America's #1 Online Cigar Auction
first, best, biggest!

Last post 5 years ago by Big_Bear. 166 replies replies.
4 Pages<1234
Identity Theft
RMAN4443 Offline
#151 Posted:
Joined: 09-29-2016
Posts: 7,683
elRopo wrote:
I thought All Gore invented it

That's what I heard........It may have been an Inconvenient Truth d'oh!
Big_Bear Offline
#152 Posted:
Joined: 09-27-2008
Posts: 2,664
A McDonald’s Twitter account insulted Trump, and now it is content: A step-by-step guide
By Abby Ohlheiser March 16 at 11:04 AM

Hi. Today’s viral news story has been chosen, and it is this tweet from a verified corporate account run by McDonald’s, the popular fast-food restaurant.

As you can clearly see in Exhibit A above, the tweet is a reply to President Trump, and it is not very nice to him. Whoever tweeted it really wanted to make sure that a lot of people saw it, which is why it was the “pinned tweet” for this account Thursday morning before it was deleted.

“Rogue” tweets, from dubious anonymous accounts claiming to be from Trump administration staffers or from real, verified accounts of brands and government agencies, have become a favorite meme for parts of the American public who are desperately looking for signs, any sign, of institutional #resistance against the president. Which is why this McDonald’s tweet was destined to become content the moment it was born. Here is a step-by-step guide to how that happens.

https://www.washingtonpost.com/news/the-intersect/wp/2017/03/16/a-mcdonalds-twitter-account-insulted-trump-and-now-it-is-content-a-step-by-step-guide/?tid=pm_lifestyle_pop&utm_term=.d0e2fc6d88d2


- - - - - - -

Most people think, "If I have my identity stolen, I'll just call my bank or credit card company and they'll take care of it." This article points out the foolishness of that approach.

If Mr. Trump called his banks or credit card companies, would they solve this for him?




.
Big_Bear Offline
#153 Posted:
Joined: 09-27-2008
Posts: 2,664
Cyberattack Spreads in Asia; Thousands of Groups Affected

By GERRY MULLANY and PAUL MOZUR

MAY 15, 2017


HONG KONG — A global cyberattack spread to thousands of additional computers on Monday as workers logged in at the start of a new workweek.

Universities, hospitals, businesses and daily life were disrupted, but no catastrophic breakdowns were reported. In Europe, where the cyberattack first emerged, officials said it appeared that a much-feared second wave — based on copycat variants of the original malicious software — had not yet materialized.

The new disruptions were most apparent in Asia, where many workers had already left on Friday when the attack broke out.

China alone reported disruptions at nearly 40,000 organizations, including about 4,000 academic institutions, figures that experts say are most likely to be low estimates, given the prevalence of pirated software there.

The list of affected institutions includes two of China’s most prestigious institutions of higher education, Tsinghua and Peking Universities; a movie theater chain in South Korea; and blue-chip companies in Japan like Hitachi and Nissan, which emphasized that their business operations had not been impaired.

The cyberattack has afflicted 200,000 computers in more than 150 countries. Transmitted by email, the malicious software, or malware, locks users out of their computers, threatening to destroy data if a ransom is not paid.


https://www.nytimes.com/2017/05/15/world/asia/china-cyberattack-hack-ransomware.html




.
Big_Bear Offline
#154 Posted:
Joined: 09-27-2008
Posts: 2,664
The Equifax Hack Affects 143 Million People. Here's What Makes It Even Worse

Rob Wile
09/08/2017
10:53 AM ET

Credit bureau Equifax was left reeling after announcing on Thursday that a security breach may have compromised the social security numbers, birth dates, and other personal information of about 143 million U.S. consumers. That's almost half the country.

As a safeguard, Equifax asked concerned users in its announcement of the breach to enroll in an identity theft protection system that many have found confusing and possibly unsafe. The system could also be so flooded with requests that it may not be functional at the moment. A Money reporter attempting to enroll was asked to provide his last name and last six digits of his social security number, then was told to return to the enrollment website in one week.

Making matters even worse, many consumers who have been able to enroll in the program were left frustrated because Equifax often cannot confirm that they have or haven't been affected by the hack. Representatives at Equifax's consumer service line are also unable to tell users whether their information has been compromised.

Equifax shares plunged 13% pre-market early on Friday.

= = = = = = = = =

http://time.com/money/4933204/equifax-hack-credit-report-identity-theft/




.
Mr. Jones Offline
#155 Posted:
Joined: 06-12-2005
Posts: 19,359
We ARE ALL DOOMED....

WHEN WILL # THE IDENTITY THEIVES....
OUTNUMBER REAL IDENTITIES?

if and when that occurs...nobody will believe
Your real drivers license
DrafterX Offline
#156 Posted:
Joined: 10-18-2005
Posts: 98,508
Mine has a picture of me on it... Mellow
Ewok126 Offline
#157 Posted:
Joined: 06-25-2017
Posts: 4,356
DrafterX wrote:
Mine has a picture of me on it... Mellow



mine has a picture of you on it to lmaooooo
Big_Bear Offline
#158 Posted:
Joined: 09-27-2008
Posts: 2,664
Yahoo says all 3 billion accounts affected in 2013 hack

http://www.msn.com/en-us/money/companies/yahoo-says-all-3-billion-accounts-affected-in-2013-hack/ar-AAsS3Br?OCID=ansmsnnews11

Yahoo on Tuesday said that all 3 billion of its accounts were hacked in a 2013 data theft, tripling its earlier estimate of the size of the largest breach in history, in a disclosure that attorneys said sharply increased the legal exposure of its new owner, Verizon Communications Inc (VZ.N).

The news expands the likely number and claims of class action lawsuits by shareholders and Yahoo account holders, they said. Yahoo, the early face of the internet for many in the world, already faced at least 41 consumer class-action lawsuits in U.S. federal and state courts, according to company securities filing in May.


= = = = = = =

https://www.census.gov/popclock/

7.5 Billion people live on earth




.
Big_Bear Offline
#159 Posted:
Joined: 09-27-2008
Posts: 2,664

Forever 21 customer credit card info may have been stolen

= = = = = = =

https://www.msn.com/en-us/money/companies/forever-21-customer-credit-card-info-may-have-been-stolen/ar-BBEY9L3?OCID=ansmsnnews11

= = = = = = =

Forever 21 announced Tuesday that customers who shopped in certain stores this year may have had their credit-card information stolen.

Customers who shopped in store from March 2017 through October 2017 may be affected.

A third-party monitor alerted the retailer to the fact that in some instances, an encryption used to hide customer credit-card data was not functioning properly.

The number of people potentially affected was not yet available, but Forever 21 said in a press release that its investigation is ongoing. The company did not immediately return Business Insider's request for comment.



.
Big_Bear Offline
#160 Posted:
Joined: 09-27-2008
Posts: 2,664
Uber paid hackers $100,000 after they stole data on 57 million users

= = = = = = =

http://money.cnn.com/2017/11/21/technology/uber-hacked-2016/index.html

= = = = = = =

The startup did not disclose the attack until Tuesday, adding a potential cover up to a list of recent corporate controversies.

Uber said that two people outside the company accessed the personal information of 57 million Uber users in late 2016, including names, email addresses and phone numbers. The license numbers of around 600,000 drivers in the United States were included in the breach.

The company did not alert victims or regulators of the breach when it was first discovered.




.
Big_Bear Offline
#161 Posted:
Joined: 09-27-2008
Posts: 2,664
This is not an identity breach per se, but it would be pretty easy to connect the dots and get the names of who is deployed where.

How many on this board got a fitbit for Christmas? What about Alexa? Google home? "Smart TV" with built in camera and microphone connect to the internet? Same goes for your smart phone.


= = = = = = =


Data from fitness app Strava highlights locations of soldiers, U.S. bases

CBS/AP January 28, 2018, 9:22 PM

= = = = = = =

https://www.cbsnews.com/news/fitness-devices-soldiers-sensitive-military-bases-location-report/

= = = = = = =

WASHINGTON -- An interactive map of exercise location data from users of the popular Strava tracking app has inadvertently raised security concerns about personnel at U.S. military bases in sensitive areas around the world. The online map shows the accumulated tracks created by running and biking activities of people who use GPS-enabled fitness devices such as Fitbit watches.

The Global Heat Map, published by the GPS tracking company Strava, uses satellite information to map the locations and movements of subscribers to the company's workout tracking service over a two-year period, illuminating areas of activity, The Washington Post reported Sunday.




.
Big_Bear Offline
#162 Posted:
Joined: 09-27-2008
Posts: 2,664
RE post 155 above



The Equifax Hack Exposed More Data Than Previously Reported

= = = = = = =

https://www.msn.com/en-us/news/technology/the-equifax-hack-exposed-more-data-than-previously-reported/ar-BBIZAbV?OCID=ansmsnnews11

= = = = = = =

Last year’s worst hack exposed even more information than previously believed, further highlighting vulnerabilities created by the credit-monitoring system.

Between May and July of last year, hackers stole 145 million Americans’ Social Security numbers, birthdays, driver’s license numbers, and addresses from Equifax, one of the three largest credit reporting agencies in the country. The Wall Street Journal, reviewing documents submitted to Congress, now reports that stolen data also included tax identification numbers and driver’s license states and issuance dates. Some email addresses were also acquired by hackers.

The additional data could make it even easier for hackers to open credit lines or otherwise exploit victim’s identities. The theft of tax ID numbers is particularly concerning, since it may increase the risk of fraudulent tax filings.



.
Big_Bear Offline
#163 Posted:
Joined: 09-27-2008
Posts: 2,664
Thousands of FedEx customer records exposed by unsecured server

= = = = = = =

https://www.msn.com/en-us/money/companies/thousands-of-fedex-customer-records-exposed-by-unsecured-server/ar-BBJb0NW?OCID=ansmsnnews11

= = = = = = =

Global package delivery company FedEx said Thursday it has secured some of the customer identification records that were visible earlier this month on an unsecured server and so far has found no evidence that private data was "misappropriated."

The server stored more than 119,000 scanned documents from U.S. and international citizens, such as passports, driving licenses, and security identification, according to a report from security research firm Kromtech.

Kromtech said its researchers found the unsecured server on Feb. 5 and it was closed to public access on Wednesday.

The data was stored on a Amazon S3 storage server and collected by a company FedEx acquired in 2014, Bongo International, which calculated international shipping prices and provided other services. FedEx later discontinued the service.




.
Big_Bear Offline
#164 Posted:
Joined: 09-27-2008
Posts: 2,664
Panera reportedly ignored a breach that exposed thousands of customers' information for 8 months

= = = = = = =

http://www.businessinsider.com/panera-data-breach-reportedly-remained-unsolved-for-months-2018-4

= = = = = = =

Panera Bread is under fire for reportedly spending months ignoring a website flaw that exposed thousands of customers' personal information.

For at least eight months, Panera's website leaked customer records, cyber security blog KrebsOnSecurity reported Monday. Information reportedly included the names, email and physical addresses, birthdays, and partial credit card numbers of any customer who signed up to order Panera online.

According to KrebsOnSecurity, security researcher Dylan Houlihan realized that the information was visible and easily accessible in plain text from Panera's site in August. Houlihan reportedly reached out to Panera, but he says the company failed to make any changes.

"The flaw never disappeared," Houlihan told KresbsOnSecurity. "I checked on it every month or so because I was pissed."
Big_Bear Offline
#165 Posted:
Joined: 09-27-2008
Posts: 2,664
GovPayNow Data Leak

= = = = = = =

https://www.informationsecuritybuzz.com/expert-comments/govpaynow-data-leak/

= = = = = = =

It has been reported by Krebs that Government Payment Service Inc. — a company used by thousands of U.S. state and local governments to accept online payments for everything from traffic citations and licensing fees to bail payments and court-ordered fines — has leaked more than 14 million customer records dating back at least six years, including names, addresses, phone numbers and the last four digits of the payer’s credit card. IT security experts commented below.

Pravin Kothari “Recently acquired by Securus Technologies, a Carrollton, Texas-based company, GovPayNet is a major provider of credit and debit card payments to government agencies. They process millions of payments annually to over 2,600 agencies across the United States. This past month their website GovPayNow.com exposed what has been described as at least 14 million customer receipts dating back to 2012. Securus has had other issues with cybersecurity over the past few years including the misuse of a service that tracked convicted felons’ cellphones, hackers penetrating this same system and subsequently stealing logins and legitimate credentials, and finally another flaw in May that allowed unauthorized access to accounts by guessing answers to the security questions.”




.
Big_Bear Offline
#166 Posted:
Joined: 09-27-2008
Posts: 2,664
Facebook unearths security flaw affecting 50 mln users

= = = = = = =

Munsif Vengattil
Reuters
09/28/2018

= = = = = = =

Facebook Inc has discovered a security flaw affecting about 50 million user accounts which could have allowed attackers to take over the accounts, the social networking company said on Friday.

Facebook has since fixed the vulnerability and informed law enforcement, it said.

Attackers stole Facebook access tokens through its "view as" feature, which they could then use to take over people's accounts. "View as" is a feature that allows users to see what their own profile looks like to someone else.

Facebook has reset the access tokens of the 50 million affected accounts, it said. As a precaution, the company has reset access tokens for another 40 million accounts that have looked up through the "view as" option in the last year.

"Since we've only just started our investigation, we have yet to determine whether these accounts were misused or any information accessed," the company said in a blog post https://newsroom.fb.com/news/2018/09/security-update.

Facebook shares fell 3 percent to $163.78 in afternoon trading, weighing on major Wall Street stock indexes.

About 90 million people will have to log back in to Facebook or any of their apps that use a Facebook login, the company said.

Facebook also said it was temporarily turning off the "view as" option.
Users browsing this topic
Guest
4 Pages<1234