retrieved 2024-06-13.
- ^ "Health Net Breach Tops Federal List". www.inforisktoday.com. Retrieved 2024-06-17.
- ^ Johnson, Bobbie (24 August 2009). "Heartland hackers also behind $750,000 cash machine strike". The Guardian.
- ^ "'Massive' credit card data breach involves all major brands". CNNMoney.
- ^ "Heartland Payment Systems Uncovers Malicious Software In Its Processing System". 2009-01-27. Archived from the original on 2009-01-27.
- ^ "Lessons from the Data Breach at Heartland". MSNBC. July 7, 2009. Archived from the original on 2011-04-03.
- ^ "Laptop with HP employee data stolen". CNET. CBS Interactive.
- ^ Hackett, Robert (25 November 2015). "Hilton Hotels Confirms Data Breach Following Starwood and Trump". Fortune.
- ^ Stempel, Jonathan (2017-10-31). Craft, Diane (ed.). "Hilton to pay $700,000 over credit card data breaches". Reuters. New York. Retrieved 2019-11-15.
- ^ "Banks: Credit Card Breach at Home Depot". Krebs on Security. 9 September 2014.
- ^ Melvin Backman (18 September 2014). "Home Depot: 56 million cards exposed in breach". CNNMoney.
- ^ "Honda Canada warns customers of major data breach". Reuters. Retrieved 2024-06-17.
- ^ "Honda News - Data Security Notice". Honda Canada. Retrieved 2024-06-17.
- ^ "Hyatt Reveals Data Breach Impacted About 250 Hotels". ABC News.
- ^ "Protecting Customer Information". hyatt.com. Archived from the original on 2019-01-25. Retrieved 2016-02-01.
- ^ Trelinski, Alex (March 31, 2022). "Power company Iberdrola admits personal details of 1.3 million customers in Spain were hacked". Retrieved October 11, 2024.
- ^ Chris Fox (2022-05-06). "IKEA Canada confirms data breach involving personal information of approximately 95,000 customers". Retrieved 2022-05-08.
- ^ "India's Infosys says US unit hit by cyber security event". Reuters. Retrieved 2024-05-29.
- ^ "Bank of America customers' information possibly leaked in data breach". wcnc.com. 2024-02-19. Retrieved 2024-05-29.
- ^ "Data Breach Notification (Bank of America)". apps.web.maine.gov. Retrieved 2024-05-29.
- ^ Sead Fadilpašić (2024-03-06). "Insurance giant Fidelity hit by data breach — thousands of customers may have had data stolen". TechRadar. Retrieved 2024-05-29.
- ^ "Data Breach Notification (Fidelity Investments)". apps.web.maine.gov. Retrieved 2024-05-29.
- ^ Hollingworth, David (2023-12-19). "Snikt! Rhysida dumps more than a terabyte of Insomniac Games' internal data". www.cyberdaily.au. Retrieved 2024-02-17.
- ^ a b c Winder, Davey. "235 Million Instagram, TikTok And YouTube User Profiles Exposed In Massive Data Leak". Forbes. Retrieved 2020-08-20.
- ^ a b "Two hosting companies in Romania had what appear to be unrelated breaches. Did either one ever issue a public notice? (2)". DataBreaches.net. 2024-02-06.
- ^ "Red Cross appeals to hackers after major cyberattack". TheJournal.ie. 2022-01-20. Retrieved 2022-01-21.
- ^ McGowran, Leigh (2022-01-20). "Red Cross cyberattack exposes data of 515,000 'highly vulnerable people'". Silicon Republic. Retrieved 2022-01-21.
- ^ Dobberstein, Laura (2022-01-20). "Red Cross forced to shutter family reunion service following cyberattack and data leak". The Register. Retrieved 2022-01-21.
- ^ "Inuvik hospital confirms potential data breach by employees". Canadian Broadcasting Corporation. 5 February 2016.
- ^ Protalinski, Emil. "3 million bank accounts hacked in Iran". ZDNet. Archived from the original on April 18, 2012.
- ^ ja:ジャパネットたかた#不祥事など#個人情報漏洩 (Japanese language edition) Retrieved on 7 March 2021.
- ^ "J.P. Morgan Chase Probing Possible Data Breach". PCWorld. 1 May 2007.
- ^ Perlroth, Jessica Silver-Greenberg, Matthew Goldstein and Nicole (2 October 2014). "JPMorgan Chase Hacking Affects 76 Million Households".
{{cite web}}
: CS1 maint: multiple names: authors list (link) - ^ "Data breach at JustDial leaks 100 million user details". The Economic Times. 18 Apr 2019.
- ^ Sudo, Tatsuya (July 2, 2024). "More Kadokawa data leaked as deadline for ransom passes". The Asahi Shimbun. Archived from the original on July 3, 2024. Retrieved 8 July 2024.
- ^ Williams, Martyn (13 June 2006). "KDDI suffers massive data breach". Computerworld.
- ^ Long, Heinrich (2023-11-23). "Hackers Claim Attack on General Electric, Leak Data Samples". RestorePrivacy. Retrieved 2024-01-12.
- ^ "A Teen Hacker Is Targeting Russian Sites as Revenge for the MH17 Crash". www.vice.com. 4 March 2016.
- ^ "Telus Says Koodo Suffered Data Breach Leaking Account and Phone Numbers". 2020-03-06.
- ^ "20 Million People Fall Victim to South Korea Data Leak - SecurityWeek.Com". securityweek.com. 19 January 2014.
- ^ "Police arrest two in KT data leak case". 29 July 2012. Archived from the original on January 26, 2021.
- ^ "Hackers accused of stealing data from 9M Korean mobile users". CNET. CBS Interactive. 30 July 2012.
- ^ "Restaurant chains hit with data breach - Bankrate.com". bankrate.com. Archived from the original on 2016-02-01. Retrieved 2016-02-01.
- ^ "Data security critical as menu of breaches grows". Retrieved October 11, 2024.
- ^ Goodin, Dan (2015-06-15). "Hack of cloud-based LastPass exposes hashed master passwords". Ars Technica. Retrieved 2024-05-07.
- ^ Winder, Davey. "Why You Should Stop Using LastPass After New Hack Method Update". Forbes. Retrieved 2024-05-07.
- ^ "Protégez-Vous opens an investigation into a data theft affecting its subscribers | Archyde.com". Archyde.com. 2020-12-11. Retrieved 2020-12-16.
- ^ "LifeLabs pays ransom after cyberattack exposes information of 15 million customers in B.C. and Ontario". CBC.
- ^ "New York hospital loses data on 130,000 via FedEx". PC World from IDG. 30 June 2010. Retrieved 2018-09-30.
- ^ ;en:LY Corporation#Security Retribeted date on 21 November, 2024.
- ^ Mills, Elinor (8 June 2012). "What the password leaks mean to you (FAQ)". CNET. CBS Interactive. Archived from the original on 30 December 2018. Retrieved 30 December 2018.
- ^ Goodin, Dan (6 June 2012). "8 million leaked passwords connected to LinkedIn, dating website". Ars Technica. Archived from the original on 30 December 2018. Retrieved 30 December 2018.
- ^ "50,000,000 usernames and passwords lost as LivingSocial "special offers" site hacked – Naked Security". Naked Security. 27 April 2013.
- ^ Perlroth, Nicole (26 April 2013). "LivingSocial Hack Exposes Data for 50 Million Customers".
- ^ "Lyca Mobile data breach - what you need to know". Uswitch. Retrieved 2024-01-12.
- ^ Jackson, Mark (2023-10-11). "Lyca Mobile UK Confirm Personal Data Breached by Hackers". ISPreview UK. Retrieved 2024-01-12.
- ^ "Hack of MacRumors forums exposes password data for 860,000 users". Wired UK.
- ^ "Mandarin Oriental says 10 properties impacted in credit card breach". SC Magazine. 22 August 2022.
- ^ "Press Release And Notice Regarding Mandarin Oriental Credit Card Breach". mandarinoriental.com. 19 October 2018.
- ^ Wayburn, Joanna (2023-07-16). "Manipulated Caiman: The Sophisticated Snare of Mexico's Banking Predators". Perception Point. Retrieved 2023-08-23.
- ^ "Marriott Data Breach Is Traced to Chinese Hackers as U.S. Readies Crackdown on Beijing". The New York Times. December 11, 2018.
- ^ "Marriott Says New Data Breach Affects 5.2 Million Guests", New York Times, Mar. 31, 2020
- ^ "Mediaworks data breach: Hackers email victims, demanding $820". RNZ. 2024-03-18. Retrieved 2024-04-02.
- ^ Beekman, Daniel (26 July 2013). "Hackers hit companies like Nasdaq, 7-Eleven for $300 million, prosecutors say". nydailynews.com.
- ^ "Update: Hackers hit business associate, swipe PHI and Social Security numbers". Healthcare IT News. 5 August 2015.
- ^ "Substitute Notification: An Important Notice Regarding Patient Information and Confidential" (PDF). Archived from the original (PDF) on 2012-10-12. Retrieved 2018-09-30.
- ^ "MGM hack exposes personal data of 10.6 million guests". BBC News.
- ^ Jayakumar, Amrita (19 April 2014). "Michaels says 3 million customers hit by data breach". Washington Post.
- ^ Bonifacic, Igor (January 22, 2020). "Microsoft accidently [sic] exposed 250 million customer service records". Engadget. Retrieved January 22, 2020.
- ^ Collier, Kevin (3 March 2021). "U.S. issues warning after Microsoft says China hacked its mail server program". NBC News. Retrieved 10 March 2021.
- ^ "Microsoft hack: 3,000 UK email servers remain unsecured". BBC News. 2021-03-12. Retrieved 2021-03-12.
- ^ "Reborn LulzSec Claims Hack of Dating Site for Military Personnel". PCWorld. 27 March 2012.
- ^ "No More Privacy: 202 Million Private Resumes Exposed". hacken. 6 July 2019.
- ^ "Over 275 Million Records Exposed by Unsecured MongoDB Database". Bleeping Computer.
- ^ "The massive Panama Papers data leak explained". Computerworld. April 5, 2016. Archived from the original on November 22, 2018. Retrieved March 26, 2024.
- ^ "EU Must Bear Down On Money Laundering, Regulators Say - Law360". www.law360.com. Retrieved October 11, 2024.
- ^ "U.S. Readies Bank Rule on Shell Companies Amid 'Panama Papers' Fury". NBC News. Retrieved 2016-11-10.
- ^ "Can secrets stay secret anymore?". CIO Dive. Retrieved 2016-11-10.
- ^ "Telecommunications Breakdown: How Russian Telco Infrastructure was Exposed | UpGuard". www.upguard.com. Retrieved 2023-01-26.
- ^ "Monster attack steals user data". bbc.co.uk.
- ^ "Network cavity blamed for data breach at Japanese candy maker Morinaga". DataBreaches.net. 29 March 2022. Retrieved 2022-07-08.
- ^ Hern, Alex (5 August 2014). "Mozilla confirms leak of 76,000 developer email addresses". The Guardian.
- ^ "MyHeritage Genealogy Site Announces Mega Breach Affecting 92 Million Accounts". Bleeping Computer. 5 June 2018.
- ^ Newman, Lily Hay. "A Myspace Security Flaw Let Anyone Take Over Any Account". Wired. ISSN 1059-1028. Retrieved 2024-06-11.
- ^ Weise, Elizabeth. "360 million Myspace accounts breached". USA Today. Retrieved 2024-06-11.
- ^ Perez, Sarah (2016-05-31). "Recently confirmed Myspace hack could be the largest yet". TechCrunch. Retrieved 2024-06-11.
- ^ McCrank, John (18 July 2013). "Nasdaq forum website hacked, passwords compromised". Reuters.[dead link ]
- ^ Shakir, Uram (August 16, 2024). "National Public Data admits it leaked Social Security numbers in a massive data breach". the Verge. Retrieved August 16, 2024.
- ^ "There's Another Possible Payment Data Breach At Natural Grocers – Consumerist". Consumerist. 3 March 2015.
- ^ "A Trio of Law Firms Step in for Rite Aid, Health Care Companies in Proposed Data Breach Class Action – Law.com". Consumerist. 13 September 2021.
- ^ "Neiman Marcus Data Breach Worse Than First Said". The New York Times. 24 January 2014.
- ^ "Stealthy, Razor Thin ATM Insert Skimmers — Krebs on Security". krebsonsecurity.com. 26 August 2014.
- ^ "ZeroSecurity - Information Security & Technology News". Zerosecurity. Archived from the original on 2012-11-07. Retrieved 2016-01-31.
- ^ Keizer, Gregg (19 April 2010). "Network Solutions sites hacked again". Computerworld.
- ^ "Security Fix - Network Solutions Hack Compromises 573,000 Credit, Debit Accounts". washingtonpost.com. Archived from the original on August 10, 2011.
- ^ Gallagher, Sean (2018-09-19). "NewEgg cracked in breach, hosted card-stealing code within its own checkout". Ars Technica. Retrieved 2024-06-11.
- ^ Whittaker, Zack (2018-09-19). "Hackers stole customer credit cards in Newegg data breach". TechCrunch. Retrieved 2024-06-11.
- ^ Pandurangan, Vijay (2014-06-27). "On Taxis and Rainbows". Medium.
- ^ "Data of 13 million South Korean online game subscribers hacked". Reuters News. Reuters. 26 November 2011. Archived from the original on 26 December 2014. Retrieved 1 July 2017.
- ^ "NHS Researchers Lose Laptop With 8m Patient Records". TechWeekEurope UK. Archived from the original on 2012-08-04.
- ^ "Club Nintendo Japan hacked". Engadget. Archived from the original on July 8, 2013.
- ^ Phillips, Tom (April 24, 2020). "Nintendo confirms up to 160,000 accounts accessed in huge privacy breach". Eurogamer. Retrieved April 24, 2020.
- ^ "Teen "Cyber Anakin" hacker wants revenge on Russia after the MH17 crash". news.com.au. 2016-03-05. Retrieved 2018-07-17.
- ^ "Data breach hits 30,000 signed up to workplace pensions provider". The Guardian. December 23, 2020.
- ^ (Japanese language edition) Retrieved on October 19, 2023.
- ^ (Japanese language edition) Retrieved on September 7, 2023.
- ^ "Have I Been Pwned: Pwned websites". haveibeenpwned.com. Retrieved 2023-11-27.
- ^ "Orbitz, AmexTravel; Victims of Latest Data Breach Effecting 880,000 Customers". strategicrevenue.com. 2018-03-22.
- ^ "OVH Tasks". ovh.net.
- ^ "HACKERS RELEASE DATA OF 2.3 MILLION PATREON USERS". Newsweek. October 2, 2015.
- ^ a b ja:個人情報漏洩#主な個人情報漏洩事件#2020年 (Japanese language edition) Retrieved on 7 March 2021.
- ^ "Notice of Data Breach" (PDF). June 14, 2018.
- ^ "About the Cyberattack". premeraupdate.com.
- ^ "Nearly 12,000,000 Quest Diagnostics Patients' Medical Info Exposed In New Data Breach Of Third-Party Billing Collections Vendor". The Published Reporter. 2019-06-05. Retrieved 2019-06-05.
- ^ "Quora data breach affected 100 million user". TOI. 2018-12-04. Retrieved 2018-12-04.
- ^ "Passwords from 100 million Quora users stolen in data breach". December 4, 2018. Archived from the original on 2022-01-12. Retrieved January 27, 2019.
- ^ Gallagher, Sean (6 September 2016). "More passwords, please: 98 million leaked from 2012 breach of "Russia's Yahoo"". Ars Technica. Retrieved 30 September 2016.
- ^ "LeakedSource: Rambler.ru breach". Archived from the original on 9 September 2016. Retrieved 30 September 2018.
- ^ Lyles, Taylor (2020-09-14). "Razer accidentally leaked the personal information for over 100,000 gamers, report says". The Verge. Retrieved 2024-05-07.
- ^ "RBS WorldPay breach exposes 1.5 million". theregister.co.uk.
- ^ a b "Everything you need to know about the Reddit data breach". siliconrepublic.com. 2018-08-02. Retrieved 2018-12-05.
- ^ "Reddit user data compromised in sophisticated hack". theguardian.com. 2018-08-02. Retrieved 2018-12-05.
- ^ Moscaritolo, Angela (2011-12-19). "Hackers steal 200,000 card numbers from wholesaler". SC Media. Retrieved 2024-06-17.
- ^ "Wholesaler Breach Affects 200,000". www.bankinfosecurity.com. Retrieved 2024-06-17.
- ^ "Roblox 2016 Breach". SynScan. Retrieved 2024-08-06.
- ^ Weatherbed, Jess (2023-07-21). "Roblox data breach leaks almost 4,000 developer profiles". The Verge. Retrieved 2024-08-03.
- ^ Rich Stanton (2023-07-20). "Roblox data leak sees 4,000 developer profiles including identifying information made public". PC Gamer. Retrieved 2024-08-03.
- ^ Cubrilovic, Nik (14 December 2009). "RockYou Hack: From Bad To Worse". TechCrunch. AOL.
- ^ "Over 15,000 hacked Roku accounts sold for 50¢ each to buy hardware". BleepingComputer. Retrieved 2024-05-07.
- ^ "Roll20 Security Breach". Roll20. Retrieved 2024-08-01.
- ^ Girdwood, Andrew (2019-02-15). "Roll20 hacked, 4 million records at risk". Geek Native. Retrieved 2024-08-01.
- ^ "Data Security Incident (July 3rd, 2024) FAQ". Roll20. 2024-07-03. Retrieved 2024-08-01.
- ^ Franceschi-Bicchierai, Lorenzo (2024-07-03). "Roll20, an online tabletop role-playing game platform, discloses data breach". TechCrunch. Retrieved 2024-08-01.
- ^ Shrivastava, Akash (2024-09-27). "Cyber Attacks and Data Breaches". www.hackersvella.org. Retrieved 2024-09-27.
- ^ "Rosen Hotels warns customers of 18-month data breach", Orlando Sentinel, March 8, 2016
- ^ "Saks, Lord & Taylor breach: Data stolen on 5 million cards". CNNMoney. April 2018. Retrieved 2018-04-03.
- ^ Hackett, Robert (2 October 2015). "Scottrade Data Breach Affects 4.6 Million Customers". Fortune.
- ^ "Scribd, "world's largest online library," admits to network intrusion, password breach". Naked Security. 2013-04-05.
- ^ Honorof, Marshall. "Scribd hack exposes thousands of users". TechNewsDaily. Archived from the original on 2014-02-04. Retrieved 2016-01-31 – via NBC News.
- ^ "Gamers hack server to patient records: 230,000 clients of Seacoast Radiology in Rochester affected; no info believed compromised". fosters.com.
- ^ Cohen, Peter. "Sega: 1.3 million customer records hacked, LulzSec promises retribution". ZDNet.
- ^ "530K people's info feared stolen from cloud PC gaming biz Shadow". The Register. Retrieved 2024-08-26.
- ^ "Shadow PC warns of data breach as hacker tries to sell gamers' info". BleepingComputer. Retrieved 2024-08-27.
- ^ "ShopBack says consumer 'cashback is safe' despite data breach". www.marketing-interactive.com. 28 September 2020. Retrieved 2020-10-27.
- ^ "Hackers stole data of PM Lee and 1.5 million patients in 'major cyberattack' on SingHealth". Todayonline.com. 20 July 2018.
- ^ "Singapore health system hit by 'most serious breach of personal data' in cyberattack; PM Lee's data targeted". Archived from the original on 2018-07-26. Retrieved 2018-07-20.
- ^ Tham, Irene (2018-07-20). "Personal info of 1.5m SingHealth patients, including PM Lee, stolen in Singapore's worst cyber attack". The Straits Times.
- ^ "Slack gets hacked – rolls out two-factor authentication after user database breach – Naked Security". Naked Security. 2015-03-30.
- ^ "I hacked SlickWraps. This is how". Medium. 21 February 2020.
- ^ Fung, Brain. "A Snapchat security breach affects 4.6 million users. Did Snapchat drag its feet on a fix?". The Washington Post.
- ^ Whittaker, Zack (2024-06-10). "Mandiant says hackers stole a 'significant volume of data' from Snowflake customers". TechCrunch. Retrieved 2024-06-11.
- ^ "UNC5537 Targets Snowflake Customer Instances for Data Theft and Extortion". Google Cloud Blog. Retrieved 2024-06-11.
- ^ Burgess, Matt. "The Snowflake Attack May Be Turning Into One of the Largest Data Breaches Ever". Wired. ISSN 1059-1028. Retrieved 2024-06-11.
- ^ "Cylance confirms data breach linked to 'third-party' platform". BleepingComputer. Retrieved 2024-06-11.
- ^ "SolarWinds hackers studied Microsoft source code for authentication and email". Reuters. 2021-02-18. Retrieved 2022-07-08.
- ^ McMillan, Robert (3 May 2011). "Sony cuts off Sony Online Entertainment service after hack". Computerworld.
- ^ "Sony hack: Can Sony's brand recover from massive breach? - May. 10, 2011". CNNMoney.
- ^ Press, Associated (2011-06-03). "Hackers attack another Sony network". The Guardian. ISSN 0261-3077. Retrieved 2024-06-17.
- ^ "A Look Through The Sony Pictures Data Hack: This Is As Bad As It Gets". BuzzFeed. 3 December 2014.
- ^ James Cook (December 16, 2014). "Sony Hackers Have Over 100 Terabytes Of Documents. Only Released 200 Gigabytes So Far". Business Insider. Retrieved December 18, 2014.
- ^ Kessler, Sarah (31 May 2011). "Sony Promises All PlayStation Services Will Return This Week (Again)". Mashable.
- ^ "Possible Data Breach Discovered and Contained". Marketwire. Archived from the original on 2011-08-15. Retrieved 2024-06-17.
- ^ "Possible Data Breach Discovered and Contained". SCMLC. Archived from the original on 2013-11-16. Retrieved 2024-06-17.
- ^ "Patient Notice". Archived from the original on 2013-04-25. Retrieved 2016-01-31.
- ^ "400,000 Affected by Stolen PC". www.inforisktoday.com. Retrieved 2024-06-17.
- ^ "How Spoutible's Leaky API Spurted out a Deluge of Personal Data". Troy Hunt. 2024-02-05. Retrieved 2024-04-02.
- ^ "Staples: Breach may have affected 1.16 million customers' cards". Fortune. December 19, 2014. Retrieved 2014-12-21.
- ^ "Starbucks Sued After Laptop Data Breach". CSO Online. Retrieved 2024-06-12.
- ^ "Starbucks sued after laptop data breach". Computerworld. Retrieved 2024-06-12.
- ^ "Laura Krottner, et al v. Starbucks Corporation, No. 09-35823 (9th Cir. 2010)". Justia Law. Retrieved 2024-06-12.
- ^ "Starwood Hotels Malware Data Breach: What You Need to Know". ABC News.
- ^ "Starwood data breach: See which hotels were hacked". cbsnews.com. 20 November 2015.
- ^ "Valve's online game service Steam hit by hackers". BBC News. 2011-11-11.
- ^ Whittaker, Zack (3 August 2019). "StockX was hacked, exposing millions of customers' data".
- ^ Perlroth, Nicole (2011-12-27). "Questions About Motives Behind Stratfor Hack".
- ^ Tom Huddleston Jr. (29 September 2014). "Supervalu announces another possible data breach at grocery store chain - Fortune". Fortune.
- ^ "Industry News Archives -". simplysecurity.com.
- ^ "Data breach in China: 100 million records used to hack 20 million Taobao users". Naked Security. 2016-02-05.
- ^ "TalkTalk Hacked…Again". Check&Secure. 2015-10-23. Archived from the original on 2015-12-23. Retrieved 2015-10-23.
- ^ Bîzgǎ, Alina. "Data breach at Australian telco exposes personal info of over 230,000 customers". Hot for Security. Retrieved 2024-04-02.
- ^ "Taringa: Over 28 Million Users' Data Exposed in Massive Data Breach". The Hacker News. Retrieved 2017-09-04.
- ^ "Broker cuts Target earnings outlook after data theft". tribunedigital-chicagotribune. Archived from the original on 2013-12-25. Retrieved 2016-01-31.
- ^ "Target Hacked: Retailer Confirms 'Unauthorized Access' Of Credit Card Data". The Huffington Post. 19 December 2013.
- ^ "Target Confirms Unauthorized Access to Payment Card Data in U.S. Stores". Target Corporation. 19 December 2013. Archived from the original on 24 November 2021. Retrieved 19 January 2016.
- ^ Saunders, Laura. "Tax software firm warns of data breach". MarketWatch.
- ^ "Operator of Online Tax Preparation Service Agrees to Settle FTC Charges That it Violated Financial Privacy and Security Rules" (Press release). United States Federal Trade Commission. August 29, 2017. Retrieved 2019-11-15.
- ^ Schifferle, Lisa (August 29, 2017). "TaxSlayer: File this one under authentication". United States Federal Trade Commission Consumer Information Blog. United States Federal Trade Commission. Retrieved 2019-11-15.
- ^ "Ameritrade Hack Settlement: $2 Per Victim, $1.8 Million for Lawyers". Wired. 11 July 2008.
- ^ Payne, Mark (9 December 2014). "TD Bank reaches data breach settlement with Massachusetts".[permanent dead link ]
- ^ "TD Bank Pays $625,000 in Mass. Data Breach Settlement". American Banker. 10 December 2014.
- ^ "TerraCom and YourTel threaten journalists who exposed massive personal data breach". Boing Boing. 2013-05-23.
- ^ "Reporters sued as 'hackers' for finding a security hole with Google". Wired UK. 2013-05-23.
- ^ Shakir, Umar (2023-08-21). "Tesla points to "insider wrongdoing" as cause of massive employee data leak". The Verge. Retrieved 2023-08-23.
- ^ "Retail Customer Data Exposure Spotlights Cloud Security Risk". 2020-02-20.
- ^ "Hacker Stole 26 Million Email And Home Addresses Of Ticketfly Users". Motherboard. 4 June 2018.
- ^ Priday, Richard. "The Ticketmaster hack is a perfect storm of bad IT and bad comms". Wired. ISSN 1059-1028. Retrieved 2024-06-11.
- ^ "Information About Data Security Incident by Third-Party Supplier". Ticketmaster. Retrieved 2024-06-11.
- ^ "lyv-20240520". www.sec.gov. Retrieved 2024-06-11.
- ^ Lawler, Richard (2024-06-01). "Live Nation took 11 days to confirm the massive Ticketmaster data breach". The Verge. Retrieved 2024-06-11.
- ^ "TIC Hosting Solutions customer data leaked? What, if anything, happened there?". DataBreaches.net. 2023-04-23.
- ^ "Update to the Tic Hosting Solutions data incident". DataBreaches.net. 2024-02-19.
- ^ Pauli, Darren (10 July 2013). "28 million clear text passwords found after Tianya hack". iTnews.
- ^ Espiner, Tom. "Wi-Fi hack caused TK Maxx security breach". ZDNet.[dead link ]
- ^ "T.J. Maxx theft believed largest hack ever". NBC News. 2007-03-30. Archived from the original on April 13, 2013.
- ^ "Attacks & Breaches News, Analysis, Discussion, & Community".
- ^ "Privacy Risk – DW – 10/04/2008". dw.com. Retrieved 2024-06-11.
- ^ Lawler, Richard (August 18, 2021). "T-Mobile data breach exposed the personal info of more than 47 million people". The Verge. Retrieved August 18, 2021.
- ^ Franceschi-Bicchierai, Lorenzo (January 19, 2023). "T-Mobile says hacker accessed personal data of 37 million customers". TechCrunch. Retrieved February 5, 2023.
- ^ Eloksari, Eisya (May 5, 2020). "Tokopedia data breach exposes vulnerability of personal data". The Jakarta Post. Retrieved December 15, 2022.
- ^ "Trello API abused to link email addresses to 15 million accounts". BleepingComputer. Retrieved 2024-04-02.
- ^ "Puerto Rico Dept of Health reports breach affecting 400,000; Triple-S Salud fined $100k". databreaches.net. 23 November 2010. Retrieved 2024-06-13.
- ^ "Truecaller Exposes Indian Users' Data, Shows Cracks In Cyber Security Infrastructure". Analytics India Magazine. 22 May 2019.
- ^ Krishnan, Raghu (22 May 2019). "Truecaller data available for sale". The Economic Times.
- ^ "Trump Hotel Collection™ – Data Security Notice". trumphotelcollection.com. Archived from the original on 2016-01-21. Retrieved 2016-02-01.
- ^ "Trump Hotel Collection Confirms Card Breach — Krebs on Security". krebsonsecurity.com. 5 October 2015.
- ^ Franceschi-Bicchierai, Lorenzo (30 May 2016). "Hackers Stole 65 Million Passwords From Tumblr, New Analysis Reveals". Motherboard. Vice Media.
- ^ "Incident Report: Employee and Customer Account Compromise". Twilio. Retrieved 2024-08-02.
- ^ Page, Carly (2022-08-08). "Twilio hacked by phishing campaign". TechCrunch. Retrieved 2024-08-02.
- ^ "Security Alert: Update to the Authy Android (v25.1.0) and iOS App (v26.1.0)". Twilio. Retrieved 2024-08-02.
- ^ Roth, Emma (2024-07-03). "Twilio alerts Authy two-factor app users that "threat actors" have their phone numbers". The Verge. Retrieved 2024-08-02.
- ^ "Twitch warns users of possible data breach". USA Today. 24 March 2015.
- ^ "Amazon's Twitch hit by data breach". Reuters. 6 October 2021.
- ^ "Twitter hacked: 250,000 accounts believed compromised". Wired UK. Archived from the original on 2013-02-04.
- ^ "Uber Suffers Data Breach Affecting 50,000". Forbes. February 28, 2015.
- ^ "2016 Data Security Incident". Uber. November 21, 2017.
- ^ "Uber links breach to Lapsus$ group, blames contractor for hack". BleepingComputer. Retrieved 2024-10-12.
- ^ "Security update regarding your Ubisoft account - please create a new password - Forums". ubi.com.
- ^ "Hack exposes e-mail addresses, password data for 2 million Ubuntu Forum users". Ars Technica. 2013-07-21.
- ^ "Hackers swipe data of 4.5M at UCLA Health System in massive cyberattack". Healthcare IT News. 2015-07-17.
- ^ "U-Haul admits thousands of customers had data stolen in breach". TechRadar. 2024-02-26. Retrieved 2024-05-29.
- ^ "Data breach notification". apps.web.maine.gov. Retrieved 2024-05-29.
- ^ https://www.hackersvella.org/blog/post/cyber-attack-and-data-breaches (Under Armour subsidiary)
- ^ Shrivastava, Akash (27 September 2024). "Cyber Attacks and Data Breaches". www.hackersvella.org. Retrieved 27 September 2024.
- ^ Lee, Dave (2018-03-29). "MyFitnessPal breach affects millions of Under Armour users". bbc.com.
- ^ "MyFitness Pal Data Breach March 15, 2018 - Hacked". www.javarosa.org. Archived from the original on 2018-03-31. Retrieved 2018-04-03.
- ^ Rogers, Alex. "UPS: We've Been Hacked". Time.
- ^ "Psychotherapy centre's database hacked, patient info held ransom". 2020-10-21.
- ^ Newman, Lily Hay. "An Email Marketing Company Left 809 Million Records Exposed Online". Wired. ISSN 1059-1028. Retrieved 2023-09-08.
- ^ "Verifications.io breach: Database with 2 billion records leaked". 2019-03-11. Retrieved 2023-09-08.
- ^ "Verizon's Data Breach Fighter Gets Hit With, Well, a Data Breach", Fortune magazine, March 24, 2016
- ^ "Online marketing company exposes 38+ million US citizen records", Cybernews, September 3, 2020
- ^ "Virgin Media Data Breach Exposes Nearly One Million Customer Details". 2020-03-06.
- ^ "Like a Virgin, hacked for the very first time... UK broadband ISP spills 900,000 punters' records into wrong hands from insecure database". The Register. 2020-03-06.
- ^ "Insider Steals Data of 2 Million Vodafone Germany Customers". securityweek.com. 12 September 2013.
- ^ "Security Breach at Toy Maker VTech Includes Data on Children". The New York Times. 1 December 2015.
- ^ "June Hack of Washington Post Netted 1.27M User Account Details". PCMAG.
- ^ Abrams, Lawrence (14 July 2020). "Wattpad data breach exposes account info for millions of users". Bleeping Computer. Retrieved 22 December 2020.
- ^ "Wawa data breach: Hacker is selling 30 million credit cards on the dark web". 29 January 2020.
- ^ Ashok, India (2016-10-21). "Weebly confirms hack affecting over 40 million users, Foursquare accounts also exposed". International Business Times. Retrieved 25 October 2016.
- ^ "Weebly hacked, 43 million credentials stolen". TechCrunch. 20 October 2016. Retrieved 25 October 2016.
- ^ "Data Security Incident". www.wellnow.com. Retrieved 2024-05-07.
- ^ "Wendy's Probes Reports of Credit Card Breach". Krebs on Security. 27 January 2016.
- ^ White, Martha C. "Wendy's Investigates Possible Data Breach". MONEY.com. Archived from the original on May 3, 2022.
- ^ "Almost 100,000 Westpac customers exposed after cyber security breach". 9Finance. 4 June 2019.
- ^ "Security breach shuts down network for Woodruff Arts Center, High Museum".
- ^ Cimpanu, Catalin. "Thousands of WordPress sites backdoored with malicious code". ZDNet.
- ^ "LulzSec on Hacks: 'We Find it Entertaining'". PCMAG.
- ^ "Data Breach". xat.com. Retrieved 2017-12-27.
- ^ "Yahoo Discloses New Breach of 1 Billion User Accounts". The New York Times. Retrieved 15 December 2016.
- ^ McMillan, Robert; Knutson, Ryan (3 October 2017). "Yahoo Triples Estimate of Breached Accounts to 3 Billion". The New York Times. Retrieved 3 October 2017.
- ^ "Yahoo confirms data breach affecting at least 500 million accounts". Washington Post. September 22, 2016. Retrieved 22 September 2016.
- ^ Weise, Elizabeth. "Are you a Yahoo user? Do this right now". USA Today.
- ^ Ng, Alfred. "Yahoo hit in worst hack ever, 500 million accounts swiped". CNET.
- ^ Perlroth, Nicole (22 September 2016). "Yahoo Says Hackers Stole Data on 500 Million Users in 2014". The New York Times. Retrieved 22 September 2016.
- ^ "Yahoo Says at Least 500 Million Accounts Breached in Attack". Bloomberg.com. Bloomberg. 22 September 2016. Retrieved 22 September 2016.
- ^ "Yahoo Japan suspects 22 million user IDs leaked: Kyodo". Reuters News. Reuters. 17 May 2013. Retrieved 17 February 2023.
- ^ "Nearly Half a Million Yahoo Passwords Leaked [Updated] - Slashdot". slashdot.org. 12 July 2012.
- ^ "Yahoo Voices Breach Exposes 453,000 Passwords", PC Magazine, July 12, 2012
- ^ "KFC, Pizza Hut owner discloses data breach after ransomware attack". BleepingComputer. Retrieved 2024-08-27.
- ^ "Notice of Security Breach". www.documentcloud.org. Retrieved 2024-08-27.
- ^ Greenberg, Andy. "Zappos Says Hackers Accessed 24 Million Customers' Account Details". Forbes.
- ^ Takahashi, Dean (September 30, 2019). "Words With Friends player data allegedly stolen for 218 million users". Venture Beat. Retrieved September 30, 2019.
- ^ "Zynga hack affected 170 million accounts". The Verge. December 19, 2019. Retrieved December 19, 2019.
- ^ "Suspect arrested for massive 2020 data breach". defenceWeb. September 15, 2021.