Data Breaches List

From Open Risk Manual

This is a frozen copy (January 2019) of the List of data breaches. It is included here with modifications to enable the automated processing of the data.

Entity Year Records Organization type Method Sources
object datetime64 int64 category category object
21st Century Oncology 2016 2,200,000 healthcare hacked [1][2]
Accendo Insurance Co. 2011 175,350 healthcare poor security [3][4]
Bedford/St. Martin's 2012-2014 unknown retail unknown [5]
Australian Immigration Department 2015 G20 world leaders government accidentally published [6]
Barnes & Noble 2012 63 stores retail hacked [7][8]
Adobe Systems 2013 152,000,000 tech hacked [9][10]
Advocate Medical Group 2013 4,000,000 healthcare lost / stolen media [11][12]
AerServ (subsidiary of InMobi) 2018 75,000 advertising hacked [13]
Affinity Health Plan, Inc. 2009 344,579 healthcare lost / stolen media [14]
Ameritrade 2005 200,000 financial lost / stolen media [15]
Ancestry.com 2015 300,000 web poor security [16]
Ankle & Foot Center of Tampa Bay, Inc. 2010 156,000 healthcare hacked [17]
Anthem Inc. 2015 80,000,000 healthcare hacked [18][19]
AOL 2004 92,000,000 web inside job, hacked [20][21]
AOL 2006 20,000,000 web accidentally published [22]
AOL 2014 2,400,000 web hacked [23]
Apple, Inc./BlueToad 2012 12,367,232 tech, retail accidentally published [24]
Apple 2013 275,000 tech hacked [25]
Apple Health Medicaid 2016 91,000 healthcare poor security [26]
Ashley Madison 2015 32,000,000 web hacked [27]
AT&T 2008 113,000 telecoms lost / stolen computer [28]
AT&T 2010 114,000 telecoms hacked [29]
Auction.co.kr 2008 18,000,000 web hacked [30]
Automatic Data Processing 2005 125,000 financial poor security [31]
AvMed, Inc. 2009 1,220,000 healthcare lost / stolen computer [32]
Bailey's Inc. 2015 250,000 retail hacked [33]
The Bank of New York Mellon 2008 12,500,000 financial lost / stolen media [34]
Betfair 2010 2,300,000 web hacked [28]
Bethesda Game Studios 2011 200,000 gaming hacked [35]
Bethesda Game Studios 2018 gaming accidentally published [36]
BlankMediaGames 2018 7,633,234 gaming hacked [37][38]
Blizzard Entertainment 2012 14,000,000 gaming hacked [39][40]
BlueCross BlueShield of Tennessee 2009 1,023,209 healthcare lost / stolen media [41]
BMO and Simplii 2018 90,000 banking poor security [42]
British Airways 2018 380,000 transport hacked [43][44]
British Airways 2015 tens of thousands retail hacked [45]
California Department of Child Support Services 2012 800,000 government lost / stolen media [28][46]
CardSystems Solutions Inc.

(MasterCard, Visa, Discover Financial Services and American Express)

2005 40,000,000 financial hacked [47][48]
Cathay Pacific Airways 2018 9,400,000 transport hacked [49]
CareFirst BlueCross Blue Shield - Maryland 2015 1,100,000 healthcare hacked [50]
Central Coast Credit Union 2016 60,000 financial hacked [51]
Central Hudson Gas & Electric 2013 110,000 energy hacked [52]
CheckFree Corporation 2009 5,000,000 financial hacked [53]
China Software Developer Network 2011 6,000,000 web hacked [54]
Chinese gaming websites (three: Duowan, 7K7K, 178.com) 2011 10,000,000 web hacked [55]
Citigroup 2005 3,900,000 financial lost / stolen media [56]
Citigroup 2011 360,083 financial hacked [57]
Citigroup 2013 150,000 financial poor security [58]
City and Hackney Teaching Primary Care Trust 2007 160,000 healthcare lost / stolen media [59]
Colorado government 2010 105,470 healthcare lost / stolen computer [60]
Community Health Systems 2014 4,500,000 healthcare hacked [61]
Philippines Commission on Elections 2016 55,000,000 government hacked
Compass Bank 2007 1,000,000 financial inside job [28][62]
Bank of America 2005 1,200,000 financial lost / stolen media [63]
Countrywide Financial Corp 2006 2,600,000 financial inside job [28]
Countrywide Financial Corp 2011 2,500,000 financial inside job [64]
Centers for Medicare & Medicaid Services 2018 75,000 healthcare hacked [65]
Cox Communications 2016 40,000 telecoms hacked [66]
Crescent Health Inc., Walgreens 2013 100,000 healthcare lost / stolen computer [52][67]
CVS 2015 millions retail hacked [68]
Dai Nippon Printing 2007 8,637,405 retail inside job [69]
Data Processors International
(MasterCard, Visa, Discover Financial Services and American Express)
2008 8,000,000 financial hacked [70]
Defense Integrated Data Center (South Korea) 2017 235 GB military hacked [71]
Deloitte 2017 consulting, accounting poor security [72]
Democratic National Committee 2016 19,252 political [73]
US Department of Homeland Security 2016 30,000 government poor security [74][75]
Domino's Pizza (France) 2014 600,000 web hacked [76]
UK Driving Standards Agency 2007 3,000,000 government lost / stolen media [77]
Dropbox 2012 unknown web hacked [78]
Drupal 2013 1,000,000 web hacked [79]
DSW Inc. 2005 1,400,000 retail hacked [80]
Dun & Bradstreet 2013 1,000,000 tech hacked [81][82]
eBay 2014 145,000,000 web hacked [83]
Educational Credit Management Corporation 2010 3,300,000 financial lost / stolen media [84]
Eisenhower Medical Center 2011 514,330 healthcare lost / stolen computer [85]
Embassy Cables 2010 251,000 government inside job [86]
Emergency Healthcare Physicians, Ltd. 2010 180,111 healthcare lost / stolen media [85][87]
Emory Healthcare 2012 315,000 healthcare poor security [85]
Erie County Medical Center 2017 unknown healthcare poor security [88]
Equifax 2017 143,000,000 financial, credit reporting poor security [89][90]
European Central Bank 2014 unknown financial hacked [91][92]
Evernote 2013 50,000,000 web hacked [93][94]
Excellus BlueCross BlueShield 2015 10,000,000 healthcare hacked [95]
Experian - T-Mobile US 2015 15,000,000 telecoms hacked [96][97]
EyeWire 2016 unknown tech lost / stolen computer [98]
Facebook 2018 50,000,000 social network poor security [99][100][101][102][103][104]
Facebook 2013 6,000,000 web accidentally published [105]
Federal Reserve Bank of Cleveland 2010 400,000 financial hacked [28]
Fidelity National Information Services 2007 8,500,000 financial inside job [106]
Florida Department of Juvenile Justice 2013 100,000 government lost / stolen computer [52]
Friend Finder Networks 2016 412,214,295 web poor security / hacked [107][108]
Formspring 2012 420,000 web accidentally published [109]
Gamigo 2012 8,000,000 web hacked [110]
Gap Inc. 2007 800,000 retail lost / stolen computer [111]
Gawker 2010 1,500,000 web hacked [112][113]
Global Payments 2012 7,000,000 financial hacked [114]
Gmail 2014 5,000,000 web hacked [115]
Google Plus 2018 500,000 social network poor security [116][117][118]
Greek government 2012 9,000,000 government hacked [119]
Grozio Chirurgija 2017 25,000 healthcare hacked [120][121][122]
GS Caltex 2008 11,100,000 energy inside job [123][124]
Gyft 2016 unknown web hacked [125][126]
Hannaford Brothers Supermarket Chain 2007 4,200,000 retail hacked [127]
Health Net 2009 500,000 healthcare lost / stolen media [128]
Health Net — IBM 2011 1,900,000 healthcare lost / stolen media [129]
Heartland 2009 130,000,000 financial hacked [130][131]
Heathrow Airport 2017 2.5GB transport lost / stolen media [132][133][134]
Hewlett Packard 2006 200,000 tech, retail lost / stolen media [135]
Hilton Hotels 2015 unknown hotel hacked [136]
Home Depot 2014 56,000,000 retail hacked [137]
Honda Canada 2011 283,000 retail poor security [138]
Hyatt Hotels 2015 250 locations hotel hacked [139][140]
Internal Revenue Service 2015 720,000 financial hacked [141][142]
Inuvik hospital 2016 6,700 healthcare inside job [143]
Iranian banks (three: Saderat, Eghtesad Novin, and Saman) 2012 3,000,000 financial hacked [144]
Jefferson County, West Virginia 2008 1,600,000 government accidentally published [28][145]
JP Morgan Chase 2010 2,600,000 financial lost / stolen media [146]
JP Morgan Chase 2014 76,000,000 financial hacked [147]
KDDI 2006 4,000,000 telecoms hacked [148]
Kirkwood Community College 2013 125,000 academic hacked [52][149]
KM.RU 2016 1,500,000 web hacked [150]
Korea Credit Bureau 2014 20,000,000 financial inside job [151]
Kroll Background America 2013 1,000,000 tech hacked [81][82]
KT Corporation 2012 8,700,000 telecoms hacked [152][153]
LexisNexis 2014 1,000,000 tech hacked [81][82]
Landry's, Inc. 2015 500 locations restaurant hacked [154][155]
Lincoln Medical & Mental Health Center 2010 130,495 healthcare lost / stolen media [85][156]
LinkedIn, eHarmony, Last.fm 2012 8,000,000 web accidentally published [157][158]
Living Social 2013 50,000,000 web hacked [159][160]
MacRumors.com 2014 860,000 web hacked [161]
Mandarin Oriental Hotels 2014 10 locations hotel hacked [162][163]
Marriott International 2018 500,000,000 hotel hacked [164][165]
Massachusetts Government 2011 210,000 government poor security [28]
Massive American business hack
including 7-Eleven and Nasdaq
2012 160,000,000 financial hacked [166]
US Medicaid 2012 780,000 government, healthcare hacked [28]
Medical Informatics Engineering 2015 3,900,000 healthcare hacked [167]
Memorial Healthcare System 2011 102,153 healthcare lost / stolen media [168][85]
Michaels 2014 3,000,000 retail hacked [169]
Militarysingles.com 2012 163,792 web, military accidentally published [170]
Ministry of Education (Chile) 2008 6,000,000 government accidentally published [171][172]
Monster.com 2007 1,600,000 web hacked [173]
Morgan Stanley Smith Barney 2011 34,000 financial lost / stolen media [28]
Mozilla 2014 76,000 web poor security [174]
MyHeritage 2018 92,283,889 genealogy unknown [175]
NASDAQ 2014 unknown financial hacked [176]
Natural Grocers 2015 93 stores retail hacked [177]
Neiman Marcus 2014 1,100,000 retail hacked [178][179]
Nemours Foundation 2011 1,055,489 healthcare lost / stolen media [85][180]
Network Solutions 2009 573,000 tech hacked [181][182]
New York City Health & Hospitals Corp. 2010 1,700,000 healthcare lost / stolen media [85]
New York State Electric & Gas 2012 1,800,000 energy inside job [28]
New York Taxis 2014 52,000 transport poor security [183]
Nexon Korea Corp 2011 13,200,000 web hacked [184]
NHS 2011 8,300,000 healthcare lost / stolen media [185]
Nintendo 2013 240,000 gaming hacked [186]
Nival Networks 2016 1,500,000 gaming hacked [187]
Norwegian Tax Administration 2008 3,950,000 government accidentally published [188]
Ofcom 2016 unknown telecom inside job [189]
US Office of Personnel Management 2015 21,500,000 government hacked [190][191]
Office of the Texas Attorney General 2012 6,500,000 government accidentally published [192]
Ohio State University 2010 760,000 academic hacked [28]
Orbitz 2018 880,000 web hacked [193]
Oregon Department of Transportation 2011 unknown government poor security [28]
OVH 2013 undisclosed web hacked [194]
Patreon 2015 2.3 million web hacked [195]
Popsugar 2018 123,857 fashion hacked [196]
Premera 2015 11,000,000 healthcare hacked [197]
Puerto Rico Department of Health 2010 515,000 healthcare hacked [85]
Quora 2018 100,000,000 Question & Answer hacked [198]
Rambler.ru 2012 98,167,935 web hacked [199][200]
RBS Worldpay 2008 1,500,000 financial hacked [201]
Reddit 2018 unknown web hacked [202][203]
Restaurant Depot 2011 200,000 retail hacked [28]
RockYou! 2009 32,000,000 web, gaming hacked [204]
Rosen Hotels 2016 unknown hotel hacked [205]
San Francisco Public Utilities Commission 2011 180,000 government hacked [206]
Scottrade 2015 4,600,000 financial hacked [207]
Scribd 2013 500,000 web hacked [208][209]
Seacoast Radiology, PA 2010 231,400 healthcare hacked [85][210]
Sega 2011 1,290,755 gaming hacked [211]
Service Personnel and Veterans Agency (UK) 2008 50,500 government lost / stolen media [212]
SingHealth 2018 1,500,000 government, database hacked [213]
Slack 2015 500,000 tech poor security [214]
SnapChat 2013 4,700,000 web, tech hacked [215]
Sony Online Entertainment 2011 24,600,000 gaming hacked [216][217]
Sony Pictures 2011 1,000,000 web hacked [218]
Sony Pictures 2014 100 terabytes media hacked [219]
Sony PlayStation Network 2011 77,000,000 gaming hacked [220]
South Africa police 2013 16,000 government hacked [221]
South Carolina Government 2012 6,400,000 healthcare inside job [85][222]
South Shore Hospital, Massachusetts 2010 800,000 healthcare lost / stolen media [28]
Southern California Medical-Legal Consultants 2011 300,000 healthcare hacked [28]
Spartanburg Regional Healthcare System 2011 400,000 healthcare lost / stolen computer [85][223]
Stanford University 2008 72,000 academic lost / stolen computer [28][224]
Starbucks 2008 97,000 retail lost / stolen computer [28]
Starwood Hotels
including Westin Hotels and Sheraton Hotels
2015 54 locations hotel hacked [225][226]
State of Texas 2011 3,500,000 government accidentally published [227]
Steam 2011 35,000,000 web hacked [228]
Stratfor 2011 935,000 military accidentally published [229]
Supervalu 2014 200 stores retail hacked [230]
Sutter Medical Center 2011 4,243,434 healthcare lost / stolen computer [85][231]
Syrian government (Syria Files) 2012 2,434,899 government hacked [232][233]
Taobao 2016 20,000,000 retail hacked [234]
Taringa! 2017 28,722,877 web hacked [235]
Target Corporation 2014 70,000,000 retail hacked [236][237]
TaxSlayer.com 2016 unknown web hacked [238]
TD Ameritrade 2007 6,300,000 financial hacked [239]
TD Bank 2012 260,000 financial hacked [240][241]
TerraCom & YourTel 2013 170,000 telecoms accidentally published [242][243]
Texas Lottery 2007 89,000 government inside job [28]
Ticketfly (subsidiary of Eventbrite) 2018 26,151,608 ticket distribution hacked [244]
Tianya Club 2011 28,000,000 web hacked [245]
TK / TJ Maxx 2007 94,000,000 retail hacked [246][247]
T-Mobile, Deutsche Telecom 2006 17,000,000 telecoms lost / stolen media [248][249]
Tricare 2011 4,901,432 military, healthcare lost / stolen computer [28]
Triple-S Salud, Inc. 2010 398,000 healthcare lost / stolen media [85]
Trump Hotels 2014 8 locations hotel hacked [250][251]
Tumblr 2013 65,469,298 web hacked [252]
Twitch.tv 2015 unknown tech hacked [253]
Twitter 2013 250,000 web hacked [254]
Typeform 2018 unknown tech poor security [49]
Uber 2014 50,000 tech poor security [255]
Uber 2017 57,000,000 transport hacked [256]
Ubisoft 2013 unknown gaming hacked [257]
Ubuntu 2013 2,000,000 tech hacked [258]
UCLA Medical Center, Santa Monica 2015 4,500,000 healthcare hacked [259]
UK Home Office 2008 84,000 government lost / stolen media [260]
UK Ministry of Defence 2008 1,700,000 government lost / stolen media [261]
UK Revenue & Customs 2007 25,000,000 government lost / stolen media [262]
Under Armour 2018 150,000,000 Consumer Goods hacked [263]
University of California, Berkeley 2009 160,000 academic hacked [264]
University of California, Berkeley 2016 80,000 academic hacked [265]
University of Maryland, College Park 2014 300,000 academic hacked [266]
University of Central Florida 2016 63,000 academic hacked [267]
University of Miami 2008 2,100,000 academic lost / stolen computer [28]
University of Utah Hospital & Clinics 2008 2,200,000 academic lost / stolen media [28]
University of Wisconsin–Milwaukee 2011 73,000 academic hacked [28]
UPS 2014 51 locations retail hacked [268]
U.S. Army 2011 50,000 military accidentally published [28]
U.S. Army
(classified Iraq War documents)
2010 392,000 government inside job [269]
U.S. Department of Defense 2009 72,000 military lost / stolen media [28]
U.S. Department of Veteran Affairs 2006 26,500,000 government, military lost / stolen computer [270]
U.S. law enforcement (70 different agencies) 2011 123,461 government accidentally published [271]
National Archives and Records Administration (U.S. military veterans' records) 2009 76,000,000 military lost / stolen media [272]
U.S. government (United States diplomatic cables leak) 2010 260,000 military inside job [273]
National Guard of the United States 2009 131,000 military lost / stolen computer [28]
Verizon Communications 2016 1,500,000 telecoms hacked [274]
Virginia Department of Health 2009 8,257,378 government, healthcare hacked [28]
Virginia Prescription Monitoring Program 2009 531,400 healthcare hacked [28]
Vodafone 2013 2,000,000 telecoms inside job [275]
VTech 2015 5,000,000 retail hacked [276]
Walmart 2015 millions retail hacked [68]
Washington Post 2011 1,270,000 media hacked [277]
Washington State court system 2013 160,000 government hacked [278][279]
Weebly 2016 43,430,316 web hacked [280][281][282]
Wendy's 2015 unknown restaurant hacked [283][284]
Wordpress 2018 hacked [285]
Writerspace.com 2011 62,000 web hacked [286]
Xat.com 2015 6,054,459 web social engineering [287]
Yahoo 2013 3,000,000,000 web hacked [288][289]
Yahoo 2014 500,000,000 web hacked [290][291][292][293][294]
Yahoo Japan 2013 22,000,000 tech, web hacked [295]
Yahoo! Voices 2012 450,000 web hacked [296][297]
Yale University 2010 43,000 academic accidentally published [28]
Zappos 2012 24,000,000 web hacked [298]
  1. "21st Century Oncology notifies 2.2 million of hacking, data breach", CBS12, March 14, 2016
  2. "Oh No, Not Again...Chalk Up Yet Another Health Data Breach", National Law Review, March 14, 2016
  3. Template:Cite web
  4. Template:Cite web
  5. Template:Cite web
  6. Template:Cite web
  7. Template:Cite news
  8. Template:Cite web
  9. Template:Cite web
  10. Template:Cite web
  11. Template:Cite web
  12. Template:Cite web
  13. Template:Cite web
  14. Template:Cite web
  15. Template:Cite web
  16. Template:Cite news
  17. Template:Cite web
  18. Template:Cite web
  19. Template:Cite web
  20. Template:Cite web
  21. Template:Cite web
  22. Template:Cite web
  23. Template:Cite web
  24. Template:Cite web
  25. Template:Cite web
  26. "91,000 state Medicaid clients warned of data breach", The Seattle Times, Feb. 9, 2016
  27. Template:Cite web
  28. ^ Template:Cite web
  29. Template:Cite web
  30. Template:Cite web
  31. Template:Cite web
  32. Template:Cite web
  33. "Attacker compromises information of 250K in Bailey's data breach", SC Magazine, March 16, 2016
  34. Template:Cite web
  35. Template:Cite web
  36. Template:Cite web
  37. Template:Cite web
  38. Template:Cite web
  39. Template:Cite web
  40. Template:Cite web
  41. Template:Cite web
  42. Template:Cite news
  43. Template:Cite web
  44. Template:Cite web
  45. Template:Cite web
  46. [1]Template:Dead link
  47. Template:Cite web
  48. Template:Cite news
  49. ^ Template:Cite web
  50. Template:Cite web
  51. "Breached Credit Union Comes Out of its Shell", Krebs on Security, Feb. 25, 2016
  52. ^ Template:Cite web
  53. Template:Cite web
  54. Template:Cite web
  55. Template:Cite web
  56. Template:Cite news
  57. Template:Cite web
  58. Template:Cite web
  59. Template:Cite web
  60. Template:Cite web
  61. Template:Cite web
  62. Template:Cite web
  63. Template:Cite news
  64. Template:Cite web
  65. Template:Cite news
  66. "Cox Communications Investigates Data Breach Affecting 40K Employees", Info Security Magazine, March 7, 2016
  67. Template:Cite web
  68. ^ Template:Cite news
  69. Template:Cite web
  70. Template:Cite web
  71. Template:Cite web
  72. Template:Cite web
  73. Template:Cite news
  74. "Breach Exposes Data From Thousands of DHS Employees", PC Magazine, Feb. 8, 2016
  75. "Hackers Get Employee Records at Justice and Homeland Security Depts.", New York Times, Feb. 8, 2016
  76. Template:Cite web
  77. Template:Cite news
  78. Template:Cite web
  79. Template:Cite web
  80. Template:Cite news
  81. ^ Template:Cite web
  82. ^ Template:Cite web
  83. Template:Cite web
  84. Template:Cite web
  85. ^ Template:Cite web
  86. Template:Cite web
  87. Template:Cite web
  88. Template:Cite web
  89. "Equifax data breach may affect nearly half the US population", Sept 7, 2017
  90. "Equifax had patch 2 months before hack and didn't install it, security group says", Sept 14, 2017
  91. Template:Cite web
  92. Template:Cite web
  93. Template:Cite web
  94. Template:Cite web
  95. Template:Cite web
  96. "Massive Data Breach At Experian Exposes Personal Data For 15 Million T-Mobile Customers", Huffington Post, Oct. 2, 2015
  97. "Experian data breach affects 15 million people including T-Mobile customers", Fortune, Oct. 1, 2015
  98. "Security: Data Breach & Old Password Expiration", Eyewire, Feb. 23, 2016
  99. Template:Cite web
  100. Template:Cite web
  101. Template:Cite web
  102. Template:Cite web
  103. Template:Cite news
  104. Template:Cite web
  105. Template:Cite web
  106. Template:Cite web
  107. Template:Cite web
  108. Template:Cite web
  109. Template:Cite web
  110. Template:Cite web
  111. Template:Cite web
  112. Template:Cite web
  113. Template:Cite web
  114. Template:Cite web
  115. Template:Cite web
  116. Template:Cite web
  117. Template:Cite web
  118. Template:Cite web
  119. Template:Cite web
  120. Template:Cite news
  121. Template:Cite news
  122. Template:Cite web
  123. Template:Cite web
  124. Template:Cite web
  125. "Gyft Notifies Users of Data Breach", Low Cards, Feb. 8, 2016
  126. "Gyft Notifies Affected Users of Security Incident", BusinessWire, Feb. 5, 2016
  127. Template:Cite web
  128. Template:Cite web
  129. Template:Cite web
  130. Template:Cite web
  131. Template:Cite web
  132. Template:Cite news
  133. Template:Cite web
  134. Template:Cite web
  135. Template:Cite web
  136. Template:Cite web
  137. Template:Cite web
  138. Template:Cite web
  139. Template:Cite web
  140. Template:Cite web
  141. Template:Cite web
  142. "IRS taxpayer data theft seven times larger than originally thought", CNN, Feb. 26, 2016
  143. Template:Cite news
  144. Template:Cite web
  145. Template:Cite web
  146. Template:Cite web
  147. Template:Cite web
  148. Template:Cite web
  149. Template:Cite web
  150. Template:Cite web
  151. Template:Cite web
  152. Template:Cite web
  153. Template:Cite web
  154. Template:Cite web
  155. Template:Cite web
  156. Template:Cite web
  157. Template:Cite web
  158. Template:Cite web
  159. Template:Cite web
  160. Template:Cite web
  161. Template:Cite web
  162. Template:Cite web
  163. Template:Cite web
  164. "Marriott Data Breach Is Traced to Chinese Hackers as U.S. Readies Crackdown on Beijing", New York Times, Dec. 11, 2018
  165. Template:Cite web
  166. Template:Cite web
  167. Template:Cite web
  168. Template:Cite web
  169. Template:Cite web
  170. Template:Cite web
  171. Template:Cite news
  172. Template:Cite web
  173. Template:Cite news
  174. Template:Cite web
  175. Template:Cite web
  176. Template:Cite web
  177. Template:Cite web
  178. Template:Cite news
  179. Template:Cite web
  180. Template:Cite web
  181. Template:Cite web
  182. Template:Cite web
  183. Template:Cite web
  184. Template:Cite web
  185. Template:Cite web
  186. Template:Cite web
  187. Template:Cite news
  188. Template:Cite web
  189. "Ofcom tackles mass data breach of TV company information", The Guardian, March 10, 2016
  190. Template:Cite news
  191. Template:Cite web
  192. Template:Cite web
  193. Template:Cite web
  194. Template:Cite web
  195. Template:Cite web
  196. Template:Cite web
  197. Template:Cite web
  198. Template:Cite news
  199. Template:Cite web
  200. Template:Cite web
  201. Template:Cite web
  202. Template:Cite news
  203. Template:Cite news
  204. Template:Cite web
  205. "Rosen Hotels warns customers of 18-month data breach", Orlando Sentinel, March 8, 2016
  206. Template:Cite web
  207. Template:Cite web
  208. Template:Cite web
  209. [2]Template:Dead link
  210. Template:Cite web
  211. Template:Cite web
  212. Template:Cite news
  213. Template:Cite news
  214. Template:Cite web
  215. Template:Cite web
  216. Template:Cite web
  217. Template:Cite web
  218. Template:Cite web
  219. Template:Cite web
  220. Template:Cite web
  221. Template:Cite web
  222. Template:Cite web
  223. Template:Cite web
  224. Template:Cite web
  225. Template:Cite web
  226. Template:Cite web
  227. Template:Cite web
  228. Template:Cite web
  229. Template:Cite web
  230. Template:Cite web
  231. Template:Cite web
  232. Template:Cite news
  233. Template:Cite news
  234. Template:Cite web
  235. Template:Cite news
  236. Template:Cite web
  237. Template:Cite web
  238. Template:Cite web
  239. Template:Cite web
  240. Template:Cite web
  241. Template:Cite web
  242. Template:Cite web
  243. Template:Cite web
  244. Template:Cite web
  245. Template:Cite web
  246. Template:Cite web
  247. Template:Cite web
  248. http://www.datalossdb.org
  249. http://www.informationweek.com/security/attacks/t-mobile-lost-17-million-subscribers-per/
  250. Template:Cite web
  251. Template:Cite web
  252. Template:Cite web
  253. Template:Cite web
  254. Template:Cite web
  255. Template:Cite web
  256. Template:Cite news
  257. Template:Cite web
  258. Template:Cite web
  259. Template:Cite web
  260. Template:Cite news
  261. Template:Cite news
  262. Template:Cite news
  263. Template:Cite web
  264. Template:Cite web
  265. "Data breach affects 80,000 UC Berkeley faculty, students and alumni", Fox News, Feb. 28, 2016
  266. "University of Maryland computer security breach exposes 300,000 records", Washington Post, Feb. 19, 2014
  267. Template:Cite web
  268. Template:Cite news
  269. Template:Cite web
  270. Template:Cite web
  271. Template:Cite web
  272. Template:Cite web
  273. Template:Cite web
  274. "Verizon's Data Breach Fighter Gets Hit With, Well, a Data Breach", Fortune magazine, March 24, 2016
  275. Template:Cite web
  276. Template:Cite news
  277. Template:Cite web
  278. Template:Cite web
  279. Template:Cite web
  280. Template:Cite web
  281. Template:Cite web
  282. Template:Cite web
  283. Template:Cite web
  284. Template:Cite news
  285. Template:Cite web
  286. Template:Cite web
  287. Template:Cite web
  288. Template:Cite web
  289. Template:Cite web
  290. Template:Cite web
  291. Template:Cite web
  292. Template:Cite web
  293. Template:Cite news
  294. Template:Cite web
  295. Template:Cite web
  296. Template:Cite web
  297. "Yahoo Voices Breach Exposes 453,000 Passwords", PC Magazine, July 12, 2012
  298. Template:Cite web