DataBreaches.net

DataBreaches.net

The Office of Inadequate Security

Menu
  • Breach Laws
  • About
  • Donate
  • Contact
  • Privacy
  • Transparency Reports
Menu

Fired Employee Hacks and Shuts Down Smart Water Readers in Five US Cities

Posted on June 25, 2017 by Dissent

Catalin Cimpanu reports:

A Pennsylvania judge has sentenced Adam Flanagan, 42, of Bala Cynwyd, PA to one year and one day in prison for hacking and damaging the IT networks of several water utility providers across the US East Coast. The  sentence was passed down last week for crimes committed in the spring of 2014.

According to court documents obtained by Bleeping Computer, Flanagan worked between November 2007 and November 2013 for an unnamed company that produced smart water, electric, and gas readers.

 Read more on Bleeping Computer.

Related Posts:

  • Man charged for hacking Kansas water utility with…
  • Former Sysadmin Caught Hacking His Ex-Employer by…
  • Israeli Water Infrastructure Hit Again by Cyberattacks
  • U.K.: South Staffordshire Water says it was target…
  • Former IT Manager at Smart Online Inc. Pleads Guilty…

Post navigation

← Leak of Windows 10 Source Code Raises Security Concerns
Ca: More than 800 people notified about possible server breach at School District 52 →

1 thought on “Fired Employee Hacks and Shuts Down Smart Water Readers in Five US Cities”

  1. ECA says:
    June 25, 2017 at 4:55 pm

    wow,
    Lazy corps…
    that dont understand the IDEA of you fire a person that KNOWS HOW THINGS WORK..
    Then they dont CHANGE PASSWORDS on the devices he works with..

    Systems mounted around a town/city, that connect wireless to a hub..that sends the data Wireless/wired (INTERNET??) to the company..

    If it was wireless it would need to be programmed Local, about 40′ away..
    Wired?? Direct would be abit hard unless they had all the phone numbers.. Internet?? FOOLS..

Comments are closed.

Sponsored or Paid Posts

This site doesn’t accept sponsored posts and doesn’t respond to requests about them.

Have a News Tip?

Email:

Breaches[at]Protonmail.ch
Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Telegram: @DissentDoe

Browse by News Section

Latest Posts

  • Proliance Surgeons notifying 437,392 patients after ransomware attack earlier this year
  • After $50 Million Breach, KyberSwap Faces Hacker’s Shocking Demands
  • Hendersonville city employees target of cybersecurity breach
  • Ukrainian gets 8-year sentence for running marketplace for Americans’ data
  • Some city data was stolen during cyber breach; full scope remains unknown, Long Beach says
  • More than 1 million Michiganders affected by Welltok cyberattack
  • Line operator says 440,000 personal records leaked in data breach
  • Ransomware group ‘Black Basta’ has raked in more than $100 million -researchers

Please Donate

If you can, please donate XMR to our Monero wallet because the entities whose breaches we expose are definitely not supporting our work and are generally trying to chill our speech!

Donate- Scan QR Code   Donate!

Social Media

Find me on Infosec.Exchange.

I am also on Telegram @DissentDoe.

RSS

Grab the RSS Feed

Copyright

© 2009 – 2023, DataBreaches.net and DataBreaches LLC. All rights reserved.

HIGH PRAISE, INDEED!

“You translate “Nerd” into understandable “English” — Victor Gevers of GDI Foundation, talking about DataBreaches.net

©2023 DataBreaches.net