Jeremiah Fowler

Jeremiah Fowler

Cybersecurity Researcher
Jeremiah is a cyber security researcher, technologist, and journalist who has discovered thousands of data breaches and vulnerabilities. With more than 10 years as a cyber security researcher Jeremiah has identified and reported some of the biggest data breaches and vulnerabilities to help secure the personal data of millions of individuals, companies, and governments from around the globe.

Jeremiah is a well known security researcher and thought leader who is often featured in top consumer and technology news media outlets. He is an advocate for personal privacy and data security. Jeremiah and the WebsitePlanet Team have worked together to identify exposed data and highlight the dangers of data breaches and personally identifiable information. Jeremiah translates complicated data security incidents into reports that even non-technical people can understand.

Jeremiah focuses on the topics of cyber security, privacy, and data protection.

Published with Website Planet

Blog Posts

Thousands of Children Exposed In UK Student Tracking Software Data Breach

Cybersecurity Researcher, Jeremiah Fowler, discovered and reported to WebsitePlanet about a non-password protected database that contained over 800,000 documents belonging to a UK-based school tracking software provider. The publicly exposed database contained 864,603 records, including an estimated 214,000 unique images of children. The database also contained 150 .xml and...

5.0
March 27, 2024
Read more

Nearly 600,000 Records Exposed Online in Leading EV-Service Provider Data Breach

Cybersecurity Researcher, Jeremiah Fowler, discovered and reported to WebsitePlanet about a non-password-protected database that contained 573,309 records, which included invoices and customer information from an American-based EV-services provider. The rise of electric vehicles (EVs) has created a shift in the automotive industry, driven by increasing environmental...

4.3
March 06, 2024
Read more

380 Million Records Online, Including Customer Data, Exposed by Global Network Service Provider

Cybersecurity Researcher, Jeremiah Fowler, discovered and reported to WebsitePlanet about a non-password protected database that contained 380 million records, which included Zenlayer internal data and customer information.   The publicly exposed database contained 384,658,212 records (totaling 57.46 GB) that included internal files and exposed customer data. Upon further...

4.6
February 13, 2024
Read more

Millions of Highly Sensitive Patient Records Exposed in Medical Diagnostic Company Data Breach

Cybersecurity Researcher, Jeremiah Fowler, discovered and reported to WebsitePlanet about a non-password protected database that contained over 12 million records containing medical diagnostic scans, test results, and other potentially sensitive medical records. The database contained a massive amount of medical test results that included the names of patients, doctors, if...

4.7
February 13, 2024
Read more

Data Breach Exposed Nearly 400k Documents Connected to the America Family Law Center

Cybersecurity Researcher, Jeremiah Fowler, discovered and reported to WebsitePlanet about a non-password protected database that held nearly 400k documents containing PII, partial credit card numbers, identification numbers, and other potentially sensitive information. The documents appear to be associated with the America Family Law Center and legal cases of their clients...

4.7
February 13, 2024
Read more

Data Breach Exposed Thousands of Pet Medical Records Including Owner Information

Data Breach Exposed Thousands of Pet Medical Records Including Owner Information Cybersecurity Researcher, Jeremiah Fowler, discovered and reported to WebsitePlanet about a non-password protected database that contained over 56,000 records, including pet medical reports, DNA tests, pedigree history and other potentially sensitive information. As a longtime cyber security...

4.7
February 13, 2024
Read more

Australian Travel Agency Exposed the Personal Data of Thousands of Tourists Online

Cybersecurity Researcher, Jeremiah Fowler, discovered and reported to WebsitePlanet about a non-password-protected database that contained 112k records, which included traveler information, passport images, itinerary and ticket documents.   The publicly exposed database contained a total of 112,605 records with a size of 26.8 GB. Upon further research, it appeared that the...

5.0
February 13, 2024
Read more

Affiliate Sales Platform Data Breach Exposed Identification Documents, Credit Cards, and More

Cybersecurity Researcher Jeremiah Fowler discovered and reported to WebsitePlanet about a non-password protected database that held nearly 260k files containing images of credit cards, identification documents, personally identifiable information, and other potentially sensitive information.  The publicly exposed database contained 257,562 records with a total size of...

5.0
February 13, 2024
Read more

3 Million Records from Thousands of Credit Unions Exposed

Cybersecurity Researcher, Jeremiah Fowler, discovered and reported to WebsitePlanet about a non-password protected database that contained three million records, which included over a million email addresses, account details, passwords, and more relating to thousands of credit unions across the United States.  The publicly exposed database contained a total of 3,125,660...

4.3
February 13, 2024
Read more

The Israeli-Hamas Conflict Shows Cyber Warfare Is Now the New Normal

During the start of the Russian invasion of Ukraine the hacktivist group Anonymous declared a cyber war against Russia. At the time, I conducted extensive research into the methods, tactics, and results of how a group of semi-unorganized non-governmental hacktivists were able to cause major havoc in Russia. Their strategy included everything from hacking news outlets, home...

4.3
October 16, 2023
Read more

Is Anonymous Rewriting the Rules of Cyberwarfare? Timeline of Their Attacks Against the Russian Government

Jeremiah Fowler, together with the Website Planet research team, took an in depth look at how the hacker collective has changed the landscape of what the future of Hacktivism and Cyberwarfare looks like and what unorthodox methods Anonymous has used against Russian targets. Before the war in Ukraine many people viewed Anonymous as little more than cyber vandals who were...

4.0
Read more

Hacker Group Anonymous and Others Targeting Russian Data

Researchers See Russian Databases Targeted With Files Erased and Folders Renamed With Pro Ukrainian Messages. Together with the Website Planet research team we took an indepth look at the cyberattacks targeting Russian websites, technology and cyber assets, perpetrated by the famous group, Anonymous. On the same day of Russia’s unprovoked attack against Ukraine, a Twitter...

4.3
Read more

Credit Card Processing Company Exposed 9 Million Transaction Records Online

Security researcher Jeremiah Fowler together with the Website Planet research team discovered an open and non-password protected database that contained 9,098,506 records and Personally Identifiable Information (PII). This data contained credit card processing information that included merchant names, payee names, partial credit card numbers, expiration date, email address,...

4.0
Read more

Global Online Retailer Leaked 1.1 Billion Records Online Including Customer Data

Global Online Retailer Leaked 1.1 Billion Records Online Including Customer Data Security researcher Jeremiah Fowler together with the Website Planet research team discovered a non-password protected database that contained a massive amount of records. The total size of the dataset was 601.84 GB and the total number of documents were over 1,16B. Upon further research there...

4.0
Read more

Medical Software Provider Suffered a Data Breach That Exposed the Private Information of Thousands of Children

Security researcher Jeremiah Fowler together with the Website Planet research team discovered an open and non-password protected database that contained over 16,000 records. A limited sampling of 1,000 records was reviewed to identify who owned this data and notify them that sensitive information was exposed. Each record reviewed contained some form of personally identifiable...

4.0
Read more
Show more