Collection of data compromise reports
This is a list of reports about data breaches , using data compiled from various sources, including press reports, government news releases, and mainstream news articles. The list includes those involving the theft or compromise of 30,000 or more records, although many smaller breaches occur continually. Breaches of large organizations where the number of records is still unknown are also listed. In addition, the various methods used in the breaches are listed, with hacking being the most common.
Most reported breaches are in North America , at least in part because of relatively strict disclosure laws in North American countries.[citation needed ] 95% of data breaches come from government, retail, or technology industries.[ 1] It is estimated that the average cost of a data breach will be over $150 million by 2020, with the global annual cost forecast to be $2.1 trillion.[ 2] [ 3] As a result of data breaches, it is estimated that in first half of 2018 alone, about 4.5 billion records were exposed.[ 4] In 2019, a collection of 2.7 billion identity records, consisting of 774 million unique email addresses and 21 million unique passwords, was posted on the web for sale.[ 5] In January 2024, a data breach dubbed the "mother of all breaches" was uncovered.[ 6] Over 26 billion records, including some from Twitter , Adobe , Canva , LinkedIn , and Dropbox , were found in the database.[ 7] [ 8] No organization immediately claimed responsibility.[ 9]
In August 2024, one of the largest data security breaches was revealed. It involved the background check databroker, National Public Data and exposed the personal information of nearly 3 billion people.[ 10]
List of data breaches involving a government or public entity
Government
Agency
Year
Records
Organization type
Method
Sources
Netherlands
National Police Corps of the Netherlands
2024
63,000+ staff members data including names, email addresses, phone numbers
police
hacked
[ 11]
United Kingdom
Transport for London
2024
5000+ Passengers data including home addresses, bank account details, unconfirmed number of Staff data leaked too
Local Transport authority
hacked
[ 12]
50 companies and government institutions
Various
2022
6,400,000
various
poor security
[ 13] [ 14]
California
California Department of Corrections and Rehabilitation
2022
236,000 inmates personally identifiable information (PII) and protected health information (PHI)
government
CDCR denies any wrongdoing
https://www.cdcrdataclassactionsettlement.com/
India
Indian Council of Medical Research
2023
815,000,000+, including Aadhaar IDs, passport details, names, phone numbers, addresses
government
hacked by pwn0001
[ 15]
Australia
Australian Immigration Department
2015
G20 world leaders
government
accidentally published
[ 16]
Australia
Australian National University
2019
19 years of data
academic
hacked
[ 17]
Sydney, Australia
Western Sydney University
2024
7,500, including email accounts, SharePoint files, and the Microsoft Office 365 environment
academic
hacked
[ 18] [ 19]
Bangladesh
Office of the Registrar General, Birth & Death Registration
2023
50,000,000+
government
data leak due to security vulnerabilities
[ 20]
United Kingdom
BBC
2024
25,290 employee pension records, including name, date of birth, home address, national insurance number
public broadcasting
hacked
[ 21] [ 22]
United Kingdom
British Library
2023
unknown
government
ransomware
[ 23]
United Kingdom
British National Party
2008
Records
Politics
[ 24]
United Kingdom
City and Hackney Teaching Primary Care Trust
2007
160,000
healthcare
lost / stolen media
[ 25]
United Kingdom / Scotland
NHS Dumfries and Galloway
2024
still unknown
healthcare
cyber attack
[ 26] [ 27]
Bulgaria
Bulgarian National Revenue Agency
2019
over 5,000,000
government
hacked
[ 28] [ 29]
California
California Department of Child Support Services
2012
800,000
government
lost / stolen media
[ 30] [ 31]
United States
Central Intelligence Agency
2017
91
malware tools
internal job
[ 32] [ 33] [ 34] [ 35] [ 36]
Colorado, US
Colorado Department of Health Care Policy & Financing
2010
105,470
healthcare
lost / stolen computer
[ 37]
Philippines
Commission on Elections
2016
55,000,000
government
hacked
United States
Consumer Financial Protection Bureau
2023
256,000
bureau
poor security
[ 38]
United States
Centers for Medicare & Medicaid Services
2018
75,000
healthcare
hacked
[ 39]
South Korea
Defense Integrated Data Center (South Korea)
2017
235 GB
government, military
hacked
[ 40]
United States
Democratic National Committee
2016
19,252
political
hacked
[ 41]
United States
Department of Homeland Security
2016
30,000
government
poor security
[ 42] [ 43]
Indonesia
Directorate General of Immigration of Indonesia
2023
34,900,867
Government
hacked and published
[ 44]
Indonesia
Directorate General of Population and Civil Registration (Dukcapil)
2023
337,225,463
Government
leaked and published
[ 45]
United Kingdom
Driving Standards Agency
2007
3,000,000
government
lost / stolen media
[ 46]
Ecuador
?
2019
20,800,000 records, including names, family members, financial and work data, civil registration data, car ownership data
government
poor security / misconfigured server
[ 47]
?
Embassy Cables
2010
251,000
government
inside job
[ 48]
England/Wales
England and Wales Cricket Board
2024
43,299
government
unknown
[ 49]
European Union
European Central Bank
2014
unknown
financial
hacked
[ 50] [ 51]
United States
FBI
2016
Records
law enforcement
hacked
[ 52] [ 53] [ 54]
United States
Federal Reserve Bank of Cleveland
2010
400,000
financial
hacked
[ 55]
Florida
Florida Department of Juvenile Justice
2013
100,000
government
lost / stolen computer
[ 56]
Unknown
Unknown
2020
201,000,000
personal and demographic data about residents and their properties of US
Poor security
[ 57]
Greece
?
2012
9,000,000
government
hacked
[ 58]
Singapore
Health Sciences Authority
2019
808,000
healthcare
poor security
[ 59]
Ireland
Health Service Executive
2021
unknown
healthcare
unknown
[ 60]
London, UK
Heathrow Airport
2017
2.5GB
transport
lost / stolen media
[ 61] [ 62] [ 63]
United States
Internal Revenue Service
2015
720,000
financial
hacked
[ 64] [ 65]
Japan
Japan Pension Service
2015
1,250,000
special public corporation
hacked
[ 66]
Jefferson County, West Virginia
?
2008
1,600,000
government
accidentally published
[ 30] [ 67]
Cedar Rapids, Iowa
Kirkwood Community College
2013
125,000
academic
hacked
[ 56] [ 68]
Massachusetts, US
Massachusetts Executive Office of Labor and Workforce Development
2011
210,000, including names, Social Security numbers, employer identification numbers, emails, home addresses
government
hacked with a trojan
[ 69]
United States
Medicaid
2012
780,000
government, healthcare
hacked
[ 30]
Chile
Ministry of Education
2008
6,000,000, including ID card numbers, addresses, telephone numbers academic records
government
hacked
[ 70] [ 71]
Chile
Servicio Electoral de Chile (Servel)
2019
14,308,151, including names, addresses, tax ID numbers
government
misconfigured server
[ 72]
Shanghai, China
Shanghai National Police Database
2022
1,000,000,000, including name, address, birthplace, national ID number, mobile number, all crime/case details
government
unsecured database
[ 73] [ 74]
Singapore
Ministry of Health
2019
14,200
healthcare
poor security/inside job
[ 75] [ 76]
Slovakia
National Health Information Center (NCZI) of Slovakia
2020
391,250
healthcare
poor security
[ 77]
Norway
Norwegian Tax Administration
2008
3,950,000
government
accidentally published
[ 78]
United States
Office of Personnel Management
2015
21,500,000
government
hacked
[ 79] [ 80] [ 81]
Texas, US
Office of the Texas Attorney General
2012
6,500,000
government
accidentally published
[ 82]
United Kingdom
Ofcom
2016
unknown
telecom
inside job
[ 83]
Columbus, Ohio
Ohio State University
2010
760,000, including names, Social Security numbers, dates of birth, addresses
academic
hacked
[ 84]
Oregon
Oregon Department of Transportation
2011
1,000,000, including names, addresses, dates of birth
government
hacked
[ 85] [ 30]
Various
Pandora Papers
2021
[ 86]
Various
Paradise Papers
2017
records
[ 87]
Philippines
Commission on Elections
2016
records
hacked
[ 88]
Philippines
Various law enforcement agencies (Philippine National Police , National Bureau of Investigation , Bureau of Internal Revenue )
2023
1,279,437
government
poor security
[ 89]
Puerto Rico
Puerto Rico Department of Health
2010
515,000
healthcare
hacked
[ 90]
Argentina
RENAPER (Argentina)[ 91] [ 92]
2018
45,000,000
government
poor security
[ 93] [ 94]
Russia
Roscosmos
2022
handwritten forms, PDFs, spreadsheets, descriptions of lunar missions.
aerospace
hacked by v0g3lsec
[ 95]
Sakai City, Japan
?
2015
680,000
government
inside job
[ 96]
San Francisco, California
San Francisco Public Utilities Commission
2011
180,000
government
hacked
[ 97]
New South Wales, AU
Service NSW
2020
104,000
government
hacked
[citation needed ]
United Kingdom
Service Personnel and Veterans Agency (UK)
2008
50,500
government
lost / stolen media
[ 98]
South Africa
South Africa police
2013
16,000
government
hacked
[ 99]
South Carolina, US
South Carolina Department of Revenue
2012
6,400,000
healthcare
inside job
[ 90] [ 100] [ 101] [ 102]
Stanford, California
Stanford University
2008
72,000, including dates of birth, Social Security numbers, home addresses
academic
lost / stolen computer
[ 103] [ 104]
Texas, US
?
2011
3,500,000
government
accidentally published
[ 105]
Syrian government (Syria Files )
Various
2012
2,434,899
government
hacked
[ 106] [ 107]
Texas
Texas Lottery
2007
89,000+, including names, Social Security numbers, addresses, prize amounts
government
inside job
[ 108]
United States
Tricare
2011
4,901,432, including Social Security numbers, addresses, phone numbers, clinical notes, laboratory tests, prescriptions
military, healthcare
lost / stolen computer
[ 109] [ 90]
United Kingdom
UK Home Office
2008
84,000
government
lost / stolen media
[ 110]
United Kingdom
UK Ministry of Defence
2008
1,700,000
government
lost / stolen media
[ 111]
United Kingdom
United Kingdom parliamentary expenses scandal
2009
Records
government
[citation needed ]
United Kingdom
UK Revenue & Customs
2007
25,000,000
government
lost / stolen media
[ 112]
United Nations
?
2019
unknown
international
hacked
[ 113]
United Nations
?
2021
unknown
international
hacked
[ 114]
Berkeley, California
University of California, Berkeley
2009
160,000
academic
hacked
[ 115]
Berkeley, California
University of California, Berkeley
2016
80,000
academic
hacked
[ 116]
College Park, Maryland
University of Maryland, College Park
2014
300,000
academic
hacked
[ 117]
Orange County, Florida
University of Central Florida
2016
63,000
academic
hacked
[ 118]
Miami, Florida
University of Miami
2008
2,100,000
academic
lost / stolen computer
[ 119] [ 120] [ 121]
Salt Lake City, Utah
University of Utah Hospital & Clinics
2008
2,200,000
academic
lost / stolen media
[ 122]
Milwaukee, Wisconsin
University of Wisconsin–Milwaukee
2011
73,000
academic
hacked
[ 30]
Shah Alam, Malaysia
Universiti Teknologi MARA
2019
1,164,540
academic
hacked
[ 123]
United States
United States Postal Service
2018
60,000,000
government
poor security
[ 124]
United States
U.S. Army
2011
50,000
military
accidentally published
[ 30]
United States
U.S. Army
2010
392,000
government
inside job
[ 125]
United States
U.S. Department of Defense
2009
72,000
military
lost / stolen media
[ 30]
United States
U.S. Department of Veteran Affairs
2006
26,500,000
government, military
lost / stolen computer
[ 126] [ 127] [ 128]
United States
Various
2013
Insider
United States
Various
2020
TBC
government, military
hacked
[ 129] [ 130] [ 131] [ 132]
United States
70 different law enforcement agencies
2011
123,461
government
accidentally published
[ 133]
United States
National Archives and Records Administration (U.S. military veterans records)
2009
76,000,000
military
lost / stolen media
[ 134]
United States
U.S. State Department
2010
260,000
military
inside job
[ 135]
United States
National Guard of the United States
2009
131,000, including names, Social Security Numbers, incentive payment amounts, payment dates
military
lost / stolen computer
[ 136] [ 137]
Virginia, US
Virginia Prescription Monitoring Program
2009
8,257,378
healthcare
hacked
[ 30] [ 138] [ 139]
Washington, US
Washington State court system
2013
160,000
government
hacked
[ 140] [ 141]
New Haven, Connecticut
Yale University
2010
43,000
academic
accidentally published
[ 30]
?
Unknown agency(believed to be tied to United States Census Bureau )
2020
200,000,000
financial
accidentally published
[ 142]
Bangladesh
Cox's Bazar Police and Khulna Metropolitan Police
2023
270,000
hacked
[ 143] [ 144]
Pakistan
Habib Bank Limited
2025
Employee records, bank account details, education history, salaries data.
financial
hacked
[ 145] [ 146]
Pakistan
Federal Board of Revenue
2025
150 GB data containing CNICs , names, phone numbers, addresses and tax records.
financial
hacked
[ 147] [ 145]
List of data breaches involving companies
Entity
Year
Records
Organization type
Method
Sources
50 companies and government institutions
2022
6,400,000
various
poor security
[ 13] [ 148]
21st Century Oncology
2015
2,200,000 customer's data, including names, Social Security numbers, physicians, diagnoses, insurance information
healthcare
hacked
[ 149] [ 150] [ 151]
23andMe
2023
6,900,000
consumer genetics
credential stuffing
[ 152]
500px
2020
14,870,304
social network
hacked
[ 153]
Accendo Insurance Co.
2020
175,350
healthcare
poor security
[ 154] [ 155]
Accenture
2007
[citation needed ]
Adobe Systems Incorporated
2013
152,000,000
tech
hacked
[ 156] [ 157]
Adobe Inc.
2019
7,500,000
tech
poor security
[ 158] [ 159]
ADT Inc.
2024
30,800, including email addresses, phone numbers and postal addresses.
security
accessing certain databases containing customer information
[ 160] [ 161]
Advocate Medical Group
2017
4,000,000
healthcare
lost / stolen media
[ 162] [ 163]
AerServ (subsidiary of InMobi )
2018
75,000
advertising
hacked
[ 164]
Affinity Health Plan, Inc.
2013
344,579
healthcare
lost / stolen media
[ 165] [ 166]
Airtel
2019
320,000,000
telecommunications
poor security
[ 167]
Air Canada
2018
20,000
transport
hacked
[ 168]
Air India
2021
4,500,000, including name, date of birth, contact information, passport information, frequent flyer data, credit card data, ticket information
transport
hacked
[ 169] [ 170]
Amazon Japan G.K.
2019
unknown
online
accidentally published
[ 171] [ 172]
TD Ameritrade
2005
200,000
financial
lost / stolen media
[ 173]
Ameriprise Financial
2005
260,000 customer records
financial
stolen laptop
[ 174]
Ancestry.com
2021
300,000
genealogy
poor security
[ 175]
Animal Jam
2020
46,000,000
gaming
hacked
[ 176] [ 177]
Ankle & Foot Center of Tampa Bay, Inc.
2021
156,000
healthcare
hacked
[ 178]
Anthem Inc.
2015
80,000,000
healthcare
hacked
[ 179] [ 180] [ 181]
AOL
2004
92,000,000
web
inside job
[ 182] [ 183]
AOL
2006
20,000,000
web
accidentally published, (sometimes referred to as a "Data Valdez ",[ 184] [ 185] [ 186] due to its size)
[ 187]
AOL
2014
2,400,000
web
hacked
[ 188]
Apple iCloud
2014
photographs of celebrities
tech, cloud storage
[ 189] [ 190]
Apple, Inc. /BlueToad
2021
12,367,232
tech, retail
accidentally published
[ 191]
Apple
2013
275,000
tech
hacked
[ 192]
Apple Health Medicaid
2021
91,000
healthcare
poor security
[ 193]
Ashley Madison
2015
32,000,000
dating
hacked
[ 194] [ 195]
AT&T
2008
113,000
telecoms
lost / stolen computer
[ 196]
AT&T
2010
114,000
telecoms
hacked
[ 197]
AT&T
2021
72,000,000
telecoms
unknown
[ 198]
AT&T
2024
110,000,000
telecome
hacked third party service
[ 199] [ 200]
Atraf
2021
unknown
dating
hacked
[ 201]
Auction.co.kr
2008
18,000,000
web
hacked
[ 202]
Australian Red Cross Blood Service
2016
550,000, including names, contact details, birthdates, medical details, information about "at-risk sexual behaviour"
non-profit
accidentally published
[ 203] [ 204]
Automatic Data Processing
2006
125,000
financial
poor security
[ 205]
AvMed, Inc.
2009
1,220,000
healthcare
lost / stolen computer
[ 206] [ 207]
Bailey's Inc.
2015
250,000
retail
hacked
[ 208]
The Bank of New York Mellon
2008
12,500,000, including names, addresses, birth dates, Social Security numbers
financial
lost box of data tapes
[ 209] [ 210]
Bank of America
2005
1,200,000
financial
lost / stolen media
[ 211]
Barnes & Noble
2012
63 stores
retail
hacked
[ 212] [ 213]
Bell Canada
2017
1,900,000
telecoms
poor security
[ 214]
Bell Canada
2018
100,000
telecoms
hacked
[ 215]
Bell Canada
2024
2,200,000
telecoms
data leak (12 nov. breachforums)
Benesse
2014
35,040,000
educational services
hacked
[ 216]
Betfair
2010
2,300,000
gambling
hacked
[ 30]
Bethesda Game Studios
2011
200,000
gaming
hacked
[ 217]
Bethesda Game Studios
2018
customer names, addresses, contact details, partial credit card numbers
gaming
accidentally published
[ 218]
Betsson Group
2020
unknown
gambling
unknown
[ 219]
Blank Media Games
2018
7,633,234
gaming
hacked
[ 220] [ 221]
Blizzard Entertainment
2012
14,000,000
gaming
hacked
[ 222] [ 223]
BlueCross BlueShield of Tennessee
2009
1,023,039
healthcare
lost / stolen media
[ 224] [ 225] [ 90]
BMO and Simplii
2018
90,000
financial
poor security
[ 226]
Boeing
2006
382,000 employees (after similar losses of data on 3,600 employees in April and 161,000 employees in November, 2005)
transport
Lost/Stolen Device
[ 174]
British Airways
2018
500,000
transport
hacked
[ 227] [ 228] [ 229] [ 230] [ 231]
British Airways
2015
tens of thousands
transport
hacked
[ 232]
Callaway Golf Company
2023
1,114,954, including full names, shipping addresses, email addresses, phone numbers, order histories, account passwords, answers to security questions
sports
hacked
[ 233] [ 234]
Canva
2019
140,000,000
web
hacked
[ 235] [ 236] [ 237] [ 238] [ 239]
Capcom
2020
350,000
gaming
hacked
[ 240]
Capital One
2019
106,000,000
financial
unsecured S3 bucket
[ 241] [ 242] [ 243]
CardSystems Solutions Inc.
(MasterCard, Visa, Discover Financial Services and American Express)
2005
40,000,000
financial
hacked
[ 244] [ 245]
Cathay Pacific Airways
2018
9,400,000
transport
hacked
[ 246]
CareFirst BlueCross Blue Shield - Maryland
2015
1,100,000
healthcare
hacked
[ 247]
Central Coast Credit Union
2016
60,000
financial
hacked
[ 248]
Central Hudson Gas & Electric
2013
110,000
energy
hacked
[ 56]
CheckFree Corporation
2009
5,000,000
financial
hacked
[ 249]
CGI Group
2007
283,000
[ 174]
CheckPeople
2020
56,000,000
background check
unknown
[ 250]
Chess.com
2023
800,000
gaming
web scraping
[ 251] [ 252]
China Software Developer Network
2011
6,000,000
web
hacked
[ 253]
Chinese gaming websites (three: Duowan, 7K7K, 178.com)
2011
10,000,000
gaming
hacked
[ 254]
ChoicePoint
2005
163,000 consumer records
data aggregator
intentionally selling data
[ 255]
Citigroup
2005
3,900,000
financial
lost / stolen media
[ 256]
Citigroup
2011
360,083
financial
hacked
[ 257] [ 258]
Citigroup
2013
150,000
financial
poor security
[ 259]
Clearview AI
2020
unknown (client list)
information technology
hacked
[ 260] [ 261] [ 262]
Collection No. 1
2019
773,000,000
various
compilation of multiple data breaches
[ 263]
Community Health Systems
2014
4,500,000
healthcare
hacked
[ 264]
Compass Bank
2007
1,000,000
financial
inside job
[ 265]
Countrywide Financial Corp
2008
2,500,000
financial
insider theft
[ 266] [ 267] [ 268] [ 269]
Cox Communications
2016
40,000
telecoms
hacked
[ 270]
Crescent Health Inc. , Walgreens
2013
100,000
healthcare, pharmacy
lost / stolen computer
[ 56] [ 271]
Cutout.Pro
2024
19,972,829
web
hacked
[ 272]
CVS
2015
millions
pharmacy
hacked
[ 273]
CyberServe
2021
1,107,034
hosting provider
hacked
[ 274] [ 275]
D. A. Davidson & Co.
2007
192,000 clients' names, customer account and Social Security numbers, addresses and dates of birth
broker/dealer
hacked by Latvian hackers
[ 276]
Dai Nippon Printing
2007
8,637,405, including names, addresses, credit card numbers
printing
inside job
[ 277] [ 278]
Data Processors International (MasterCard, Visa, Discover Financial Services and American Express)
2008
8,000,000
financial
hacked
[ 279]
DC Health Link
2023
56,000
healthcare
misconfigured website
[ 280]
Dedalus Biologie (a division of Dedalus Global [ 92] )
2021
500,000
healthcare
poor security
[ 281] [ 282]
Dell
2024
49,000,000, including customer's names, addresses, order and hardware information
electronics
brute force attack by a "Dell partner"
[ 283] [ 284] [ 285]
Deloitte
2017
350 clients emails
consulting, accounting
poor security
[ 286] [ 287]
Desjardins
2019
9,700,000
financial
inside job
[ 288]
Diskunion
2022
701,000
retail
hacked
[citation needed ]
Disney
2024
1.2 TB of internal Slack data
entertainment
hacked with a trojan
[ 289] [ 290] [ 291]
Domino's Pizza (France)
2014
600,000
restaurant
hacked
[ 292]
DonorView[ 91] [ 92]
2023
948,029
charity
poor security
[ 293]
DoorDash
2019
4,900,000
web
hacked
[ 294]
Dropbox
2012
68,648,009
web
hacked
[ 295]
Drupal
2013
1,000,000
web
hacked
[ 296]
DSW Inc.
2005
1,400,000
retail
hacked
[ 297]
Dubsmash
2018
162,000,000
social network
hacked
[ 298] [ 153]
Dun & Bradstreet
2013
1,000,000
tech
hacked
[ 299] [ 300]
Duolingo
2023
2,676,696
educational services
web scraping
[ 301]
Earl Enterprises(Buca di Beppo , Earl of Sandwich , Planet Hollywood , Chicken Guy, Mixology, Tequila Taqueria)
2018
2,000,000
restaurant
hacked
[ 302]
EasyJet
2019
9,000,000 (approx) - basic booking, 2208 (credit card details)
transport
hacked
[ 303] [ 304]
eBay
2014
145,000,000
e-commerce
hacked
[ 305]
Educational Credit Management Corporation
2010
3,300,000
nonprofit, financial
lost / stolen media
[ 306]
Eisenhower Medical Center
2011
514,330
healthcare
lost / stolen computer
[ 307] [ 90]
Elance
2009
1.3 million
services
hacked
[ 308]
ElasticSearch
2019
108,000,000
tech
poor security
[ 309]
Emergency Healthcare Physicians, Ltd.
2010
180,111
healthcare
lost / stolen media
[ 310] [ 311]
Emory Healthcare
2012
315,000
healthcare
poor security
[ 90]
Epic Games Fortnite
2018
user accounts
gaming
vulnerability
[ 312] [ 313] [ 314]
Epik
2021
15,000,000
web
hacked
Ernst & Young
2006
234,000 customers of Hotels.com (after a similar loss of data on 38,000 employees of Ernst & Young clients in February)
[ 174]
Equifax
2017
143,000,000, including names, date of birth, Social Security numbers, addresses, credit cards, driver's licenses
financial, credit reporting
poor security
[ 315] [ 316] [ 317] [ 318]
EssilorLuxottica
2021
77,093,812
healthcare, retail
hacked
[ 319] [ 320]
Evernote
2013
50,000,000
web
hacked
[ 321] [ 322]
Evide data breach
2023
1,000
computer services for charities
ransomware hacked
[ 323] [ 324] [ 325] [ 326] [ 327]
Exactis
2018
340,000,000
data broker
poor security
[ 328]
Excellus BlueCross BlueShield
2015
10,000,000
healthcare
hacked
[ 329]
Experian
2020
23,000,000
finance
social engineering
[ 330]
Experian - T-Mobile US
2015
15,000,000
telecoms
hacked
[ 331] [ 332]
EyeWire
2016
unknown
tech
lost / stolen computer
[ 333]
Facebook
2013
6,000,000
social network
accidentally published
[ 334]
Facebook
2018
50,000,000
social network
poor security
[ 335] [ 336] [ 337] [ 338]
Facebook
2010
87,000,000
social network
data misuse
[ 339] [ 340] [ 341]
Facebook
2019
540,000,000
social network
poor security
[ 342] [ 343]
Facebook
2019
1,500,000
social network
accidentally uploaded
[ 344]
Facebook
2019
267,000,000
social network
poor security
[ 345] [ 346]
Facebook Marketplace
2023
200,000
social network
unknown
[ 347]
Fast Retailing
2019
461,091
retail
hacked
[ 348]
Fidelity National Information Services
2007
8,500,000
financial
inside job
[ 349]
Fidelity National Financial
2023
1,300,000
financial
hacked by ALPHV
[ 350] [ 351]
Financial Business and Consumer Solutions (FBCS)
2024
4,250,000
financial
ransomware attack
[ 352] [ 353] [ 354]
First American Corporation
2019
885,000,000
financial
poor security
[ 355]
FireEye
2020
Unknown
information security
hacked
[ 356] [ 357] [ 358]
Friend Finder Network
2016
412,214,295
web
poor security / hacked
[ 359] [ 360]
Funimation
2016
2,500,000
web
hacked
[ 361] [ 362]
Formspring
2012
420,000
web
accidentally published
[ 363]
Game Freak
2024
2,606
gaming
hacked (phishing )
[ 364] [ 365] [ 366]
Gamigo[ 91] [ 367]
2012
8,000,000
web
hacked
[ 368]
Gap Inc.
2007
800,000
retail
lost / stolen computer
[ 369] [ 370]
Gawker
2010
1,500,000
web
hacked
[ 371] [ 372]
GE Money
2008
650,000 customer's data, including 150,000 Social Security numbers and in-store credit card information from retail customers
financial
magnetic tape missing from an Iron Mountain Incorporated storage facility
[ 373]
Global Payments
2012
7,000,000
financial
hacked
[ 374]
Gmail
2014
5,000,000
web
hacked
[ 375]
Golfzon
2023
2,210,000, including names, phone numbers, email addresses, dates of birth
sports
ransomware/hacked
[ 376]
Google Plus
2018
500,000
social network
poor security
[ 377] [ 378] [ 379] [ 380]
goregrish.com
2021
300,000
web
hacked
[ 381]
Grozio Chirurgija
2017
25,000
healthcare
hacked
[ 382] [ 383] [ 384]
GS Caltex
2008
11,100,000, including names, Social Security numbers, addresses, cell phone numbers, email addresses and workplaces of customers
energy
discs found in trash
[ 385] [ 386]
Gyft
2016
unknown
web
hacked
[ 387] [ 388]
Hannaford Brothers Supermarket Chain
2008
4,200,000, including credit card numbers and expiration dates
retail
hacked
[ 389]
HauteLook
2018
28,517,244
e-commerce
hacked
[ 390] [ 391] [ 392]
HCA Healthcare
2023
11,270,000
healthcare
hacked
[ 393]
Health Net
2009
1,500,000, including names, medical records, addresses, Social Security numbers
healthcare
lost / stolen media
[ 394] [ 395]
Health Net — IBM
2011
1,900,000
healthcare
lost / stolen media
[ 396]
Heartland Payment Systems
2009
130,000,000
financial
hacked
[ 397] [ 398] [ 399] [ 400]
Hewlett Packard
2006
200,000
tech, retail
lost / stolen media
[ 401]
Hilton Hotels
2014
363,000
hotel/casino
hacked
[ 402] [ 403]
Home Depot
2014
56,000,000
retail
hacked
[ 404] [ 405]
Honda Canada
2011
283,000, including names, addresses, VIN numbers, Honda Financial Services Account numbers, phone numbers, e-mail addresses
automotives
"unusual traffic"
[ 406] [ 407]
Hyatt Hotels
2015
250 locations
hotel/casino
hacked
[ 408] [ 409]
Iberdrola
2022
1,300,000
energy
poor security
[ 410]
IKEA
2022
95,000
retail
accidentally published
[ 411]
Infosys McCamish Systems
2023
57,028 Bank of America customers, including names and Social Security numbers
28,268 Fidelity Investments customers, including names, dates of birth, Social Security numbers, bank account and routing numbers, credit card numbers, passwords, PINs
tech
hacked
[ 412] [ 413] [ 414] [ 415] [ 416]
Insomniac Games
2023
1.67 TB, 1.3 million files of passports, I-9 forms, termination documents, Slack messages, Wolverine game data
gaming
hacked by Rhysida
[ 417]
Instagram
2020
200,000,000
social network
poor security
[ 418]
Ititan Hosting Solutions
2024
unknown
hosting provider
hacked / poor security
[ 419]
International Committee of the Red Cross
2022
515,000
humanitarian
unknown
[ 420] [ 421] [ 422]
Inuvik hospital
2016
6,700
healthcare
inside job
[ 423]
Iranian banks (three: Saderat , Eghtesad Novin , and Saman )
2012
3,000,000
financial
hacked
[ 424]
Japanet Takata
2004
510,000
shopping
inside job
[ 425]
JP Morgan Chase
2007
2,600,000
financial
lost / stolen media
[ 426]
JP Morgan Chase
2014
76,000,000
financial
hacked
[ 427]
Justdial
2019
100,000,000
local search
unprotected api
[ 428]
Kadokawa Corporation
2024
1.5TB of corporate, and personal information of users and employees of Niconico
web
ransomware hacking
[ 429]
KDDI
2006
4,000,000
telecoms
hacked
[ 430]
KitchenPal (iCuisto)
2023
100,000
web
hacked
[ 431]
KM.RU
2016
1,500,000
web
hacked
[ 432]
Koodo Mobile
2020
unknown
mobile carrier
hacked
[ 433]
Korea Credit Bureau
2014
20,000,000
financial, credit bureau
inside job
[ 434]
Kroll Background America
2013
1,000,000
tech
hacked
[ 299] [ 300]
KT Corporation
2012
8,700,000
telecoms
hacked
[ 435] [ 436]
LexisNexis
2014
1,000,000
tech
hacked
[ 299] [ 300]
Landry's, Inc.
2015
500 locations
restaurant
hacked
[ 437] [ 438]
LastPass
2015
password reminders, e-mail addresses
tech
hacked
[ 439]
LastPass
2022
Password vault backup
tech
poor security/hacked
[ 440]
Les Éditions Protégez-vous
2020
380,000
publisher (magazine)
unknown
[ 441]
LifeLabs[ 91] [ 92]
2019
15,000,000
healthcare
hacked
[ 442]
Lincoln Medical & Mental Health Center
2010
130,495
healthcare
lost / stolen media
[ 443]
Line Yahoo
2023
520,006
social media/web
cyber infection/unautorized access
[ 444]
LinkedIn , eHarmony , Last.fm
2012
8,000,000
web
accidentally published
[ 445] [ 446]
Living Social
2013
50,000,000
web
hacked
[ 447] [ 448]
Lyca Mobile
2023
16,000,000
telecommunications
hacked
[ 449] [ 450]
MacRumors.com
2014
860,000
web
hacked
[ 451]
Mandarin Oriental Hotels
2014
10 locations
hotel/casino
hacked
[ 452] [ 453]
Manipulated Caiman
2023
40,000,000
financial
hacked
[ 454] [ 320]
Marriott International
2018
500,000,000
hotel/casino
hacked
[ 455]
Marriott International
2020
5,200,000
hotel/casino
poor security/inside job
[ 456]
MediaWorks New Zealand
2023
162,710
media
hacked
[ 457]
Massive American business hack
2012
160,000,000
financial
hacked
[ 458]
Medibank & AHM
2022
9,700,000
healthcare
hacked
[citation needed ]
Medical Informatics Engineering
2015
3,900,000
healthcare
hacked
[ 459]
Memorial Healthcare System
2011
102,153
healthcare
lost / stolen media
[ 460] [ 90]
MGM Resorts
2019
10,600,000
hotel/casino
hacked
[ 461]
Michaels
2014
3,000,000
retail
hacked
[ 462]
Microsoft
2019
250,000,000
tech
data exposed by misconfiguration
[ 463]
Microsoft Exchange servers
2021
unknown
software
zero-day vulnerabilities
[ 464] [ 465]
Militarysingles.com
2012
163,792
dating
accidentally published
[ 466]
Mitsubishi Tokyo UFJ Bank
2006
960,000
financial
intentionally lost
[ 348]
MongoDB
2019
202,000,000
tech
poor security
[ 467]
MongoDB
2019
275,000,000
tech
poor security
[ 468]
Mossack Fonseca
2016
Panama Papers
[ 469] [ 470] [ 471] [ 472]
Mobile TeleSystems (MTS)
2019
100,000,000
telecommunications
misconfiguration/poor security
[ 473]
Monster.com
2007
1,600,000
web
hacked
[ 474]
Morgan Stanley Smith Barney
2011
34,000
financial
lost / stolen media
[ 30]
Morinaga Confectionery
2022
1,648,922
food
ransomware hacked
[ 475]
Mozilla
2014
76,000
web
poor security
[ 476]
MyHeritage
2018
92,283,889
genealogy
unknown
[ 477]
Myspace
2016
360,000,000+, including usernames, passwords email addresses
social network
poor security/account recovery
[ 478] [ 479] [ 480]
NASDAQ
2014
unknown
financial
hacked
[ 481]
National Public Data
2024
2,900,000,000+ (claimed), including names, email addresses, phone numbers, Social Security numbers, and mailing addresses
data broker
hacked
[ 482]
Natural Grocers
2015
93 stores
retail
hacked
[ 483]
NEC Networks, LLC[ 91] [ 92]
2021
1,600,000
healthcare
hacked
[ 484]
Neiman Marcus
2014
1,100,000
retail
hacked
[ 485] [ 486]
Nemours Foundation
2011
1,055,489
healthcare
lost / stolen media
[ 90] [ 487]
Network Solutions
2009
573,000
tech
hacked
[ 488] [ 489]
Newegg
2018
credit card information
e-commerce
maliciously injected Javascript
[ 490] [ 491]
New York City Health & Hospitals Corp.
2010
1,700,000
healthcare
lost / stolen media
[ 90]
New York State Electric & Gas
2012
1,800,000
energy
inside job
[ 30]
New York Taxis
2014
52,000
transport
poor security
[ 492]
Nexon Korea Corp
2011
13,200,000
gaming
hacked
[ 493]
NHS
2011
8,630,000
healthcare
lost / stolen media
[ 494]
Nintendo (Club Nintendo )
2013
240,000
gaming
hacked
[ 495]
Nintendo (Nintendo Account )
2020
160,000
gaming
hacked
[ 496]
Nippon Television
2016
430,000
media
hacked
[ 240]
Now:Pensions
2020
30,000
financial
rogue contractor
[ 497]
NTT Business Solutions
2023
9,000,000
telecoms
hacked
[ 498]
NTT Docomo
2023
5,960,000
telecoms
hacked
[ 499]
OGUsers
2022
529,000
web
hacked
[ 500]
Optus
2022
9,800,000
telecommunications
hacked
[ 3]
Orbitz
2018
880,000
web
hacked
[ 501]
OVH
2013
undisclosed
web
hacked
[ 502]
PANDORA
2025
name, birthdate, email address
jewelry
hacked third party service
[ 503]
Pandora Papers
2021
[ 86]
Paradise Papers
2017
records
[ 87]
Patreon
2015
2,300,000
web
hacked
[ 504]
PayPay
2020
20,076,016
QR code payment
improper setting, hacked
[ 505]
Persol Carrier
2024
549,195
outsourcing service
system deficiency
[citation needed ]
Popsugar
2018
123,857
media
hacked
[ 506]
Premera
2015
11,000,000
healthcare
hacked
[ 507]
Quest Diagnostics
2019
11,900,000
clinical laboratory
poor security
[ 508]
Quora
2018
100,000,000
question & answer
hacked
[ 509] [ 510]
Rakuten
2020
1,381,735
e-commerce
improper setting, hacked
[ 505]
Rambler.ru
2012
98,167,935
web
hacked
[ 511] [ 512]
Razer
2020
100,000, including email and mailing addresses, product orders, and phone numbers.
tech
misconfigured server
[ 513]
RBS Worldpay
2008
1,500,000
financial
hacked
[ 514]
Reddit
2018
usernames, emails, 2007 database backup
social network
employee account compromise
[ 515]
Reddit
2021
unknown
social network
hacked
[ 516] [ 515]
Restaurant Depot
2011
200,000
retail
hacked by Russian hackers
[ 517] [ 518]
Roblox
2016
52,458, including account balances, email addresses, IP addresses, purchases, usernames
gaming
exposed test server
[ 519]
Roblox
2023
3,943, including names, usernames, dates of birth, physical addresses, email addresses, IP addresses, phone numbers, and T-shirt sizes.
gaming
unknown
[ 520] [ 521]
RockYou!
2009
32,000,000
web, gaming
hacked
[ 522]
Roku
2024
15,363 accounts
tech
credential stuffing attack
[ 523]
Roll20
2018
4,000,000, including email addresses, IP addresses, names, the last four digits of credit cards
web, gaming
hacked
[ 524] [ 525]
Roll20
2024
12,000,000, including full names, email addresses, IP addresses, the last four digits of credit cards
web, gaming
compromised administrative account
[ 526] [ 527]
Rosen Hotels[ 91] [ 92]
2016
unknown
hotel/casino
hacked
[ 528]
Saks Fifth Avenue / Lord & Taylor
2018
credit card records
retail
hacked
[ 529]
Scottrade
2015
4,600,000
financial
hacked
[ 530]
Scribd
2013
500,000
web
hacked
[ 531] [ 532]
Seacoast Radiology, PA
2010
231,400
healthcare
hacked
[ 90] [ 533]
Sega
2011
1,290,755
gaming
hacked
[ 534]
Shadow PC
2023
533,624, including full names, email addresses, dates of birth, billing addresses and credit card expiration dates
tech
social engineering
[ 535] [ 536]
ShopBack
2020
unknown
e-commerce
hacked
[ 537]
SingHealth
2018
1,500,000
healthcare
hacked
[ 538] [ 539] [ 540]
Slack
2015
500,000
tech
poor security
[ 541]
SlickWraps
2020
377,428
phone accessories
poor security
[ 542]
Snapchat
2013
4,700,000
social network
hacked
[ 543]
Snowflake
2024
Up to 165 victims, including AT&T, Ticketmaster, Advanced Auto Parts, Lending Tree, Cylance, Santander Bank and Neiman Marcus.
tech, data storage
compromised credentials
[ 544] [ 545] [ 546] [ 547]
SolarWinds
2020
Source Code Compromised
network monitoring
hacked
[ 548]
Sony Online Entertainment
2011
24,600,000
gaming
hacked
[ 549] [ 550]
Sony Pictures
2011
1,000,000, including passwords, email addresses, phone numbers, home addresses, dates of birth
web
hacked by LulzSec
[ 551]
Sony Pictures
2014
100 terabytes
media
hacked
[ 552] [ 553]
Sony PlayStation Network
2011
77,000,000
gaming
hacked
[ 554]
South Shore Hospital, Massachusetts
2010
800,000
healthcare
lost / stolen media
[ 30]
Southern California Medical-Legal Consultants
2011
300,000
healthcare
hacked
[ 555] [ 556]
Spartanburg Regional Healthcare System
2011
400,000, including names, Social Security numbers, addresses, dates of birth and medical billing codes
healthcare
lost / stolen computer
[ 557] [ 558]
Spoutible
2024
207,114
social network
misconfigured API
[ 559]
Staples
2014
customer payment cards
retail
hacked
[ 560]
Starbucks
2008
97,000, including names, addresses, and Social Security numbers
restaurant
lost / stolen computer
[ 561] [ 562] [ 563]
Starwood including Westin Hotels & Resorts and Sheraton Hotels and Resorts
2015
54 locations
hotel/casino
hacked
[ 564] [ 565]
Steam
2011
35,000,000
gaming
hacked
[ 566]
StockX
2019
6,800,000
e-commerce
hacked
[ 567]
Stratfor
2011
?
military
hacked
[ 568]
Supervalu
2014
200 stores
retail
hacked
[ 569]
Sutter Medical Center
2011
4,243,434
healthcare
lost / stolen computer
[ 570]
Taobao
2016
20,000,000
e-commerce
hacked
[ 571]
TalkTalk
2015
records
telecom
hacked
[ 572]
Tangerine Telecom
2024
243,462
telecom
compromised credentials
[ 573]
Taringa!
2017
28,722,877
web
hacked
[ 574]
Target Corporation
2013
110,000,000
retail
hacked
[ 575] [ 576] [ 577]
TaxSlayer.com
2016
8,800
web
hacked
[ 578] [ 579] [ 580]
TD Ameritrade
2007
6,300,000
financial
hacked
[ 581]
TD Bank
2012
260,000
financial
hacked
[ 582] [ 583]
TerraCom & YourTel
2013
170,000
telecoms
accidentally published
[ 584] [ 585]
Tesla
2023
75,000
transport
inside job
[ 586]
Tetrad
2020
120,000,000
market analysis
poor security
[ 587]
Ticketfly (subsidiary of Eventbrite )
2018
26,151,608
ticket distribution
hacked
[ 588]
Ticketmaster
2018
40,000, including login information, payment data, addresses, names, phone numbers
ticket distribution
maliciously modified Javascript
[ 589] [ 590]
Ticketmaster
2024
560,000,000
ticket distribution
hacked third party service
[ 591] [ 592]
Tic Hosting Solutions (known as Torchbyte)
2023
46
hosting provider
misconfigured web server
[ 593] [ 419] [ 594]
Tianya Club
2011
28,000,000
web
hacked
[ 595]
TikTok
2020
42,000,000
social network
poor security
[ 418]
TK / TJ Maxx
2007
94,000,000
retail
hacked
[ 596] [ 597]
T-Mobile , Deutsche Telekom
2006
17,000,000, including phone numbers, addresses, dates of birth, email addresses
telecoms
lost / stolen media
[ 598] [ 599]
T-Mobile
2021
45,000,000
telecom
hacked
[ 600]
T-Mobile
2023
37,000,000
telecom
hacked
[ 601]
Tokopedia
2020
91,000,000
e-commerce
hacked
[ 602]
Trello
2024
15,111,945
tech
misconfigured API
[ 603]
Triple-S Salud, Inc.
2010
398,000
healthcare
lost / stolen media
[ 604]
Truecaller
2019
299,055,000
telephone directory
unknown
[ 605] [ 606]
Trump Hotels
2014
8 locations
hotel/casino
hacked
[ 607] [ 608]
Tumblr
2013
65,469,298
web
hacked
[ 609]
Twilio
2022
125
tech
phishing attack
[ 610] [ 611]
Twilio
2024
33,000,000, including phone numbers,
tech
credential stuffing attack
[ 612] [ 613]
Twitch
2015
unknown
tech
hacked
[ 614]
Twitch
2021
unknown
tech
hacked/misconfiguration
[ 615]
Twitter
2013
250,000
social network
hacked
[ 616]
Typeform
2018
unknown
tech
poor security
[ 246]
Uber
2014
50,000
transport
poor security
[ 617]
Uber
2017
57,000,000
transport
hacked
[ 618]
Uber
2022
No customer, driver, or sensitive personal data was directly stolen. Exposure of sensitive data from internal systems.
transport
hacked
[ 619]
Ubisoft
2013
unknown
gaming
hacked
[ 620]
Ubuntu
2013
2,000,000
tech
hacked
[ 621]
UCLA Medical Center, Santa Monica
2015
4,500,000
healthcare
hacked
[ 622]
U-Haul
2023
67,000, including full names, dates of birth, driver license numbers
transport
stolen credentials
[ 623] [ 624]
MyFitnessPal[ 625] [ 626]
2018
150,000,000
consumer goods
hacked
[ 627] [ 628]
UPS
2014
51 locations
logistics
hacked
[ 629]
Vastaamo
2020
130,000
healthcare
hacked
[ 630]
Verifications.io (first leak)
2019
809,000,000
online marketing
poor security
[ 631]
Verifications.io (total leaks)
2019
2,000,000,000
online marketing
poor security
[ 632]
Verizon Communications
2016
1,500,000
telecoms
hacked
[ 633]
View Media
2020
38,000,000
online marketing
publicly accessible Amazon Web Services (AWS) server
[ 634]
Virgin Media
2020
900,000
telecoms
accidentally exposed
[ 635] [ 636]
Vodafone
2013
2,000,000
telecoms
inside job
[ 637]
VTech
2015
5,000,000
retail
hacked
[ 638]
Walmart
2015
1,300,000
retail
hacked
[ 273]
Washington Post
2011
1,270,000
media
hacked
[ 639]
Wattpad
2020
270,000,000
web
hacked
[ 640]
Wawa (company)
2020
30,000,000
retail
hacked
[ 641]
Weebly
2016
43,430,316
web
hacked
[ 642] [ 643]
Wellnow Urgent Care
2023
patients’ names, dates of birth, health information
healthcare
ransomware hacked
[ 644]
Wendy's
2015
unknown
restaurant
hacked
[ 645] [ 646]
Westpac
2019
98,000
financial
hacked
[ 647]
Woodruff Arts Center
2019
unknown
arts group
poor security
[ 648]
WordPress
2018
thousands of websites
web services
vulnerabilities in plugins
[ 649]
Writerspace.com
2011
62,000
web
hacked
[ 650]
Xat.com
2015
6,054,459
web
social engineering
[ 651]
Yahoo
2013
3,000,000,000
web
hacked
[ 652] [ 653]
Yahoo
2014
500,000,000
web
hacked
[ 654] [ 655] [ 656] [ 657] [ 658]
Yahoo Japan
2013
22,000,000
tech, web
hacked
[ 659]
Yahoo! Voices
2012
450,000
web
hacked
[ 660] [ 661]
YouTube
2020
4,000,000
social network
poor security
[ 418]
Yum! Brands
2023
names, driver's license numbers, and other ID card numbers.
restaurant
ransomware attack
[ 662] [ 663]
Zappos
2012
24,000,000
e-commerce
hacked
[ 664]
Zynga
2019
173,000,000
social network
hacked
[ 665] [ 666]
See also
References
^ "Lessons Learned From The World's Biggest Data Breaches And Privacy Abuses, 2016" . Forrester . Archived from the original on 2022-11-17.
^ "Data breach costs will soar to $2T: Juniper" , CUNA, May 15, 2015
^ a b "Data Breach Industry Forecast" , Experian (2015)
^ "Data breaches compromised 4.5bn records in half year 2018 – Gemalto" , The Citizen , October 17, 2018
^ Song, Victoria (17 January 2019). "Mother of All Breaches Exposes 773 Million Emails, 21 Million Passwords" . Gizmodo . Retrieved 2019-01-18 .
^ Winder, Davey (Jan 23, 2024). "Warning As 26 Billion Records Leak: Dropbox, LinkedIn, Twitter Named" . Forbes . Retrieved 2024-03-11 .
^ "Massive data breach containing more than 26 billion leaked records" . WKBW TV | Buffalo, NY . Jan 25, 2024 – via YouTube.
^ "26 billion records exposed in "Mother of All Breaches": Report" . The Times of India . 2024-01-29. ISSN 0971-8257 . Retrieved 2024-03-11 .
^ Dhaliwal, Jasdev (Jan 24, 2024). "26 Billion Records Released in "The mother of all breaches" " . McAfee .
^ "2024 National Public Data breach" , Wikipedia , 2024-09-10, retrieved 2024-09-10
^ "Police officers' personal data also included in leak affecting all police employees" . Nl Times . 2024-09-30. Retrieved 2024-10-17 .
^ Warren, Jess (2024-09-12). "Boy arrested over London transport cyber hack" . bbc.co.uk . Retrieved 2024-09-14 .
^ a b "Hackersclub CCC vindt 6,4 miljoen persoonsgegevens via vijftigtal datalekken" . tweakers.net (in Dutch). 2022-02-14. Retrieved 2022-02-17 .
^ Chaos Computer Club (2022-02-14). "Chaos Computer Club meldet 6,4 Millionen Datensätze in über 50 Leaks" (in German). Retrieved 2022-02-17 .
^ Sharma, Ankur (2013-10-30). "India's Biggest Data Leak So Far? Covid-19 Test Info of 81.5Cr Citizens With ICMR Up for Sale" . News18.com . Retrieved 2023-10-31 .
^ Farrell, Paul (2015-03-30). "Personal details of world leaders accidentally revealed by G20 organisers" . The Guardian .
^ "Australian National University suffers massive data breach dating back 19 years" . 9News . 17 May 2019.
^ "Western Sydney University data breach exposed student data" . BleepingComputer . Retrieved 2024-05-24 .
^ "Cyber Incident" . Western Sydney University . Retrieved 2024-05-24 .
^ "Over 5 crore Bangladeshi citizens' personal data 'exposed' online" . The Business Standard . 2023-07-08. Retrieved 2023-07-13 .
^ Jones, Connor. "Over 25k BBC pensioners' records stolen in database raid" . The Register . Retrieved 2024-06-11 .
^ "Data breach exposes details of 25,000 current and former BBC employees" . The Guardian . 2024-05-29. ISSN 0261-3077 . Retrieved 2024-06-11 .
^ "Rhysida ransomware gang claims British Library cyberattack" . BleepingComputer . Retrieved 2024-01-12 .
^ "UK - BNP activists' details published" . BBC. 2008-11-18. Retrieved 11 May 2016 .
^ "Hackney NHS trust encrypts IT equipment following loss of child data" . ComputerWeekly .[permanent dead link ]
^ "Cyber Attack – NHS Dumfries & Galloway" . www.nhsdg.co.uk . Retrieved 2024-06-20 .
^ "NHS hack warning issued to everyone in Dumfries and Galloway" . www.bbc.com . 17 June 2024. Retrieved 2024-06-20 .
^ "In systemic breach, hackers steal millions of Bulgarians' financial data" . Reuters . 2019-07-16.
^ "Hacker causes mass data breach in Bulgaria" . Archived from the original on 2020-09-29. Retrieved 2019-07-17 .
^ a b c d e f g h i j k l m "2008 Data Breaches - ITRC Surveys & Studies" . idtheftcenter.org .
^ "California Doesn't Know What It Did with 800,000 Child Support Records" . Business Insider .
^ "The Surreal Case of a C.I.A. Hacker's Revenge" . The New Yorker . 6 June 2022.
^ Shane, Scott; Mazzetti, Mark; Rosenberg, Matthew (7 March 2017). "WikiLeaks Releases Trove of Alleged C.I.A. Hacking Documents" . The New York Times .
^ Greenberg, Andy (2017-03-07). "How the CIA Can Hack Your Phone, PC, and TV (Says WikiLeaks)" . WIRED .
^ "Vault 7: Wikileaks reveals details of CIA's hacks of Android, iPhone Windows, Linux, MacOS, and even Samsung TVs" . Computing . 7 March 2017.
^ "Who Is Joshua Adam Schulte? Former CIA Employee Charged Over Vault 7 Leak" . Newsweek . 19 June 2018.
^ "HIPAA Data Incident" . colorado.gov . Archived from the original on 2010-06-20. Retrieved 2024-06-13 .
^ "CFPB Consumer Records Breach Draws Lawmakers' Probe (1)" . Bloomberg Law .
^ "US CMS says 75,000 individuals' files accessed in data breach" . Deccan Chronicle . October 20, 2018. Retrieved October 20, 2018 .
^ "North Korea hackers stole South Korea-U.S. military plans to wipe out North Korea leadership: lawmaker" . Reuters . 2017-10-11.
^ Tumulty, Karen & Tom Hamburger (July 22, 2016). "WikiLeaks releases thousands of documents about Clinton and internal deliberations" . Washington Post .
^ "Breach Exposes Data From Thousands of DHS Employees" , PC Magazine , Feb. 8, 2016
^ "Hackers Get Employee Records at Justice and Homeland Security Depts." , New York Times , Feb. 8, 2016
^ Christin (2023-07-06). "34 Millions Passport of Indonesian Leaked by Bjorka" . secry.me . Retrieved 2023-09-06 .
^ Christin (2023-07-17). "337 Million Indonesian Dukcapil Data Leaked and Sold by Hacker "RRR" " . secrt.me . Retrieved 2023-09-06 .
^ "Millions of L-driver details lost" . bbc.co.uk .
^ "Database leaks data on most of Ecuador's citizens, including 6.7 million children" . ZDNet . September 16, 2019. Retrieved 2019-09-16 .
^ "Full-text search" . wikileaks.org .
^ "ECB issue warning to users of online coaching platform following data breach | The Cricketer" . www.thecricketer.com . Retrieved 2024-04-02 .
^ Clinch, Matt (24 July 2014). "ECB hacked: Data stolen from central bank" . CNBC .
^ Ehrenberg, Billy (24 July 2014). "Update: Blackmailer hacks European Central Bank website, steals email addresses and contact details" . City A.M.
^ "British teenager who 'cyber-terrorised' US intelligence officials gets two years detention" . The Independent . April 21, 2018. Archived from the original on 2018-04-22.
^ "Hackers publish contact info of 20,000 FBI employees" . CNN . February 8, 2016. Archived from the original on 2018-04-22.
^ "UK teen Kane Gamble gets two years for hacking CIA ex-chief John Brennan" . Deutsche Welle . April 20, 2018. Archived from the original on April 22, 2018.
^ "Cleveland Federal Reserve Hacked" . www.bankinfosecurity.com . Retrieved 2024-06-13 .
^ a b c d "Privacy Rights Clearinghouse" . privacyrights.org .
^ "US property and demographic database of 200 million records leaked on the web" . Comparitech . 2020-03-05. Retrieved 2021-02-19 .
^ "Hacker arrested for allegedly stealing ID info of most of Greece" . Wired UK .
^ "Personal data of 808,000 blood donors compromised for nine weeks; HSA lodges police report" . Todayonline.com . Retrieved 2019-03-16 .
^ Noonan, Laura; Shotter, James (19 May 2021). "Irish patients' data stolen by hackers appears online" . Financial Times . Retrieved 2021-05-19 .
^ Warburton, Dan (2017-10-28). "Terror threat as Heathrow Airport security files found dumped in the street" . mirror . Retrieved 2017-11-02 .
^ Corfield, Gareth. "USB stick found in West London contained Heathrow security data" . www.theregister.com .
^ "Heathrow probe over 'security USB stick find' " . bbc.co.uk . 29 October 2017.
^ "IRS: Thieves May Have Stolen Info From 220,000 Additional Tax Accounts" . ABC News.
^ "IRS taxpayer data theft seven times larger than originally thought" , CNN , Feb. 26, 2016
^ ja:年金管理システムサイバー攻撃問題 (Japanese language edition) Retrieved on 7 March 2021.
^ "Web error fallout ongoing - Journal News - News, sports, jobs, community information for Martinsburg - The Journal" . Archived from the original on 2016-02-07. Retrieved 2016-01-31 .
^ "Data Breach At Kirkwood Community College Exposes SS#'s" . Data Breach Watch .
^ "Huge Data Breach Puts 200,000 at Risk" . NBC News . 2011-05-19. Archived from the original on December 3, 2020. Retrieved 2024-06-17 .
^ "Hacker leaks 6m Chileans' records" . bbc.co.uk .
^ "Government servers in Chile hacked, 6 million personal records made public - News - Geek.com" . @geekdotcom . 2008-05-14.[permanent dead link ]
^ "Voter records for 80% of Chile's population left exposed online" . ZDNET . Retrieved 2024-05-07 .
^ Qin, Amy; Liu, John; Chien, Amy Chang (2022-07-07). "Chinese Police Database Was Left Unsecured Long Before Hackers Seized It" . The New York Times . ISSN 0362-4331 . Retrieved 2024-08-11 .
^ Ni, Vincent (2022-07-04). "Hacker claims to have obtained data on 1 billion Chinese citizens" . The Guardian . ISSN 0261-3077 . Retrieved 2024-08-11 .
^ Low, Youjin (12 February 2019). "Timeline of events leading up to HIV data breach" . Todayonline.com . Retrieved 2019-03-13 .
^ James Griffiths (28 January 2019). "HIV status of over 14,000 people leaked online, Singapore authorities say" . CNN . Retrieved 2019-03-13 .