List of data breaches

{{Short description|Collection of data compromise reports}}

{{broader|Data breach}}

{{broader|List of security hacking incidents}}

{{dynamic list}}

This is a list of reports about data breaches, using data compiled from various sources, including press reports, government news releases, and mainstream news articles. The list includes those involving the theft or compromise of 30,000 or more records, although many smaller breaches occur continually. Breaches of large organizations where the number of records is still unknown are also listed. In addition, the various methods used in the breaches are listed, with hacking being the most common.

Most reported breaches are in North America, at least in part because of relatively strict disclosure laws in North American countries.{{Citation needed|date=November 2023}} 95% of data breaches come from government, retail, or technology industries.{{cite web |title=Lessons Learned From The World's Biggest Data Breaches And Privacy Abuses, 2016 |url=https://www.forrester.com/report/Lessons-Learned-From-The-Worlds-Biggest-Data-Breaches-And-Privacy-Abuses-2016/RES127866 |website=Forrester|archive-url=https://web.archive.org/web/20221117120636/https://www.forrester.com/report/Lessons-Learned-From-The-Worlds-Biggest-Data-Breaches-And-Privacy-Abuses-2016/RES127866 |archive-date=2022-11-17 }} It is estimated that the average cost of a data breach will be over $150 million by 2020, with the global annual cost forecast to be $2.1 trillion.[http://news.cuna.org/articles/105948-data-breach-costs-will-soar-to-2t-juniper "Data breach costs will soar to $2T: Juniper"], CUNA, May 15, 2015[https://www.experian.com/assets/data-breach/white-papers/2015-industry-forecast-experian.pdf "Data Breach Industry Forecast"], Experian (2015) As a result of data breaches, it is estimated that in first half of 2018 alone, about 4.5 billion records were exposed.[https://thecitizenng.com/analysis-data-breaches-compromised-4-5bn-records-in-half-year-2018-gemalto/ "Data breaches compromised 4.5bn records in half year 2018 – Gemalto"], [https://thecitizenng.com The Citizen], October 17, 2018 In 2019, a collection of 2.7 billion identity records, consisting of 774 million unique email addresses and 21 million unique passwords, was posted on the web for sale.{{Cite web|url=https://gizmodo.com/mother-of-all-breaches-exposes-773-million-emails-21-m-1831833456|title=Mother of All Breaches Exposes 773 Million Emails, 21 Million Passwords|last=Song|first=Victoria|website=Gizmodo|date=17 January 2019 |language=en-US|access-date=2019-01-18}} In January 2024, a data breach dubbed the "mother of all breaches" was uncovered.{{Cite web |last=Winder |first=Davey |author-link=Davey Winder |date=Jan 23, 2024 |title=Warning As 26 Billion Records Leak: Dropbox, LinkedIn, Twitter Named |url=https://www.forbes.com/sites/daveywinder/2024/01/23/massive-26-billion-record-leak-dropbox-linkedin-twitterx-all-named/ |access-date=2024-03-11 |website=Forbes |language=en}} Over 26 billion records, including some from Twitter, Adobe, Canva, LinkedIn, and Dropbox, were found in the database.{{Cite news |date=Jan 25, 2024 |title=Massive data breach containing more than 26 billion leaked records |url=https://www.youtube.com/watch?v=ODCcbwCVl9s |work=WKBW TV {{!}} Buffalo, NY |via=YouTube}}{{Cite news |date=2024-01-29 |title=26 billion records exposed in "Mother of All Breaches": Report |url=https://timesofindia.indiatimes.com/gadgets-news/massive-database-with-26-billion-leaked-records-mother-of-all-breaches/articleshow/107097358.cms |access-date=2024-03-11 |work=The Times of India |issn=0971-8257}} No organization immediately claimed responsibility.{{Cite web |last=Dhaliwal |first=Jasdev |date=Jan 24, 2024 |title=26 Billion Records Released in "The mother of all breaches" |url=https://www.mcafee.com/blogs/internet-security/26-billion-records-released-the-mother-of-all-breaches/ |website=McAfee}}

In August 2024, one of the largest data security breaches was revealed. It involved the background check databroker, National Public Data and exposed the personal information of nearly 3 billion people.{{Citation |title=2024 National Public Data breach |date=2024-09-10 |work=Wikipedia |url=https://en.wikipedia.org/wiki/2024_National_Public_Data_breach |access-date=2024-09-10 |language=en}}

== List of data breaches involving a government or public entity ==

class="wikitable sortable"

|+

Government

! Agency

Year

! data-sort-type=number| Records

Organization typeMethodSources
Netherlands

|National Police Corps of the Netherlands

|2024

|63,000+ staff members data including names, email addresses, phone numbers

|police

|hacked

|{{Cite news |title=Police officers' personal data also included in leak affecting all police employees |date=2024-09-30 |url=https://nltimes.nl/2024/09/30/police-officers-personal-data-also-included-leak-affecting-police-employees |access-date=2024-10-17 |work=Nl Times}}

United Kingdom

|Transport for London

|2024

|5000+ Passengers data including home addresses, bank account details, unconfirmed number of Staff data leaked too

|Local Transport authority

|hacked

|{{Cite web |last=Warren|first=Jess |date=2024-09-12 |title=Boy arrested over London transport cyber hack|url=https://www.bbc.co.uk/news/articles/c4gqg2elkj4o |access-date=2024-09-14 |website=bbc.co.uk |language=en}}

50 companies and government institutions

|Various

|2022

|6,400,000

|various

|poor security

|{{Cite web|website=tweakers.net|date=2022-02-14|title=Hackersclub CCC vindt 6,4 miljoen persoonsgegevens via vijftigtal datalekken|url=https://tweakers.net/nieuws/193238/hackersclub-ccc-vindt-6-komma-4-miljoen-persoonsgegevens-via-vijftigtal-datalekken.html|access-date=2022-02-17|language=nl}}{{Cite web|author=Chaos Computer Club|date=2022-02-14|title=Chaos Computer Club meldet 6,4 Millionen Datensätze in über 50 Leaks|url=https://www.ccc.de/de/updates/2022/web-patrouille-ccc|access-date=2022-02-17|language=de}}

India

|Indian Council of Medical Research

|2023

|815,000,000+, including Aadhaar IDs, passport details, names, phone numbers, addresses

|government

|hacked by pwn0001

|{{Cite web |last=Sharma |first=Ankur |date=2013-10-30 |title=India's Biggest Data Leak So Far? Covid-19 Test Info of 81.5Cr Citizens With ICMR Up for Sale |url=https://www.news18.com/india/indias-biggest-data-leak-so-far-covid-19-test-info-of-81-5cr-citizens-with-icmr-up-for-sale-exclusive-8637743.html |access-date=2023-10-31 |website=News18.com |language=en}}

Australia

|Australian Immigration Department

2015

|G20 world leaders

governmentaccidentally published{{cite news|url=https://www.theguardian.com/world/2015/mar/30/personal-details-of-world-leaders-accidentally-revealed-by-g20-organisers|title=Personal details of world leaders accidentally revealed by G20 organisers|first=Paul|last=Farrell|newspaper=The Guardian|date=2015-03-30}}
Australia

|Australian National University

2019

|19 years of data

academichacked{{cite news | work = 9News | url=https://www.9news.com.au/national/anu-suffers-massive-data-breach-australian-national-university-news/137debef-392b-44a8-bbb9-afaa5890d0fe |title= Australian National University suffers massive data breach dating back 19 years | date = 17 May 2019}}
Sydney, Australia

|Western Sydney University

|2024

|7,500, including email accounts, SharePoint files, and the Microsoft Office 365 environment

|academic

|hacked

|{{Cite web |title=Western Sydney University data breach exposed student data |url=https://www.bleepingcomputer.com/news/security/western-sydney-university-data-breach-exposed-student-data/ |access-date=2024-05-24 |website=BleepingComputer |language=en-us}}{{Cite web |title=Cyber Incident |url=https://www.westernsydney.edu.au/news/cyber-incident |access-date=2024-05-24 |website=Western Sydney University |language=en-AU}}

Bangladesh

|Office of the Registrar General, Birth & Death Registration

|2023

|50,000,000+

|government

|data leak due to security vulnerabilities

|{{Cite web |date=2023-07-08 |title=Over 5 crore Bangladeshi citizens' personal data 'exposed' online |url=https://www.tbsnews.net/bangladesh/millions-bangladeshi-citizens-data-exposed-online-661958 |access-date=2023-07-13 |website=The Business Standard |language=en}}

United Kingdom

|BBC

|2024

|25,290 employee pension records, including name, date of birth, home address, national insurance number

|public broadcasting

|hacked

|{{Cite web |last=Jones |first=Connor |title=Over 25k BBC pensioners' records stolen in database raid |url=https://www.theregister.com/2024/05/30/cybercriminals_raid_bbc_pension_database/ |access-date=2024-06-11 |website=The Register |language=en}}{{Cite news |date=2024-05-29 |title=Data breach exposes details of 25,000 current and former BBC employees |url=https://www.theguardian.com/media/article/2024/may/29/data-breach-exposes-details-of-25000-current-and-former-bbc-employees |access-date=2024-06-11 |work=The Guardian |language=en-GB |issn=0261-3077}}

United Kingdom

|British Library

|2023

|unknown

|government

|ransomware

|{{Cite web |title=Rhysida ransomware gang claims British Library cyberattack |url=https://www.bleepingcomputer.com/news/security/rhysida-ransomware-gang-claims-british-library-cyberattack/ |access-date=2024-01-12 |website=BleepingComputer |language=en-us}}

United Kingdom

| British National Party

2008

| 12,000| Records

Politics{{cite news|url=http://news.bbc.co.uk/1/hi/uk/7736405.stm|title=UK - BNP activists' details published|publisher=BBC|access-date=11 May 2016|date=2008-11-18}}
United Kingdom

|City and Hackney Teaching Primary Care Trust

2007

|160,000

healthcarelost / stolen media{{cite web|url=http://www.computerweekly.com/news//Hackney-NHS-trust-encrypts-IT-equipment-following-loss-of-child-data|title=Hackney NHS trust encrypts IT equipment following loss of child data|work=ComputerWeekly}}{{Dead link|date=September 2019 |bot=InternetArchiveBot |fix-attempted=yes }}
United Kingdom / Scotland

|NHS Dumfries and Galloway

|2024

|still unknown

|healthcare

|cyber attack

|{{Cite web |title=Cyber Attack – NHS Dumfries & Galloway |url=https://www.nhsdg.co.uk/cyberattack/ |access-date=2024-06-20 |website=www.nhsdg.co.uk}}{{Cite web |title=NHS hack warning issued to everyone in Dumfries and Galloway |url=https://www.bbc.com/news/articles/cn00q132942o |access-date=2024-06-20 |website=www.bbc.com |date=17 June 2024 |language=en-GB}}

Bulgaria

|Bulgarian National Revenue Agency

|2019

|data-sort-value=5000000|over 5,000,000

|government

|hacked

|{{cite news|url=https://www.reuters.com/article/us-bulgaria-cybersecurity/hackers-steal-millions-of-bulgarians-financial-records-tax-agency-idUSKCN1UB0MA|title=In systemic breach, hackers steal millions of Bulgarians' financial data|newspaper=Reuters|date=2019-07-16}}{{Cite news|url=https://gdpr.report/news/2019/07/16/hacker-causes-mass-data-breach-in-bulgaria/|title=Hacker causes mass data breach in Bulgaria|access-date=2019-07-17|archive-date=2020-09-29|archive-url=https://web.archive.org/web/20200929041113/https://gdpr.report/news/2019/07/16/hacker-causes-mass-data-breach-in-bulgaria/|url-status=dead}}

California

|California Department of Child Support Services

2012

|800,000

governmentlost / stolen media{{cite web |title=2008 Data Breaches - ITRC Surveys & Studies |url=http://www.idtheftcenter.org/artman2/publish/lib_survey/ITRC_2008_Breach_List.shtml |work=idtheftcenter.org}}{{Cite web | url=https://www.businessinsider.com/california-child-support-data-breach-2012-4?r=US&IR=T | title=California Doesn't Know What It Did with 800,000 Child Support Records| website=Business Insider}}
United States

|Central Intelligence Agency

2017

|91

malware toolsinternal job{{cite magazine|url=https://www.newyorker.com/magazine/2022/06/13/the-surreal-case-of-a-cia-hackers-revenge/|title=The Surreal Case of a C.I.A. Hacker's Revenge|date=6 June 2022|magazine=The New Yorker}}{{Cite news |url=https://www.nytimes.com/2017/03/07/world/europe/wikileaks-cia-hacking.html |title=WikiLeaks Releases Trove of Alleged C.I.A. Hacking Documents |last1=Shane |first1=Scott |date=7 March 2017 |last2=Mazzetti |first2=Mark |last3=Rosenberg |first3=Matthew |newspaper=The New York Times}}{{Cite magazine|url=https://www.wired.com/2017/03/cia-can-hack-phone-pc-tv-says-wikileaks/|title=How the CIA Can Hack Your Phone, PC, and TV (Says WikiLeaks) |last=Greenberg|first=Andy|date=2017-03-07|magazine=WIRED}}{{cite news |url=http://www.computing.co.uk/ctg/news/3006021/vault-7-wikileaks-reveals-details-of-cias-hacks-of-android-iphone-windows-linux-macos-and-even-samsung-tvs |title=Vault 7: Wikileaks reveals details of CIA's hacks of Android, iPhone Windows, Linux, MacOS, and even Samsung TVs |website=Computing |date=7 March 2017}}{{cite news |title=Who Is Joshua Adam Schulte? Former CIA Employee Charged Over Vault 7 Leak |url=https://www.newsweek.com/who-joshua-adam-schulte-former-cia-employee-charged-over-vault-7-leak-982899 |work=Newsweek |date=19 June 2018}}
Colorado, US

|Colorado Department of Health Care Policy & Financing

2010

|105,470

healthcarelost / stolen computer{{Cite web |title=HIPAA Data Incident |url=http://www.colorado.gov/cs/Satellite/HCPF/HCPF/1251575270108 |url-status=dead |archive-url=https://web.archive.org/web/20100620010814/http://www.colorado.gov/cs/Satellite/HCPF/HCPF/1251575270108 |archive-date=2010-06-20 |access-date=2024-06-13 |website=colorado.gov}}
Philippines

| Commission on Elections

2016

|55,000,000

governmenthacked
United States

|Consumer Financial Protection Bureau

|2023

|256,000

|bureau

|poor security

|{{Cite web|url=https://news.bloomberglaw.com/privacy-and-data-security/cfpb-confirms-consumer-records-breach-as-lawmakers-probe-agency|title=CFPB Consumer Records Breach Draws Lawmakers' Probe (1)|website=Bloomberg Law}}

United States

|Centers for Medicare & Medicaid Services

|2018

|75,000

|healthcare

|hacked

|{{Cite news|url=https://www.deccanchronicle.com/technology/in-other-news/201018/us-cms-says-75000-individuals-files-accessed-in-data-breach.html|title=US CMS says 75,000 individuals' files accessed in data breach|date=October 20, 2018|work=Deccan Chronicle|access-date=October 20, 2018}}

South Korea

| Defense Integrated Data Center (South Korea)

2017

|235 GB

government, militaryhacked{{cite news|url=https://www.reuters.com/article/us-northkorea-cybercrime-southkorea/north-korea-hackers-stole-south-korea-u-s-military-plans-to-wipe-out-north-korea-leadership-lawmaker-idUSKBN1CF1WT|title=North Korea hackers stole South Korea-U.S. military plans to wipe out North Korea leadership: lawmaker|newspaper=Reuters|date=2017-10-11}}
United States

|Democratic National Committee

2016

|19,252

politicalhacked{{cite news |url=https://www.washingtonpost.com/news/post-politics/wp/2016/07/22/on-eve-of-democratic-convention-wikileaks-releases-thousands-of-documents-about-clinton-the-campaign-and-internal-deliberations/ |title=WikiLeaks releases thousands of documents about Clinton and internal deliberations |first=Karen |last=Tumulty |author2=Tom Hamburger |name-list-style=amp |newspaper=Washington Post |date=July 22, 2016}}
United States

| Department of Homeland Security

2016

|30,000

governmentpoor security[https://www.pcmag.com/article2/0,2817,2499013,00.asp "Breach Exposes Data From Thousands of DHS Employees"], PC Magazine, Feb. 8, 2016[https://www.nytimes.com/2016/02/09/us/hackers-access-employee-records-at-justice-and-homeland-security-depts.html?_r=0 "Hackers Get Employee Records at Justice and Homeland Security Depts."], New York Times, Feb. 8, 2016
Indonesia

|Directorate General of Immigration of Indonesia

|2023

|34,900,867

|Government

|hacked and published

|{{Cite web |last1=Christin |date=2023-07-06 |title=34 Millions Passport of Indonesian Leaked by Bjorka |url=https://secry.me/explore/news/34-millions-passport-of-indonesian-leaked-by-bjorka/ |access-date=2023-09-06 |website=secry.me |language=en-US}}

Indonesia

|Directorate General of Population and Civil Registration (Dukcapil)

|2023

|337.225.463

|Government

|leaked and published

|{{Cite web |last1=Christin |date=2023-07-17 |title=337 Million Indonesian Dukcapil Data Leaked and Sold by Hacker "RRR" |url=https://secry.me/explore/news/337-million-indonesian-dukcapil-data-leaked-and-sold-by-hacker-rrr/ |access-date=2023-09-06 |website=secrt.me |language=en-US}}

United Kingdom

| Driving Standards Agency

2007

|3,000,000

governmentlost / stolen media{{cite news|url=http://news.bbc.co.uk/1/hi/uk_politics/7147715.stm|title=Millions of L-driver details lost|work=bbc.co.uk}}
Ecuador

| ?

2019

| 17 million | 20,800,000 records, including names, family members, financial and work data, civil registration data, car ownership data

governmentpoor security / misconfigured server{{Cite web|url=https://www.zdnet.com/article/database-leaks-data-on-most-of-ecuadors-citizens-including-6-7-million-children/|title=Database leaks data on most of Ecuador's citizens, including 6.7 million children|date=September 16, 2019|website=ZDNet|access-date=2019-09-16}}
?

| Embassy Cables

2010

|251,000

governmentinside job{{cite web|url=https://wikileaks.org/cablegate.html|title=Full-text search|work=wikileaks.org}}
England/Wales

|England and Wales Cricket Board

|2024

|43,299

|government

|unknown

|{{Cite web |title=ECB issue warning to users of online coaching platform following data breach {{!}} The Cricketer |url=https://www.thecricketer.com/Topics/grassroots/ecb_issue_warning_to_users_of_online_coaching_platform_following_data_breach.html |access-date=2024-04-02 |website=www.thecricketer.com |language=en}}

European Union

|European Central Bank

2014

|unknown

financialhacked{{cite web|url=https://www.cnbc.com/2014/07/24/ecb-announces-data-theft.html|title=ECB hacked: Data stolen from central bank|first=Matt|last=Clinch|website=CNBC|date=24 July 2014}}{{cite web|url=http://www.cityam.com//ecb-website-hacked|title=Update: Blackmailer hacks European Central Bank website, steals email addresses and contact details |first=Billy |last=Ehrenberg|date=24 July 2014|work=City A.M.}}
United States

| FBI

2016

| 20,000| Records

law enforcementhacked{{Cite web|url=https://www.independent.co.uk/news/uk/british-teen-hacker-kane-gamble-us-intelligence-officials-jailed-cia-fbi-a8315126.html|title=British teenager who 'cyber-terrorised' US intelligence officials gets two years detention|archive-url=https://web.archive.org/web/20180422203933/https://www.independent.co.uk/news/uk/british-teen-hacker-kane-gamble-us-intelligence-officials-jailed-cia-fbi-a8315126.html |archivedate=2018-04-22|website=The Independent|date=April 21, 2018}}{{Cite web|url=https://edition.cnn.com/2016/02/08/politics/hackers-fbi-employee-info/index.html|title=Hackers publish contact info of 20,000 FBI employees|archive-url=https://web.archive.org/web/20180422202349/https://edition.cnn.com/2016/02/08/politics/hackers-fbi-employee-info/index.html |archive-date=2018-04-22|website=CNN|date=February 8, 2016}}{{Cite web|url=http://www.dw.com/en/uk-teen-kane-gamble-gets-two-years-for-hacking-cia-ex-chief-john-brennan/a-43477403|title=UK teen Kane Gamble gets two years for hacking CIA ex-chief John Brennan|archive-url=https://web.archive.org/web/20180422202920/http://www.dw.com/en/uk-teen-kane-gamble-gets-two-years-for-hacking-cia-ex-chief-john-brennan/a-43477403 |archive-date=April 22, 2018|website=Deutsche Welle|date=April 20, 2018}}
United States

|Federal Reserve Bank of Cleveland

2010

|400,000

financialhacked{{Cite web |title=Cleveland Federal Reserve Hacked |url=https://www.bankinfosecurity.com/cleveland-federal-reserve-hacked-a-3115 |access-date=2024-06-13 |website=www.bankinfosecurity.com |language=en}}
Florida

|Florida Department of Juvenile Justice

2013

|100,000

governmentlost / stolen computer
Unknown

|Unknown

|2020

|201,000,000

|personal and demographic data about residents and their properties of US

|Poor security

|{{Cite web|date=2020-03-05|title=US property and demographic database of 200 million records leaked on the web|url=https://www.comparitech.com/fr/blog/vpn-privacy/200-million-us-database-leaked/|access-date=2021-02-19|website=Comparitech|language=en-US}}

Greece

|?

2012

|9,000,000

governmenthacked{{cite magazine|url=https://www.wired.co.uk/news/archive/2012-11/22/greece-id-theft|title=Hacker arrested for allegedly stealing ID info of most of Greece|magazine=Wired UK}}
Singapore

|Health Sciences Authority

|2019

|808,000

|healthcare

|poor security

|{{Cite web|url=https://www.todayonline.com/singapore/personal-data-808000-blood-donors-compromised-nine-weeks-hsa-lodges-police-report|title=Personal data of 808,000 blood donors compromised for nine weeks; HSA lodges police report|website=Todayonline.com|access-date=2019-03-16}}

Ireland

|Health Service Executive

|2021

|unknown

|healthcare

|unknown

|{{Cite news|last1=Noonan|first1=Laura|last2=Shotter|first2=James|title=Irish patients' data stolen by hackers appears online|url=https://www.ft.com/content/13d33a08-ce83-4f8a-8d93-a60a5e097ed8|access-date=2021-05-19|newspaper=Financial Times|date=19 May 2021}}

London, UK

| Heathrow Airport

|2017

|2.5GB

|transport

|lost / stolen media

|{{Cite news|url=https://www.mirror.co.uk/news/uk-news/terror-threat-heathrow-airport-security-11428132|title=Terror threat as Heathrow Airport security files found dumped in the street|last=Warburton|first=Dan|date=2017-10-28|work=mirror|access-date=2017-11-02}}{{Cite web|url=https://www.theregister.com/2017/10/30/heathrow_usb_security_blunder/|title=USB stick found in West London contained Heathrow security data|first=Gareth|last=Corfield|website=www.theregister.com}}{{cite web|url=https://www.bbc.co.uk/news/uk-41792995|title=Heathrow probe over 'security USB stick find'|date=29 October 2017|website=bbc.co.uk}}

United States

|Internal Revenue Service

2015

|720,000

financialhacked{{cite web|url=https://abcnews.go.com/Politics/irs-thieves-stolen-info-220000-additional-tax-accounts/story?id=33140918|title=IRS: Thieves May Have Stolen Info From 220,000 Additional Tax Accounts|publisher=ABC News}}[https://money.cnn.com/2016/02/26/technology/irs-data-theft/ "IRS taxpayer data theft seven times larger than originally thought"], CNN, Feb. 26, 2016
Japan

|Japan Pension Service

2015

|1,250,000

special public corporationhacked:ja:年金管理システムサイバー攻撃問題 (Japanese language edition) Retrieved on 7 March 2021.
Jefferson County, West Virginia

|?

2008

|1,600,000

governmentaccidentally published{{cite web|url=http://www.journal-news.net/page/content.detail/id/511806.html?nav=5006|title=Web error fallout ongoing - Journal News - News, sports, jobs, community information for Martinsburg - The Journal|access-date=2016-01-31|archive-url=https://web.archive.org/web/20160207043534/http://www.journal-news.net/page/content.detail/id/511806.html?nav=5006|archive-date=2016-02-07|url-status=dead}}
Cedar Rapids, Iowa

|Kirkwood Community College

2013

|125,000

academichacked{{cite web|url=http://www.databreachwatch.org/community-college-data-breach-leaks-125000-ssns/|title=Data Breach At Kirkwood Community College Exposes SS#'s|work=Data Breach Watch}}
Massachusetts, US

|Massachusetts Executive Office of Labor and Workforce Development

2011

|210,000, including names, Social Security numbers, employer identification numbers, emails, home addresses

governmenthacked with a trojan{{Cite web |date=2011-05-19 |title=Huge Data Breach Puts 200,000 at Risk |url=https://www.nbcnews.com/id/wbna43086769 |archive-url=https://web.archive.org/web/20201203104859/https://www.nbcnews.com/id/wbna43086769 |url-status=dead |archive-date=December 3, 2020 |access-date=2024-06-17 |website=NBC News |language=en}}
United States

| Medicaid

2012

|780,000

government, healthcarehacked
Chile

|Ministry of Education

2008

|6,000,000, including ID card numbers, addresses, telephone numbers academic records

governmenthacked{{cite news|url=http://news.bbc.co.uk/2/hi/americas/7395295.stm|title=Hacker leaks 6m Chileans' records|work=bbc.co.uk}}{{cite web|url=http://www.geek.com/articles/news/government-servers-in-chile-hacked-6-million-personal-records-made-public-20080514/|title=Government servers in Chile hacked, 6 million personal records made public - News - Geek.com|work=@geekdotcom|date=2008-05-14}}{{Dead link|date=June 2021 |bot=InternetArchiveBot |fix-attempted=yes }}
Chile

|Servicio Electoral de Chile (Servel)

|2019

|14,308,151, including names, addresses, tax ID numbers

|government

|misconfigured server

|{{Cite web |title=Voter records for 80% of Chile's population left exposed online |url=https://www.zdnet.com/article/voter-records-for-80-of-chiles-population-left-exposed-online/ |access-date=2024-05-07 |website=ZDNET |language=en}}

Shanghai, China

|Shanghai National Police Database

|2022

|1,000,000,000, including name, address, birthplace, national ID number, mobile number, all crime/case details

|government

|unsecured database

|{{Cite news |last1=Qin |first1=Amy |last2=Liu |first2=John |last3=Chien |first3=Amy Chang |date=2022-07-07 |title=Chinese Police Database Was Left Unsecured Long Before Hackers Seized It |url=https://www.nytimes.com/2022/07/07/business/china-police-database-hack.html |access-date=2024-08-11 |work=The New York Times |language=en-US |issn=0362-4331}}{{Cite news |last=Ni |first=Vincent |date=2022-07-04 |title=Hacker claims to have obtained data on 1 billion Chinese citizens |url=https://www.theguardian.com/technology/2022/jul/04/hacker-claims-access-data-billion-chinese-citizens |access-date=2024-08-11 |work=The Guardian |language=en-GB |issn=0261-3077}}

Singapore

|Ministry of Health

|2019

|14,200

|healthcare

|poor security/inside job

|{{Cite web|url=https://www.todayonline.com/singapore/hiv-data-leak-timeline-events|title=Timeline of events leading up to HIV data breach|last=Low|first=Youjin|date=12 February 2019|website=Todayonline.com|access-date=2019-03-13}}{{Cite web|url=https://www.cnn.com/2019/01/28/health/hiv-status-data-leak-singapore-intl/index.html|title=HIV status of over 14,000 people leaked online, Singapore authorities say|author=James Griffiths|website=CNN|date=28 January 2019|access-date=2019-03-13}}

Slovakia

|National Health Information Center (NCZI) of Slovakia

|2020

|391,250

|healthcare

|poor security

|{{Cite web|last=a.s|first=Petit Press|date=2020-09-17|title=Coronavirus app reveals personal data, IT security firm found|url=https://spectator.sme.sk/c/22490407/coronavirus-app-reveals-personal-data-it-security-firm-found.html|access-date=2020-09-18|website=spectator.sme.sk|language=en}}

Norway

|Norwegian Tax Administration

2008

|3,950,000

governmentaccidentally published{{cite web|url=http://infowatch.com/node/1289|title=Largest Data Leak in Norway: data on 4 million Norwegians sent to media|work=infowatch.com}}
United States

| Office of Personnel Management

2015

|21,500,000

governmenthacked{{cite news|url=https://www.nytimes.com/2015/07/10/us/office-of-personnel-management-hackers-got-data-of-millions.html|title=Hacking of Government Computers Exposed 21.5 Million People|date=10 July 2015|work=The New York Times}}{{cite news|url=https://www.theguardian.com/technology/2015/sep/23/us-government-hack-stole-fingerprints|title=US government hack stole fingerprints of 5.6 million federal employees|newspaper=The Guardian|date=2015-09-23|agency=Associated Press}}{{Cite news|url=https://www.washingtonpost.com/news/federal-eye/wp/2015/07/09/hack-of-security-clearance-system-affected-21-5-million-people-federal-authorities-say/|title=Hacks of OPM databases compromised 22.1 million people, federal authorities say|newspaper=The Washington Post|date=July 9, 2015}}
Texas, US

|Office of the Texas Attorney General

2012

|6,500,000

governmentaccidentally published{{cite web|url=http://www.rawstory.com/rs/2012/04/26/texas-attorney-general-exposes-millions-of-voters-social-security-numbers/|title=Texas attorney general exposes millions of voters' Social Security numbers|work=rawstory.com}}
United Kingdom

|Ofcom

2016

|unknown

telecominside job[https://www.theguardian.com/media/2016/mar/10/ofcom-tackles-mass-data-breach-of-tv-company-information "Ofcom tackles mass data breach of TV company information"], The Guardian, March 10, 2016
Columbus, Ohio

|Ohio State University

2010

|760,000, including names, Social Security numbers, dates of birth, addresses

academichacked{{Cite web |date=2010-12-14 |title=Hacked: Data breach costly for Ohio State, victims of compromised info |url=https://www.thelantern.com/2010/12/hacked-data-breach-costly-for-ohio-state-victims-of-compromised-info/ |access-date=2024-06-13 |website=The Lantern |language=en-US}}
Oregon

|Oregon Department of Transportation

2011

|1,000,000, including names, addresses, dates of birth

governmenthacked{{Cite web |title=Deputies: Man Used DMV Database In ID Theft |url=https://www.kptv.com/news/27891554/detail.html |url-status=dead |archive-url=https://web.archive.org/web/20110516113043/https://www.kptv.com/news/27891554/detail.html |archive-date=2011-05-16 |access-date=2024-06-17 |website=KPTV}}
Various

| Pandora Papers

2021

| |

{{cite news |author=Díaz-Struck, Emilia |display-authors=et al. |title=Pandora Papers: An offshore data tsunami – The Pandora Papers's 11.9 million records arrived from 14 different offshore services firms in a jumble of files and formats – even ink-on-paper – presenting a massive data-management challenge |url=https://www.icij.org/investigations/pandora-papers/about-pandora-papers-leak-dataset/ |date=3 October 2021 |work=International Consortium of Investigative Journalists |accessdate=5 October 2021 }}
Various

| Paradise Papers

2017

| 14.3 million| records

{{Citation |last=De Sanctis |first=Fausto Martin |title=Money Laundering Typologies Evidenced in the "Panama Papers" |date=2017 |work=International Money Laundering Through Real Estate and Agribusiness |pages=31–83 |url=http://dx.doi.org/10.1007/978-3-319-52069-8_3 |access-date=2024-01-26 |place=Cham |publisher=Springer International Publishing |doi=10.1007/978-3-319-52069-8_3 |isbn=978-3-319-52068-1}}
Philippines

| Commission on Elections

2016

| | records

hacked{{Cite web|url=http://www.aim.ph/blog/5-it-security-lessons-from-the-comelec-data-breach/|title=5 IT Security Lessons from the Comelec Data Breach|website=IT Solutions & Services Philippines - Aim.ph|access-date=2016-05-06}}
Philippines

|Various law enforcement agencies (Philippine National Police, National Bureau of Investigation, Bureau of Internal Revenue)

2023

|1,279,437

governmentpoor security{{cite news |last1=Abrogar |first1=Sofia |title=Over 1M records from NBI, PNP, other agencies leaked in massive data breach |url=https://newsinfo.inquirer.net/1758456/over-1-million-records-from-nbi-pnp-other-agencies-leaked-in-huge-data-breach |access-date=3 October 2023 |newspaper=Philippine Daily Inquirer |date=19 April 2023 |language=en}}
Puerto Rico

|Puerto Rico Department of Health

2010

|515,000

healthcarehacked
Argentina

|RENAPER (Argentina){{Cite web|url=https://www.hackersvella.org/blog/post/cyber-attack-and-data-breaches|title=Cyber Attack and Data Breaches - India's First Hacking Expertise Program|website=www.hackersvella.org|accessdate=October 11, 2024}}

|2018

|45,000,000

|government

|poor security

|{{Cite news|url=https://therecord.media/hacker-steals-government-id-database-for-argentinas-entire-population|title=Hacker steals government ID database for Argentina's entire population|date=2021-10-17|website=therecord.media|access-date=2023-09-08}}{{Cite news|url=https://www.hackread.com/hacker-steals-govt-database-entire-argentine-population/|title=Hacker steals government ID database for Argentina's entire population|date=2021-10-21|website=hackread.com|access-date=2023-09-08}}

Russia

| Roscosmos

2022

| | handwritten forms, PDFs, spreadsheets, descriptions of lunar missions.

aerospacehacked by v0g3lsec{{cite web |last1=Faife |first1=Corin |title=Anonymous-linked group hacks Russian space research site, claims to leak mission files |url=https://www.theverge.com/2022/3/3/22960183/anonymous-hack-russian-space-research-roscosmos-ukraine |website=The Verge |access-date=9 March 2022 |language=en |date=3 March 2022}}
Sakai City, Japan

|?

2015

|680,000

governmentinside job:ja:個人情報漏洩#主な個人情報漏洩事件#2015年 (Japanese language edition) Retrieved on 7 March 2021.
San Francisco, California

|San Francisco Public Utilities Commission

2011

|180,000

governmenthacked{{cite web|url=http://news.cnet.com/68386-245/sf-utilities-agency-warns-of-potential-breach/|title=SF utilities agency warns of potential breach|date=2 June 2011|publisher=CBS Interactive|work=CNET}}
New South Wales, AU

|Service NSW

|2020

|104,000

|government

|hacked

|{{Citation needed|date=May 2024|reason=previous citations had nothing to do with this breach}}

United Kingdom

|Service Personnel and Veterans Agency (UK)

2008

|50,500

governmentlost / stolen media{{cite news|url=http://news.bbc.co.uk/1/hi/england/gloucestershire/7639006.stm|title=Personnel records stolen from MoD|work=bbc.co.uk}}
South Africa

| South Africa police

2013

|16,000

governmenthacked{{cite magazine|url=https://www.wired.co.uk/news/archive/2013-05/22/south-africa-whistleblower-leak|title=Anonymous hacks police site, releases list of South African whistleblowers|magazine=Wired UK|date=2013-05-22}}
South Carolina, US

|South Carolina Department of Revenue

2012

|6,400,000

healthcareinside job{{cite web|url=http://www.thestate.com/2012/04/20/2241321/personal-information-of-more-than.html#.UFpUVqRYtmg|title=Personal data for 228,000 in SC compromised|work=thestate|access-date=2016-01-31|archive-url=https://web.archive.org/web/20131003225538/http://www.thestate.com/2012/04/20/2241321/personal-information-of-more-than.html#.UFpUVqRYtmg|archive-date=2013-10-03|url-status=dead}}{{cite web |title=Public Incident Response Report |url=http://governor.sc.gov/Documents/MANDIANT%20Public%20IR%20Report%20-%20Department%20of%20Revenue%20-%2011%2020%202012.pdf |publisher=State of South Carolina |date=2012-11-12 |access-date=2014-10-10 |archive-url=https://web.archive.org/web/20140823234354/http://governor.sc.gov/Documents/MANDIANT%20Public%20IR%20Report%20-%20Department%20of%20Revenue%20-%2011%2020%202012.pdf |archive-date=2014-08-23 |url-status=dead }}{{cite news|title=South Carolina: The mother of all data breaches|url=http://www.postandcourier.com/article/20121103/PC16/121109713|newspaper=The Post and Courier|date=2012-11-03|access-date=2014-10-10|archive-date=2016-09-08|archive-url=https://web.archive.org/web/20160908171301/http://www.postandcourier.com/article/20121103/PC16/121109713|url-status=dead}}
Stanford, California

|Stanford University

2008

|72,000, including dates of birth, Social Security numbers, home addresses

academiclost / stolen computer{{cite web|url=http://www.sfgate.com/bayarea/article/Stanford-employees-data-on-stolen-laptop-3281185.php|title=Stanford employees' data on stolen laptop|author=Ilana DeBare, Chronicle Staff Writer|date=8 June 2008|work=SFGate}}{{Cite web |title=Stanford University data breach leaks sensitive information of approximately 62,000 employees |url=https://www.zdnet.com/article/stanford-university-data-breach-leaks-sensitive-information-of-approximately-62000-employees/ |access-date=2024-06-12 |website=ZDNET |language=en}}
Texas, US

|?

2011

|3,500,000

governmentaccidentally published{{cite web|url=http://www.informationweek.com/security/attacks/texas-data-breach-exposed-35-million-rec/?queryText=Texas%20data%20leak|title=Texas Data Breach Exposed 3.5 Million Records|work=Dark Reading}}
Syrian government (Syria Files)

|Various

2012

|2,434,899

governmenthacked{{cite news|title=Syria files: Wikileaks releases 2m 'embarrassing' emails |url=https://www.bbc.co.uk/news/world-middle-east-18724328 |work=BBC News |date=5 July 2012 |access-date=5 July 2012 |archive-url=https://archive.today/20130420124950/http://www.bbc.co.uk/news/world-middle-east-18724328 |archive-date=20 April 2013 |url-status=live }}{{cite news|title=WikiLeaks Announces Massive Release With The 'Syria Files': 2.4 Million Emails From Syrian Officials And Companies |first=Andy |last=Greenberg |url=https://www.forbes.com/sites/andygreenberg/2012/07/05/wikileaks-announces-its-largest-release-yet-in-the-syria-files-2-4-million-emails-from-syrian-officials-and-companies/ |work=Forbes |date=5 July 2012 |access-date=5 July 2012 |archive-url=https://web.archive.org/web/20120710135536/http://www.forbes.com/sites/andygreenberg/2012/07/05/wikileaks-announces-its-largest-release-yet-in-the-syria-files-2-4-million-emails-from-syrian-officials-and-companies/ |archive-date=10 July 2012 |url-status=live }}
Texas

|Texas Lottery

2007

|89,000+, including names, Social Security numbers, addresses, prize amounts

governmentinside job{{Cite web |title=89,000 lottery winners affected by security breach |url=https://www.chron.com/news/houston-texas/article/89-000-lottery-winners-affected-by-security-breach-1603025.php |access-date=2024-06-12 |website=Houston Chronicle|date=November 2008 }}
United States

|Tricare

2011

|4,901,432, including Social Security numbers, addresses, phone numbers, clinical notes, laboratory tests, prescriptions

military, healthcarelost / stolen computer{{Cite web |title=Records of 4.9 mln stolen from car in Texas data breach |url=https://www.reuters.com/article/us-data-breach-texas-idUSTRE78S5JG20110929/ |access-date=2024-06-14 |website=Reuters |last1=Forsyth |first1=Jim }}
United Kingdom

|UK Home Office

2008

|84,000

governmentlost / stolen media{{Cite news|url=http://news.bbc.co.uk/2/hi/uk_news/politics/7845024.stm|title=Home Office guilty of data breach|date=January 22, 2009|via=news.bbc.co.uk}}
United Kingdom

|UK Ministry of Defence

2008

|1,700,000

governmentlost / stolen media{{cite news|url=http://news.bbc.co.uk/1/hi/uk_politics/7667507.stm|title=Up to 1.7m people's data missing|work=BBC News}}
United Kingdom

| United Kingdom parliamentary expenses scandal

2009

| 1500| Records

government{{citation needed|date=March 2024}}
United Kingdom

|UK Revenue & Customs

2007

|25,000,000

governmentlost / stolen media{{cite news|url=http://news.bbc.co.uk/2/hi/uk_news/7103911.stm|title=Data lost by Revenue and Customs|work=BBC News}}
United Nations

|?

2019

|unknown

internationalhacked{{cite web|url=https://www.thenewhumanitarian.org/investigation/2020/01/29/united-nations-cyber-attack|title=Exclusive: The cyber attack the UN tried to keep under wraps|work=The New Humanitarian|date=January 29, 2020|access-date=July 30, 2023}}
United Nations

|?

2021

|unknown

internationalhacked{{cite web|url=https://www.cpomagazine.com/cyber-security/united-nations-data-breach-hackers-obtained-employee-login-from-dark-web-are-executing-ongoing-attacks-on-un-agencies/|title=CPO Magazine|work=United Nations Data Breach: Hackers Obtained Employee Login From Dark Web, Are Executing Ongoing Attacks on UN Agencies|date=September 16, 2021|access-date=July 30, 2023}}
Berkeley, California

|University of California, Berkeley

2009

|160,000

academichacked{{cite web|url=https://www.nbcnews.com/id/30645920|title=Hackers breach UC Berkeley computers|work=NBC News|date=2009-05-08}}{{dead link|date=August 2024|bot=medic}}{{cbignore|bot=medic}}
Berkeley, California

|University of California, Berkeley

2016

|80,000

academichacked[https://www.foxnews.com/tech/data-breach-affects-80000-uc-berkeley-faculty-students-and-alumni "Data breach affects 80,000 UC Berkeley faculty, students and alumni"], Fox News, Feb. 28, 2016
College Park, Maryland

|University of Maryland, College Park

2014

|300,000

academichacked[https://www.washingtonpost.com/local/college-park-shady-grove-campuses-affected-by-university-of-maryland-security-breach/2014/02/19/ce438108-99bd-11e3-80ac-63a8ba7f7942_story.html "University of Maryland computer security breach exposes 300,000 records"], Washington Post, Feb. 19, 2014
Orange County, Florida

|University of Central Florida

2016

|63,000

academichacked{{cite web|url=http://www.washingtontimes.com/news/2016/feb/5/63k-social-security-numbers-compromised-in-ucf-dat/|title=63K Social Security numbers compromised in UCF data breach|work=The Washington Times}}
Miami, Florida

|University of Miami

2008

|2,100,000

academiclost / stolen computer{{Cite web |title=Announcement from the University of Miami |url=https://www.dataincident.miami.edu/index.htm |url-status=dead |archive-url=https://web.archive.org/web/20080808114441/https://www.dataincident.miami.edu/index.htm |archive-date=2008-08-08 |access-date=2024-06-13 |website=University of Miami}}{{Cite web |last=Kaplan |first=Dan |date=2008-04-18 |title=University of Miami admits to stolen medical records |url=https://www.scmagazine.com/news/university-of-miami-admits-to-stolen-medical-records |access-date=2024-06-13 |website=SC Media |language=en}}{{Cite web |title=Thieves pilfer backup tapes holding 2M medical records |url=https://www.computerworld.com/article/1581737/thieves-pilfer-backup-tapes-holding-2m-medical-records.html |access-date=2024-06-13 |website=Computerworld |language=en}}
Salt Lake City, Utah

|University of Utah Hospital & Clinics

2008

|2,200,000

academiclost / stolen media{{Cite web |title=U of U medical records stolen, 2.2 million patients' data at risk |url=https://archive.sltrib.com/article.php?id=&itype=ngpsid |access-date=2024-06-12 |website=The Salt Lake Tribune |language=en-US}}
Milwaukee, Wisconsin

|University of Wisconsin–Milwaukee

2011

|73,000

academichacked
Shah Alam, Malaysia

|Universiti Teknologi MARA

|2019

|1,164,540

|academic

|hacked

|{{cite news|url=https://www.lowyat.net/2019/177033/over-1-million-uitm-students-and-alumni-personal-details-leaked-online|title=Over 1 Million UiTM Students and Alumni Personal Details Leaked Online|newspaper=Lowyat|date=2019-01-25}}

United States

|United States Postal Service

2018

|60,000,000

governmentpoor security{{cite web|url=https://krebsonsecurity.com/2018/11/usps-site-exposed-data-on-60-million-users/|title=USPS Site Exposed Data on 60 Million Users|work=Krebs on Security|date=20 December 2018 }}
United States

|U.S. Army

2011

|50,000

militaryaccidentally published
United States

|U.S. Army

2010

|392,000

governmentinside job{{cite web|url=https://www.forbes.com/sites/andygreenberg/2010/10/22/wikileaks-reveals-the-biggest-classified-data-breach-in-history/|title=Wikileaks Reveals The Biggest Classified Data Breach In History|first=Andy|last=Greenberg|work=Forbes}}
United States

|U.S. Department of Defense

2009

|72,000

militarylost / stolen media
United States

|U.S. Department of Veteran Affairs

2006

|26,500,000

government, militarylost / stolen computer{{cite web |date=25 August 2023 |title=VA settlement demonstrates just how costly lax security can be |url=http://gcn.com/Articles/2009/02/02/VA-data-breach-suit-settlement.aspx |archive-url=https://web.archive.org/web/20090203171639/http://gcn.com/Articles/2009/02/02/VA-data-breach-suit-settlement.aspx |url-status=dead |archive-date=February 3, 2009 |work=gcn.com}}{{Cite web|url=http://www.networkworld.com/news/2006/060606-active-duty-troop-information-part-of.html?nwwpkg=slideshows|title=Active-duty troop information part of stolen VA data|archive-url=https://web.archive.org/web/20100401045947/http://www.networkworld.com/news/2006/060606-active-duty-troop-information-part-of.html?nwwpkg=slideshows|archive-date=2010-04-01|website=Network World|date=June 6, 2006}}{{Cite news |last=Stout |first=David |date=2006-05-22 |title=Personal Data of 26.5 Million Veterans Stolen |url=https://www.nytimes.com/2006/05/22/washington/22cnd-identity.html |access-date=2024-06-11 |work=The New York Times |language=en-US |issn=0362-4331}}
United States

| Various

2013

| |

Insider
United States

| Various

2020

|TBC

government, militaryhacked{{Cite web|url=https://www.cnn.com/2020/12/16/tech/solarwinds-orion-hack-explained/index.html|title=Why the US government hack is literally keeping security experts awake at night |work=CNN Business|last=Fung |first=Brian |date=16 December 2020}}{{Cite news|url=https://www.nytimes.com/2020/12/16/us/politics/russia-hack-putin-trump-biden.html|title=Billions Spent on U.S. Defenses Failed to Detect Giant Russian Hack|first1=David E.|last1=Sanger|first2=Nicole|last2=Perlroth|first3=Julian E.|last3=Barnes|newspaper=The New York Times|date=16 December 2020}}{{Cite news|url=https://www.nytimes.com/2020/12/14/us/politics/russia-hack-nsa-homeland-security-pentagon.html|title=Scope of Russian Hack Becomes Clear: Multiple U.S. Agencies Were Hit|first1=David E.|last1=Sanger|first2=Nicole|last2=Perlroth|first3=Eric|last3=Schmitt|newspaper=The New York Times|date=December 15, 2020}}{{Cite news|url=https://www.reuters.com/article/global-cyber-idUSKBN28O1Z3|title=U.S. Homeland Security, thousands of businesses scramble after suspected Russian hack|first=Jack Stubbs, Raphael Satter, Joseph|last=Menn|newspaper=Reuters|date=December 15, 2020|via=www.reuters.com}}
United States

| 70 different law enforcement agencies

2011

|123,461

governmentaccidentally published{{cite web|url=https://www.pcmag.com/article2/0,2817,2390683,00.asp|title=AntiSec Breach Yields Huge Amount of Law Officers' Personal Data|work=PCMAG}}
United States

|National Archives and Records Administration (U.S. military veterans records)

2009

|76,000,000

militarylost / stolen media{{cite magazine|url=https://www.wired.com/threatlevel/2009/10/probe-targets-archives-handling-of-data-on-70-million-vets/|title=Probe Targets Archives' Handling of Data on 70 Million Vets|date=1 October 2009|magazine=Wired}}
United States

| U.S. State Department

2010

|260,000

militaryinside job{{cite news|url=https://www.theguardian.com/news/datablog/2010/nov/29/wikileaks-cables-data|title=WikiLeaks embassy cables: download the key data and see how it breaks down|first=Simon|last=Rogers|newspaper=The Guardian|date=2010-12-03}}
United States

|National Guard of the United States

2009

|131,000, including names, Social Security Numbers, incentive payment amounts, payment dates

militarylost / stolen computer{{Cite web |title=Army Guard to inform members of data loss |url=http://www.ng.mil/features/identity/default.aspx |url-status=dead |archive-url=https://web.archive.org/web/20090808072159/http://www.ng.mil/features/identity/default.aspx |archive-date=2009-08-08 |access-date=2024-06-13 |website=National Guard}}{{Cite web |title=National Guard laptop computer stolen |url=http://www.wfrv.com/news/local/story/National-Guard-laptop-computer-stolen/PMA-Xtg6o06SgZJ1IbFFfA.cspx |url-status=dead |archive-url=https://web.archive.org/web/20090807012136/http://www.wfrv.com/news/local/story/National-Guard-laptop-computer-stolen/PMA-Xtg6o06SgZJ1IbFFfA.cspx |archive-date=2009-08-07 |access-date=2024-06-13 |website=WFRV}}
Virginia, US

| Virginia Prescription Monitoring Program

2009

|8,257,378

healthcarehacked{{Cite web |date=2009-05-20 |title=Virginia Department of Health hacked |url=https://www.digitalhealth.net/2009/05/virginia-department-of-health-hacked/ |access-date=2024-06-13 |website=Digital Health |language=en-GB}}{{Cite web |title=Virginia Health Data Potentially Held Hostage |url=http://www.informationweek.com/news/security/attacks/showArticle.jhtml?articleID=217201397&subSection=Cybercrime |url-status=dead |archive-url=https://web.archive.org/web/20090611075952/http://www.informationweek.com/news/security/attacks/showArticle.jhtml?articleID=217201397&subSection=Cybercrime |archive-date=2009-06-11 |access-date=2024-06-13 |website=Information Week}}
Washington, US

|Washington State court system

2013

|160,000

governmenthacked{{cite web|url=https://www.reuters.com/article/us-usa-hack-washingtonstate-idUSBRE9480YY20130509|title=Washington State system hacked, data of thousands at risk|first=Elaine|last=Porterfield|date=9 May 2013|work=Reuters|access-date=1 July 2017|archive-date=13 January 2015|archive-url=https://web.archive.org/web/20150113200531/http://www.reuters.com/article/2013/05/09/us-usa-hack-washingtonstate-idUSBRE9480YY20130509|url-status=live}}{{cite web|url=http://www.courts.wa.gov/newsinfo/?fa=newsinfo.displayContent&theFile=dataBreach/home|title=Washington State Courts - Data Breach Information - Home Page|work=wa.gov}}
New Haven, Connecticut

|Yale University

2010

|43,000

academicaccidentally published
?

|{{sort|ZZZ|Unknown agency
{{small|(believed to be tied to United States Census Bureau)}}}}

2020

|200,000,000

financialaccidentally published{{cite web | url = https://www.techradar.com/news/major-data-breach-exposes-database-of-200-million-users | title = Major data breach exposes database of 200 million users | first = Anthony | last = Spadafora | date = March 21, 2020 | access-date = March 22, 2020 | work = TechRadar }}

List of data breaches involving companies

class="wikitable sortable"

|+

EntityYear

! data-sort-type=number| Records

Organization typeMethodSources
50 companies and government institutions

|2022

|6,400,000

|various

|poor security

|{{Cite web|website=Chaos Computer Club|date=2022-02-14|title=Chaos Computer Club meldet 6,4 Millionen Datensätze in über 50 Leaks|url=https://www.ccc.de/de/updates/2022/web-patrouille-ccc|access-date=2022-02-17|language=de}}

21st Century Oncology

|2015

|2,200,000 customer's data, including names, Social Security numbers, physicians, diagnoses, insurance information

|healthcare

|hacked

|[http://cbs12.com/news/local/21st-century-oncology-notifies-22-million-of-hacking-data-breach "21st Century Oncology notifies 2.2 million of hacking, data breach"], CBS12, March 14, 2016[http://www.natlawreview.com/article/oh-no-not-again-chalk-yet-another-health-data-breach "Oh No, Not Again...Chalk Up Yet Another Health Data Breach"], National Law Review, March 14, 2016{{Cite web |date=2016-03-14 |title=Keller Rohrback Investigates Data Breach Involving 2.2 Million 21st Century Oncology Patients |url=https://www.businesswire.com/news/home/20160314006164/en/Keller-Rohrback-Investigates-Data-Breach-Involving-2.2-Million-21st-Century-Oncology-Patients |access-date=2024-05-03 |website=www.businesswire.com |language=en}}

23andMe

|2023

|6,900,000

|consumer genetics

|credential stuffing

|{{Cite news |date=2023-12-05 |title=23andMe: Profiles of 6.9 million people hacked |url=https://www.bbc.com/news/technology-67624182 |access-date=2024-01-12 |work=BBC |language=en-GB}}

500px2020

|14,870,304

social networkhacked{{Cite web|url=https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/|title=620 million accounts stolen from 16 hacked websites now for sale on dark web, seller boasts|website=The Register|date=2019-02-11}}
Accendo Insurance Co.2020

|175,350

healthcarepoor security{{cite web|url=https://www.prnewswire.com/news-releases/accendo-insurance-company-addresses-patient-information-issue-124488298.html|title=Accendo Insurance Company Addresses Patient Information Issue|date=24 June 2011|publisher=PR Newswire}}{{cite web|url=http://www.databreaches.net/rxamerica-and-accendo-insurance-notify-175000-medicare-beneficiaries-that-mailing-error-exposed-their-medication-name-date-of-birth-and-member-id/|title= RxAmerica and Accendo Insurance notify 175,000 Medicare beneficiaries that mailing error exposed their medication name, date of birth, and member ID|date= 24 June 2011|publisher=DataBreaches.net}}
Accenture2007

|

|{{Citation needed|date=May 2024}}
Adobe Systems Incorporated2013

|152,000,000

techhacked{{cite web|url=https://www.theverge.com/2013/11/7/5078560/over-150-million-breached-records-from-adobe-hack-surface-online|title=Over 150 million breached records from Adobe hack have surfaced online|first=Chris|last=Welch|date=7 November 2013|publisher=Vox Media|work=The Verge}}{{Cite web|last=Goodin|first=Dan|date=2013-11-01|url=https://arstechnica.com/security/2013/11/how-an-epic-blunder-by-adobe-could-strengthen-hand-of-password-crackers/|title=How an epic blunder by Adobe could strengthen hand of password crackers|website=Ars Technica|accessdate=2014-06-10}}
Adobe Inc.

|2019

|7,500,000

|tech

|poor security

|{{cite web|url=https://www.comparitech.com/blog/information-security/7-million-adobe-creative-cloud-accounts-exposed-to-the-public/|title=7 million Adobe Creative Cloud accounts exposed to the public|date=25 October 2019|publisher=comparitech}}{{Cite web|url=https://www.zdnet.com/article/adobe-admits-2-9m-customer-accounts-have-been-compromised/|title=Adobe admits 2.9M customer accounts have been compromised|last=King|first=Rachel|website=ZDNet|language=en|access-date=2019-09-30}}

ADT Inc.

|2024

|30,800, including email addresses, phone numbers and postal addresses.

|security

|accessing certain databases containing customer information

|{{Cite web |title=ADT confirms data breach after customer info leaked on hacking forum |url=https://www.bleepingcomputer.com/news/security/adt-confirms-data-breach-after-customer-info-leaked-on-hacking-forum/ |access-date=2024-08-27 |website=BleepingComputer |language=en-us}}{{Cite web |title=FORM 8-K |url=https://www.sec.gov/Archives/edgar/data/1703056/000095015724001064/form8k.htm?=7194ef805fa2d04b0f7e8c9521f97343 |access-date=2024-08-27 |website=www.sec.gov}}

Advocate Medical Group2017

|4,000,000

healthcarelost / stolen media{{cite web|url=http://healthitsecurity.com/2013/08/27/advocate-medical-group-endures-massive-data-breach/|title=Advocate Medical Group endures massive data breach|author=HealthITSecurity|work=HealthITSecurity|date=2013-08-27}}{{cite web|url=http://healthitsecurity.com/news/advocate-medical-group-endures-massive-data-breach|title=Advocate Medical Group endures massive data breach|author=HealthITSecurity|work=HealthITSecurity|date=2013-08-27}}
AerServ (subsidiary of InMobi)

|2018

|75,000

|advertising

|hacked

|{{cite web|url=https://justice.oregon.gov/consumer/DataBreach/Home/Details/2099829533|title=AerServ Submitted Breach Information|publisher=justice.oregon.gov}}

Affinity Health Plan, Inc.2013

|344,579

healthcarelost / stolen media{{cite web|url=https://www.hhs.gov/about/news/2013/08/14/hhs-settles-with-health-plan-in-photocopier-breach-case.html|title=HHS settles with health plan in photocopier breach case|work=HHS.gov}}{{Cite web|url=https://www.databreachtoday.com/12-million-penalty-in-copier-breach-a-5991|title=$1.2 Million Penalty in Copier Breach|website=www.databreachtoday.com|accessdate=October 11, 2024}}
Airtel

|2019

|320,000,000

|telecommunications

|poor security

|{{Cite news|last=Nazmi|first=Shadab|date=2019-12-07|title=India phone giant fixes bug 'affecting 300m users'|language=en-GB|work=BBC News|url=https://www.bbc.com/news/world-asia-india-50641608|access-date=2020-08-15}}

Air Canada

|2018

|20,000

|transport

|hacked

|{{Cite web|url=https://globalnews.ca/news/4415993/air-canada-mobile-app-data-breach/|title=Air Canada says 20,000 mobile app users affected by data breach - National {{!}} Globalnews.ca|date=2018-08-29|website=globalnews.ca|language=en|access-date=2019-08-09}}

Air India

|2021

|4,500,000, including name, date of birth, contact information, passport information, frequent flyer data, credit card data, ticket information

|transport

|hacked

|{{Cite web |last=Page |first=Carly |title=Air India Data Breach: Hackers Access Personal Details Of 4.5 Million Customers |url=https://www.forbes.com/sites/carlypage/2021/05/23/air-india-data-breach-hackers-access-personal-details-of-45-million-customers/ |access-date=2024-08-08 |website=Forbes |language=en}}{{Cite web |title=Data Breach Notification |url=http://www.airindia.in/images/pdf/Data-Breach-Notification.pdf |access-date=2024-08-08 |website=Air India}}

Amazon Japan G.K.

|2019

|unknown

|online

|accidentally published

|{{Cite web|url=https://japan.cnet.com/article/35143123/|title=アマゾンで他人の"注文履歴"が見えてしまう状態に|date=2019-09-26}}{{Cite web|url=https://www.itmedia.co.jp/news/articles/1909/26/news104.html|title=Amazon.co.jpの注文履歴や住所氏名が他人のアカウントに表示される不具合|date=2019-09-26}}

TD Ameritrade2005

|200,000

financiallost / stolen media{{cite web| url=https://www.nbcnews.com/id/wbna7561268 |title=Ameritrade warns 200,000 of lost data |work=NBC News |date=2005-04-19 }}
Ameriprise Financial2005260,000 customer records

|financial

stolen laptop

|{{cite web|url=http://www.privacyrights.org/data-breach |title=Chronology of Data Breaches|website= www.privacyrights.org}}

Ancestry.com

|2021

|300,000

|genealogy

|poor security

|{{Cite news|url=https://blogs.ancestry.com/ancestry/2017/12/23/rootsweb-security-update/|title=RootsWeb Security Update|date=2017-12-23|website=blogs.ancestry.com|access-date=2018-07-13}}

Animal Jam

|2020

|46,000,000

|gaming

|hacked

|{{cite web |last1=Whittaker |first1=Zack |title=Animal Jam was hacked, and data stolen; here's what parents need to know |url=https://techcrunch.com/2020/11/16/animal-jam-data-breach/ |website=TechCrunch |publisher=Verizon Media |date=16 November 2020|access-date=22 December 2020}}{{cite web| title=Animal Jam Data Breach Threatens Privacy of Children| url=https://www.manageengine.com/ems/cyber-town/animal-jam-data-breach-threatens-privacy-of-children.html| publisher=Zoho Corporation| date=2023| access-date=29 December 2023}}

Ankle & Foot Center of Tampa Bay, Inc.2021

|156,000

healthcarehacked{{cite web|url=http://www.phiprivacy.net/?p=5743|archive-url=https://web.archive.org/web/20120320210945/http://www.phiprivacy.net/?p=5743|url-status=usurped|archive-date=March 20, 2012|title=» Ankle + Foot Center of Tampa Bay security breach affects 156,000 patients? (updated)|work=phiprivacy.net}}
Anthem Inc.2015

|80,000,000

healthcarehacked{{cite web |url=http://www.anthemfacts.com/faq |access-date=2018-09-30|url-status=dead|archive-url=https://web.archive.org/web/20170211220237/https://www.anthemfacts.com/faq |archive-date=2017-02-11|date=2017-07-25|title=2015 Cyber Attack Settlement Agreement Reached}}{{cite web|url=http://www.databreach-settlement.com/|title=Welcome to In re Anthem, Inc. Data Breach Litigation Settlement Website|access-date=2018-09-30|date=2018-08-15}}{{cite news |date=15 February 2015 |title=Data breach at health insurer Anthem could impact millions |url=http://krebsonsecurity.com/2015/02/data-breach-at-health-insurer-anthem-could-impact-millions/ }}
AOL2004

|92,000,000

webinside job{{cite web|url=https://money.cnn.com/2004/06/23/technology/aol_spam/|title=AOL employee arrested and charged with stealing list - Jun. 23, 2004|work=cnn.com}}{{cite web|url=https://www.nbcnews.com/id/wbna8985989|title=Ex-AOL worker who stole e-mail list sentenced|work=NBC News|date=2005-08-17}}
AOL2006

|20,000,000

webaccidentally published, (sometimes referred to as a "Data Valdez",[http://www.doubletongued.org/index.php/dictionary/data_valdez/ data Valdez] Doubletongued dictionary[https://www.eff.org/Privacy/AOL/ AOL's Massive Data Leak] {{webarchive|url=https://web.archive.org/web/20081013104310/http://eff.org/Privacy/AOL |date=2008-10-13 }}, Electronic Frontier Foundation[http://www.netlingo.com/lookup.cfm?term=data%20Valdez data Valdez], Net Lingo due to its size){{cite web|url=https://techcrunch.com/2006/08/06/aol-proudly-releases-massive-amounts-of-user-search-data/|title=AOL Proudly Releases Massive Amounts of Private Data|date=6 August 2006|publisher=AOL|work=TechCrunch}}
AOL2014

|2,400,000

webhacked{{cite web|url=http://blog.aol.com/2014/04/28/aol-security-update/|title=AOL Security Update|work=AOL Blog}}
Apple iCloud2014

| data-sort-type=number| photographs of celebrities

tech, cloud storage{{cite news | url = http://www.streetinsider.com/Corporate+News/Apple+%28AAPL%29+Issues+Media+Advisory+Related+to+Celebrity+Photo+Theft/9798526.html |title = Apple Media Advisory: Update to Celebrity Photo Investigation |work= Business Wire|publisher = StreetInsider.com |date = September 2, 2014 | access-date= 2014-09-05}}{{Cite web|url=https://www.bbc.com/news/technology-29237469|archive-date=April 22, 2023|archive-url=https://web.archive.org/web/20230422083809/https://www.bbc.com/news/technology-29237469|title=Apple toughens iCloud security after celebrity breach|first=Leo|last=Kelion|date=September 17, 2014|website=BBC}}
Apple, Inc./BlueToad2021

|12,367,232

tech, retailaccidentally published{{cite web|title=UDID leak source ID'd: BlueToad mobile firm says it was hacked|url=https://www.cnet.com/news/udid-leak-source-idd-bluetoad-mobile-firm-says-it-was-hacked/|publisher=CNET|access-date=1 February 2016}}
Apple2013

|275,000

techhacked{{cite news|url=https://www.theguardian.com/technology/2013/jul/22/apple-developer-site-hacked|title=Apple Developer site hack: Turkish security researcher claims responsibility|first=Charles|last=Arthur|newspaper=The Guardian|date=2013-07-22}}
Apple Health Medicaid202191,000healthcarepoor security[http://www.seattletimes.com/seattle-news/health/91000-state-medicaid-clients-warned-of-data-breach/ "91,000 state Medicaid clients warned of data breach"], The Seattle Times, Feb. 9, 2016
Ashley Madison2015

|32,000,000

datinghacked{{cite magazine|url=https://www.wired.com/2015/08/happened-hackers-posted-stolen-ashley-madison-data/|title=Hackers Finally Post Stolen Ashley Madison Data|date=18 August 2015|magazine=Wired}}{{cite web|url=http://krebsonsecurity.com/2015/07/online-cheating-site-ashleymadison-hacked/ |title=Online Cheating Site AshleyMadison Hacked |publisher=krebsonsecurity.com |date=2015-07-15 |access-date=2015-07-20}}
AT&T2008

|113,000

telecomslost / stolen computer{{Cite web |title=Latest 'lost' laptop holds treasure-trove of unencrypted AT&T payroll data |url=https://www.networkworld.com/article/902000/security-latest-lost-laptop-holds-treasure-trove-of-unencrypted-at-t-payroll-data.html |access-date=2024-06-12 |website=Network World}}
AT&T2010

|114,000

telecomshacked{{cite news|url=https://www.theguardian.com/technology/2010/jun/10/apple-ipad-security-leak?INTCMP=SRCH|title=Security leak leaves US Apple iPad owners at risk|first=Charles|last=Arthur|newspaper=The Guardian|date=2010-06-10}}
AT&T

|2021

|72,000,000

|telecoms

|unknown

|{{Cite web |date=2024-03-19 |title=Inside the Massive Alleged AT&T Data Breach |url=https://www.troyhunt.com/inside-the-massive-alleged-att-data-breach/ |access-date=2024-04-02 |website=Troy Hunt |language=en}}

AT&T

|2024

|110,000,000

|telecome

|hacked third party service

|{{Cite web |last=Novet |first=Jordan |date=2024-07-12 |title=AT&T's massive data breach deepens crisis for Snowflake seven weeks after hack was disclosed |url=https://www.cnbc.com/2024/07/12/snowflake-shares-slip-after-att-says-hackers-accessed-data.html |access-date=2025-01-02 |website=CNBC |language=en}}{{Cite web |last=Franceschi-Bicchierai |first=Lorenzo |date=2024-11-12 |title=Snowflake hackers identified and charged with stealing 50 billion AT&T records |url=https://techcrunch.com/2024/11/12/snowflake-hackers-identified-and-charged-with-stealing-50-billion-att-records/ |access-date=2025-01-02 |website=TechCrunch |language=en-US}}

Atraf

|2021

|unknown

|dating

|hacked

|{{Cite web|title=Hackers demand $1 million to halt their leak of user info from Israeli LGBT site|url=https://www.timesofisrael.com/hackers-demand-1-million-to-end-leak-of-user-info-from-israeli-lgbt-site/|access-date=2021-11-03|website=www.timesofisrael.com}}

Auction.co.kr2008

|18,000,000

webhacked{{cite web|url=https://www.koreatimes.co.kr/www/news/biz/2010/03/123_63121.html|title=Auction Slammed Over Data Theft|date=26 March 2010}}
Australian Red Cross Blood Service

|2016

|550,000, including names, contact details, birthdates, medical details, information about "at-risk sexual behaviour"

|non-profit

|accidentally published

|{{Cite web |title=Red Cross Blood Service exposes more than 550,000 medical records in record data breach |url=https://www.news.com.au/technology/red-cross-blood-service-exposes-more-than-550000-medical-records-in-record-data-breach/news-story/bafc5218c7cba1238f87dab6db8b7238 |access-date=2024-08-12 |website=news.com.au}}{{Cite news |date=2016-10-28 |title=Blood donors' personal data accessed in Red Cross breach |url=https://www.abc.net.au/news/2016-10-28/red-cross-blood-service-admits-to-data-breach/7974036 |access-date=2024-08-12 |work=ABC News |language=en-AU}}

Automatic Data Processing2006

|125,000

financialpoor security{{cite web|url=https://abcnews.go.com/Technology/story?id=2160425&page=1#.UFcROxgUwaA|title=Payroll Giant Gives Scammer Personal Data of Hundreds of Thousands of Investors|publisher=ABC News}}
AvMed, Inc.2009

|1,220,000

healthcarelost / stolen computer{{cite web|url=http://www.winston.com/en/privacy-law-corner/3m-data-breach-settlement-approved-for-avmed-customers.html|title=$3M Data Breach Settlement Approved for AvMed Customers Unaffected by Identity Theft|publisher=Winston & Strawn}}{{Cite web |title=Laptop theft exposes private info of AvMed Health Plans' customers |url=http://www.governmentsecurity.org/latest-security-news/laptop-theft-exposes-private-info-of-avmed-health-plansaapos-customers.html |url-status=dead |archive-url=https://web.archive.org/web/20100607005138/http://www.governmentsecurity.org/latest-security-news/laptop-theft-exposes-private-info-of-avmed-health-plansaapos-customers.html |archive-date=2010-06-07 |access-date=2024-04-14 |website=governmentsecurity.org}}
Bailey's Inc.2015

|250,000

retailhacked[http://www.scmagazine.com/attacker-compromises-information-of-250k-in-baileys-data-breach/article/483630/ "Attacker compromises information of 250K in Bailey's data breach"], SC Magazine, March 16, 2016
The Bank of New York Mellon2008

|12,500,000, including names, addresses, birth dates, Social Security numbers

financiallost box of data tapes{{cite web|url=http://www.wctv.tv/news/headlines/28132494.html?storySection=comments|title=Attorney General McCollum Urges Consumers to Monitor Credit and Debit Activity|first=Lanetra|last=Bennett|work=wctv.tv|access-date=2016-01-31|archive-url=https://web.archive.org/web/20160308134258/http://www.wctv.tv/news/headlines/28132494.html?storySection=comments|archive-date=2016-03-08|url-status=dead}}{{Cite web |title=Bank of NY Mellon data breach now affects 12.5 mln |url=https://www.reuters.com/article/us-bankofnymellon-breach/bank-of-ny-mellon-data-breach-now-affects-12-5-mln-idUSN2834717120080828/ |access-date=2024-06-13 |website=Reuters}}
Bank of America

|2005

|1,200,000

|financial

|lost / stolen media

|{{Cite news|url=https://www.nbcnews.com/id/wbna7032779|title=Bank of America loses customer data|date=2005-03-01|newspaper=msnbc.com|access-date=2017-01-09}}

Barnes & Noble2012

|63 stores

retailhacked{{cite news|url=https://www.nytimes.com/2012/10/24/business/hackers-get-credit-data-at-barnes-noble.html|title=Credit Card Data Breach at Barnes & Noble Stores|date=24 October 2012|work=The New York Times}}{{cite web|url=https://money.cnn.com/2012/10/24/technology/barnes--noble-hack/|title=Barnes & Noble customer data stolen|first=Charles|last=Riley|date=24 October 2012|work=CNNMoney}}
Bell Canada

|2017

|1,900,000

|telecoms

|poor security

|{{Cite news|url=https://www.theglobeandmail.com/report-on-business/bell-apologizes-to-customers-after-data-breach-hits-19-million-e-mail-addresses/article35004027/|title=Bell apologizes to customers after data breach hits 1.9 million e-mail addresses|newspaper=The Globe and Mail|date=16 May 2017|last1=O'Kane|first1=Josh}}

Bell Canada

|2018

|100,000

|telecoms

|hacked

|{{Cite web|url=https://www.cbc.ca/news/business/bell-canada-data-breach-1.4500156|title=Bell Canada alerts customers after data breach|last=Rajeshni|first=Naidu-Ghelani|date=January 23, 2018|work=CBC News|language=en|access-date=2019-02-08}}

Bell Canada

|2024

|2,200,000

|telecoms

|data leak (12 nov. breachforums)

|

Benesse

|2014

|35,040,000

|educational services

|hacked

:ja:ベネッセ個人情報流出事件 (Japanese language edition) Retrieved on 7 March 2021.
Betfair2010

|2,300,000

gamblinghacked
Bethesda Game Studios2011

|200,000

gaminghacked{{cite web|url=http://www.pcworld.com/article/231215/lulzsec_a_short_history_of_hacking.html|title=Lulzsec: A Short History of Hacking|date=27 June 2011|work=PCWorld}}
Bethesda Game Studios2018

| customer names, addresses, contact details, partial credit card numbers

gamingaccidentally published{{cite web|url=https://www.eurogamer.net/articles/2018-12-06-bethesda-has-leaked-fallout-76-customer-names-addresses-contact-details|title=Bethesda leaked Fallout 76 customer names, addresses, contact details|date=6 December 2018|work=EuroGamer}}
Betsson Group

|2020

|unknown

|gambling

|unknown

|{{cite web|url=https://www.casinolistings.com/news/2020/01/jackpot247-suffers-data-breach/|title=Jackpot247 Suffers Data Breach|publisher=Casino Listings Online|date=21 January 2020 |access-date=29 January 2020}}

Blank Media Games

|2018

|7,633,234

|gaming

|hacked

|{{Cite web|url=https://blog.dehashed.com/town-of-salem-blankmediagames-hacked/|title=Town of Salem: Blankmediagames - Hacked|date=2019-01-01|website=dehashed.com|language=en|access-date=2018-01-06}}{{cite web|url=https://www.forbes.com/sites/daveywinder/2019/01/03/town-of-salem-hacked-leaving-more-than-7-6m-with-compromised-data/#66a625f730d3|title=Town Of Salem Hacked Leaving More Than 7.6M With Compromised Data|access-date=2019-01-06|date=2019-01-03|first=Davey|last=Winder|work=Forbes}}

Blizzard Entertainment2012

|14,000,000

gaminghacked{{cite web|url=http://us.blizzard.com/en-us/securityupdate.html|title=Important Security Update|work=blizzard.com}}{{cite web|url=http://www.darkreading.com/attacks-and-breaches/blizzard-battlenet-security-breached-passwords-accessed/d/d-id/1105740?|title=Blizzard Battle.net Security Breached, Passwords Accessed|work=Dark Reading|date=10 August 2012}}
BlueCross BlueShield of Tennessee2009

|1,023,209|1,023,039

healthcarelost / stolen media

|{{cite web |date=2017-02-28 |title=Thief steals 57 hard drives from BlueCross BlueShield of Tennessee |url=http://www.scmagazine.com/thief-steals-57-hard-drives-from-bluecross-blueshield-of-tennessee/article/162178/ |work=SC Magazine}}{{Cite web |title=Tennessee Breach Case Grows to 1 Million |url=https://www.healthcareinfosecurity.com/tennessee-breach-case-grows-to-1-million-a-2409 |access-date=2024-06-14 |website=www.healthcareinfosecurity.com |language=en}}

BMO and Simplii2018

|90,000

financialpoor security{{cite news|url=http://www.cbc.ca/news/business/bank-hack-tuesday-1.4682018|title=Hackers threaten to reveal personal data of 90,000 Canadians caught in bank hack|date=29 May 2018|publisher=CBC}}
Boeing2006

| 382,000 employees (after similar losses of data on 3,600 employees in April and 161,000 employees in November, 2005)

transportLost/Stolen Device

|

British Airways

|2018

|500,000

|transport

|hacked

|{{Cite web|url=https://www.britishairways.com/en-us/information/incident/data-theft/latest-information|title=error|website=www.britishairways.com}}{{cite news|title=BA apologizes after 380,000 customers hit in cyber attack|url=https://www.reuters.com/article/us-iag-cybercrime-british-airways/ba-apologizes-after-380000-customers-hit-in-cyber-attack-idUSKCN1LM2P6|newspaper=Reuters|date=2018-09-07}}{{cite news|title=British Airways faces record £183m fine for data breach|url=https://www.bbc.com/news/business-48905907|newspaper=BBC|date=2019-07-09}}{{cite web|url=https://www.britishairways.com/en-us/information/incident/data-theft/latest-information|title=Customer Data Theft|website=British Airways|access-date=October 20, 2018}}{{cite news|url=https://www.reuters.com/article/us-iag-cybercrime-british-airways/ba-apologizes-after-380000-customers-hit-in-cyber-attack-idUSKCN1LM2P6|title=BA apologizes after 380,000 customers hit in cyber attack|last=Sandle|first=Paul|date=September 6, 2018|newspaper=Reuters|access-date=October 20, 2018}}

British Airways2015

|data-sort-value=10000|tens of thousands

transporthacked{{cite news|url=https://www.theguardian.com/business/2015/mar/29/british-airways-frequent-flyer-accounts-hacked|title=British Airways frequent-flyer accounts hacked|newspaper=The Guardian|date=2015-03-29}}
Callaway Golf Company

|2023

|1,114,954, including full names, shipping addresses, email addresses, phone numbers, order histories, account passwords, answers to security questions

|sports

|hacked

|{{Cite web |author1=Sead Fadilpašić |date=2023-09-04 |title=Calloway data breach sees over a million golf fans afffected |url=https://www.techradar.com/pro/security/data-breach-at-golf-giant-calloway-sees-over-a-million-customers-afffected |access-date=2024-06-10 |website=TechRadar |language=en}}{{Cite web |title=Data Breach Notification |url=https://apps.web.maine.gov/online/aeviewer/ME/40/1def95a0-c67b-4980-8f6c-0bb41500a1ac.shtml |access-date=2024-06-10 |website=apps.web.maine.gov}}

Canva

|2019

|140,000,000

|web

|hacked

|{{Cite web|url=https://www.cisomag.com/nearly-140-million-user-data-leaked-in-canva-hack/|title=Nearly 140 million user data leaked in Canva hack|date=2019-05-28|website=CISO MAG {{!}} Cyber Security Magazine|language=en-US|access-date=2019-05-29}}{{Cite web|url=https://www.hackread.com/online-graphic-design-tool-canva-hacked/|title=Online graphic-design tool Canva hacked; 139 million accounts stolen|date=2019-05-28|website=HackRead|language=en-US|access-date=2019-05-29}}{{Cite web|url=http://www.crn.com.au/news/canva-hacked---user-details-accessed-but-passwords-safe-525716|title=Canva hacked - user details accessed, but passwords safe|website=CRN Australia|access-date=2019-05-29}}{{Cite web|url=https://www.zdnet.com/article/australian-tech-unicorn-canva-suffers-security-breach/|title=Australian tech unicorn Canva suffers security breach|website=ZDNet|language=en|access-date=2019-12-07}}{{Cite web|url=https://www.tomsguide.com/us/canva-data-breach,news-30165.html|title=139 Million Users Hit in Canva Data Breach|website=Tom's Guide|date=24 May 2019|language=en|access-date=2019-12-07}}

Capcom

|2020

|350,000

|gaming

|hacked

|:ja:個人情報漏洩#主な個人情報漏洩事件#2016年 (Japanese language edition) Retrieved on 7 March 2021.

Capital One

|2019

|106,000,000

|financial

|unsecured S3 bucket

|{{Cite web|url=https://www.cnn.com/2019/07/29/business/capital-one-data-breach/index.html|title=A hacker gained access to 100 million Capital One credit card applications and accounts|author=Rob McLean|website=CNN|date=30 July 2019|access-date=2019-07-30}}{{Cite web|url=https://www.capitalone.com/facts2019/|title=Facts 2019|website=capitalone.com|access-date=2019-07-30}}{{Cite journal |last1=Novaes Neto |first1=Nelson |last2=Madnick |first2=Stuart E. |last3=Moraes G. de Paula |first3=Anchises |last4=Malara Borges |first4=Natasha |date=2020 |title=A Case Study of the Capital One Data Breach |url=http://dx.doi.org/10.2139/ssrn.3542567 |journal=SSRN Electronic Journal |doi=10.2139/ssrn.3542567 |issn=1556-5068}}

CardSystems Solutions Inc.

(MasterCard, Visa, Discover Financial Services and American Express)

|2005

|40,000,000

financialhacked{{cite web|url=https://www.nbcnews.com/id/wbna8260050|title=40 million credit cards exposed|work=NBC News|date=17 June 2005 }}{{Cite news|url=https://www.cnet.com/news/credit-card-breach-exposes-40-million-accounts/|title=Credit card breach exposes 40 million accounts|newspaper=CNET|access-date=2017-01-09}}
Cathay Pacific Airways

|2018

|9,400,000

|transport

|hacked

|{{Cite web|url=https://www.straitstimes.com/asia/east-asia/cathay-pacific-flags-data-breach-affecting-94-million-passengers|title=Cathay Pacific flags data breach affecting 9.4 million passengers|last=hermesauto|date=2018-10-24|website=The Straits Times|language=en|access-date=2018-12-17}}

CareFirst BlueCross Blue Shield - Maryland2015

|1,100,000

healthcarehacked{{cite web|url=http://www.baltimoresun.com/health/bs-bz-carefirst-data-breach-20150520-story.html|title=Cyberattack affects 1.1 million CareFirst customers|work=Baltimore Sun|date=20 May 2015}}
Central Coast Credit Union2016

|60,000

financialhacked[http://krebsonsecurity.com/2016/02/breached-credit-union-comes-out-of-its-shell/ "Breached Credit Union Comes Out of its Shell"], Krebs on Security, Feb. 25, 2016
Central Hudson Gas & Electric2013

|110,000

energyhacked{{cite web|url=http://www.privacyrights.org/data-breach|title=Privacy Rights Clearinghouse|work=privacyrights.org}}
CheckFree Corporation2009

|5,000,000

financialhacked{{cite web|url=http://www.computerworld.com/s/article/9125078/CheckFree_warns_5_million_customers_after_hack|title=CheckFree warns 5 million customers after hack|first=Robert|last=McMillan|date=6 January 2009|work=Computerworld}}
CGI Group2007

|283,000

|

|

|

CheckPeople2020

|56,000,000

background checkunknown{{cite web|url=https://www.theregister.co.uk/2020/01/09/checkpeoplecom_data_exposed/|title=Why is a 22GB database containing 56 million US folks' personal details sitting on the open internet using a Chinese IP address? Seriously, why?|date=9 January 2020|work=The Register}}
Chess.com

|2023

|800,000

|gaming

|web scraping

|{{Cite web |date=2023-11-10 |title=Hacker Leaks 800,000 Scraped Chess.com User Records |url=https://www.hackread.com/hacker-leaks-scraped-chess-com-user-records/ |access-date=2024-01-12 |website=www.hackread.com |language=en-US}}{{Cite web |title=Chess.com Scrape database 800k |url=https://breachforums.is/ |archive-url=https://web.archive.org/web/20240112233729/https://breachforums.is/Thread-Chess-com-Scrape-database-800k |archive-date=2024-01-12 |access-date=2024-01-12 |website=BreachForums |language=en}}

China Software Developer Network2011

|6,000,000

webhacked{{cite web|url=https://www.zdnet.com/blog/security/chinese-hacker-arrested-for-leaking-6-million-logins/11064|archive-url=https://web.archive.org/web/20120328065303/http://www.zdnet.com/blog/security/chinese-hacker-arrested-for-leaking-6-million-logins/11064|url-status=dead|archive-date=March 28, 2012|title=Chinese hacker arrested for leaking 6 million logins|first=Emil|last=Protalinski|work=ZDNet}}
Chinese gaming websites (three: Duowan, 7K7K, 178.com)2011

|10,000,000

gaminghacked{{cite web|title=Hackers compromised 38 million Chinese users data by hacking Game sites|url=http://www.ehackingnews.com/2011/12/hackers-compromised-38-million-chinese.html|access-date=1 February 2016}}
ChoicePoint2005

|163,000 consumer records

data aggregatorintentionally selling data{{cite news|url=https://www.nbcnews.com/id/wbna11030692 |title=ChoicePoint to pay $15 million over data breach|work= NBC News}}
Citigroup2005

|3,900,000

financiallost / stolen media{{cite news|url=https://www.nytimes.com/2005/06/07/business/07data.html|title=U.P.S. Loses A Shipment Of Citigroup Client Data|date=7 June 2005|work=The New York Times}}
Citigroup2011

|360,083

financialhacked{{Cite web |title=Citigroup reveals breach affected over 360,000 cards |url=https://www.computerworld.com/article/1440175/citigroup-reveals-breach-affected-over-360-000-cards.html |access-date=2024-06-17 |website=Computerworld |language=en}}{{Cite magazine |last=Zetter |first=Kim |title=Citi Credit Card Hack Bigger Than Originally Disclosed |url=https://www.wired.com/2011/06/citibank-hacked/ |access-date=2024-06-17 |magazine=Wired |language=en-US |issn=1059-1028}}
Citigroup2013

|150,000

financialpoor security{{cite web|url=http://news.softpedia.com/news/Citi-Exposes-Details-of-150-000-Individuals-Who-Went-into-Bankruptcy-369979.shtml|title=Citi Exposes Details of 150,000 Individuals Who Went into Bankruptcy|first=Eduard|last=Kovacs|date=22 July 2013|work=softpedia}}
Clearview AI2020

|unknown (client list)

information technologyhacked{{cite web | url = https://www.cnn.com/2020/02/26/tech/clearview-ai-hack/index.html |title = Clearview AI has billions of our photos. Its entire client list was just stolen | first = Jordan |last= Valinsky | date = February 26, 2020 | access-date = February 26, 2020 | work = CNN }}{{Cite news|date=27 February 2020|title=Clearview AI: Face-collecting company database hacked|work=BBC News|url=https://www.bbc.com/news/technology-51658111|access-date=5 November 2020}}{{Cite news|last=Swan|first=Betsy|date=26 February 2020|title=Facial-Recognition Company That Works With Law Enforcement Says Entire Client List Was Stolen|work=Daily Beast|url=https://www.thedailybeast.com/clearview-ai-facial-recognition-company-that-works-with-law-enforcement-says-entire-client-list-was-stolen|access-date=5 November 2020}}
Collection No. 1

|2019

|773,000,000

|various

|compilation of multiple data breaches

|{{Cite web |last=Labs |first=Malwarebytes |date=2019-01-18 |title=Collection 1 data breach: what you need to know {{!}} Malwarebytes Labs |url=https://www.malwarebytes.com/blog/news/2019/01/collection-1-data-breach-what-you-need-to-know |access-date=2023-08-23 |website=Malwarebytes |language=en}}

Community Health Systems2014

|4,500,000

healthcarehacked{{cite web|url=https://money.cnn.com/2014/08/18/technology/security/hospital-chs-hack/|title=Hospital network hacked, 4.5 million records stolen|first=Jose|last=Pagliery|date=18 August 2014|work=CNNMoney}}
Compass Bank2007

|1,000,000

financialinside job{{cite web|url=http://www.computerworld.com/s/article/9072198/Programmer_who_stole_drive_containing_1_million_bank_records_gets_42_months|title=Programmer who stole drive containing 1 million bank records gets 42 months|first=Jaikumar|last=Vijayan|date=26 March 2008|work=Computerworld}}
Countrywide Financial Corp2008

| 2.5 million | 2,500,000

financialinsider theft{{cite web |date=2011-09-27 |title=Money & Company |url=http://latimesblogs.latimes.com/money_co/2011/09/man-convicted-in-huge-countrywide-data-theft-gets-8-months-in-prison.html |work=Los Angeles Times}}{{cite news |url=https://www.latimes.com/archives/la-xpm-2010-aug-24-la-fi-countrywide-20100824-story.html |title=Bank of America settles Countrywide data theft suits |newspaper=Los Angeles Times |date=August 24, 2010|last1=Reckard |first1=E. Scott }}{{cite web|url=http://www.bankinfosecurity.com/articles.php?art_id=2398 |title=Countrywide Sued For Data Breach, Class Action Suit Seeks $20 Million in Damages|website=www.bankinfosecurity.com|date= April 9, 2010}}{{cite web|url=http://www.courthousenews.com/2010/04/05/26129.htm |title=Countrywide Sold Private Info, Class Claims|website=Courthouse News Service|date= April 5, 2010}}
Cox Communications2016

|40,000

telecomshacked[http://www.infosecurity-magazine.com/news/cox-communications-investigates/ "Cox Communications Investigates Data Breach Affecting 40K Employees"], Info Security Magazine, March 7, 2016
Crescent Health Inc., Walgreens2013

|100,000

healthcare, pharmacylost / stolen computer{{cite web|url=http://www.healthcareitnews.com/news/walgreens-company-announces-data-breach|title=Walgreens company announces data breach|work=Healthcare IT News|date=2013-02-25}}
Cutout.Pro

|2024

|19,972,829

|web

|hacked

|{{Cite web |title=20 million Cutout.Pro user records leaked on data breach forum |url=https://www.bleepingcomputer.com/news/security/20-million-cutoutpro-user-records-leaked-on-data-breach-forum/ |access-date=2024-04-02 |website=BleepingComputer |language=en-us}}

CVS2015

|data-sort-value=1000000|millions

pharmacyhacked{{cite news|url=https://www.nytimes.com/2015/07/18/business/cvs-and-walmart-canada-are-investigating-a-data-breach.html|title=CVS and Walmart Canada Are Investigating a Data Breach|date=18 July 2015|work=The New York Times}}
CyberServe2021

|1107034|1,107,034

hosting providerhacked{{Cite news |last=Ziv |first=Amitai |date=2021-10-30 |title='Anti-Israel' Hacking Group Targets Web Hosting Company, Knocks Down Several Israeli Sites |language=en |work=Haaretz |url=https://www.haaretz.com/israel-news/tech-news/.premium-anti-israel-hackers-target-web-hosting-company-knock-down-several-israeli-sites-1.10338654 |access-date=2021-11-06}}{{Cite web |date=2021-11-04 |title=Have I Been Pwned: Pwned websites |url=https://haveibeenpwned.com/PwnedWebsites |access-date=2021-11-06 |website=haveibeenpwned.com}}
D. A. Davidson & Co.2007

|192,000 clients' names, customer account and Social Security numbers, addresses and dates of birth

|broker/dealer

|hacked by Latvian hackers

|{{cite news|last=Manning|first=Jeff|title=D.A. Davidson fined over computer security after data breach|url=http://www.oregonlive.com/business/index.ssf/2010/04/da_davidson_fined_over_compute.html|access-date=2013-07-26|newspaper=The Oregonian|date=2010-04-13}}

Dai Nippon Printing2007

|8,637,405, including names, addresses, credit card numbers

printinginside job{{cite web|url=http://usatoday30.usatoday.com/tech/news/computersecurity/2007-12-30-data_n.htm|title=Reports of data breaches reached new heights in 2007 |work=usatoday.com}}{{Cite web |title=Dai Nippon Printing reports client data theft |url=https://www.reuters.com/article/idUST2997420070312/ |access-date=2024-06-12 |website=Reuters}}
Data Processors International
(MasterCard, Visa, Discover Financial Services and American Express)
2008

|8,000,000

financialhacked{{cite web|url=https://money.cnn.com/2003/02/18/technology/creditcards/|title=Hacker may have stolen information on up to 8M credit cards - Feb. 27, 2003|work=cnn.com}}
DC Health Link

|2023

|56,000

|healthcare

|misconfigured website

|{{Cite web |date=2023-04-18 |title=DC Health Link data breach blamed on human error |url=https://apnews.com/article/congress-dc-data-breach-cyber-security-7505d83dfa5ddb06765e6ff4de9abfcc |access-date=2024-01-12 |website=AP News |language=en}}

Dedalus Biologie (a division of [https://www.hackersvella.org/blog/post/cyber-attack-and-data-breaches Dedalus Global]{{Cite web |last=Shrivastava |first=Akash |date=2024-09-27 |title=Cyber Attacks and Data Breaches |url=https://www.hackersvella.org/blog/post/cyber-attack-and-data-breaches |access-date=2024-09-27 |website=www.hackersvella.org}})

|2021

|500,000

|healthcare

|poor security

|{{Cite news|url=https://www.liberation.fr/checknews/les-informations-confidentielles-de-500-000-patients-francais-derobees-a-des-laboratoires-medicaux-et-diffusees-en-ligne-20210223_VO6W6J6IUVATZD4VOVNDLTDZBU/?redirected=1|title=Les informations confidentielles de 500 000 patients français dérobées à des laboratoires et diffusées en ligne|date=2021-02-23|work= Liberation.fr|language=fr|access-date=2022-07-22}}{{cite news |last1=Toulas |first1=Bill |title=Medical software firm fined €1.5M for leaking data of 490k patients |url=https://www.bleepingcomputer.com/news/security/medical-software-firm-fined-15m-for-leaking-data-of-490k-patients/ |access-date=17 February 2023 |work=BleepingComputer |date=28 April 2022 |language=en-us}}

Dell

|2024

|49,000,000, including customer's names, addresses, order and hardware information

|electronics

|brute force attack by a "Dell partner"

|{{Cite web |last=Franceschi-Bicchierai |first=Lorenzo |date=2024-05-09 |title=Dell discloses data breach of customers' physical addresses |url=https://techcrunch.com/2024/05/09/dell-discloses-data-breach-of-customers-physical-addresses/ |access-date=2024-05-24 |website=TechCrunch |language=en-US}}{{Cite web |last=noname |date=2024-04-29 |title=Threat Actor Claims Sale of Dell Database Containing 49 Million Customer Records |url=https://dailydarkweb.net/threat-actor-claims-sale-of-dell-database-containing-49-million-customer-records/ |access-date=2024-05-24 |website=Daily Dark Web |language=en-US}}{{Cite web |last=Franceschi-Bicchierai |first=Lorenzo |date=2024-05-10 |title=Threat actor says he scraped 49M Dell customer addresses before the company found out |url=https://techcrunch.com/2024/05/10/threat-actor-scraped-49m-dell-customer-addresses-before-the-company-found-out/ |access-date=2024-05-24 |website=TechCrunch |language=en-US}}

Deloitte

|2017

|350 clients emails

|consulting, accounting

|poor security

|{{Cite web|url=https://fortune.com/2017/09/25/deloitte-hack/|title=Deloitte Gets Hacked: What We Know So Far|website=Fortune}}{{cite news |last=Hopkins|first=Nick|date=2017-10-30|title=Deloitte hack hit server containing emails from across US government|url=https://www.theguardian.com/business/2017/oct/10/deloitte-hack-hit-server-containing-emails-from-across-us-government|work=The Guardian|access-date=2019-11-15}}

Desjardins

|2019

|9,700,000

|financial

|inside job

|{{cite web|url=https://www.priv.gc.ca/en/opc-actions-and-decisions/investigations/investigations-into-businesses/2020/pipeda-2020-005/|title=Investigation into Desjardins' compliance with PIPEDA following a breach of personal information between 2017 and 2019|date=14 December 2020}}

Diskunion2022

|701,000

retailhacked{{citation needed|date=November 2024}}
Disney

|2024

|1.2 TB of internal Slack data

|entertainment

|hacked with a trojan

|{{Cite web |last=Maruf |first=Ramishah |date=2024-07-15 |title=Hacker group claims it leaked internal Disney Slack messages {{!}} CNN Business |url=https://www.cnn.com/2024/07/15/business/internal-disney-slack-leak-hacker-group/index.html |access-date=2024-08-07 |website=CNN |language=en}}{{Cite magazine |last=Newman |first=Lily Hay |title=Hackers Claim to Have Leaked 1.1 TB of Disney Slack Messages |url=https://www.wired.com/story/disney-slack-leak-nullbulge/ |access-date=2024-08-07 |magazine=Wired |language=en-US |issn=1059-1028}}{{Cite web |title=Disney Investigates Data Leak of Internal Slack Channels |url=https://www.pcmag.com/news/disney-investigates-data-leak-of-internal-slack-channels |access-date=2024-08-07 |website=PCMAG |date=16 July 2024 |language=en}}

Domino's Pizza (France)2014

|600,000

restauranthacked{{cite news|url=https://www.theguardian.com/technology/2014/jun/16/dominos-pizza-ransom-hack-data|title=The €30k data takeaway: Domino's Pizza faces ransom demand after hack|first=Samuel|last=Gibbs|newspaper=The Guardian|date=2014-06-16}}
DonorView2023

|948,029

charitypoor security{{cite news|url=https://www.vpnmentor.com/news/report-donorview-breach/|title=Giving Platform for Nonprofit Organizations Exposed Donor Records in Major Data Breach|first=Jeremiah|last=Fowler|newspaper=Cyber Security Blog|date=2023-12-11}}
DoorDash2019

|4,900,000

webhacked{{cite web | url = https://techcrunch.com/2019/09/26/doordash-data-breach/ |title = DoorDash confirms data breach affected 4.9 million customers, workers and merchants | first =Zach | last= Whittaker| date = September 26, 2019 | access-date = September 26, 2019 | work =Techcrunch }}
Dropbox2012

|68,648,009

webhacked{{cite web|url=http://www.informationweek.co.uk/security/client/dropbox-admits-hack-adds-more-security-f/|title=Dropbox Admits Hack, Adds More Security Features|work=Dark Reading}}{{Dead link|date=September 2019 |bot=InternetArchiveBot |fix-attempted=yes }}
Drupal2013

|1,000,000

webhacked{{cite web|url=https://arstechnica.com/security/2013/05/drupal-org-resets-login-credentials-after-hack-exposes-password-data/|title=Drupal.org resets login credentials after hack exposes password data|work=Ars Technica}}
DSW Inc.

|2005

|1,400,000

|retail

|hacked

|{{Cite news|url=https://www.nbcnews.com/id/wbna7550562|title=1.4 million exposed in shoe data breach|date=2005-04-19|newspaper=msnbc.com|access-date=2017-01-09}}

Dubsmash2018

|162,000,000

social networkhacked{{Cite web|url=https://www.securedata.com/blog/dubsmash-accounts-hacked#|title=How to Check if Your Dubsmash Account Is Compromised|date=2019-02-25}}
Dun & Bradstreet2013

|1,000,000

techhacked{{cite web|url=https://www.usatoday.com/story/cybertruth/2013/09/26/lexisnexis-dunn--bradstreet-altegrity-hacked/2878769/|title=LexisNexis, Dunn (sic) & Bradstreet, Altegrity hacked|author=Byron Acohido|date=26 September 2013|work=USA Today}}{{cite web|url=https://www.reuters.com/article/2013/09/26/us-cyberattacks-databrokers-idUSBRE98P|title=Data brokers D&B, LexisNexis, Altegrity report cyber attacks|first=Jim|last=Finkle|date=26 September 2013|work=Reuters}}{{dead link|date=July 2021|bot=medic}}{{cbignore|bot=medic}}
Duolingo

|2023

|2,676,696

|educational services

|web scraping

|{{Cite web |title=Scraped data of 2.6 million Duolingo users released on hacking forum |url=https://www.bleepingcomputer.com/news/security/scraped-data-of-26-million-duolingo-users-released-on-hacking-forum/ |access-date=2023-08-23 |website=BleepingComputer |language=en-us}}

Earl Enterprises
(Buca di Beppo, Earl of Sandwich, Planet Hollywood,
Chicken Guy, Mixology, Tequila Taqueria)
2018

|2,000,000

restauranthacked{{cite news |title=Hackers steal credit card data from Planet Hollywood, Buca di Beppo customers |url=https://www.usatoday.com/story/money/2019/04/01/credit-card-data-breach-hits-buca-di-beppo-planet-hollywood/3335523002/ |access-date=2 April 2019 |work=USA Today |date=2019 |language=en}}
EasyJet2019

|9,000,000 (approx) - basic booking, 2208 (credit card details)

transporthacked{{Cite news|title=EasyJet admits data of nine million hacked|url=https://www.bbc.com/news/technology-52722626|last=Wakefield|first=Jane|date=19 May 2020|access-date=20 May 2020|work=BBC News}}{{Cite news|title=EasyJet hack: what does it mean for me and my personal data?|url=https://www.independent.co.uk/travel/news-and-advice/easyjet-data-hack-news-cyber-attack-passengers-personal-information-a9522241.html|last=Calder|first=Simon|date=19 May 2020|access-date=20 May 2020|work=The Independent}}
eBay2014

|145,000,000

e-commercehacked{{cite news|url=https://www.washingtonpost.com/news/the-switch/wp/2014/05/21/ebay-asks-145-million-users-to-change-passwords-after-data-breach/|title=eBay asks 145 million users to change passwords after data breach|first=Andrea|last=Peterson|date=21 May 2014|newspaper=Washington Post}}
Educational Credit Management Corporation2010

|3,300,000

nonprofit, financiallost / stolen media{{cite web|url=http://www.foxnews.com/us/2010/03/26/student-loan-company-data-m-people-stolen/|archive-url=https://web.archive.org/web/20100329150322/http://www.foxnews.com/us/2010/03/26/student-loan-company-data-m-people-stolen/|url-status=dead|archive-date=March 29, 2010|title=Student Loan Company: Data on 3.3M People Stolen|work=Fox News}}
Eisenhower Medical Center2011

|514,330

healthcarelost / stolen computer{{Cite web |title=514,000 Notified of Stolen Computer |url=https://www.inforisktoday.com/514000-notified-stolen-computer-a-3494 |access-date=2024-06-17 |website=www.inforisktoday.com |language=en}}
Elance2009

|1.3 million

serviceshacked{{cite news|url=https://www.ibtimes.co.uk/elance-data-breach-hacker-leaks-1-3-million-accounts-staffing-platform-1605368|title=Elance data breach: Hacker leaks 1.3 million accounts from staffing platform|first=India|last=Ashok|work=International Business Times}}
ElasticSearch2019

|108,000,000

techpoor security{{cite web|url=https://www.zdnet.com/article/online-casino-group-leaks-information-on-108-million-bets-including-user-details/|title=Online casino group leaks information on 108 million bets, including user details|work=zdnet}}
Emergency Healthcare Physicians, Ltd.2010

|180,111

healthcarelost / stolen media{{cite web|url=http://www.healthcareinfosecurity.com/chicago-breach-affects-180000-a-2496|title=Chicago Breach Affects 180,000|work=healthcareinfosecurity.com}}{{Cite web |title=Breaches Affecting 500 or More Individuals - Emergency Healthcare Physicians, Ltd. |url=http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/postedbreaches.html |url-status=dead |archive-url=https://web.archive.org/web/20110621063301/http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/postedbreaches.html |archive-date=2011-06-21 |access-date=2024-06-13 |website=U.S. Department of Health & Human Services}}
Emory Healthcare2012

|315,000

healthcarepoor security
Epic Games Fortnite2018

| | user accounts

gamingvulnerability{{cite web |url=https://www.cnet.com/tech/computing/fortnite-had-a-security-vulnerability-that-let-hackers-take-over-accounts/ |title=Fortnite had a security vulnerability that let hackers take over accounts|website=CNET|date=16 January 2019|last=Ng|first=Alfred}}{{Cite web |title=Stolen Fortnite Accounts Earn Hackers Millions Per Year |last=O'Donnell |first=Lindsey |website=threat post |date=31 August 2020 |url= https://threatpost.com/stolen-fortnite-accounts-earn-hackers-millions/158796/}}{{Cite web |title=Epic Games faces class action lawsuit over Fortnite data breach |last=Batchelor |first=James |website=GamesIndustry.biz |date=12 August 2019 |url= https://www.gamesindustry.biz/articles/2019-08-12-epic-games-faces-class-action-lawsuit-over-fortnite-data-breach}}
Epik2021

| | 15,000,000

webhacked
Ernst & Young

|2006

|234,000 customers of Hotels.com (after a similar loss of data on 38,000 employees of Ernst & Young clients in February)

|

|

|

Equifax

|2017

|143,000,000, including names, date of birth, Social Security numbers, addresses, credit cards, driver's licenses

|financial, credit reporting

|poor security

|{{Cite web|last=Mathews|first=Lee|url=https://www.forbes.com/sites/leemathews/2017/09/07/equifax-data-breach-impacts-143-million-americans/#6f6ed8d3356f|title=Equifax Data Breach Impacts 143 Million Americans|website=Forbes|date=September 7, 2017}}{{Cite web|last=Mills|first=Chris|url=http://bgr.com/2017/09/08/equifax-hack-lawsuit-class-action-how-to-join/|title=Equifax is already facing the largest class-action lawsuit in US history|website=Boy Genius Report|date=September 8, 2017}}{{cite journal|last1=Reise|first1=Sarah T.|title=State and Local Governments Move Swiftly to Sue Equifax|journal=The National Law Review|date=3 October 2017|url=https://www.natlawreview.com/article/state-and-local-governments-move-swiftly-to-sue-equifax|access-date=7 October 2017}}{{Cite news|title=Washington Wrap Up|last=DeMarco|first=Edward|id = {{ProQuest|2043172601}}}}

EssilorLuxottica

|2021

|77,093,812

|healthcare, retail

|hacked

|{{Cite web |title=Luxottica confirms 2021 data breach after info of 70M leaks online |url=https://www.bleepingcomputer.com/news/security/luxottica-confirms-2021-data-breach-after-info-of-70m-leaks-online/ |access-date=2023-08-23 |website=BleepingComputer |language=en-us}}{{Cite web |title=Have I Been Pwned: Pwned websites |url=https://haveibeenpwned.com/PwnedWebsites |access-date=2023-08-23 |website=haveibeenpwned.com}}

Evernote2013

|50,000,000

webhacked{{cite magazine|url=https://www.wired.co.uk/news/archive/2013-03/04/evernote-hacked|title=Evernote hacked, forces millions of users to reset their passwords|magazine=Wired UK|date=2013-03-04}}{{cite web|url=http://www.digitaltrends.com/mobile/evernote-hack-50-million-users-forced-to-reset-passwords/|title=Evernote hack: 50 million users forced to reset passwords|first=Trevor|last=Mogg|date=4 March 2013|work=Digital Trends}}
Evide data breach2023

|1,000

computer services for charitiesransomware hacked{{Cite news |title=Abuse victims warned over 'dodgy emails' following ransomware attack |url=https://www.irishexaminer.com/news/arid-41118247.html |last1=Clarke |first1=Vivienne |date=2023-04-17 |access-date=2023-04-18 |work=Irish Examiner |last2=Sheehy |first2=Mairead}}{{Cite news |title=Charities for abuse victims may face sanctions over data breach |url=https://www.irishexaminer.com/news/arid-41118562.html |last=Brennan |first=Cianan |date=2023-04-17 |access-date=2023-04-18 |work=Irish Examiner}}{{Cite news |title=Cyber attack: Data from charities stolen in ransomware attack |url=https://www.bbc.com/news/uk-northern-ireland-65297324 |date=2023-04-17 |access-date=2023-04-18 |publisher=BBC News}}{{Cite news |title=Investigation underway into cyber attack affecting charities for sexual assault survivors |url=https://www.thejournal.ie/investigation-cyber-attack-ireland-charities-6045882-Apr2023/ |last=Boland |first=Lauren |date=2023-04-17 |access-date=2023-04-18 |work=TheJournal.ie}}{{Cite news |title=Sex abuse survivors' charity One in Four victim of data breach |url=https://www.irishtimes.com/crime-law/2023/04/17/sex-abuse-survivors-charity-one-in-four-victim-of-data-breach/ |last1=McGreevy |first1=Ronan |date=2023-04-17 |access-date=2023-04-18 |work=Irish Times |last2=Clarke |first2=Vivienne}}
Exactis2018

|340,000,000

data brokerpoor security{{cite magazine|url=https://www.wired.com/story/exactis-database-leak-340-million-records/|title= Marketing Firm Exactis Leaked a Personal Info Database With 340 Million Records|date=27 June 2018|magazine=Wired}}
Excellus BlueCross BlueShield2015

|10,000,000

healthcarehacked{{cite web|url=https://www.usatoday.com/story/tech/2015/09/10/cyber-breach-hackers-excellus-blue-cross-blue-shield/72018150/|title=Cyber breach hits 10 million Excellus customers|date=10 September 2015|work=USA Today}}
Experian - T-Mobile US2015

|15,000,000

telecomshacked[https://www.huffingtonpost.com/entry/experian-hacked-tmobile_us_560e0d30e4b0af3706e0481e "Massive Data Breach At Experian Exposes Personal Data For 15 Million T-Mobile Customers"], Huffington Post, Oct. 2, 2015[http://fortune.com/2015/10/01/experian-data-breach-tmobile/ "Experian data breach affects 15 million people including T-Mobile customers"], Fortune, Oct. 1, 2015
EyeWire2016

|unknown

techlost / stolen computer[http://blog.eyewire.org/security-data-breach-partial-password-expiration-2016-02-23/ "Security: Data Breach & Old Password Expiration"], Eyewire, Feb. 23, 2016
Facebook2013

|6,000,000

social networkaccidentally published{{Cite news|date=Jun 21, 2013|title=Facebook: Where Your Friends Are Your Worst Enemies|work=Packet Storm|url=https://packetstormsecurity.com/news/view/22713/Facebook-Where-Your-Friends-Are-Your-Worst-Enemies.html|access-date=3 April 2021}}
Facebook

|2018

|50,000,000

|social network

|poor security

|{{Cite web|url=https://techcrunch.com/2018/09/28/everything-you-need-to-know-about-facebooks-data-breach-affecting-50m-users/|title=Everything you need to know about Facebook's data breach affecting 50M users|date=28 September 2018 }}{{cite magazine|url=https://www.wired.com/story/facebook-security-breach-50-million-accounts/|title=Everything We Know About Facebook's Massive Security Breach|magazine=Wired|last1=Matsakis|first1=Louise}}{{cite web|url=https://www.cnbc.com/video/2018/09/28/zuckerberg-says-facebook-working-with-fbi-to-investigate-security-breach.html|title=Zuckerberg says Facebook working with FBI to investigate security breach|website=CNBC|date=28 September 2018 }}{{Cite news|url=https://www.nytimes.com/2018/09/28/technology/facebook-hack-data-breach.html|title=Facebook Security Breach Exposes Accounts of 50 Million Users (Published 2018)|first1=Mike|last1=Isaac|first2=Sheera|last2=Frenkel|newspaper=The New York Times|date=September 28, 2018}}

Facebook

|2010

|87,000,000

|social network

|data misuse

|{{cite web |date=2018-09-28 |title=Facebook says 50 million user accounts were exposed to hackers |url=https://www.vox.com/2018/9/28/17914598/facebook-new-hack-data-breach-50-million}}{{cite web |last=Wong |first=Julia Carrie |author-link=Julia Carrie Wong |date=29 September 2018 |title=Facebook says nearly 50m users compromised in huge security breach |url=https://www.theguardian.com/technology/2018/sep/28/facebook-50-million-user-accounts-security-berach |website=The Guardian}}{{cite news |last1=Graham-Harrison |first1=Emma |last2=Cadwalladr |first2=Carole |date=17 March 2018 |title=Revealed: 50 million Facebook profiles harvested for Cambridge Analytica in major data breach |url=https://www.theguardian.com/news/2018/mar/17/cambridge-analytica-facebook-influence-us-election |url-status=live |archive-url=https://web.archive.org/web/20180318001541/https://www.theguardian.com/news/2018/mar/17/cambridge-analytica-facebook-influence-us-election |archive-date=18 March 2018 |newspaper=The Guardian}}

Facebook

|2019

|540,000,000

|social network

|poor security

|{{cite web|url=https://www.cbsnews.com/news/millions-facebook-user-records-exposed-amazon-cloud-server/|title=Hundreds of millions of Facebook user records were exposed on Amazon cloud server|work=cbsnews.com|date=4 April 2019}}{{cite web | url = https://www.engadget.com/facebook-533-million-user-personal-data-leak-180156777.html | title = Personal data for 533 million Facebook users leaks on the web | first= J. | last= Fingas | date = April 3, 2021 | access-date = April 3, 2021 | work = Engadget }}

Facebook

|2019

|1,500,000

|social network

|accidentally uploaded

|{{cite web|url=https://www.businessinsider.com/facebook-uploaded-1-5-million-users-email-contacts-without-permission-2019-4|title=Facebook says it 'unintentionally uploaded' 1.5 million people's email contacts without their consent|work=Businessinsider.com|date=19 April 2019}}

Facebook2019

|267,000,000

social networkpoor security{{cite web|url=https://www.cnet.com/news/millions-of-facebook-user-phone-numbers-exposed-online-security-researchers-say/|title=Millions of Facebook user phone numbers exposed online, security researchers say|work=CNET}}{{cite web|url=https://newyork.cbslocal.com/2019/12/20/facebook-dark-web-data-breach/|title=Over 267 Million Facebook Users Have Account Info Exposed On Dark Web In Massive Data Breach|work=CBS|date=20 December 2019}}
Facebook Marketplace

|2023

|200,000

|social network

|unknown

|{{Cite web |title=200,000 Facebook Marketplace user records leaked on hacking forum |url=https://www.bleepingcomputer.com/news/security/200-000-facebook-marketplace-user-records-leaked-on-hacking-forum/ |access-date=2024-04-02 |website=BleepingComputer |language=en-us}}

Fast Retailing2019

|461,091

retailhacked:ja:個人情報漏洩#主な個人情報漏洩事件#2019年 (Japanese language edition) Retrieved on 7 March 2021.
Fidelity National Information Services2007

|8,500,000

financialinside job{{cite web|url=http://www.pcworld.com/article/135117/article.html|title=Fidelity National Data Theft Affects 8.5 Million Customers|date=27 July 2007|work=PCWorld}}
Fidelity National Financial

|2023

|1,300,000

|financial

|hacked by ALPHV

|{{Cite web |last=Franceschi-Bicchierai |first=Lorenzo |date=2023-11-22 |title=Fidelity National Financial shuts down network in wake of cybersecurity incident |url=https://techcrunch.com/2023/11/22/fidelity-national-financial-shuts-down-network-in-wake-of-cybersecurity-incident/ |access-date=2024-05-24 |website=TechCrunch |language=en-US}}{{Cite web |last=Whittaker |first=Zack |date=2024-01-09 |title=Fidelity National Financial says hackers stole data on 1.3 million customers |url=https://techcrunch.com/2024/01/09/fidelity-national-financial-data-breach/ |access-date=2024-05-24 |website=TechCrunch |language=en-US}}

First American Corporation

|2019

|885,000,000

|financial

|poor security

|{{cite web|url=https://gizmodo.com/885-million-sensitive-records-leaked-online-bank-trans-1835016235|title=885 Million Records Exposed Online: Bank Transactions, Social Security Numbers, and More|work=Gizmodo.com|date=25 May 2019}}

FireEye

|2020

|Unknown

|information security

|hacked

|{{cite web|title=Hackers backed by foreign government reportedly steal info from US Treasury|url=https://www.timesofisrael.com/hackers-backed-by-foreign-government-reportedly-steal-info-from-us-treasury/|url-status=live|archive-url=https://web.archive.org/web/20201214031245/https://www.timesofisrael.com/hackers-backed-by-foreign-government-reportedly-steal-info-from-us-treasury/|archive-date=December 14, 2020|access-date=December 14, 2020|website=The Times of Israel}}{{cite news|last1=Sanger|first1=David E.|last2=Perlroth|first2=Nicole|date=December 8, 2020|title=FireEye, a Top Cybersecurity Firm, Says It Was Hacked by a Nation-State|work=The New York Times|url=https://www.nytimes.com/2020/12/08/technology/fireeye-hacked-russians.html|url-status=live|access-date=December 15, 2020|archive-url=https://web.archive.org/web/20201215184304/https://www.nytimes.com/2020/12/08/technology/fireeye-hacked-russians.html|archive-date=December 15, 2020}}{{cite web|date=December 9, 2020|title=US cybersecurity firm FireEye says it was hacked by foreign government|url=http://www.theguardian.com/technology/2020/dec/08/fireeye-hack-cybersecurity-theft|url-status=live|archive-url=https://web.archive.org/web/20201216014233/https://www.theguardian.com/technology/2020/dec/08/fireeye-hack-cybersecurity-theft|archive-date=December 16, 2020|access-date=December 15, 2020|website=The Guardian}}

Friend Finder Network2016

|412,214,295

webpoor security / hacked{{cite web|title=Over 300 million AdultFriendFinder accounts have been exposed in a massive breach|url=https://www.theverge.com/2016/11/13/13615750/412-million-adultfriendfinder-accounts-exposed-breach|website=The Verge|date=13 November 2016|access-date=13 November 2016}}{{cite web|title=AdultFriendFinder network hack exposes 412 million accounts|url=https://www.zdnet.com/article/adultfriendfinder-network-hack-exposes-secrets-of-412-million-users/|website=ZDNet|access-date=14 November 2016}}
Funimation2016

|2,500,000

webhacked[https://www.animenewsnetwork.com/news/2017-02-22/report-2.5-million-funimation-accounts-compromised-in-data-breach/.112538 "Report: 2.5 Million Funimation Accounts Compromised in Data Breach"], Animenewsnetwork Feb. 22, 2017[https://hacknotice.com/2016/12/22/funimation-com/ "funimation.com"], Hacknotice, Dec. 22, 2016
Formspring2012

|420,000

webaccidentally published{{cite web|url=http://news.cnet.com/9944-83/formspring-disables-user-passwords-in-security-breach/?tag=mncol;txt|title=Formspring disables user passwords in security breach|date=11 July 2012|publisher=CBS Interactive|work=CNET}}
Game Freak

|2024

|2,606

|gaming

|hacked (phishing)

|{{Cite web |title=Pokémon leak: Hack confirmed by developer Game Freak |url=https://www.bbc.com/news/articles/c8702z0931do |access-date=2024-10-19 |website=www.bbc.com |date=14 October 2024 |language=en-GB}}{{Cite web |last=Welsh |first=Oli |date=2024-10-14 |title=Pokémon developer Game Freak suffers massive data leak |url=https://www.polygon.com/news/465710/pokemon-game-freak-leak-hack |access-date=2024-10-19 |website=Polygon |language=en-US}}{{Cite web |last=Robertson |first=Adi |date=2024-10-14 |title=Pokémon developer faces major data leak |url=https://www.theverge.com/2024/10/14/24270226/pokemon-game-freak-data-leak-confirmed |access-date=2024-10-19 |website=The Verge |language=en}}

Gamigo{{Cite web |last=Shrivastava |first=Akash |date=2024-09-27 |title=Cyber Security and Data Breaches |url=https://www.hackersvella.org/blog/post/cyber-attack-and-data-breaches |access-date=2024-09-27 |website=www.hackersvella.org}}2012

|8,000,000

webhacked{{cite web|url=https://www.forbes.com/sites/andygreenberg/2012/07/23/eight-million-passwords-spilled-from-gaming-site-gamigo-months-after-breach/|title=Eight Million Email Addresses And Passwords Spilled From Gaming Site Gamigo Months After Hacker Breach|first=Andy|last=Greenberg|work=Forbes}}
Gap Inc.2007

|800,000

retaillost / stolen computer{{cite web |title=Gap Contractor Blamed for Data Breach |url=http://www.pcworld.com/article/137865/article.html |url-status=dead |archive-url=https://web.archive.org/web/20151104155419/http://www.pcworld.com/article/137865/article.html |archive-date=2015-11-04 |work=PCWorld}}{{Cite web |title=Gap: Stolen laptop has data of job applicants |url=https://money.cnn.com/2007/09/28/news/companies/gap/ |access-date=2024-06-12 |website=CNN Money}}
Gawker2010

|1,500,000

webhacked{{cite web|url=https://www.theguardian.com/technology/2010/dec/13/gawker-hackers-passwords-twitter-wikileaks?INTCMP=SRCH|title=Gawker falls victim to hackers|first=Charles|last=Arthur|work=The Guardian|date=13 December 2010}}{{cite web|url=http://www.mediaite.com/online/gawker-medias-entire-commenter-database-appears-to-have-been-hacked/|title=Gawker Hacked - Gawker Commenter Database Hacked - Mediaite|date=12 December 2010|work=mediaite.com}}
GE Money2008

| 650,000 | 650,000 customer's data, including 150,000 Social Security numbers and in-store credit card information from retail customers

financialmagnetic tape missing from an Iron Mountain Incorporated storage facility{{cite web|url=http://www.informationweek.com/news/showArticle.jhtml?articleID=205901244|archive-url=https://archive.today/20130126070530/http://www.informationweek.com/news/showArticle.jhtml?articleID=205901244|url-status=dead|archive-date=January 26, 2013|title=GE Money Backup Tape With 650,000 Records Missing At Iron Mountain|work=InformationWeek|access-date=11 May 2016}}
Global Payments2012

|7,000,000

financialhacked{{cite news|url=https://www.washingtonpost.com/business/technology/faq-the-global-payments-hack/2012/04/02/gIQAIHLLrS_story.html|title=FAQ: The Global Payments hack|first=Hayley|last=Tsukayama|date=2 April 2012|newspaper=Washington Post}}
Gmail2014

|5,000,000

webhacked{{cite web|url=https://thenextweb.com/google/2014/09/10/4-93-million-gmail-usernames-passwords-published-google-says-evidence-systems-compromised/|title=5 Million Gmail Passwords Leak, Google Says No Compromise|first=Emil|last=Protalinski|work=The Next Web|date=10 September 2014}}
Golfzon

|2023

|2,210,000, including names, phone numbers, email addresses, dates of birth

|sports

|ransomware/hacked

|{{Cite web |date=2024-05-09 |title=Golfzon faces record $5.47 mil. fine after data breach leaks info of 2.21 mil. customers to dark web |url=https://www.koreatimes.co.kr/www/tech/2024/06/419_374328.html |access-date=2024-06-10 |website=koreatimes |language=en}}

Google Plus

|2018

|500,000

|social network

|poor security

|{{cite web|url=https://arstechnica.com/tech-policy/2018/10/google-exposed-non-public-data-for-500k-users-then-kept-it-quiet//|date=9 October 2018|title=Google+ shutting down after data leak affecting 500,000 users|publisher=Ars Technica}}{{Cite news|url=https://www.nytimes.com/2018/10/08/technology/google-plus-security-disclosure.html|title=Google Plus Will Be Shut Down After User Information Was Exposed (Published 2018)|first=Daisuke|last=Wakabayashi|newspaper=The New York Times|date=October 8, 2018}}{{Cite web|url=https://www.theverge.com/2018/10/8/17951890/google-plus-shut-down-security-api-change-gmail-android|title=Google is shutting down Google+ for consumers following security lapse|first=Ashley|last=Carman|date=October 8, 2018|website=The Verge}}{{Cite web|url=https://www.theguardian.com/technology/2018/oct/08/google-plus-security-breach-wall-street-journal|title=Google to shut down Google+ after failing to disclose user data breach|last1=Wong|first1=Julia Carrie|author-link=Julia Carrie Wong|last2=Solon|first2=Olivia|date=2018-10-09|website=The Guardian|access-date=2018-10-10}}

goregrish.com2021300,000webhacked{{cite web|url=https://goregrish.com/threads/issue-resulting-from-the-recent-ddos.80236/|title=issue resulting from the recent ddos|website=Goregrish.com|date=July 23, 2021}}
Grozio Chirurgija2017

|25,000

healthcarehacked{{cite news|author=Alex Hern |url=https://www.theguardian.com/technology/2017/may/31/hackers-publish-private-photos-cosmetic-surgery-clinic-bitcoin-ransom-payments |title=Hackers publish private photos from cosmetic surgery clinic |newspaper=The Guardian |date=1970-01-01 |access-date=2017-05-31}}{{cite news|url=http://www.seattletimes.com/nation-world/plastic-surgery-clinics-hacked-25000-photos-data-online/ |title=Plastic surgery clinics hacked; 25,000 photos, data online |newspaper=The Seattle Times |access-date=2017-05-31}}{{cite web|url=https://abcnews.go.com/Technology/wireStory/plastic-surgery-clinics-hacked-25000-photos-data-online-47728631|title=Plastic surgery clinics hacked; 25,000 photos, data online|website=Abcnews.go.com|access-date=2017-05-31|url-status=dead|archive-url=https://web.archive.org/web/20170531124102/http://abcnews.go.com/Technology/wireStory/plastic-surgery-clinics-hacked-25000-photos-data-online-47728631|archive-date=2017-05-31}}
GS Caltex2008

|11,100,000, including names, Social Security numbers, addresses, cell phone numbers, email addresses and workplaces of customers

energydiscs found in trash{{Cite web|url=https://stratigossecurity.com/tag/gs-caltex/|title=GS Caltex|website=Stratigos Security}}{{Cite web|url=https://www.comparebusinessproducts.com/fyi/15-most-massive-data-breaches-history|title=The 15 Most Massive Data Breaches in History|website=www.comparebusinessproducts.com}}{{Cite web |title='GS Caltex Leaked Personal Data of 11 Mln Customers' |url=https://www.donga.com/en/List/article/all/20080906/259955/1 |access-date=2024-06-12 |website=동아일보 |language=en}}
Gyft2016

|unknown

webhacked[http://www.lowcards.com/gyft-notifies-users-data-breach-39508 "Gyft Notifies Users of Data Breach"], Low Cards, Feb. 8, 2016[http://www.businesswire.com/news/home/7/en/Gyft-Notifies-Affected-Users-Security-Incident "Gyft Notifies Affected Users of Security Incident"], BusinessWire, Feb. 5, 2016
Hannaford Brothers Supermarket Chain2008

|4,200,000, including credit card numbers and expiration dates

retailhacked{{cite web|url=https://www.networkworld.com/article/813126/lan-wan-details-emerging-on-hannaford-data-breach.html|title=Details emerging on Hannaford data breach|first=Ellen|last=Messmer|date=28 March 2008|work=Network World}}
HauteLook

|2018

|28,517,244

|e-commerce

|hacked

|{{Cite web|url=https://blog.weleakinfo.com/hautelook-com/|title=Hautelook.com Data Breach|date=2019-02-20|website=We Leak Info|language=en|access-date=2019-05-09}}{{Cite web|url=https://www.theregister.com/2019/02/11/620_million_hacked_accounts_dark_web/|title=620 million accounts stolen from 16 hacked websites now for sale on dark web, seller boasts|last=Williams|first=Chris|work=The Register|language=en|access-date=2022-05-24}}{{Cite web|url=https://twitter.com/haveibeenpwned/status/1108852166880423937|title=New breach: HauteLook had 28M unique email addresses breached in August including names, genders, dates of birth and bcrypt password hashes. 82% were already in @haveibeenpwned.|last=Pwned|first=Have I. Been|date=2019-03-21|website=@haveibeenpwned|language=en|access-date=2019-05-09}}

HCA Healthcare2023

|11,270,000

healthcarehacked{{cite web|url=https://hcahealthcare.com/about/privacy-update.dot|title=HCA Healthcare Provides Substitute Notice to Certain Patients about a Previously Disclosed Data Security Incident|work=hcahealthcare.com}}
Health Net2009

|1,500,000, including names, medical records, addresses, Social Security numbers

healthcarelost / stolen media{{cite web|url=http://www.databreachtoday.com/health-net-fined-second-time-for-breach-a-3081|title=Health Net Fined Second Time for Breach|work=databreachtoday.com}}{{Cite web |title=Health Net says 1.5M medical records lost in data breach |url=https://www.computerworld.com/article/2521838/security0/health-net-says-1-5m-medical-records-lost-in-data-breach.html |url-status=dead |archive-url=https://web.archive.org/web/20141118010015/https://www.computerworld.com/article/2521838/security0/health-net-says-1-5m-medical-records-lost-in-data-breach.html |archive-date=2014-11-18 |access-date=2024-06-13 |website=Computer World}}
Health Net — IBM2011

|1,900,000

healthcarelost / stolen media{{Cite web |title=Health Net Breach Tops Federal List |url=https://www.inforisktoday.com/health-net-breach-tops-federal-list-a-3509 |access-date=2024-06-17 |website=www.inforisktoday.com |language=en}}
Heartland Payment Systems2009

|130,000,000

financialhacked{{cite web|url=https://www.theguardian.com/technology/blog/2009/aug/24/hacking-law?INTCMP=SRCH|title=Heartland hackers also behind $750,000 cash machine strike|first=Bobbie|last=Johnson|work=The Guardian|date=24 August 2009}}{{cite web|url=https://money.cnn.com/2012/03/30/technology/credit-card-data-breach/index.htm|title='Massive' credit card data breach involves all major brands|work=CNNMoney}}{{Cite web|url=http://www.2008breach.com/Information20090120.asp|title=Heartland Payment Systems Uncovers Malicious Software In Its Processing System|archive-url=https://web.archive.org/web/20090127041550/http://2008breach.com/Information20090120.asp |url-status=live|archive-date=2009-01-27|date=2009-01-27}}{{Cite web|url=http://www.businessweek.com/technology/content/jul2009/tc2009076_891369.htm|archive-url=https://wayback.archive-it.org/all/20110403072859/http://www.businessweek.com/technology/content/jul2009/tc2009076_891369.htm|url-status=dead|archive-date=2011-04-03|title=Lessons from the Data Breach at Heartland|website=MSNBC|date=July 7, 2009}}
Hewlett Packard2006

|200,000

tech, retaillost / stolen media{{cite web|url=http://news.cnet.com/Laptop-with-HP-employee-data-stolen/964.html|title=Laptop with HP employee data stolen|publisher=CBS Interactive|work=CNET}}
Hilton Hotels2014

|363,000

hotel/casinohacked{{cite web| url=http://fortune.com/2015/11/25/hilton-data-breach/|title=Hilton Hotels Confirms Data Breach Following Starwood and Trump |first=Robert |last=Hackett |date=25 November 2015|work=Fortune}}{{cite news |last=Stempel |first=Jonathan|date=2017-10-31|title=Hilton to pay $700,000 over credit card data breaches|url=https://www.reuters.com/article/us-hilton-wrldwide-settlement/hilton-to-pay-700000-over-credit-card-data-breaches-idUSKBN1D02L3|editor-last=Craft|editor-first=Diane|work=Reuters|location=New York|access-date=2019-11-15}}
Home Depot2014

|56,000,000

retailhacked{{cite web|url=http://krebsonsecurity.com/2014/09/banks-credit-card-breach-at-home-depot/|title=Banks: Credit Card Breach at Home Depot|date=9 September 2014 |publisher=Krebs on Security}}{{cite news |author=Melvin Backman |date=18 September 2014 |title=Home Depot: 56 million cards exposed in breach |publisher=CNNMoney |url=https://money.cnn.com/2014/09/18/technology/security/home-depot-hack/ }}
Honda Canada2011

|283,000, including names, addresses, VIN numbers, Honda Financial Services Account numbers, phone numbers, e-mail addresses

automotives"unusual traffic"{{Cite web |title=Honda Canada warns customers of major data breach |url=https://www.reuters.com/article/us-honda-canada/honda-canada-warns-customers-of-major-data-breach-idUSTRE74Q6BQ20110527/ |access-date=2024-06-17 |website=Reuters}}{{Cite web |title=Honda News - Data Security Notice |url=https://www.honda.ca/news/data-security |access-date=2024-06-17 |website=Honda Canada}}
Hyatt Hotels2015

|250 locations

hotel/casinohacked{{cite web|url=https://abcnews.go.com/Technology/hyatt-reveals-data-breach-impacted-250-hotels/story?id=36315368|title=Hyatt Reveals Data Breach Impacted About 250 Hotels|publisher=ABC News}}{{cite web|url=http://www.hyatt.com/protectingourcustomers/|title=Protecting Customer Information|work=hyatt.com|access-date=2016-02-01|archive-date=2019-01-25|archive-url=https://web.archive.org/web/20190125023635/http://www.hyatt.com/protectingourcustomers|url-status=dead}}
Iberdrola

|2022

|1,300,000

|energy

|poor security

|{{Cite web|url=https://www.theolivepress.es/spain-news/2022/03/31/power-company-iberdrola-admits-personal-details-of-1-3-million-customers-in-spain-were-hacked/|title=Power company Iberdrola admits personal details of 1.3 million customers in Spain were hacked|first=Alex|last=Trelinski|date=March 31, 2022|accessdate=October 11, 2024}}

IKEA

|2022

|95,000

|retail

|accidentally published

|{{Cite web|author=Chris Fox|date=2022-05-06|title=IKEA Canada confirms data breach involving personal information of approximately 95,000 customers|url=https://toronto.ctvnews.ca/ikea-canada-confirms-data-breach-involving-personal-information-of-approximately-95-000-customers-1.5892457|access-date=2022-05-08|language=en}}

Infosys McCamish Systems

|2023

|57,028 Bank of America customers, including names and Social Security numbers

28,268 Fidelity Investments customers, including names, dates of birth, Social Security numbers, bank account and routing numbers, credit card numbers, passwords, PINs

|tech

|hacked

|{{Cite web |title=India's Infosys says US unit hit by cyber security event |url=https://www.reuters.com/technology/indias-infosys-says-us-unit-hit-by-cyber-security-event-2023-11-03/ |access-date=2024-05-29 |website=Reuters}}{{Cite web |date=2024-02-19 |title=Bank of America customers' information possibly leaked in data breach |url=https://www.wcnc.com/article/news/local/data-breach-may-have-leaked-some-bank-america-customers-information/275-7491a5c8-81ea-49b7-82da-fce223185a4f |access-date=2024-05-29 |website=wcnc.com |language=en-US}}{{Cite web |title=Data Breach Notification (Bank of America) |url=https://apps.web.maine.gov/online/aeviewer/ME/40/c2da936e-14f0-421a-833e-a24cbdd79cfa.shtml |access-date=2024-05-29 |website=apps.web.maine.gov}}{{Cite web |author1=Sead Fadilpašić |date=2024-03-06 |title=Insurance giant Fidelity hit by data breach — thousands of customers may have had data stolen |url=https://www.techradar.com/pro/security/insurance-giant-fidelity-hit-by-data-breach-thousands-of-customers-may-have-had-data-stolen |access-date=2024-05-29 |website=TechRadar |language=en}}{{Cite web |title=Data Breach Notification (Fidelity Investments) |url=https://apps.web.maine.gov/online/aeviewer/ME/40/0c98c6d7-c7b3-4bbf-a7fa-8005c61168d6.shtml |access-date=2024-05-29 |website=apps.web.maine.gov}}

Insomniac Games2023

| 1.7 terabytes| 1.67 TB, 1.3 million files of passports, I-9 forms, termination documents, Slack messages, Wolverine game data

gaminghacked by Rhysida{{Cite web |last=Hollingworth |first=David |date=2023-12-19 |title=Snikt! Rhysida dumps more than a terabyte of Insomniac Games' internal data |url=https://www.cyberdaily.au/culture/9959-snikt-rhysida-dumps-more-than-a-terabyte-of-insomniac-games-internal-data |access-date=2024-02-17 |website=www.cyberdaily.au |language=en}}
Instagram

|2020

|200,000,000

|social network

|poor security

|{{Cite web|last=Winder|first=Davey|title=235 Million Instagram, TikTok And YouTube User Profiles Exposed In Massive Data Leak|url=https://www.forbes.com/sites/daveywinder/2020/08/19/massive-data-leak235-million-instagram-tiktok-and-youtube-user-profiles-exposed/|access-date=2020-08-20|website=Forbes|language=en}}

Ititan Hosting Solutions2024

|unknown

hosting providerhacked / poor security{{cite web|url=https://www.databreaches.net/two-hosting-companies-in-romania-had-what-appear-to-be-unrelated-breaches-did-either-one-ever-issue-a-public-notice|title=Two hosting companies in Romania had what appear to be unrelated breaches. Did either one ever issue a public notice? (2)|date=2024-02-06|publisher=DataBreaches.net}}
International Committee of the Red Cross2022

|515,000

humanitarianunknown{{Cite news|title=Red Cross appeals to hackers after major cyberattack|url=https://www.thejournal.ie/red-cross-cyber-attack-hacked-5659878-Jan2022/|date=2022-01-20|access-date=2022-01-21|work=TheJournal.ie}}{{Cite news|url=https://www.siliconrepublic.com/enterprise/red-cross-cyberattack-switzerland-icrc|title=Red Cross cyberattack exposes data of 515,000 'highly vulnerable people'|last=McGowran|first=Leigh|date=2022-01-20|access-date=2022-01-21|work=Silicon Republic}}{{Cite news|title=Red Cross forced to shutter family reunion service following cyberattack and data leak|url=https://www.theregister.com/2022/01/20/red_cross_hit_by_cyberattack/|last=Dobberstein|first=Laura|date=2022-01-20|access-date=2022-01-21|work=The Register}}
Inuvik hospital2016

|6,700

healthcareinside job{{cite news|url=http://www.cbc.ca/news/canada/north/patient-records-possible-breach-1.3435311|title=Inuvik hospital confirms potential data breach by employees|date=5 February 2016|publisher=Canadian Broadcasting Corporation}}
Iranian banks (three: Saderat, Eghtesad Novin, and Saman)2012

|3,000,000

financialhacked{{cite web|url=https://www.zdnet.com/blog/security/3-million-bank-accounts-hacked-in-iran/11577|archive-url=https://web.archive.org/web/20120418234955/http://www.zdnet.com/blog/security/3-million-bank-accounts-hacked-in-iran/11577|url-status=dead|archive-date=April 18, 2012|title=3 million bank accounts hacked in Iran|first=Emil|last=Protalinski|work=ZDNet}}
Japanet Takata2004

|510,000

shoppinginside job:ja:ジャパネットたかた#不祥事など​#個人情報漏洩 (Japanese language edition) Retrieved on 7 March 2021.
JP Morgan Chase2007

|2,600,000

financiallost / stolen media{{cite web|url=http://www.pcworld.com/article/131453/article.html|title=J.P. Morgan Chase Probing Possible Data Breach|date=1 May 2007|work=PCWorld}}
JP Morgan Chase2014

|76,000,000

financialhacked{{cite web|url=https://dealbook.nytimes.com/2014/10/02/jpmorgan-discovers-further-cyber-security-issues/?_php=true&_type=blogs&_r=0|title=JPMorgan Chase Hacking Affects 76 Million Households|first=Jessica Silver-Greenberg, Matthew Goldstein and Nicole|last=Perlroth|date=2 October 2014 }}
Justdial2019

|100,000,000

local searchunprotected api{{cite web|url=https://economictimes.indiatimes.com/tech/internet/data-breach-at-justdial-leaks-100-million-user-details/articleshow/68930607.cms|title=Data breach at JustDial leaks 100 million user details|date=18 Apr 2019|publisher=The Economic Times}}
Kadokawa Corporation

| 2024

| 1.5TB of corporate, and personal information of users and employees of Niconico

| web

| ransomware hacking

| {{cite news |last1=Sudo |first1=Tatsuya |title=More Kadokawa data leaked as deadline for ransom passes |url=https://www.asahi.com/ajw/articles/15329137 |access-date=8 July 2024 |publisher=The Asahi Shimbun |date=July 2, 2024 |archive-date=July 3, 2024 |archive-url=https://web.archive.org/web/20240703111017/https://www.asahi.com/ajw/articles/15329137 |url-status=live }}

KDDI2006

|4,000,000

telecomshacked{{cite web|url=http://www.computerworld.com/s/article/9001150/KDDI_suffers_massive_data_breach|title=KDDI suffers massive data breach|first=Martyn|last=Williams|date=13 June 2006|work=Computerworld}}
KitchenPal (iCuisto)

|2023

|100,000

|web

|hacked

|{{Cite web |last=Long |first=Heinrich |date=2023-11-23 |title=Hackers Claim Attack on General Electric, Leak Data Samples |url=https://restoreprivacy.com/hackers-claim-attack-on-general-electric-leak-data-samples/ |access-date=2024-01-12 |website=RestorePrivacy |language=en-US}}

KM.RU2016

|1,500,000

webhacked{{Cite web|url=https://www.vice.com/en/article/pgkp57/a-teen-hacker-is-targeting-russian-sites-as-revenge-for-the-mh17-crash|title=A Teen Hacker Is Targeting Russian Sites as Revenge for the MH17 Crash|website=www.vice.com|date=4 March 2016 }}
Koodo Mobile2020

|unknown

mobile carrierhacked{{Cite web|url=https://www.iphoneincanada.ca/carriers/telus/telus-koodo-data-breach/|title=Telus Says Koodo Suffered Data Breach Leaking Account and Phone Numbers|date=2020-03-06}}
Korea Credit Bureau2014

|20,000,000

financial, credit bureauinside job{{cite web|url=http://www.securityweek.com/20-million-people-fall-victim-south-korea-data-leak|title=20 Million People Fall Victim to South Korea Data Leak - SecurityWeek.Com|work=securityweek.com|date=19 January 2014 }}
Kroll Background America2013

|1,000,000

techhacked
KT Corporation2012

|8,700,000

telecomshacked{{cite web|url=https://www.koreatimes.co.kr/www/news/biz/2012/07/html|archive-url=https://web.archive.org/web/20210126175435/https://www.koreatimes.co.kr/www/news/biz/2012/07/html|url-status=dead|archive-date=January 26, 2021|title=Police arrest two in KT data leak case|date=29 July 2012}}{{cite web|url=http://news.cnet.com/2215-83/hackers-accused-of-stealing-data-from-9m-korean-mobile-users/|title=Hackers accused of stealing data from 9M Korean mobile users|date=30 July 2012|publisher=CBS Interactive|work=CNET}}
LexisNexis2014

|1,000,000

techhacked
Landry's, Inc.2015

|500 locations

restauranthacked{{cite web|url=http://www.bankrate.com/financing/identity-protection/restaurant-chains-hit-with-data-breach/|title=Restaurant chains hit with data breach - Bankrate.com|work=bankrate.com|access-date=2016-02-01|archive-url=https://web.archive.org/web/20160201104735/http://www.bankrate.com/financing/identity-protection/restaurant-chains-hit-with-data-breach/|archive-date=2016-02-01|url-status=dead}}{{Cite web|url=http://news.cuna.org/articles/109340-data-security-critical-as-menu-of-breaches-grows|title=Data security critical as menu of breaches grows|accessdate=October 11, 2024}}
LastPass

|2015

|password reminders, e-mail addresses

|tech

|hacked

|{{Cite web |last=Goodin |first=Dan |date=2015-06-15 |title=Hack of cloud-based LastPass exposes hashed master passwords |url=https://arstechnica.com/information-technology/2015/06/hack-of-cloud-based-lastpass-exposes-encrypted-master-passwords/ |access-date=2024-05-07 |website=Ars Technica |language=en-us}}

LastPass

|2022

|Password vault backup

|tech

|poor security/hacked

|{{Cite web |last=Winder |first=Davey |title=Why You Should Stop Using LastPass After New Hack Method Update |url=https://www.forbes.com/sites/daveywinder/2023/03/03/why-you-should-stop-using-lastpass-after-new-hack-method-update/ |access-date=2024-05-07 |website=Forbes |language=en}}

Les Éditions Protégez-vous

|2020

|380,000

|publisher (magazine)

|unknown

|{{Cite web|url=https://www.archyde.com/protegez-vous-opens-an-investigation-into-a-data-theft-affecting-its-subscribers/|title=Protégez-Vous opens an investigation into a data theft affecting its subscribers {{!}} Archyde.com|date=2020-12-11|website=Archyde.com|language=en|access-date=2020-12-16}}

LifeLabs2019

|15,000,000

healthcarehacked{{cite web|url=https://www.cbc.ca/news/canada/british-columbia/lifelabs-cyberattack-15-million-1.5399577|title=LifeLabs pays ransom after cyberattack exposes information of 15 million customers in B.C. and Ontario|work=CBC}}
Lincoln Medical & Mental Health Center2010

|130,495

healthcarelost / stolen media{{cite web |url=https://www.pcworld.idg.com.au/article/351659/new_york_hospital_loses_data_130_000_via_fedex/|title=New York hospital loses data on 130,000 via FedEx|access-date=2018-09-30|date=30 June 2010|publisher=PC World from IDG}}
Line Yahoo2023

|520,006

social media/webcyber infection/unautorized access;en:LY Corporation#Security Retribeted date on 21 November 2024.
LinkedIn, eHarmony, Last.fm2012

|8,000,000

webaccidentally published{{cite web|url=https://www.cnet.com/news/what-the-password-leaks-mean-to-you-faq/|title=What the password leaks mean to you (FAQ)|last=Mills|first=Elinor|date=8 June 2012|publisher=CBS Interactive|work=CNET|archive-url=https://web.archive.org/web/20181230171349/https://www.cnet.com/news/what-the-password-leaks-mean-to-you-faq/|archive-date=30 December 2018|url-status=live|access-date=30 December 2018}}{{cite web|url=https://arstechnica.com/security/2012/06/8-million-leaked-passwords-connected-to-linkedin/|title=8 million leaked passwords connected to LinkedIn, dating website|last=Goodin|first=Dan|date=6 June 2012|work=Ars Technica|archive-url=https://web.archive.org/web/20181230173243/https://arstechnica.com/information-technology/2012/06/8-million-leaked-passwords-connected-to-linkedin/|archive-date=30 December 2018|url-status=live|access-date=30 December 2018}}
Living Social2013

|50,000,000

webhacked{{cite web|url=http://nakedsecurity.sophos.com/2013/04/27/livingsocial-hacked-50-million-affected/|title=50,000,000 usernames and passwords lost as LivingSocial "special offers" site hacked – Naked Security|work=Naked Security|date=27 April 2013}}{{cite web|url=http://bits.blogs.nytimes.com/2013/04/26/living-social-hack-exposes-data-for-50-million-customers/|title=LivingSocial Hack Exposes Data for 50 Million Customers|first=Nicole|last=Perlroth|date=26 April 2013}}
Lyca Mobile

|2023

|16,000,000

|telecommunications

|hacked

|{{Cite web |title=Lyca Mobile data breach - what you need to know |url=https://www.uswitch.com/mobiles/news/lyca-mobile-data-breach/ |access-date=2024-01-12 |website=Uswitch |language=en}}{{Cite web |last=Jackson |first=Mark |date=2023-10-11 |title=Lyca Mobile UK Confirm Personal Data Breached by Hackers |url=https://www.ispreview.co.uk/index.php/2023/10/lyca-mobile-uk-confirm-personal-data-breached-by-hackers.html |access-date=2024-01-12 |website=ISPreview UK |language=en}}

MacRumors.com2014

|860,000

webhacked{{cite magazine|url=https://www.wired.co.uk/news/archive/2013-11/13/mac-rumours-forums-hacked|title=Hack of MacRumors forums exposes password data for 860,000 users|magazine=Wired UK}}
Mandarin Oriental Hotels2014

|10 locations

hotel/casinohacked{{cite web|url=http://www.scmagazine.com/malware-attack-on-mandarin-oriental-credit-card-systems-affected-10-properties/article/426139/|title=Mandarin Oriental says 10 properties impacted in credit card breach|work=SC Magazine|date=22 August 2022 }}{{cite web|url=http://www.mandarinoriental.com/media/press-releases/press-release-and-notice-regarding-mandarin-oriental-credit-card-breach.aspx|title=Press Release And Notice Regarding Mandarin Oriental Credit Card Breach|work=mandarinoriental.com|date=19 October 2018}}
Manipulated Caiman

|2023

|40,000,000

|financial

|hacked

|{{Cite web |last=Wayburn |first=Joanna |date=2023-07-16 |title=Manipulated Caiman: The Sophisticated Snare of Mexico's Banking Predators |url=https://perception-point.io/blog/manipulated-caiman-the-sophisticated-snare-of-mexicos-banking-predators-technical-edition/ |access-date=2023-08-23 |website=Perception Point |language=en-US}}

Marriott International2018

|500,000,000

hotel/casinohacked{{cite news | url=https://www.nytimes.com/2018/12/11/us/politics/trump-china-trade.html | title=Marriott Data Breach Is Traced to Chinese Hackers as U.S. Readies Crackdown on Beijing | work=The New York Times | date=December 11, 2018 | url-access=subscription}}
Marriott International2020

|5,200,000

hotel/casinopoor security/inside job[https://www.nytimes.com/aponline/2020/03/31/business/ap-us-marriott-data-breach.html "Marriott Says New Data Breach Affects 5.2 Million Guests"], New York Times, Mar. 31, 2020
MediaWorks New Zealand

|2023

|162,710

|media

|hacked

|{{Cite web |date=2024-03-18 |title=Mediaworks data breach: Hackers email victims, demanding $820 |url=https://www.rnz.co.nz/news/national/512042/mediaworks-data-breach-hackers-email-victims-demanding-820 |access-date=2024-04-02 |website=RNZ |language=en-nz}}

Massive American business hack2012

|160,000,000

financialhacked{{Cite web|url=https://www.nydailynews.com/news/national/russians-ukrainian-charged-largest-hacking-spree-u-s-history-article-1.1408948|title=Hackers hit companies like Nasdaq, 7-Eleven for $300 million, prosecutors say|first=Daniel|last=Beekman|website=nydailynews.com|date=26 July 2013 }}
Medibank & AHM

|2022

|9,700,000

|healthcare

|hacked

|{{Citation needed|date=May 2024|reason=previous citations had nothing to do with this breach}}

Medical Informatics Engineering2015

|3,900,000

healthcarehacked{{cite web|url=http://www.healthcareitnews.com/news/hackers-hit-business-associate-swipe-phi-social-security-numbers|title=Update: Hackers hit business associate, swipe PHI and Social Security numbers|work=Healthcare IT News|date=5 August 2015}}
Memorial Healthcare System2011

|102,153

healthcarelost / stolen media{{cite web|url=http://www.mhs.net/pdf/release071112.pdf|title=Substitute Notification: An Important Notice Regarding Patient Information and Confidential |archive-url=https://web.archive.org/web/20121012115340/https://www.mhs.net/pdf/release071112.pdf|archive-date=2012-10-12|access-date=2018-09-30}}{{cite web |date=2009-09-14 |title=Breaches Affecting 500 or More Individuals |url=http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/breachtool.html |url-status=dead |archive-url=https://web.archive.org/web/20121105015929/http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/breachtool.html |archive-date=2012-11-05 |access-date=2018-09-30 |publisher=HHS}}
MGM Resorts2019

|10,600,000

hotel/casinohacked{{cite news|url=https://www.bbc.com/news/technology-51568885|title=MGM hack exposes personal data of 10.6 million guests|work=BBC News}}
Michaels2014

|3,000,000

retailhacked{{cite news|url=https://www.washingtonpost.com/business/economy/michaels-says-nearly-3-million-customers-hit-by-data-breach/2014/04/18/3074e432-c6fc-11e3-8b9a-8e0977a24aeb_story.html|title=Michaels says 3 million customers hit by data breach|first=Amrita|last=Jayakumar|date=19 April 2014|newspaper=Washington Post}}
Microsoft2019

|250,000,000

|tech

|data exposed by misconfiguration

|{{cite web | url = https://www.engadget.com/2020/01/22/microsoft-database-exposure/ | title = Microsoft {{sic|accid|ently|nolink=y}} exposed 250 million customer service records | first = Igor | last = Bonifacic | date = January 22, 2020 | access-date = January 22, 2020 | work = Engadget }}

Microsoft Exchange servers

|2021

|unknown

|software

|zero-day vulnerabilities

|{{Cite web|last=Collier|first=Kevin|date=3 March 2021|title=U.S. issues warning after Microsoft says China hacked its mail server program|url=https://www.nbcnews.com/tech/security/u-s-issues-warning-after-microsoft-says-china-hacked-its-n1259522|access-date=10 March 2021|website=NBC News|language=en}}{{Cite news|date=2021-03-12|title=Microsoft hack: 3,000 UK email servers remain unsecured|language=en-GB|work=BBC News|url=https://www.bbc.com/news/technology-56372188|access-date=2021-03-12}}

Militarysingles.com2012

|163,792

datingaccidentally published{{cite web|url=http://www.pcworld.com/article/252647/reborn_lulzsec_claims_hack_of_dating_site_for_military_personnel.html|title=Reborn LulzSec Claims Hack of Dating Site for Military Personnel|date=27 March 2012|work=PCWorld}}
Mitsubishi Tokyo UFJ Bank

|2006

|960,000

|financial

|intentionally lost

|

MongoDB2019

|202,000,000

techpoor security{{cite web|url=https://hacken.io/research/industry-news-and-insights/no-more-privacy-202-million-private-resumes-exposed/|title=No More Privacy: 202 Million Private Resumes Exposed|work=hacken|date=6 July 2019}}
MongoDB2019

|275,000,000

techpoor security{{cite web|url=https://www.bleepingcomputer.com/news/security/over-275-million-records-exposed-by-unsecured-mongodb-database/|title=Over 275 Million Records Exposed by Unsecured MongoDB Database|work=Bleeping Computer}}
Mossack Fonseca2016

| | Panama Papers

{{Cite web|url=https://www.computerworld.com/article/3052218/security/the-massive-panama-papers-data-leak-explained.html|title=The massive Panama Papers data leak explained|website=Computerworld|date=April 5, 2016|access-date=March 26, 2024|archive-date=November 22, 2018|archive-url=https://web.archive.org/web/20181122201202/https://www.computerworld.com/article/3052218/security/the-massive-panama-papers-data-leak-explained.html|url-status=dead}}{{Cite web|url=https://www.law360.com:443/articles/850994/eu-must-bear-down-on-money-laundering-regulators-say|title=EU Must Bear Down On Money Laundering, Regulators Say - Law360|website=www.law360.com|accessdate=October 11, 2024}}{{Cite news|url=http://www.nbcnews.com/storyline/panama-papers/u-s-readies-bank-rule-shell-companies-amid-panama-papers-n552231|title=U.S. Readies Bank Rule on Shell Companies Amid 'Panama Papers' Fury|newspaper=NBC News|access-date=2016-11-10}}{{Cite news|url=http://www.ciodive.com/news/can-secrets-stay-secret-anymore/424391/|title=Can secrets stay secret anymore?|newspaper=CIO Dive|access-date=2016-11-10}}
Mobile TeleSystems (MTS)

|2019

|100,000,000

|telecommunications

|misconfiguration/poor security

|{{Cite web |title=Telecommunications Breakdown: How Russian Telco Infrastructure was Exposed {{!}} UpGuard |url=https://www.upguard.com/breaches/mts-nokia-telecom-inventory-data-exposure |access-date=2023-01-26 |website=www.upguard.com |language=en}}

Monster.com2007

|1,600,000

webhacked{{cite news|url=http://news.bbc.co.uk/1/hi/6956349.stm|title=Monster attack steals user data|work=bbc.co.uk}}
Morgan Stanley Smith Barney2011

|34,000

financiallost / stolen media
Morinaga Confectionery2022

|1,648,922

foodransomware hacked{{Cite web |title=Network cavity blamed for data breach at Japanese candy maker Morinaga |url=https://www.databreaches.net/network-cavity-blamed-for-data-breach-at-japanese-candy-maker-morinaga/ |access-date=2022-07-08 |website=DataBreaches.net |date=29 March 2022 |language=en-US}}
Mozilla2014

|76,000

webpoor security{{cite web|url=https://www.theguardian.com/technology/2014/aug/05/mozilla-leak-developer-email-addresses-passwords-firefox|title=Mozilla confirms leak of 76,000 developer email addresses|first=Alex|last=Hern|work=The Guardian|date=5 August 2014}}
MyHeritage

|2018

|92,283,889

|genealogy

|unknown

|{{cite web|url=https://www.bleepingcomputer.com/news/security/myheritage-genealogy-site-announces-mega-breach-affecting-92-million-accounts/|date=5 June 2018|title=MyHeritage Genealogy Site Announces Mega Breach Affecting 92 Million Accounts|publisher=Bleeping Computer}}

Myspace

|2016

|360,000,000+, including usernames, passwords email addresses

|social network

|poor security/account recovery

|{{Cite magazine |last=Newman |first=Lily Hay |title=A Myspace Security Flaw Let Anyone Take Over Any Account |url=https://www.wired.com/story/myspace-security-account-takeover/ |access-date=2024-06-11 |magazine=Wired |language=en-US |issn=1059-1028}}{{Cite web |last=Weise |first=Elizabeth |title=360 million Myspace accounts breached |url=https://www.usatoday.com/story/tech/2016/05/31/360-million-myspace-accounts-breached/85183200/ |access-date=2024-06-11 |website=USA Today|language=en-US}}{{Cite web |last=Perez |first=Sarah |date=2016-05-31 |title=Recently confirmed Myspace hack could be the largest yet |url=https://techcrunch.com/2016/05/31/recently-confirmed-myspace-hack-could-be-the-largest-yet/ |access-date=2024-06-11 |website=TechCrunch |language=en-US}}

NASDAQ2014

|unknown

financialhacked{{cite web|url=https://www.reuters.com/article/2013/07/18/net-us-nasdaq-cybercrime-website-idUSBRE96H1F|title=Nasdaq forum website hacked, passwords compromised|first=John|last=McCrank|date=18 July 2013|work=Reuters}}{{dead link|date=July 2021|bot=medic}}{{cbignore|bot=medic}}
National Public Data

|2024

|2,900,000,000+ (claimed), including names, email addresses, phone numbers, Social Security numbers, and mailing addresses

|data broker

|hacked

|{{cite web | url = https://www.theverge.com/2024/8/16/24222112/data-breach-national-public-data-2-9-billion-ssn | title= National Public Data admits it leaked Social Security numbers in a massive data breach | first = Uram | last = Shakir | date = August 16, 2024 | accessdate = August 16, 2024 | work = the Verge }}

Natural Grocers2015

|93 stores

retailhacked{{cite web|url=http://consumerist.com/2015/03/03/theres-another-possible-payment-data-breach-at-natural-grocers/|title=There's Another Possible Payment Data Breach At Natural Grocers – Consumerist|work=Consumerist|date=3 March 2015}}
NEC Networks, LLC2021

|1,600,000

healthcarehacked{{cite web|url=https://www.law.com/therecorder/2021/09/13/a-trio-of-law-firms-step-in-for-rite-aid-health-care-companies-in-proposed-data-breach-class-action/?slreturn=20211021101814|title=A Trio of Law Firms Step in for Rite Aid, Health Care Companies in Proposed Data Breach Class Action – Law.com|work=Consumerist|date=13 September 2021}}
Neiman Marcus2014

|1,100,000

retailhacked{{cite news|url=https://www.nytimes.com/2014/01/24/business/neiman-marcus-breach-affected-1-1-million-cards.html|title=Neiman Marcus Data Breach Worse Than First Said|date=24 January 2014|work=The New York Times}}{{cite web|url=http://krebsonsecurity.com/2014/08/stealthy-razor-thin-atm-insert-skimmers/|title=Stealthy, Razor Thin ATM Insert Skimmers — Krebs on Security|work=krebsonsecurity.com|date=26 August 2014 }}
Nemours Foundation2011

|1,055,489

healthcarelost / stolen media{{cite web|url=http://zerosecurity.org/technews/past-three-years-over-21m-medical-record-breaches/|title=ZeroSecurity - Information Security & Technology News|work=Zerosecurity|access-date=2016-01-31|archive-url=https://web.archive.org/web/20121107153025/http://zerosecurity.org/technews/past-three-years-over-21m-medical-record-breaches/|archive-date=2012-11-07|url-status=dead}}
Network Solutions2009

|573,000

techhacked{{cite web|url=http://www.computerworld.com/s/article/9175783/Network_Solutions_sites_hacked_again|title=Network Solutions sites hacked again|first=Gregg|last=Keizer|date=19 April 2010|work=Computerworld}}{{cite web|url=http://voices.washingtonpost.com/securityfix/2009/07/network_solutions_hack_comprom.html|archive-url=https://web.archive.org/web/20110810231516/http://voices.washingtonpost.com/securityfix/2009/07/network_solutions_hack_comprom.html|url-status=dead|archive-date=August 10, 2011|title=Security Fix - Network Solutions Hack Compromises 573,000 Credit, Debit Accounts|work=washingtonpost.com}}
Newegg

|2018

|credit card information

|e-commerce

|maliciously injected Javascript

|{{Cite web |last=Gallagher |first=Sean |date=2018-09-19 |title=NewEgg cracked in breach, hosted card-stealing code within its own checkout |url=https://arstechnica.com/information-technology/2018/09/newegg-hit-by-credit-card-stealing-code-injected-into-shopping-code/ |access-date=2024-06-11 |website=Ars Technica |language=en-us}}{{Cite web |last=Whittaker |first=Zack |date=2018-09-19 |title=Hackers stole customer credit cards in Newegg data breach |url=https://techcrunch.com/2018/09/19/newegg-credit-card-data-breach/ |access-date=2024-06-11 |website=TechCrunch |language=en-US}}

New York City Health & Hospitals Corp.2010

|1,700,000

healthcarelost / stolen media
New York State Electric & Gas2012

|1,800,000

energyinside job
New York Taxis2014

|52,000

transportpoor security{{cite web|url=https://medium.com/@vijayp/f6bc289679a1|title=On Taxis and Rainbows|first=Vijay|last=Pandurangan|work=Medium|date=2014-06-27}}
Nexon Korea Corp2011

|13,200,000

gaminghacked{{cite news |author1= |title=Data of 13 million South Korean online game subscribers hacked |url=https://www.reuters.com/article/us-korea-hacking-nexon-idUSTRE7AP09H20111126 |work=Reuters News |agency=Reuters |date=26 November 2011 |language=en |archive-date=26 December 2014 |access-date=1 July 2017 |url-status=live |archive-url=https://web.archive.org/web/20141226052435/http://www.reuters.com/article/2011/11/26/us-korea-hacking-nexon-idUSTRE7AP09H20111126}}
NHS2011

|8,630,000

healthcarelost / stolen media{{cite web |title=NHS Researchers Lose Laptop With 8m Patient Records |url=http://www.techweekeurope.co.uk/news/nhs-researchers-lose-laptop-with-8m-patients-records-31810 |url-status=dead |archive-url=https://web.archive.org/web/20120804224824/https://techweekeurope.co.uk/news/nhs-researchers-lose-laptop-with-8m-patients-records-31810 |archive-date=2012-08-04 |work=TechWeekEurope UK}}
Nintendo (Club Nintendo)2013

|240,000

gaminghacked{{cite web|url=http://www.joystiq.com/2013/07/05/club-nintendo-japan-hacked/|title=Club Nintendo Japan hacked|work=Engadget|archive-url=https://web.archive.org/web/20130708184713/http://www.joystiq.com/2013/07/05/club-nintendo-japan-hacked/|archive-date=July 8, 2013}}
Nintendo (Nintendo Account)2020

|160,000

gaminghacked{{cite web | url = https://www.eurogamer.net/articles/2020-04-24-nintendo-confirms-160-000-accounts-accessed-in-huge-privacy-breach | title = Nintendo confirms up to 160,000 accounts accessed in huge privacy breach | first = Tom | last= Phillips | date = April 24, 2020 | access-date = April 24, 2020 | work = Eurogamer }}
Nippon Television2016

|430,000

mediahacked
Now:Pensions2020

|30,000

financialrogue contractor{{Cite web|url=http://www.theguardian.com/technology/2020/dec/23/data-breach-hits-30000-signed-up-to-workplace-pensions-provider|title=Data breach hits 30,000 signed up to workplace pensions provider|date=December 23, 2020|website=The Guardian}}
NTT Business Solutions20239,000,000telecomshacked(Japanese language edition) Retrieved on October 19, 2023.
NTT Docomo20235,960,000telecomshacked(Japanese language edition) Retrieved on September 7, 2023.
OGUsers

|2022

|529,000

|web

|hacked

|{{Cite web |title=Have I Been Pwned: Pwned websites |url=https://haveibeenpwned.com/PwnedWebsites |access-date=2023-11-27 |website=haveibeenpwned.com}}

Optus

|2022

|9,800,000

|telecommunications

|hacked

|

Orbitz2018

|880,000

webhacked{{cite web|url=https://www.strategicrevenue.com/orbitz-amextravel-victims-of-latest-data-breach-effecting-880000-customers-information/|title=Orbitz, AmexTravel; Victims of Latest Data Breach Effecting 880,000 Customers|work=strategicrevenue.com|date=2018-03-22}}
OVH2013

|undisclosed

webhacked{{cite web|url=http://status.ovh.net/?do=details&id=5070|title=OVH Tasks|work=ovh.net}}
Pandora Papers2021

| |

Paradise Papers2017

| 14.3 million| records

Patreon2015

|2,300,000

webhacked{{cite web|url=https://www.newsweek.com/hackers-patreon-data-breach-patreon-dump-patreon-breach-379512|title=HACKERS RELEASE DATA OF 2.3 MILLION PATREON USERS|website=Newsweek|date=October 2, 2015}}
PayPay2020

|20,076,016

QR code paymentimproper setting, hacked:ja:個人情報漏洩#主な個人情報漏洩事件#2020年 (Japanese language edition) Retrieved on 7 March 2021.
Persol Carrier2024

|549,195

outsourcing servicesystem deficiency{{citation needed|date=November 2024}}
Popsugar2018

|123,857

mediahacked{{cite web|url=https://oag.ca.gov/system/files/POPSUGAR%20Notice%20of%20Data%20Breach_0.pdf|title=Notice of Data Breach|date=June 14, 2018}}
Premera2015

|11,000,000

healthcarehacked{{cite web|url=http://premeraupdate.com/|title=About the Cyberattack|work=premeraupdate.com}}
Quest Diagnostics

|2019

|11,900,000

|clinical laboratory

|poor security

|{{Cite news|url=https://www.publishedreporter.com/2019/06/05/nearly-12-million-quest-diagnostics-patients-medical-info-exposed-in-new-data-breach/|title=Nearly 12,000,000 Quest Diagnostics Patients' Medical Info Exposed In New Data Breach Of Third-Party Billing Collections Vendor|date=2019-06-05|work=The Published Reporter|access-date=2019-06-05}}

Quora

|2018

|100,000,000

|question & answer

|hacked

|{{Cite news|url=https://timesofindia.indiatimes.com/business/international-business/quora-says-100-million-users-hit-by-security-breach/articleshow/66930356.cms|title=Quora data breach affected 100 million user|date=2018-12-04|work=TOI|access-date=2018-12-04}}{{Cite news|url=https://www.telegraph.co.uk/technology/2018/12/04/passwords-100-million-quora-users-stolen-data-breach/ |archive-url=https://ghostarchive.org/archive/20220112/https://www.telegraph.co.uk/technology/2018/12/04/passwords-100-million-quora-users-stolen-data-breach/ |archive-date=2022-01-12 |url-access=subscription |url-status=live|title=Passwords from 100 million Quora users stolen in data breach|date=December 4, 2018|access-date=January 27, 2019}}{{cbignore}}

Rakuten

|2020

|1,381,735

|e-commerce

|improper setting, hacked

|

Rambler.ru2012

|98,167,935

webhacked{{cite web|last1=Gallagher|first1=Sean|title=More passwords, please: 98 million leaked from 2012 breach of "Russia's Yahoo"|date=6 September 2016|url=https://arstechnica.com/security/2016/09/98-million-passwords-from-2012-breach-of-russias-yahoo-rambler-ru-leaked/|publisher=Ars Technica|access-date=30 September 2016}}{{cite web|title=LeakedSource: Rambler.ru breach|url=https://www.leakedsource.com/blog/rambler|access-date=30 September 2018|url-status=dead|archive-url=https://web.archive.org/web/20160909124042/https://www.leakedsource.com/blog/rambler|archive-date=9 September 2016}}
Razer

|2020

|100,000, including email and mailing addresses, product orders, and phone numbers.

|tech

|misconfigured server

|{{Cite web |last=Lyles |first=Taylor |date=2020-09-14 |title=Razer accidentally leaked the personal information for over 100,000 gamers, report says |url=https://www.theverge.com/2020/9/14/21436160/razer-data-leak-elasticsearch-sever-misconfiguration |access-date=2024-05-07 |website=The Verge |language=en}}

RBS Worldpay2008

|1,500,000

financialhacked{{cite web|url=https://www.theregister.co.uk/2008/12/29/rbs_worldpay_breach/|title=RBS WorldPay breach exposes 1.5 million|work=theregister.co.uk}}
Reddit2018

| | usernames, emails, 2007 database backup

social networkemployee account compromise{{Cite news|url=https://www.siliconrepublic.com/enterprise/reddit-data-breach|title=Everything you need to know about the Reddit data breach|date=2018-08-02|website=siliconrepublic.com|access-date=2018-12-05}}
Reddit

|2021

|unknown

|social network

|hacked

|{{Cite news|url=https://www.theguardian.com/technology/2018/aug/02/reddit-user-information-usernames-passwords-email-addresses-hack|title=Reddit user data compromised in sophisticated hack|date=2018-08-02|website=theguardian.com|access-date=2018-12-05}}

Restaurant Depot2011

|200,000 credit card|200,000

retailhacked by Russian hackers

|{{Cite web |last=Moscaritolo |first=Angela |date=2011-12-19 |title=Hackers steal 200,000 card numbers from wholesaler |url=https://www.scmagazine.com/news/hackers-steal-200000-card-numbers-from-wholesaler |access-date=2024-06-17 |website=SC Media |language=en}}{{Cite web |title=Wholesaler Breach Affects 200,000 |url=https://www.bankinfosecurity.com/wholesaler-breach-affects-200000-a-4336 |access-date=2024-06-17 |website=www.bankinfosecurity.com |language=en}}

Roblox

|2016

|52,458, including account balances, email addresses, IP addresses, purchases, usernames

|gaming

|exposed test server

|{{Cite web |title=Roblox 2016 Breach |url=https://synscan.net/ |access-date=2024-08-06 |website=SynScan |language=en}}

Roblox

|2023

|3,943, including names, usernames, dates of birth, physical addresses, email addresses, IP addresses, phone numbers, and T-shirt sizes.

|gaming

|unknown

|{{Cite web |last=Weatherbed |first=Jess |date=2023-07-21 |title=Roblox data breach leaks almost 4,000 developer profiles |url=https://www.theverge.com/2023/7/21/23802742/roblox-data-breach-leak-developer-personal-information-exposed |access-date=2024-08-03 |website=The Verge |language=en}}{{Cite news |author1=Rich Stanton |date=2023-07-20 |title=Roblox data leak sees 4,000 developer profiles including identifying information made public |url=https://www.pcgamer.com/roblox-data-leak-sees-4000-developer-profiles-including-identifying-information-made-public/ |access-date=2024-08-03 |work=PC Gamer |language=en}}

RockYou!2009

|32,000,000

web, gaminghacked{{cite web|url=https://techcrunch.com/2009/12/14/rockyou-hack-security-myspace-facebook-passwords/|title=RockYou Hack: From Bad To Worse|first=Nik|last=Cubrilovic|date=14 December 2009|publisher=AOL|work=TechCrunch}}
Roku

|2024

|15,363 accounts

|tech

|credential stuffing attack

|{{Cite web |title=Over 15,000 hacked Roku accounts sold for 50¢ each to buy hardware |url=https://www.bleepingcomputer.com/news/security/over-15-000-hacked-roku-accounts-sold-for-50-each-to-buy-hardware/ |access-date=2024-05-07 |website=BleepingComputer |language=en-us}}

Roll20

|2018

|4,000,000, including email addresses, IP addresses, names, the last four digits of credit cards

|web, gaming

|hacked

|{{Cite web |title=Roll20 Security Breach |url=https://app.roll20.net/forum/post/7209691/roll20-security-breach |access-date=2024-08-01 |website=Roll20 |language=en}}{{Cite web |last=Girdwood |first=Andrew |date=2019-02-15 |title=Roll20 hacked, 4 million records at risk |url=https://www.geeknative.com/64554/roll20-hacked-4-million-records-at-risk/ |access-date=2024-08-01 |website=Geek Native |language=en-GB}}

Roll20

|2024

|full names, email addresses, IP addresses, the last four digits of credit cards

|web, gaming

|compromised administrative account

|{{Cite web |date=2024-07-03 |title=Data Security Incident (July 3rd, 2024) FAQ |url=https://help.roll20.net/hc/en-us/articles/24620372778775-Data-Security-Incident-July-3rd-2024-FAQ#h_01J1WJNS2K1S6A0461GK3P5Q1X |access-date=2024-08-01 |website=Roll20}}{{Cite web |last=Franceschi-Bicchierai |first=Lorenzo |date=2024-07-03 |title=Roll20, an online tabletop role-playing game platform, discloses data breach |url=https://techcrunch.com/2024/07/03/roll20-an-online-tabletop-role-playing-game-platform-discloses-data-breach/ |access-date=2024-08-01 |website=TechCrunch |language=en-US}}

Rosen Hotels2016

|unknown

hotel/casinohacked[http://www.orlandosentinel.com/business/brinkmann-on-business/os-rosen-hotels-data-breach-20160308-post.html "Rosen Hotels warns customers of 18-month data breach"], Orlando Sentinel, March 8, 2016
Saks Fifth Avenue / Lord & Taylor2018

| five million| credit card records

retailhacked{{Cite web|url=https://money.cnn.com/2018/04/01/technology/saks-hack-credit-debit-card/index.html|title=Saks, Lord & Taylor breach: Data stolen on 5 million cards|publisher=CNNMoney|access-date=2018-04-03|date=April 2018}}
Scottrade2015

|4,600,000

financialhacked{{cite web|url=http://fortune.com/2015/10/02/scottrade-data-breach/|title=Scottrade Data Breach Affects 4.6 Million Customers|first=Robert|last=Hackett|date=2 October 2015|work=Fortune}}
Scribd2013

|500,000

webhacked{{cite web|url=http://nakedsecurity.sophos.com/2013/04/05/scribd-worlds-largest-online-library-admits-to-network-intrusion-password-breach/|title=Scribd, "world's largest online library," admits to network intrusion, password breach|work=Naked Security|date=2013-04-05}}{{Cite web |url=https://www.nbcnews.com/technology/scribd-hack-exposes-thousands-users-1B9239618 |title=Scribd hack exposes thousands of users |work=TechNewsDaily |via=NBC News |last=Honorof |first=Marshall |access-date=2016-01-31 |archive-url=https://web.archive.org/web/20140204190425/http://www.nbcnews.com/technology/scribd-hack-exposes-thousands-users-1B9239618 |archive-date=2014-02-04 |url-status=dead }}
Seacoast Radiology, PA2010

|231,400

healthcarehacked{{cite web|url=http://www.fosters.com/apps/pbcs.dll/article?AID=/20110120/GJNEWS_01/|title=Gamers hack server to patient records: 230,000 clients of Seacoast Radiology in Rochester affected; no info believed compromised|work=fosters.com}}
Sega2011

|1,290,755

gaminghacked{{cite web|url=https://www.zdnet.com/article/sega-1-3-million-customer-records-hacked-lulzsec-promises-retribution/|title=Sega: 1.3 million customer records hacked, LulzSec promises retribution|first=Peter|last=Cohen|work=ZDNet}}
Shadow PC

|2023

|533,624, including full names, email addresses, dates of birth, billing addresses and credit card expiration dates

|tech

|social engineering

|{{Cite web |title=530K people's info feared stolen from cloud PC gaming biz Shadow |url=https://www.theregister.com/2023/10/13/shadow_data_theft/ |access-date=2024-08-26 |website=The Register}}{{Cite web |title=Shadow PC warns of data breach as hacker tries to sell gamers' info |url=https://www.bleepingcomputer.com/news/security/shadow-pc-warns-of-data-breach-as-hacker-tries-to-sell-gamers-info/ |access-date=2024-08-27 |website=BleepingComputer |language=en-us}}

ShopBack

|2020

|unknown

|e-commerce

|hacked

|{{Cite web|title=ShopBack says consumer 'cashback is safe' despite data breach|url=https://www.marketing-interactive.com/shopback-says-consumer-cashback-is-safe-despite-data-breach|access-date=2020-10-27|website=www.marketing-interactive.com|date=28 September 2020 |language=en-gb}}

SingHealth

|2018

|1,500,000

|healthcare

|hacked

|{{cite news |title=Hackers stole data of PM Lee and 1.5 million patients in 'major cyberattack' on SingHealth |url=https://www.todayonline.com/singapore/hackers-stole-medical-data-pm-lee-and-15-million-patients-major-cyber-attack-singhealth |work=Todayonline.com |date=20 July 2018}}{{cite web|title=Singapore health system hit by 'most serious breach of personal data' in cyberattack; PM Lee's data targeted|url=https://www.channelnewsasia.com/news/singapore/singhealth-health-system-hit-serious-cyberattack-pm-lee-target-10548318|access-date=2018-07-20|archive-date=2018-07-26|archive-url=https://web.archive.org/web/20180726060044/https://www.channelnewsasia.com/news/singapore/singhealth-health-system-hit-serious-cyberattack-pm-lee-target-10548318|url-status=dead}}{{cite news|title=Personal info of 1.5m SingHealth patients, including PM Lee, stolen in Singapore's worst cyber attack|newspaper=The Straits Times|url=https://www.straitstimes.com/singapore/personal-info-of-15m-singhealth-patients-including-pm-lee-stolen-in-singapores-most|date=2018-07-20|last1=Tham|first1=Irene}}

Slack2015

|500,000

techpoor security{{cite web|url=https://nakedsecurity.sophos.com/2015/03/30/slack-gets-hacked-rolls-out-two-factor-authentication-after-user-database-breach/|title=Slack gets hacked – rolls out two-factor authentication after user database breach – Naked Security|work=Naked Security|date=2015-03-30}}
SlickWraps2020

|377,428

phone accessoriespoor security{{cite web|url=https://medium.com/@lynx0x00/i-hacked-slickwraps-this-is-how-8b0806358fbb|title=I hacked SlickWraps. This is how.|date=21 February 2020|work=Medium}}
Snapchat2013

|4,700,000

social networkhacked{{cite news|url=https://www.washingtonpost.com/news/the-switch/wp/2014/01/01/a-snapchat-security-breach-affects-4-6-million-users-did-snapchat-drag-its-feet-on-a-fix/|title=A Snapchat security breach affects 4.6 million users. Did Snapchat drag its feet on a fix?|first=Brain|last=Fung|newspaper=The Washington Post}}
Snowflake

|2024

|Up to 165 victims, including AT&T, Ticketmaster, Advanced Auto Parts, Lending Tree, Cylance, Santander Bank and Neiman Marcus.

|tech, data storage

|compromised credentials

|{{Cite web |last=Whittaker |first=Zack |date=2024-06-10 |title=Mandiant says hackers stole a 'significant volume of data' from Snowflake customers |url=https://techcrunch.com/2024/06/10/mandiant-hackers-snowflake-stole-significant-volume-data-customers/ |access-date=2024-06-11 |website=TechCrunch |language=en-US}}{{Cite web |title=UNC5537 Targets Snowflake Customer Instances for Data Theft and Extortion |url=https://cloud.google.com/blog/topics/threat-intelligence/unc5537-snowflake-data-theft-extortion |access-date=2024-06-11 |website=Google Cloud Blog |language=en-US}}{{Cite magazine |last=Burgess |first=Matt |title=The Snowflake Attack May Be Turning Into One of the Largest Data Breaches Ever |url=https://www.wired.com/story/snowflake-breach-advanced-auto-parts-lendingtree/ |access-date=2024-06-11 |magazine=Wired |language=en-US |issn=1059-1028}}{{Cite web |title=Cylance confirms data breach linked to 'third-party' platform |url=https://www.bleepingcomputer.com/news/security/cylance-confirms-data-breach-linked-to-third-party-platform/ |access-date=2024-06-11 |website=BleepingComputer |language=en-us}}

SolarWinds

|2020

|Source Code Compromised

|network monitoring

|hacked

|{{Cite web |date=2021-02-18 |title=SolarWinds hackers studied Microsoft source code for authentication and email |url=https://www.reuters.com/article/us-cyber-solarwinds-microsoft-idUSKBN2AI2Q0 |access-date=2022-07-08 |website=Reuters |language=en}}

Sony Online Entertainment2011

|24,600,000

gaminghacked{{cite web|url=http://www.computerworld.com/s/article/9216343/Sony_cuts_off_Sony_Online_Entertainment_service_after_hack|title=Sony cuts off Sony Online Entertainment service after hack|first=Robert|last=McMillan|date=3 May 2011|work=Computerworld}}{{cite web|url=https://money.cnn.com/2011/05/10/technology/sony_hack_fallout/|title=Sony hack: Can Sony's brand recover from massive breach? - May. 10, 2011|work=CNNMoney}}
Sony Pictures2011

|1,000,000, including passwords, email addresses, phone numbers, home addresses, dates of birth

webhacked by LulzSec{{Cite news |agency=Associated Press |date=2011-06-03 |title=Hackers attack another Sony network |url=https://www.theguardian.com/technology/2011/jun/03/sony-network-hackers-lulzec |access-date=2024-06-17 |work=The Guardian |language=en-GB |issn=0261-3077}}
Sony Pictures2014

|100 terabytes

mediahacked{{cite web|url=https://www.buzzfeed.com/tomgara/sony-hack|title=A Look Through The Sony Pictures Data Hack: This Is As Bad As It Gets|work=BuzzFeed|date=3 December 2014 }}{{cite news |author=James Cook| date=December 16, 2014 |url=http://www.businessinsider.com/the-sony-hackers-still-have-a-massive-amount-of-data-that-hasnt-been-leaked-yet-2014-12 |title=Sony Hackers Have Over 100 Terabytes Of Documents. Only Released 200 Gigabytes So Far |work=Business Insider |access-date=December 18, 2014 }}
Sony PlayStation Network2011

|77,000,000

gaminghacked{{cite web|url=http://mashable.com/2011/05/31/sony-playstation-services-return/|title=Sony Promises All PlayStation Services Will Return This Week (Again)|first=Sarah|last=Kessler|date=31 May 2011|work=Mashable}}
South Shore Hospital, Massachusetts2010

|800,000

healthcarelost / stolen media
Southern California Medical-Legal Consultants2011

|300,000

healthcarehacked{{Cite web |title=Possible Data Breach Discovered and Contained |url=http://www.marketwire.com/press-release/possible-data-breach-discovered-and-contained-1525579.htm |url-status=dead |archive-url=https://web.archive.org/web/20110815212624/http://www.marketwire.com/press-release/possible-data-breach-discovered-and-contained-1525579.htm |archive-date=2011-08-15 |access-date=2024-06-17 |website=Marketwire}}{{Cite web |title=Possible Data Breach Discovered and Contained |url=http://www.scmlc.com/press.htm |url-status=dead |archive-url=https://web.archive.org/web/20131116030254/http://www.scmlc.com/press.htm |archive-date=2013-11-16 |access-date=2024-06-17 |website=SCMLC}}
Spartanburg Regional Healthcare System2011

|400,000, including names, Social Security numbers, addresses, dates of birth and medical billing codes

healthcarelost / stolen computer{{cite web |url=http://www.spartanburgregional.com/Pages/PatientNotice.aspx |title=Patient Notice |access-date=2016-01-31 |url-status=dead |archive-url=https://web.archive.org/web/20130425225615/http://www.spartanburgregional.com/Pages/PatientNotice.aspx |archive-date=2013-04-25}}{{Cite web |title=400,000 Affected by Stolen PC |url=https://www.inforisktoday.com/400000-affected-by-stolen-pc-a-3853 |access-date=2024-06-17 |website=www.inforisktoday.com |language=en}}
Spoutible

|2024

|207,114

|social network

|misconfigured API

|{{Cite web |date=2024-02-05 |title=How Spoutible's Leaky API Spurted out a Deluge of Personal Data |url=https://www.troyhunt.com/how-spoutibles-leaky-api-spurted-out-a-deluge-of-personal-data/ |access-date=2024-04-02 |website=Troy Hunt |language=en}}

Staples2014

| 1.16 million| customer payment cards

retailhacked{{cite news | url = https://fortune.com/2014/12/19/staples-cards-affected-breach/ |title = Staples: Breach may have affected 1.16 million customers' cards |work = Fortune |date = December 19, 2014 | access-date= 2014-12-21}}
Starbucks2008

|97,000, including names, addresses, and Social Security numbers

restaurantlost / stolen computer{{Cite web |title=Starbucks Sued After Laptop Data Breach |url=https://www.csoonline.com/article/523022/data-protection-starbucks-sued-after-laptop-data-breach.html |access-date=2024-06-12 |website=CSO Online |language=en}}{{Cite web |title=Starbucks sued after laptop data breach |url=https://www.computerworld.com/article/1482561/starbucks-sued-after-laptop-data-breach.html |access-date=2024-06-12 |website=Computerworld |language=en}}{{Cite web |title=Laura Krottner, et al v. Starbucks Corporation, No. 09-35823 (9th Cir. 2010) |url=https://law.justia.com/cases/federal/appellate-courts/ca9/09-35823/09-35823-2011-02-25.html |access-date=2024-06-12 |website=Justia Law |language=en}}
Starwood
including Westin Hotels & Resorts and Sheraton Hotels and Resorts
2015

|54 locations

hotel/casinohacked{{cite web|url=https://abcnews.go.com/Technology/starwood-hotels-malware-data-breach/story?id=35329954|title=Starwood Hotels Malware Data Breach: What You Need to Know|publisher=ABC News}}{{cite web|url=https://www.cbsnews.com/news/starwood-data-breach-see-which-hotels-are-affected/|title=Starwood data breach: See which hotels were hacked|date=20 November 2015|work=cbsnews.com}}
Steam2011

|35,000,000

gaminghacked{{cite news|url=https://www.bbc.co.uk/news/technology-15690187|title=Valve's online game service Steam hit by hackers|newspaper=BBC News|date=2011-11-11}}
StockX2019

|6,800,000

e-commercehacked{{cite web|url=https://www.engadget.com/2019/08/03/stockx-hacked|title=StockX was hacked, exposing millions of customers' data|first=Zack|last=Whittaker|date=3 August 2019 }}
Stratfor2011

|?

militaryhacked{{cite web|url=http://bits.blogs.nytimes.com/2011/12/27/questions-about-motives-behind-stratfor-hack/|title=Questions About Motives Behind Stratfor Hack|first=Nicole|last=Perlroth|date=2011-12-27}}
Supervalu2014

|200 stores

retailhacked{{cite web|url=http://fortune.com/2014/09/29/supervalu-malware-point-of-sale/|title=Supervalu announces another possible data breach at grocery store chain - Fortune|author=Tom Huddleston Jr. |date=29 September 2014|work=Fortune}}
Sutter Medical Center2011

|4,243,434

healthcarelost / stolen computer{{cite web|url=http://www.simplysecurity.com/2011/11/30/sutter-health-sued-for-1-billion-following-data-breach/|title=Industry News Archives -|work=simplysecurity.com}}
Taobao2016

|20,000,000

e-commercehacked{{cite web|url=https://nakedsecurity.sophos.com/2016/02/05/data-breach-in-china-100-million-records-used-to-hack-20-million-taobao-users/|title=Data breach in China: 100 million records used to hack 20 million Taobao users|work=Naked Security|date=2016-02-05}}
TalkTalk2015

| 4 million| records

telecomhacked{{cite web|url=http://blog.check-and-secure.com/231015-talktalk-hacked-again/ |title=TalkTalk Hacked…Again |publisher=Check&Secure |date=2015-10-23 |access-date=2015-10-23 |url-status=dead |archive-url=https://web.archive.org/web/20151223111852/http://blog.check-and-secure.com/231015-talktalk-hacked-again/ |archive-date=2015-12-23 }}
Tangerine Telecom

|2024

|243,462

|telecom

|compromised credentials

|{{Cite web |last=Bîzgǎ |first=Alina |title=Data breach at Australian telco exposes personal info of over 230,000 customers |url=https://www.bitdefender.com/blog/hotforsecurity/data-breach-at-australian-telco-exposes-personal-info-of-over-230-000-customers/ |access-date=2024-04-02 |website=Hot for Security |language=en}}

Taringa!

|2017

|28,722,877

|web

|hacked

|{{Cite news|url=https://thehackernews.com/2017/09/taringa-data-breach-hacking.html|title=Taringa: Over 28 Million Users' Data Exposed in Massive Data Breach|work=The Hacker News|access-date=2017-09-04|language=en-US}}

Target Corporation2013

|110,000,000

retailhacked{{cite web|url=https://www.chicagotribune.com/news/sns-rt-us-target-breach-20131218,0,3434295.story|title=Broker cuts Target earnings outlook after data theft|work=tribunedigital-chicagotribune|access-date=2016-01-31|archive-url=https://web.archive.org/web/20131225012435/http://www.chicagotribune.com/news/sns-rt-us-target-breach-20131218,0,3434295.story|archive-date=2013-12-25|url-status=dead}}{{cite web|url=https://www.huffingtonpost.com/2013/12/19/target-hacked-customer-credit-card-data-accessed_n_4471672.html|title=Target Hacked: Retailer Confirms 'Unauthorized Access' Of Credit Card Data|date=19 December 2013|work=The Huffington Post}}{{cite news|title=Target Confirms Unauthorized Access to Payment Card Data in U.S. Stores|url=https://corporate.target.com/press/releases/2013/12/target-confirms-unauthorized-access-to-payment-car|access-date=19 January 2016|agency=Target Corporation|date=19 December 2013|archive-date=24 November 2021|archive-url=https://web.archive.org/web/20211124120538/https://corporate.target.com/press/releases/2013/12/target-confirms-unauthorized-access-to-payment-car|url-status=dead}}
TaxSlayer.com2016

|8,800

webhacked{{cite news|url=http://www.marketwatch.com/story/tax-software-firm-warns-of-data-breach-2016-02-04|title=Tax software firm warns of data breach|first=Laura|last=Saunders|work=MarketWatch}}{{cite press release |author= |title=Operator of Online Tax Preparation Service Agrees to Settle FTC Charges That it Violated Financial Privacy and Security Rules |url=https://www.ftc.gov/news-events/press-releases/2017/08/operator-online-tax-preparation-service-agrees-settle-ftc-charges|agency=United States Federal Trade Commission |date=August 29, 2017 |access-date=2019-11-15}}{{cite web |url=https://www.consumer.ftc.gov/blog/2017/08/taxslayer-file-one-under-authentication|title=TaxSlayer: File this one under authentication|last=Schifferle|first=Lisa|date=August 29, 2017 |website=United States Federal Trade Commission Consumer Information Blog |publisher=United States Federal Trade Commission |access-date=2019-11-15}}
TD Ameritrade2007

|6,300,000

financialhacked{{cite magazine|url=https://www.wired.com/threatlevel/2008/07/ameritrade-hack/|title=Ameritrade Hack Settlement: $2 Per Victim, $1.8 Million for Lawyers|date=11 July 2008|magazine=Wired}}
TD Bank2012

|260,000

financialhacked{{cite web|url=http://legalnewsline.com/stories/td-bank-reaches-data-breach-settlement-with-massachusetts|title=TD Bank reaches data breach settlement with Massachusetts|first=Mark|last=Payne|date=9 December 2014}}{{Dead link|date=September 2019 |bot=InternetArchiveBot |fix-attempted=yes }}{{cite web|url=http://www.americanbanker.com/news/bank-technology/td-bank-pays-625000-in-mass-data-breach-settlement-1071592-1.html|title=TD Bank Pays $625,000 in Mass. Data Breach Settlement|work=American Banker|date=10 December 2014}}
TerraCom & YourTel2013

|170,000

telecomsaccidentally published{{cite web|url=http://boingboing.net/2013/05/23/terracom-and-yourtel-threaten.html|title=TerraCom and YourTel threaten journalists who exposed massive personal data breach|work=Boing Boing|date=2013-05-23}}{{cite magazine|url=https://www.wired.co.uk/news/archive/2013-05/23/reporter-google-breach-hacker|title=Reporters sued as 'hackers' for finding a security hole with Google|magazine=Wired UK|date=2013-05-23}}
Tesla

|2023

|75,000

|transport

|inside job

|{{Cite web |last=Shakir |first=Umar |date=2023-08-21 |title=Tesla points to "insider wrongdoing" as cause of massive employee data leak |url=https://www.theverge.com/2023/8/21/23839940/tesla-data-leak-inside-job-handelsblatt |access-date=2023-08-23 |website=The Verge |language=en-US}}

Tetrad2020

|120,000,000

market analysispoor security{{Cite web|url=https://news.bloomberglaw.com/tech-and-telecom-law/retail-customer-data-exposure-spotlights-cloud-security-risk|title=Retail Customer Data Exposure Spotlights Cloud Security Risk|date=2020-02-20}}
Ticketfly (subsidiary of Eventbrite)

|2018

|26,151,608

|ticket distribution

|hacked

|{{cite web|url=https://motherboard.vice.com/en_us/article/j5kd4b/ticketfly-hack-breach-26-million-users-emails-home-addresses|date=4 June 2018|title=Hacker Stole 26 Million Email And Home Addresses Of Ticketfly Users|publisher=Motherboard}}

Ticketmaster

|2018

|40,000, including login information, payment data, addresses, names, phone numbers

|ticket distribution

|maliciously modified Javascript

|{{Cite magazine |last=Priday |first=Richard |title=The Ticketmaster hack is a perfect storm of bad IT and bad comms |url=https://www.wired.com/story/ticketmaster-data-breach-monzo-inbenta/ |access-date=2024-06-11 |magazine=Wired |language=en-US |issn=1059-1028}}{{Cite web |title=Information About Data Security Incident by Third-Party Supplier |url=https://security.ticketmaster.ie/?et_mid=2356331&sfmc_sub=1173483742 |access-date=2024-06-11 |website=Ticketmaster |language=en}}

Ticketmaster

|2024

|560,000,000

|ticket distribution

|hacked third party service

|{{Cite web |title=lyv-20240520 |url=https://www.sec.gov/Archives/edgar/data/1335258/000133525824000081/lyv-20240520.htm?=7194ef805fa2d04b0f7e8c9521f97343 |access-date=2024-06-11 |website=www.sec.gov}}{{Cite web |last=Lawler |first=Richard |date=2024-06-01 |title=Live Nation took 11 days to confirm the massive Ticketmaster data breach |url=https://www.theverge.com/2024/5/31/24169112/ticketmaster-data-breach-confirmed-details-live-nation |access-date=2024-06-11 |website=The Verge |language=en}}

Tic Hosting Solutions (known as Torchbyte)2023

|46

hosting providermisconfigured web server{{cite web|url=https://www.databreaches.net/tic-hosting-solutions-customer-data-leaked-what-if-anything-happened-there|title=TIC Hosting Solutions customer data leaked? What, if anything, happened there?|date=2023-04-23|publisher=DataBreaches.net}}{{cite web|url=https://www.databreaches.net/update-to-the-tic-hosting-solutions-data-incident|title=Update to the Tic Hosting Solutions data incident|date=2024-02-19|publisher=DataBreaches.net}}
Tianya Club2011

|28,000,000

webhacked{{cite web|url=http://www.scmagazine.com.au/News/349585,28-million-clear-text-passwords-found-after-tianya65279-hack.aspx|title=28 million clear text passwords found after Tianya hack|first=Darren|last=Pauli|date=10 July 2013|work=iTnews}}
TikTok

|2020

|42,000,000

|social network

|poor security

|

TK / TJ Maxx2007

|94,000,000

retailhacked{{cite web|url=https://www.zdnet.com/wi-fi-hack-caused-tk-maxx-security-breach/|title=Wi-Fi hack caused TK Maxx security breach|first=Tom|last=Espiner|work=ZDNet}}{{dead link|date=July 2024|bot=medic}}{{cbignore|bot=medic}}{{cite web|url=https://www.nbcnews.com/id/17871485|archive-url=https://web.archive.org/web/20130413011650/http://www.nbcnews.com/id/17871485/|url-status=dead|archive-date=April 13, 2013|title=T.J. Maxx theft believed largest hack ever|work=NBC News|date=2007-03-30}}
T-Mobile, Deutsche Telekom2006

|17,000,000, including phone numbers, addresses, dates of birth, email addresses

telecomslost / stolen media{{Cite web | url=http://www.informationweek.com/security/attacks/t-mobile-lost-17-million-subscribers-per/ |title = Attacks & Breaches News, Analysis, Discussion, & Community}}{{Cite web |title=Privacy Risk – DW – 10/04/2008 |url=https://www.dw.com/en/telekom-says-data-from-17-million-customers-was-stolen/a-3690132 |access-date=2024-06-11 |website=dw.com |language=en}}
T-Mobile2021

|45,000,000

telecomhacked{{cite web | url = https://www.theverge.com/2021/8/18/22630446/t-mobile-47-million-data-breach-ssn-pin-pii | title = T-Mobile data breach exposed the personal info of more than 47 million people | first = Richard | last = Lawler | date = August 18, 2021 | access-date = August 18, 2021 | work = The Verge }}
T-Mobile2023

|37,000,000

telecomhacked{{cite web | url = https://techcrunch.com/2023/01/19/t-mobile-data-breach/ | title = T-Mobile says hacker accessed personal data of 37 million customers | first = Lorenzo | last = Franceschi-Bicchierai | date = January 19, 2023 | access-date = February 5, 2023 | work = TechCrunch }}
Tokopedia2020

|91,000,000

e-commercehacked{{cite web | url = https://www.thejakartapost.com/news/2020/05/04/tokopedia-data-breach-exposes-vulnerability-of-personal-data.html | title = Tokopedia data breach exposes vulnerability of personal data | first = Eisya | last = Eloksari | date = May 5, 2020| access-date = December 15, 2022 | work = The Jakarta Post }}
Trello

|2024

|15,111,945

|tech

|misconfigured API

|{{Cite web |title=Trello API abused to link email addresses to 15 million accounts |url=https://www.bleepingcomputer.com/news/security/trello-api-abused-to-link-email-addresses-to-15-million-accounts/ |access-date=2024-04-02 |website=BleepingComputer |language=en-us}}

Triple-S Salud, Inc.2010

|398,000

healthcarelost / stolen media{{Cite web |title=Puerto Rico Dept of Health reports breach affecting 400,000; Triple-S Salud fined $100k |url=https://databreaches.net/2010/11/23/puerto-rico-dept-of-health-reports-breach-affecting-400000-triple-s-salud-fined-100k/ |access-date=2024-06-13 |website=databreaches.net|date=23 November 2010 }}
Truecaller2019

|299,055,000

telephone directoryunknown{{cite web|url=https://www.analyticsindiamag.com/data-breach-truecaller-exposes-indian-users-data-shows-cracks-in-cyber-security-infrastructure/|title=Truecaller Exposes Indian Users' Data, Shows Cracks In Cyber Security Infrastructure|date=22 May 2019|publisher=Analytics India Magazine}}{{cite news|url=https://economictimes.indiatimes.com/tech/internet/real-threat-truecaller-data-available-for-sale/articleshow/69437379.cms|title=Truecaller data available for sale|date=22 May 2019|newspaper=The Economic Times|last1=Krishnan|first1=Raghu}}
Trump Hotels2014

|8 locations

hotel/casinohacked{{cite web|url=https://www.trumphotelcollection.com/data-security-notice|title=Trump Hotel Collection™ – Data Security Notice|work=trumphotelcollection.com|access-date=2016-02-01|archive-url=https://web.archive.org/web/20160121160657/https://www.trumphotelcollection.com/data-security-notice|archive-date=2016-01-21|url-status=dead}}{{cite web|url=http://krebsonsecurity.com/2015/10/trump-hotel-collection-confirms-card-breach/|title=Trump Hotel Collection Confirms Card Breach — Krebs on Security|work=krebsonsecurity.com|date=5 October 2015 }}
Tumblr

|2013

|65,469,298

|web

|hacked

|{{cite web|url=https://motherboard.vice.com/en_us/article/hackers-stole-68-million-passwords-from-tumblr-new-analysis-reveals|title=Hackers Stole 65 Million Passwords From Tumblr, New Analysis Reveals|last=Franceschi-Bicchierai|first=Lorenzo|date=30 May 2016|work=Motherboard|publisher=Vice Media}}

Twilio

|2022

|125

|tech

|phishing attack

|{{Cite web |title=Incident Report: Employee and Customer Account Compromise |url=https://www.twilio.com/en-us/blog/august-2022-social-engineering-attack |access-date=2024-08-02 |website=Twilio |language=en-US}}{{Cite web |last=Page |first=Carly |date=2022-08-08 |title=Twilio hacked by phishing campaign |url=https://techcrunch.com/2022/08/08/twilio-breach-customer-data/ |access-date=2024-08-02 |website=TechCrunch |language=en-US}}

Twilio

|2024

|33,000,000, including phone numbers,

|tech

|credential stuffing attack

|{{Cite web |title=Security Alert: Update to the Authy Android (v25.1.0) and iOS App (v26.1.0) |url=https://www.twilio.com/en-us/changelog/Security_Alert_Authy_App_Android_iOS |access-date=2024-08-02 |website=Twilio |language=en-US}}{{Cite web |last=Roth |first=Emma |date=2024-07-03 |title=Twilio alerts Authy two-factor app users that "threat actors" have their phone numbers |url=https://www.theverge.com/2024/7/3/24191791/twilio-authy-2fa-app-phone-numbers-hack-data-breach |access-date=2024-08-02 |website=The Verge |language=en}}

Twitch2015

|unknown

techhacked{{cite web|url=https://www.usatoday.com/story/tech/gaming/2015/03/24/twitch-warning-breach/70366310/|title=Twitch warns users of possible data breach|date=24 March 2015|work=USA Today}}
Twitch2021

|unknown

techhacked/misconfiguration{{cite web|url=https://www.reuters.com/technology/amazons-twitch-hit-by-data-breach-2021-10-06/|title=Amazon's Twitch hit by data breach|date=6 October 2021|work=Reuters}}
Twitter2013

|250,000

social networkhacked{{cite magazine|url=https://www.wired.co.uk/news/archive/2013-02/02/twitter-hacked|archive-url=https://web.archive.org/web/20130204085709/https://www.wired.co.uk/news/archive/2013-02/02/twitter-hacked|url-status=dead|archive-date=2013-02-04|title=Twitter hacked: 250,000 accounts believed compromised|magazine=Wired UK}}
Typeform

|2018

|unknown

|tech

|poor security

|

Uber2014

|50,000

transportpoor security{{cite news | url=https://www.forbes.com/sites/davelewis/2015/02/28/uber-suffers-data-breach-affecting-50000/ | title=Uber Suffers Data Breach Affecting 50,000 | work=Forbes | date=February 28, 2015}}
Uber

|2017

|57,000,000

|transport

|hacked

|{{Cite news | url=https://www.uber.com/newsroom/2016-data-incident | title=2016 Data Security Incident | work=Uber | date=November 21, 2017}}

Uber

|2022

|No customer, driver, or sensitive personal data was directly stolen. Exposure of sensitive data from internal systems.

|transport

|hacked

|{{Cite web |title=Uber links breach to Lapsus$ group, blames contractor for hack |url=https://www.bleepingcomputer.com/news/security/uber-links-breach-to-lapsus-group-blames-contractor-for-hack/ |access-date=2024-10-12 |website=BleepingComputer |language=en-us}}

Ubisoft2013

|unknown

gaminghacked{{cite web|url=http://forums.ubi.com/forumdisplay.php/495-Security-update-regarding-your-Ubisoft-account-please-create-a-new-password | title=Security update regarding your Ubisoft account - please create a new password - Forums|work=ubi.com}}
Ubuntu2013

|2,000,000

techhacked{{cite web|url=https://arstechnica.com/security/2013/07/hack-exposes-e-mail-addresses-password-data-for-2-million-ubuntu-forum-users/|title=Hack exposes e-mail addresses, password data for 2 million Ubuntu Forum users|work=Ars Technica|date=2013-07-21}}
UCLA Medical Center, Santa Monica2015

|4,500,000

healthcarehacked{{cite web|url=http://www.healthcareitnews.com/news/hackers-swipe-data-45m-ucla-health-system-massive-cyberattack|title=Hackers swipe data of 4.5M at UCLA Health System in massive cyberattack|work=Healthcare IT News|date=2015-07-17}}
U-Haul

|2023

|67,000, including full names, dates of birth, driver license numbers

|transport

|stolen credentials

|{{Cite web |date=2024-02-26 |title=U-Haul admits thousands of customers had data stolen in breach |url=https://www.techradar.com/pro/security/u-haul-admits-thousands-of-customers-have-data-stolen-in-breach |access-date=2024-05-29 |website=TechRadar |language=en}}{{Cite web |title=Data breach notification |url=https://apps.web.maine.gov/online/aeviewer/ME/40/8cbdef9d-3c2c-48e1-b36e-d202df6bd1af.shtml |access-date=2024-05-29 |website=apps.web.maine.gov}}

MyFitnessPalhttps://www.hackersvella.org/blog/post/cyber-attack-and-data-breaches (Under Armour subsidiary){{Cite web |last=Shrivastava |first=Akash |date=27 September 2024 |title=Cyber Attacks and Data Breaches |url=https://www.hackersvella.org/blog/post/cyber-attack-and-data-breaches |access-date=27 September 2024 |website=www.hackersvella.org}}2018

|150,000,000

consumer goodshacked{{cite news|url=https://www.bbc.com/news/technology-43592470|title=MyFitnessPal breach affects millions of Under Armour users|work=bbc.com|date=2018-03-29|last1=Lee|first1=Dave}}{{Cite web|url=http://www.javarosa.org/2018/03/myfitness-pal-data-breach-march-15-2018.html|title=MyFitness Pal Data Breach March 15, 2018 - Hacked|website=www.javarosa.org|access-date=2018-04-03|archive-url=https://web.archive.org/web/20180331040524/http://www.javarosa.org/2018/03/myfitness-pal-data-breach-march-15-2018.html|archive-date=2018-03-31|url-status=dead}}
UPS2014

|51 locations

logisticshacked{{cite magazine|url=https://time.com/3151681/ups-hack/|title=UPS: We've Been Hacked|first=Alex|last=Rogers|magazine=Time}}
Vastaamo2020

|130,000

healthcarehacked{{cite web|url=https://yle.fi/uutiset/osasto/news/psychotherapy_centres_database_hacked_patient_info_held_ransom/11605460|title=Psychotherapy centre's database hacked, patient info held ransom|date=2020-10-21}}
Verifications.io (first leak)

|2019

|809,000,000

|online marketing

|poor security

|{{Cite magazine |last=Newman |first=Lily Hay |title=An Email Marketing Company Left 809 Million Records Exposed Online |language=en-US |magazine=Wired |url=https://www.wired.com/story/email-marketing-company-809-million-records-exposed-online/ |access-date=2023-09-08 |issn=1059-1028}}

Verifications.io (total leaks)

|2019

|2,000,000,000

|online marketing

|poor security

|{{Cite web |date=2019-03-11 |title=Verifications.io breach: Database with 2 billion records leaked |url=https://www.hackread.com/verifications-io-breach-database-with-2-billion-records-leaked/ |access-date=2023-09-08 |language=en-US}}

Verizon Communications2016

|1,500,000

telecomshacked[http://fortune.com/2016/03/24/verizon-enterprise-data-breach/ "Verizon's Data Breach Fighter Gets Hit With, Well, a Data Breach"], Fortune magazine, March 24, 2016
View Media

|2020

|38,000,000

|online marketing

|publicly accessible Amazon Web Services (AWS) server

|[https://cybernews.com/security/online-marketing-company-exposes-data-of-millions-americans/ "Online marketing company exposes 38+ million US citizen records"], Cybernews, September 3, 2020

Virgin Media2020

|900,000

telecomsaccidentally exposed{{Cite web|url=https://www.techradar.com/news/virgin-media-data-breach-exposes-nearly-one-million-customer-details|title=Virgin Media Data Breach Exposes Nearly One Million Customer Details|date=2020-03-06}}{{Cite web|url=https://www.theregister.co.uk/2020/03/05/virgin_media_subscriber_data_leak/|title=Like a Virgin, hacked for the very first time... UK broadband ISP spills 900,000 punters' records into wrong hands from insecure database|website=The Register|date=2020-03-06}}
Vodafone2013

|2,000,000

telecomsinside job{{cite web|url=http://www.securityweek.com/attacker-steals-data-2-million-vodafone-germany-customers|title=Insider Steals Data of 2 Million Vodafone Germany Customers | work=securityweek.com|date=12 September 2013 }}
VTech2015

|5,000,000

retailhacked{{cite news|url=https://www.nytimes.com/2015/12/01/business/security-breach-at-toy-maker-vtech-includes-data-on-children.html|title=Security Breach at Toy Maker VTech Includes Data on Children|date=1 December 2015|work=The New York Times}}
Walmart2015

|1,300,000

retailhacked
Washington Post2011

|1,270,000

mediahacked{{cite web|url=https://www.pcmag.com/article2/0,2817,2388200,00.asp|title=June Hack of Washington Post Netted 1.27M User Account Details|work=PCMAG}}
Wattpad2020

|270,000,000

webhacked{{cite web |last1=Abrams |first1=Lawrence |title=Wattpad data breach exposes account info for millions of users |url=https://www.bleepingcomputer.com/news/security/wattpad-data-breach-exposes-account-info-for-millions-of-users/ |website=Bleeping Computer |date=14 July 2020|access-date=22 December 2020}}
Wawa (company)2020

|30,000,000

retailhacked{{cite web|url=https://www.digitaltrends.com/news/convenience-store-data-breach-info-found-being-sold-on-dark-web/|title=Wawa data breach: Hacker is selling 30 million credit cards on the dark web|date=29 January 2020}}
Weebly2016

|43,430,316

webhacked{{cite web|last1=Ashok|first1=India|title=Weebly confirms hack affecting over 40 million users, Foursquare accounts also exposed|url=http://www.ibtimes.co.uk/weebly-confirms-hack-affecting-over-40-million-users-foursquare-accounts-also-exposed-1587546|work=International Business Times|access-date=25 October 2016|date=2016-10-21}}{{cite web|title=Weebly hacked, 43 million credentials stolen|date=20 October 2016 |url=https://techcrunch.com/2016/10/20/weebly-hacked-43-million-credentials-stolen/|publisher=TechCrunch|access-date=25 October 2016}}
Wellnow Urgent Care

|2023

|patients’ names, dates of birth, health information

|healthcare

|ransomware hacked

|{{Cite web |title=Data Security Incident |url=https://www.wellnow.com/data-security-incident/ |access-date=2024-05-07 |website=www.wellnow.com}}

Wendy's2015

|unknown

restauranthacked{{cite web|url=https://krebsonsecurity.com/2016/01/wendys-probes-reports-of-credit-card-breach/|title=Wendy's Probes Reports of Credit Card Breach|date=27 January 2016 |publisher=Krebs on Security}}{{cite news |author=White |first=Martha C. |title=Wendy's Investigates Possible Data Breach |work=MONEY.com |url=https://money.com/wendys-hack-fraudulent-charges/?xid=time_socialflow_twitter |url-status=live |archive-url=https://web.archive.org/web/20220503012546/https://money.com/wendys-hack-fraudulent-charges/?xid=time_socialflow_twitter |archive-date=May 3, 2022}}
Westpac2019

|98,000

financialhacked{{cite news | work = 9Finance | url=https://finance.nine.com.au/business-news/westpac-data-breach-100000-australian-customers-at-risk/84c91581-90b6-464e-9137-a2d973492614 |title=Almost 100,000 Westpac customers exposed after cyber security breach | date = 4 June 2019}}
Woodruff Arts Center2019

|unknown

arts grouppoor security{{Cite web|url=https://www.databreaches.net/security-breach-shuts-down-network-for-woodruff-arts-center-high-museum/|title=Security breach shuts down network for Woodruff Arts Center, High Museum}}
WordPress2018

| thousands of websites

web servicesvulnerabilities in plugins{{cite web|url=https://www.zdnet.com/article/thousands-of-wordpress-sites-backdoored-with-malicious-code/|title=Thousands of WordPress sites backdoored with malicious code|first=Catalin|last=Cimpanu|website=ZDNet}}
Writerspace.com2011

|62,000

webhacked{{cite web|url=https://www.pcmag.com/article2/0,2817,2387186,00.asp|title=LulzSec on Hacks: 'We Find it Entertaining'|work=PCMAG}}
Xat.com

|2015

|6,054,459

|web

|social engineering

|{{cite web|url=https://xat.com/databreach.html|title=Data Breach|website=xat.com|language=en|access-date=2017-12-27}}

Yahoo2013

| 3,000,000,000

webhacked{{cite web | url=https://www.nytimes.com/2017/10/03/technology/yahoo-hack-3-billion-users.html| title=Yahoo Discloses New Breach of 1 Billion User Accounts | work=The New York Times | access-date=15 December 2016}}{{cite web | url = https://www.nytimes.com/2017/10/03/technology/yahoo-hack-3-billion-users.html| title = Yahoo Triples Estimate of Breached Accounts to 3 Billion | first1 = Robert | last1 = McMillan | first2 = Ryan | last2 = Knutson | work = The New York Times | date= 3 October 2017 | access-date = 3 October 2017 }}
Yahoo2014

|500,000,000

webhacked{{cite news | url=https://www.washingtonpost.com/news/the-switch/wp/2016/09/22/report-yahoo-to-confirm-data-breach-affecting-hundreds-of-millions-of-accounts/?hpid=hp_hp-top-table-main_yahoo-switch-330pm%3Ahomepage%2Fstory | title=Yahoo confirms data breach affecting at least 500 million accounts | newspaper=Washington Post | date=September 22, 2016 | access-date=22 September 2016}}{{Cite web|url=https://www.usatoday.com/story/tech/news/2016/09/22/yahoo-breach-500-million-what-to-do/90849498/|title=Are you a Yahoo user? Do this right now|first=Elizabeth|last=Weise|website=USA Today}}{{Cite web|url=https://www.cnet.com/news/yahoo-500-million-accounts-hacked-data-breach/|title=Yahoo hit in worst hack ever, 500 million accounts swiped|first=Alfred|last=Ng|website=CNET}}{{cite news|last1=Perlroth|first1=Nicole|title=Yahoo Says Hackers Stole Data on 500 Million Users in 2014|url=https://www.nytimes.com/2016/09/23/technology/yahoo-hackers.html|work=The New York Times|date=22 September 2016 |access-date=22 September 2016}}{{cite news|title=Yahoo Says at Least 500 Million Accounts Breached in Attack|newspaper=Bloomberg.com|date=22 September 2016|url=https://www.bloomberg.com/news/articles/2016-09-22/yahoo-says-at-least-500-million-accounts-breached-in-hack-attack|publisher=Bloomberg|access-date=22 September 2016}}
Yahoo Japan2013

|22,000,000

tech, webhacked{{cite news |author1= |title=Yahoo Japan suspects 22 million user IDs leaked: Kyodo |url=https://www.reuters.com/article/idUSBRE94G0P620130517 |access-date=17 February 2023 |work=Reuters News |agency=Reuters |date=17 May 2013 |language=en}}
Yahoo! Voices2012

|450,000

webhacked{{cite web|url=http://it.slashdot.org/story/12/07/12/1243217/nearly-half-a-million-yahoo-passwords-leaked-updated|title=Nearly Half a Million Yahoo Passwords Leaked [Updated] - Slashdot|work=slashdot.org|date=12 July 2012 }}[https://www.pcmag.com/article2/0,2817,2407015,00.asp "Yahoo Voices Breach Exposes 453,000 Passwords"], PC Magazine, July 12, 2012
YouTube

|2020

|4,000,000

|social network

|poor security

|

Yum! Brands

|2023

|names, driver's license numbers, and other ID card numbers.

|restaurant

|ransomware attack

|{{Cite web |title=KFC, Pizza Hut owner discloses data breach after ransomware attack |url=https://www.bleepingcomputer.com/news/security/kfc-pizza-hut-owner-discloses-data-breach-after-ransomware-attack/ |access-date=2024-08-27 |website=BleepingComputer |language=en-us}}{{Cite web |title=Notice of Security Breach |url=https://www.documentcloud.org/documents/23769103-yum-brands-notification-letter |access-date=2024-08-27 |website=www.documentcloud.org}}

Zappos2012

|24,000,000

e-commercehacked{{cite news |url=https://www.forbes.com/sites/andygreenberg/2012/01/15/zappos-says-hackers-accessed-24-million-customers-account-details/ |title=Zappos Says Hackers Accessed 24 Million Customers' Account Details|first=Andy|last=Greenberg|work=Forbes}}
Zynga2019

|173,000,000

social networkhacked{{cite web | url =https://venturebeat.com/2019/09/30/words-with-friends-player-data-allegedly-stolen-for-218-million-users/ | title= Words With Friends player data allegedly stolen for 218 million users | first = Dean | last= Takahashi | date = September 30, 2019 | access-date = September 30, 2019 | work = Venture Beat}}{{cite web | url = https://www.theverge.com/2019/12/19/21029682/zynga-hack-words-with-friends-draw-something-password-data-breach | title = Zynga hack affected 170 million accounts | date = December 19, 2019 | access-date = December 19, 2019 | work = The Verge }}
Experian2020

|23,000,000

financesocial engineering{{cite web |url=https://www.defenceweb.co.za/cyber-defence/suspect-arrested-for-massive-2020-data-breach/ |title=Suspect arrested for massive 2020 data breach | date = September 15, 2021 |work=defenceWeb}}

See also

References