Media Center
Contact Information
Center for Identity Management
and Information Protection
and Information Protection
Utica University
1600 Burrstone Road
Utica, NY 13502
1600 Burrstone Road
Utica, NY 13502
Identity Theft News
December 31, 2009
Waldec spreading through fake New Year's e-cards
Cybercriminals behind the Waledac botnet have begun using a New Year's-themed campaign to capture more victims, security experts warned Thursday. ...read full article
December 31, 2009
Elderly Protected From Predation by Investors
(CN) - The Securities and Exchange Commission won an order blocking executives at Homestead Properties from swindling elderly investors by allegedly day trading with millions of dollars in investment funds. ...read full article
December 31, 2009
Judge blocks part of new Neb. sex offender law
OMAHA, Neb. — A federal judge yesterday blocked portions of Nebraska's new sex-offender registry law, including provisions that sought to monitor convicted sex offenders' computer usage and prevent them from visiting certain Web sites. ...read full article
December 31, 2009
Three, including father and son, charged in accusations of inflating appraisals to obtain business from lenders
In the following press release the Orange County (CA) District Attorney announced that a father and son have been arrested on charges of conspiring to commit fraud by inflating property appraisal values with their real estate appraisal executive in order to secure more business with lending institutions. James Merritt Eaton, 60, his son Brian Chandler Eaton, 28, both of Laguna Beach, and real estate appraisal firm executive Michael John Bell, 32, Corona del Mar, are each charged with one felony count of conspiracy to defraud another of property, 17 felony counts of grand theft by false pretense, two felony counts of identity theft, two felony counts of false personation, and sentencing enhancement allegations for aggravated white collar crime over $100,000 and property damage over $50,000. If convicted, each defendant faces a maximum sentence of 18 years in state prison. ...read full article
December 31, 2009
One convicted, two others plead guilty in Queens/Brooklyn mortgage fraud
In the following press release Queens (NY) District Attorney Richard A. Brown today announced that a Queens Village woman who is a loan officer has been convicted of stealing the personal identity of a former client to help another client purchase a house in Brooklyn. ...read full article
December 31, 2009
Security breach reported by Internet trading site collective2.com
Users of the do-it-yourself trading site collective2.com received an “urgent” e-mail at a few minutes past noon Wednesday notifying them that the company's computer database had been breached by a hacker and that all users should log in to change their passwords immediately. ...read full article
December 31, 2009
RockYou Sued Over Alleged Security Hole
Lawsuit says Facebook, MySpace app failed to protect the data of millions of users.
An Indiana man has filed a class action lawsuit against RockYou, alleging it failed to protect the personal data of more than 32 million customers. ...read full article
December 31, 2009
Twitter Blacklists 370 Shoddy Passwords
To protect its users from themselves, the social networking site is preventing new users from selecting some common or easily hacked passwords for their accounts. ...read full article
December 30, 2009
Hacker Pleads Guilty in Major Cyberfraud Case
A sophisticated hacker pleaded guilty Tuesday to conspiring to hack into computer networks supporting major American retail and financial organizations, and to steal data relating to tens of millions of credit and debit cards in a case that the Justice Department said is one of the largest data breaches ever investigated and prosecuted in the United States. ...read full article
December 30, 2009
Homeland Security Blinks Over REAL ID Act
WASHINGTON (CN) - The Department of Homeland Security has indefinitely lifted its January 1 deadline to allow federal agencies to accept state driver's licenses and ID cards before allowing people to board commercial airplanes or enter federal buildings and nuclear power plants. ...read full article
December 30, 2009
Identity theft: Preparation is the best defense
Identity theft is an extremely serious crime; people are facing greater attacks on their personal and financial privacy than ever before. ...read full article
December 30, 2009
Dodge deputies bust alleged multi-county theft ring
An accident in late September helped Dodge County sheriff's deputies break an alleged identity theft ring operating in four counties. ...read full article
December 30, 2009
Police: Woman stole ID to get loan
A scheduler at Holmes Hospital in Corryville is accused of stealing a patient's identity and using it to get a small loan. ...read full article
December 30, 2009
MS dismisses IIS zero-day bug reports
It ain't vulnerable, just 'inconsistent'
Microsoft has dismissed reports that there's an unpatched critical flaw in the latest version of its webserver software. ...read full article
December 30, 2009
X-Box 360 theft suspect busted after online gaming sesh
From tagged to fragged
An alleged X-Box 360 thief was tracked down after he forgot to disable the game console's auto sign-in feature before hopping on the net. ...read full article
December 30, 2009
Study - Victims of Online Scams Avoid Reporting Attacks
Researchers at the Institute of Criminal Justice Studies of the University of Portsmouth recently conducted a study under NFA (National Fraud Authority) to find that people who become victims of spam mails, fake lotteries, phishing and identity theft, feel so embarrassed that they restrain from telling police about them. ...read full article
December 30, 2009
Adobe to be Prime Target for Malware in 2010
2009 is drawing to a close, and 2010 is almost upon us. The Chinese calendar says 2010 is the Year of the Tiger, but a report released from McAfee claims it could be the year of Adobe malware. ...read full article
December 30, 2009
Penn State notifies 30,000 of computer security breach
Social Security numbers may be compromised
Three Penn State University computer breaches described by an official as apparently unrelated have prompted the school to begin notifying nearly 30,000 individuals that their Social Security numbers may have been compromised. ...read full article
December 30, 2009
New Hampshire Enacts Strict Data Breach Notification Law Affecting Health Care Providers and Business Associates
New Hampshire’s new breach notification law builds on the breach notification requirements under the HITECH Act by requiring health care providers and business associates to notify individuals of disclosures of their protected health information that are prohibited by New Hampshire law, even if such disclosures are permitted under HIPAA or other federal law. ...read full article
December 30, 2009
Target Co Was Victim Of Hacker Albert Gonzalez
BOSTON/NEW YORK (Reuters) - Target Co said it was among the victims of computer hacker Albert Gonzalez, mastermind of the biggest identity theft in U.S. history. ...read full article
December 30, 2009
McMurray man indicted on identity theft charges
A federal grand jury yesterday indicted a McMurray man for allegedly obtaining another person's credit to get more than $330,000 in financing. ...read full article
December 30, 2009
California man accused of ID theft to sell life insurance policies
A Covina, Calif., man, who already lost his insurance license for fraud violations in 2003, is now accused of stealing a former employee’s identity to enable him to collect commissions from life insurance policies. ...read full article
December 29, 2009
Greatest security threats to education
With education-related cyber-security threats expected to rise in 2010, WatchGuard is predicting the top threats facing schools, colleges and universities. ...read full article
December 29, 2009
Health Net data breach likely caused by theft, Connecticut official says
The state attorney general also questions whether the health information leaked was as indecipherable as the plan claimed.
Health Net is defending its account of a data breach earlier this year, following criticism by Connecticut Attorney General Richard Blumenthal, who said the data disk the company claimed had "gone missing" from its Shelton, Conn., office most likely was stolen. ...read full article
December 29, 2009
Medical Co. Boss Says Worker Sold Her the Brooklyn Bridge
(CN) - The owner of a biomedical company claims an employee stole $500,000, told her an elaborate tale about a nonexistent FBI investigation, and said her life was in danger and she should flee the country and refrain from checking her bank accounts. When she did that, the woman moved into her home and emptied it of furniture, according to a RICO complaint in Oakland, Calif., Federal Court. ...read full article
December 29, 2009
Hackers show it's easy to snoop on a GSM call
IDG News Service - Computer security researchers say that the GSM phones used by the majority of the world's mobile-phone users can be listened in on with just a few thousand dollars worth of hardware and some free open-source tools. ...read full article
December 29, 2009
Chase Bank Says VP Embezzled & Ran
MANHATTAN (CN) - JPMorgan Chase Bank says a former vice president embezzled $2.8 million from a customer's account, then took it on the lam to Argentina. And the bank says that came after he embezzled $2.5 million from a client at his previous job, with UBS. ...read full article
December 29, 2009
Einstein and Citizens’ Privacy
Einstein is an intrusion detection – and soon an intrusion prevention – system the government is deploying to safeguard government IT systems. Some cybersecurity experts contend Einstein has the potential to intrude on the privacy of individual Americans, a concern Philip Reitinger dismisses. ...read full article
December 29, 2009
26C3: Network design weaknesses
At the 26th Chaos Communication Congress (26C3) in Berlin, security researcher Fabian Yamaguchi demonstrated a number of vulnerabilities that can apparently be found in many average communication networks and affect all levels from the access layer to the application layer. Attackers exploit many minor design flaws which allow "dangerous attacks" when combined, explained the Berlin-based security expert who last year investigated vulnerabilities in the basic TCP internet protocol. Overall, the "bugs" can reportedly be exploited to hijack a proxy server such as Squid and control all of the network traffic that flows through it. ...read full article
December 29, 2009
After Hacks, Louisiana Restaurants Sue POS Companies
More than 100,000 credit cards exposed by keylogger attack, Secret Service says
Two lawsuits have been filed in Louisiana after point-of-sale (POS) systems in restaurants were allegedly hacked via keylogger, resulting in the exposure of some 100,000 credit cards. ...read full article
December 29, 2009
Microsoft confirms IIS hole
Microsoft has confirmed the security hole in its IIS web server, but hasn't disclosed which versions of the product are affected. According to the finder of the "semi-colon bug", versions up to and including version 6 are vulnerable. The hole allows attackers, for instance, to camouflage executable ASP files as harmless JPEG files and upload malicious code to a server. ...read full article
December 29, 2009
Good Guys Bring Down the Mega-D Botnet
Chalk up one for the defenders. Here’s how a trio of security researchers used a three-step attack to defeat a 250,000-pronged botnet.
For two years as a researcher with security company FireEye, Atif Mushtaq worked to keep Mega-D bot malware from infecting clients' networks. In the process, he learned how its controllers operated it. Last June, he began publishing his findings online. In November, he suddenly switched from defense to offense. And Mega-D--a powerful, resilient botnet that had forced 250,000 PCs to do its bidding--went down. ...read full article
December 29, 2009
Two indicted in Maryland straw buyer fraud scheme allegations
A federal grand jury has indicted Dema Daiga, age 28, of College Park, Maryland and Oluseun Oshosanya, age 29, of Laurel, Maryland, for wire fraud and aggravated identity theft arising from a scheme to defraud a mortgage lending company of approximately $664,493, announced United States Attorney for the District of Maryland Rod J. Rosenstein. The indictment was returned on December 2, 2009 and unsealed on December 23, 2009 upon the arrests of the defendants. Daiga is scheduled to have his detention hearing today at 11:30 a.m. and Oshosanya is scheduled to have his initial appearance today at 2:30 p.m. ...read full article
December 29, 2009
Browser Attacks Continue to Evolve
While the security teams at Microsoft, Mozilla and the other browser vendors continue to work on new defenses and exploit mitigations, the state of the art in attacks is continuing to evolve. ...read full article
December 28, 2009
Amazon Hit With DDoS Attack
The storage and computing cloud services, S3 and EC2, respectively, were briefly affected Wednesday.
Amazon.com and Amazon Web Services (AWS) were apparently affected by a distributed denial of service attack Wednesday that struck their DNS provider. ...read full article
December 28, 2009
Foreclosure counselor victim of identity theft
Mitchell urges people to check credit report once a year ... it's free
Robert Mitchell's job is to provide counseling to people facing foreclosure, and he often urges them to check their credit report as they try to get their finances in order. ...read full article
December 28, 2009
Two sought in identity theft case
Crimestoppers and Champaign police are seeking the public's help in solving a case of deceptive practice, identity theft and forgery that took place last month. ...read full article
December 28, 2009
CRS: Privacy: An Overview of Federal Statutes Governing Wiretapping and Electronic Eavesdropping
This report provides an overview of federal law governing wiretapping and electronic eavesdropping. It also appends citations to state law in the area and contains a bibliography of legal commentary as well as the text of the Electronic Communications Privacy Act (ECPA) and the Foreign Intelligence Surveillance Act (FISA). ...read full article
December 28, 2009
Hospital keeps secret DNA file
Children’s University hospital in Temple Street is under investigation by the Data Protection Commissioner
A DUBLIN hospital has built a database containing the DNA of almost every person born in the country since 1984 without their knowledge in an apparent breach of data protection laws. ...read full article
December 28, 2009
Oregon drivers file lawsuit against purchasers of state database
Some Oregon drivers have filed a class action lawsuit against Direct Response Media Group and others who they claim purchased their drivers’ records in violation of Driver Privacy Protection Act, 18 U.S.C. §2721. ...read full article
December 28, 2009
Former Executive Accused Of Selling Data From Matchmaking Firm
Ex-employee allegedly ransomed customer information, then tried to deal it to competitors
A former executive of a matchmaking service firm in China is accused of stealing the personal data of about 16,000 registrants and attempting to sell it to other matchmaking firms. ...read full article
December 25, 2009
Woman faces ID theft charges on Christmas Eve
In Court: Police say they found 25 stolen licenses, in her purse; she was trying to open bank account
A 25-year-old Olympia woman appeared in court on Christmas Eve after she was arrested Wednesday on suspicion of 25 counts of identity theft and one count each of forgery, marijuana possession and possession of methamphetamine. ...read full article
December 24, 2009
Sex Offender Charged in Disappearance of Maryland Girl
Police in Maryland were searching Christmas Eve for a missing 11-year-old girl last seen wearing fuzzy Christmas pajamas, and they have charged a registered child sex offender in her disappearance. ...read full article
December 24, 2009
Dentist's Account Missing Nearly $400K
Dentist Office Recently Came Under Attack Of Phone Sex Calls
...read full article
December 24, 2009
Ex-Marana police officer facing felony charges
A former Marana Police Officer has been indicted on charges of computer tampering and identity theft. ...read full article
December 24, 2009
Ca: Commissioner Cavoukian expects health sector to encrypt all health information on mobile devices: Nothing short of this is acceptable
Ontario Information and Privacy Commissioner, Dr. Ann Cavoukian, today directed the province’s health sector not remove from their premises any personal health information on mobile devices – unless this very sensitive information is encrypted, as required in a health order issued in 2007. ...read full article
December 24, 2009
GAO: Release of Nuclear Document Caused No Damage
A five-month long investigation by the Government Accountability Office determined that the inadvertent publication of a 267 page document describing U.S. civilian nuclear research facilities caused no damage to national security and did not require any remedial security measures at the cited facilities. Yet surprisingly, even though its publication had no adverse consequences at all, GAO endorsed the claim that the document was “sensitive” and recommended that rigorous new procedures be adopted to prevent public disclosure of such information in the future. ...read full article
December 24, 2009
Users bypass Kindle restrictions
In a post on his blog, a hacker has published a Python script for the "Kindle for PC" application that converts open e-books with DRM protection into unprotected Mobipocket books. The method for bypassing the Digital Rights Management (DRM) used on Kindle devices to prevent the sharing of e-books isn't new: A conversion script used by the hack has been in circulation on the internet for over a year. ...read full article
December 24, 2009
California-Based Identity Theft and Bank Fraud Ringleader Sentenced
GRAND RAPIDS, MI—United States Attorney Donald A. Davis announced the sentencing on December 21 of Alonzo Lamar Holloway, 44, of Oakland, California, on a four-count Indictment that charged him with bank fraud, wire fraud, aggravated identity theft, and with conspiracy to commit bank and wire fraud and identity theft. Holloway, who is one of 16 defendants from Oakland charged in a long-running investigation conducted by the U.S. Secret Service and the U.S. Attorney’s Office, was sentenced by U.S. District Judge Robert J. Jonker to serve 11 years in Federal prison, to pay restitution of almost $700,000, and to serve five years of supervised release following his eventual discharge from prison. ...read full article
December 23, 2009
Suspected computer hack compromises Anchorage credit, debit card holders
ANCHORAGE, Alaska -- Just a simple swipe can lead to a ripple of consequences. ...read full article
December 23, 2009
Inmate gets 18 months for hacking prison computer
A former Massachusetts prison inmate has been given an 18-month prison sentence for hacking prison computers while he was incarcerated. ...read full article
December 23, 2009
Identity theft feared as data lost
Durham Region's loss of flu clinic information on 83,524 people called `disturbing'
Tens of thousands of people who attended flu clinics in Durham Region may be at risk of identity theft following the disappearance of a USB key containing their personal information. ...read full article
December 23, 2009
Credit card provider suffers breach, personal data lost
MBNA, the UK’s largest credit card provider, has confirmed that a laptop containing the personal details of its customers has been stolen from one of its third party contractors – NCO Europe Ltd – earlier this month. The information is said to include personal details, however, no PIN numbers were reported to be contained in the stolen data. ...read full article
December 23, 2009
Origin says MBNA laptop fiasco could easily have been avoided
Reports that a laptop containing the personal records of thousands of customers of MBNA Bank has been stolen (http://bit.ly/6BCAtg) mean that large numbers of the bank's credit cardholders will now be spend a worrisome Christmas and New Year break, concerned about their identities getting stolen. ...read full article
December 23, 2009
2010 data security trends: External attacks from the inside
Sentrigo announced its top data security trends to watch for in 2010.
Generally, companies have viewed attacks as either coming from outside the network perimeter or from internal users abusing privileges. However, the line between internal and external is blurring as a result of several new attack vectors. ...read full article
December 23, 2009
Facebook clickjacking attack spreads
A new clickjacking attack has targeted Facebook users. It presents itself in the form of a comment on the users' account ...read full article
December 23, 2009
Mother of two sent to jail for multiple identity-theft charges
A Hamilton mother of two girls who claims to have been a "runner" for a ring of identity thieves has been sentenced to 22 months in a provincial reformatory. ...read full article
December 23, 2009
Waupun couple charged in series of burglaries, identity thefts
JUNEAU — A couple accused of breaking into several storage units and vehicles parked near the Horicon Marsh has been charged. ...read full article
December 23, 2009
That’s not me: Resident fights identity theft, loss
He thought he was building a lasting relationship with someone he met on an online social networking site. What it turned out to be was a detailed, drawn out scam to steal his identity and rob him of more than $9,000. ...read full article
December 23, 2009
Pharma link spammers invade Live Space
Fake blog posts spamvertise knock-off pills
Cybercrime affiliates of unlicensed pharmaceutical websites have begun moving on from attacks purely designed to poison Google search engine results, and are now targetting Microsoft's web properties. ...read full article
December 23, 2009
Hackers break Amazon's Kindle DRM
The great ebook 'unswindle'
An Israeli hacker says he has broken copyright protections built in to Amazon's Kindle for PC, a feat that allows ebooks stored on the application to work with other devices. ...read full article
December 23, 2009
China State-linked Microblog Service Hacked at Launch
A Twitter-style service offered by a government-linked news site in China was hacked and has since gone offline, according to screenshots posted on the Web. ...read full article
December 23, 2009
Malware Writers Get Bold, Rent Datacenters
Not content with infecting individual PCs, the criminals who run botnets are now setting up shop in legitimate datacenters. How?
Security firm Kaspersky Lab has uncovered a disturbing trend among the criminal syndicates that write and distribute botnets (define). Instead of relying just on individual PCs, they are now taking advantage of loopholes and laxness to set up shop in datacenters. ...read full article
December 23, 2009
The scoop on state SSN laws and required policies
Businesses possess a great deal of personal information about job applicants, employees, and former employees such as retirees. In addition, employees and independent contractors of businesses often have access to personal information. One of the most common types of personal information is a Social Security number. ...read full article
December 23, 2009
Settlements Still Leave Many Post-Breach Legal Woes for Heartland
With two settlements announced in less than a week, merchant acquirer Heartland Payment Systems Inc. is putting some of the legal repercussions of its huge data breach behind it as 2009 draws to a close. But most of the legal troubles Heartland faces in the wake of the breach it announced last January still await resolution. ...read full article
December 23, 2009
New year brings new requirements for Florida driver's license changes
A trip to the DMV has always required a certain level of mental preparation -- the patience to endure what could be a long wait, the self-esteem to shrug off a license picture you know doesn't really look like you. ...read full article
December 22, 2009
Schmidt Tapped as White House Cybersecurity Coordinator
An administration official told CSOonline.com Monday night that IT security veteran Howard Schmidt will be the new White House cybersecurity coordinator, a position President Obama created seven months ago. ...read full article
December 22, 2009
Ten 2010 IT Security Predictions, Part 2: Schmidt and ICSA Labs
Howard Schmidt, former eBay CISO and vice chairman of the President's Critical Infrastructure Protection Board, and the folks from ICSA Labs, a vendor-neutral testing and certification lab, offer 10 predictions for security in 2009. (Second of 2 parts). ...read full article
December 22, 2009
Report: Russian gang linked to big Citibank hack
IDG News Service - U.S. authorities are investigating the theft of an estimated tens of millions of dollars from Citibank by hackers partly using Russian software tailored for the attack, according to a news report. ...read full article
December 22, 2009
Microsoft's 'whitelist' helps hackers, says Trend Micro
Rival researcher disagrees, says public posting of AV exclusion list no big deal
Computerworld - By recommending that users exclude some file extensions and folders from antivirus scans, Microsoft may put users at risk, a security company said today. ...read full article
December 22, 2009
FTC Seeks Scam Marketer’s Assets in Bankruptcy Court to Repay Money Owed to Consumers
The Federal Trade Commission has filed a complaint in bankruptcy court seeking assets from the operator of a defunct money-making scam, so that those assets can be used to help pay more than $17 million that he owes consumers as a result of a court judgment against him. ...read full article
December 22, 2009
An E-Book Buyer's Guide to Privacy
As we count down to end of 2009, the emerging star of this year's holiday shopping season is shaping up to be the electronic book reader (or e-reader). From Amazon's Kindle to Barnes and Noble's forthcoming Nook, e-readers are starting to transform how we buy and read books in the same way mp3s changed how we buy and listen to music. ...read full article
December 22, 2009
Teachers' data are private, union says
The head of Ohio's largest teachers union told a judge yesterday that releasing the names, addresses and other personal information of licensed teachers, administrators and school staff puts their safety and privacy at risk. ...read full article
December 22, 2009
Spammer fined, banned from cluttering inboxes
A Sunshine Coast man accused of being the mastermind of the world's largest online spam operation, which could send 10 billion emails a day, has been fined $210,000 by a Brisbane court. ...read full article
December 22, 2009
Tom Cruise Accused of Spying
LOS ANGELES -- The former owner of a Beverly Hills-based magazine has filed a complaint seeking $5 million from actor Tom Cruise, celebrity lawyer Bertram Fields and private investigator Anthony Pellicano that claims he was illegally wiretapped after Cruise filed a defamation suit against him. ...read full article
December 22, 2009
Identity of Chicago Blackhawks legend stolen
Chicago Blackhawks legend Stan Mikita says he's been the victim of identity theft. ...read full article
December 22, 2009
Woman charged with identity theft
LINCOLNSHIRE -- A Libertyville woman has been charged with identify theft following an investigation. ...read full article
December 22, 2009
Accused member of identity theft ring to enter guilty plea
JACKSON -- A member of an alleged identity theft ring that called itself the "Felony Lane Gang" and operated in south Mississippi is scheduled to plead guilty next month to conspiracy to commit mail fraud, according to federal court records. ...read full article
December 22, 2009
How The Koobface Worm Gang Makes Money
Trend Micro report looks at the true motivation behind the widespread malware-laden botnet
Chances are you know someone who has been hit by Koobface, one of the first successful social networking worms. But there are many faces to Koobface, and many ways its authors make money from it. ...read full article
December 22, 2009
12 things computer users should fear in 2010
About once a year, computer security news leaps out of the technology section and onto the front page and the top of network news broadcasts. ...read full article
December 22, 2009
Enemies lurk on friendly Facebook
Social networking sites fall prey to cyberbullies who steal identities
Mike Brown was late to join Facebook's swelling ranks. When he finally did, he kept his security settings high, used perfect punctuation and was careful about what he posted. ...read full article
December 22, 2009
Accused 'Wolverine' pirate calls charges 'ridiculous'
The FBI has accused the man who allegedly was first, or among the first, to upload a pirated copy of "X-Men Origins: Wolverine" that circulated online in April. What authorities have apparently yet to do is identify the original source of the leak. ...read full article
December 22, 2009
Attorney General Sues Three Companies for Loan Modification Scam
TALLAHASSEE - Attorney General Bill McCollum today announced he has filed a lawsuit against three businesses operating in Miami-Dade County, their principles and affiliated attorneys on allegations of deceptive and unfair trade practices regarding their involvement in a foreclosure rescue scam affecting homeowners nationwide. ...read full article
December 22, 2009
7-Eleven Hack From Russia Led to ATM Looting in New York
Flashback, early 2008: Citibank officials are witnessing a huge spike in fraudulent withdrawals from New York area ATMs — $180,000 is stolen from cash machines on the Upper East Side in just three days. After a stakeout, police arrest one man walking out of a bank with thousands of dollars in cash and 12 reprogrammed cards. ...read full article
December 22, 2009
Citigroup Denies Report of Hacking Theft
(AP) The FBI is investigating a hacker attack on Citigroup Inc. that led to the theft of tens of millions of dollars, The Wall Street Journal reported Tuesday. ...read full article
December 22, 2009
iPhone worms can create mobile botnets
Paranoid, and not just about Android
A detailed analysis of the most malign in a recent spate of iPhone worms points to future mobile botnet risks. ...read full article
December 22, 2009
Microsoft AV advice may aid attackers, researcher warns
Better performance. But at what cost?
A security researcher is taking Microsoft to task for advising customers to exclude certain files and folders from anti-virus scanning, arguing the practice could be exploited by pushers of malware. ...read full article
December 22, 2009
Paper-based data breaches on the rise
More than one quarter of data breaches so far this year involved consumer records that were jeopardized when organizations lost control over sensitive paper documents. ...read full article
December 22, 2009
Hacker Breaches College Library System
Officials for a community college system in North Carolina this week acknowledged that someone managed to hack his or her way into a server housing the Social Security and driver's license numbers of more than 51,000 library patrons. ...read full article
December 22, 2009
Madison woman jilted and duped in identity theft scam
An Eastside woman fell prey to an identity theft scam that cost her $20,000 and her heart. The identity thief used a stolen identity to swoon and swindle her. The woman met the scamster on an Internet dating service according to the Madison Police Report. ...read full article
December 22, 2009
Music Producer Files Identity Theft Suit
A top music producer has been the victim of brazen identity theft by a convicted felon who allegedly impersonated his way into a Hollywood Records studio. ...read full article
December 22, 2009
Chicago Sports Legend: Victim Of Identity Theft
Chicago (CBS) - More than $100,000 in two weeks -- gone. A Chicago sports legend, the victim of identity theft. CBS 2 Chief Correspondent Jay Levine reports that Blackhawks legend Stan Mikita has won virtually everything there is to win. But he thought he lost big, too, when cyber thieves created an online account and started paying themselves with his money. ...read full article
December 22, 2009
Five Myths About Cybersecurity
The Internet is the global communications and information infrastructure that provides the medium for communication and computation that facilitates the provisioning of numerous applications and infrastructure services, including e-mail, on-line banking, data storage, and quantum computing power. ...read full article
December 22, 2009
Alleged fraud targeted money for veterans
Eight current or former Colorado Springs residents posing as former military service members have been indicted for allegedly stealing $214,000 in unemployment benefits due veterans. ...read full article
December 22, 2009
Former Agent in S. California Arrested for Identity Theft
California Insurance Commissioner Steve Poizner today announced that James Alfred Morris, 66, of Covina, has been arrested and charged with eight felony counts of identity theft and six felony counts of grand theft after allegedly stealing a man's identity in order to sell life insurance policies and collect commissions. ...read full article
December 22, 2009
Madison woman jilted and duped in identity theft scam
An Eastside woman fell prey to an identity theft scam that cost her $20,000 and her heart. The identity thief used a stolen identity to swoon and swindle her. The woman met the scamster on an Internet dating service according to the Madison Police Report. ...read full article
December 21, 2009
26 Arrested in Three States in Medicare Fraud Schemes
FORT LAUDERDALE, Fla. (AP) — Federal agents arrested 26 suspects in three states on Tuesday, including a doctor and nurses, in a crackdown on Medicare fraud totaling $61 million. ...read full article
December 21, 2009
New credit card scam reaches Kent County
GRAND RAPIDS, Mich. (WZZM)- A new credit card scam is circulating, just in time for the holidays. ...read full article
December 21, 2009
iPhone Worm Was Simple, Yet Effective, Analysis Shows
The iKee worm that was infecting jailbroken iPhones last month was a simple, yet effective, piece of software that shows how easy it might be for an attacker to create a fairly large, functioning botnet comprising mobile devices, an analysis of the worm shows. ...read full article
December 21, 2009
Google Found Guilty In French Copyright Case
A judge ordered Google to pay 300,000 euros to a French publisher, plus 10,000 euros per day until it removes extracts of the publisher's books from its database.
A Paris court on Friday ruled that Google violated French copyright law in digitizing books, but it;s unlikely the decision will be the last word on the search engine's controversial book-scanning project. ...read full article
December 21, 2009
Spyware snags Akron Children’s Hospital patient and employee info
The Associated Press reports that Scott Graham of Ohio faces prison time after pleading guilty in federal court to felony charges of intercepting electronic communications by using spyware to spy on a woman’s computer activities. By spying on her, he also accidentally retrieved confidential information from the computer system at Akron Children’s Hospital, where she was employed. The software he employed was purchased over the Internet by a firm who says it is legal to use the software — if it’s installed on a computer owned by the purchaser. ...read full article
December 21, 2009
PennDOT computer heist remains unsolved
Three years after a mysterious heist of computer equipment from a state driver's license center, police are still unsure why the crooks targeted the state Department of Transportation building. ...read full article
December 21, 2009
Privilege Takes Center Stage as WaMu Bankruptcy Heats Up
Lawyers for Washington Mutual filed papers Friday in the bank's Chapter 11 case claiming Sullivan & Cromwell, on behalf of WaMu's new owners at JPMorgan Chase, has been sending out letters asking WaMu's old law firms to turn over their client files on WaMu -- files that include privileged material. ...read full article
December 21, 2009
B.C. civil servant accused of sending personal data to U.S. border guard
Victoria has suspended the employee and is investigating the security breach
A B.C. government employee under investigation for an alleged privacy breach is accused of e-mailing personal data about government clients to an American border guard in Washington state. ...read full article
December 21, 2009
DECAF: “Game Over”
Earlier this week, this site linked to a news report on DECAF, a counter-COFEE application. Now it appears that DECAF was a hoax (but see Comment 1, below, that it was not a hoax). ...read full article
December 21, 2009
Cyber Challenge tests nation's top hackers
Washington (CNN) -- With the coolness of a card shark at the final table of the World Series of Poker, Matt Bergin pulls the hood of his brown sweatshirt over his head and concentrates on the task at hand. ...read full article
December 21, 2009
New Twitter Attack Details Emerge
The attack that took down Twitter Dec. 17 used legitimate credentials to log in and redirect Twitter.com to a site purporting to be under the control of the Iranian Cyber Army. The incident underscores the importance for businesses of keeping an eye on DNS security. ...read full article
December 21, 2009
Brittany Murphy's death used for peddling rogue security software
It didn't take long before cybercriminals seized the opportunity to use the death of actress Brittany Murphy to peddle malware. The most obvious choice was search engine optimization poisoning. ...read full article
December 19, 2009
Attorney for doctors in WDH privacy breach disputes AG's finding
DOVER — An attorney for two doctors impacted by the privacy breach at Wentworth-Douglass Hospital says the Office of the Attorney General would have found WDH had to notify patients if the state knew a rogue employee accessed patients' social security numbers and sensitive insurance policy data. ...read full article
December 19, 2009
£1.2bn e-Borders programme may be illegal under EU data law
The government's £1.2bne-Borders programmecould be illegal under EU law because of thedatait collects on passengers entering the UK, MPs have said. ...read full article
December 18, 2009
Thief steals U.S. Army laptop from employee's home
A laptop containing the personal information of tens of thousands of U.S. Army soldiers, family members and U.S. Department of Defense employees was recently stolen. ...read full article
December 18, 2009
Twitter Downed By 'Iranian' Hackers
Social networking site infiltrated by group claiming ties to Middle Eastern country.
Social networking site Twitter was knocked offline early Friday by hackers who claimed to have links to Iran. ...read full article
December 18, 2009
Judge grants TJX hacker sentencing delay over health
The sentencing of TJX hacker Albert Gonzalez was halted after a psychiatrist determined that he has a developmental disorder and may not have known he was committing a crime, according to information filed by his attorneys this week in federal court in Boston. ...read full article
December 18, 2009
Facebook Hit With FTC Complaint
Electronic Privacy Information Center files formal objection against social networking site's privacy changes.
A group that advocates Internet privacy has filed a formal complaint with the Federal Trade Commission over Facebook's decision to open more of its members' information to public view unless they actively take steps to limit their data's exposure. ...read full article
December 18, 2009
Government Grapples With EMR Security, Privacy
Healthcare providers aren't stepping up to protect privacy of electronic medical records. Can the government provide adequate data security?
While electronic medical records promise massive opportunities for health benefits, the privacy and security risks are equally enormous. ...read full article
December 18, 2009
Illinois Department of Insurance Warns of Possible Auto Insurance Scam
The Illinois Department of Insurance reports that some Illinois residents have received letters, printed on fake insurance department letterhead, advising recipients that their “automobile insurance policy is cancelled,” and that their “Driver’s License and/or License Plate’s will be suspended within 10 days from receipt of this letter.” ...read full article
December 18, 2009
Arkansas Reports Insurance Scam Targeting Consumers in That State
Arkansas Insurance Commissioner Jay Bradford has cautioned that a scam operation that has sold fraudulent health insurance in Oklahoma and Connecticut is now targeting Arkansans. ...read full article
December 18, 2009
Arizona Mulls Shutting Insurance Fraud Unit
With a $2 billion state budget deficit looming, Arizona may become the first state in the country to abolish the anti-fraud unit of its Department of Insurance. ...read full article
December 18, 2009
Los Angeles-Area Agent Convicted of Identity Theft
California State Insurance Commissioner Steve Poizner today announced that Janet Gail Wroe, 49, of Canyon Country has been convicted of felony identity theft and sentenced to two years in prison after she stole the identity of a senior citizen and forged the victim's name on a Medicare Advantage plan enrollment form in order to receive a commission. ...read full article
December 18, 2009
Heartland Pays Amex $3.6 Million Over 2008 Data Breach
Heartland Payment Systems will pay American Express US$3.6 million to settle charges relating to the 2008 hacking of its payment system network. ...read full article
December 18, 2009
Cloud Security Alliance Issues New Guidelines
The Cloud Security Alliance published the second edition of its guidelines for secure cloud computing on Thursday, delivering a voluminous document that sets out an architectural framework and makes a host of recommendations around cloud security. ...read full article
December 18, 2009
How to protect your privacy on Facebook
Social network recently overhauled its privacy policies; here's how users can continue to safeguard their privacy
Over the past week, Facebook has been nudging its users to review and update their privacy settings. The site has given users many granular controls over their privacy, more than what's available on other major social networks. Still, in updating their privacy settings, several users might have made more information about themselves public than what they had intended. ...read full article
December 18, 2009
Hacker hit community college system
Patrons of the state's community colleges may have had their drivers license and Social Security numbers stolen by a hacker. ...read full article
December 18, 2009
Boise man pleads guilty to aggravated identity theft
A Boise man pleaded guilty in federal court Thursday to aggravated identity theft, according to a release from the U.S. Attorney for Idaho. ...read full article
December 18, 2009
Man in alleged identity theft ring to plead guilty
JACKSON, Miss. -- A member of an alleged identity theft ring that called itself the "Felony Lane Gang" and operated in south Mississippi is scheduled to plead guilty next month to conspiracy to commit mail fraud, federal court records said. ...read full article
December 18, 2009
ID thief got credit file? Equifax makes amends
Dear Fixer: Equifax gave my credit report to an identity thief one day in early September. The thief appears to have visited www.annualcreditreport.com. ...read full article
December 18, 2009
American Express phishing scam
Emails purportedly coming from American Express are making the rounds of inboxes this month. Panda Labs reports they contain a request for Amex customers to update their accounts. ...read full article
December 18, 2009
Officers Warned of Flaw in U.S. Drones in 2004
Senior U.S. military officers working for the Joint Chiefs of Staff discussed the danger of Russia and China intercepting and doctoring video from drone aircraft in 2004, but the Pentagon didn't begin securing the signals until this year, according to people familiar with the matter. ...read full article
December 18, 2009
B.C. civil servant accused of e-mail privacy breach
VICTORIA — The B.C. government is investigating an employee who is accused of e-mailing sensitive government information across the border to someone in the United States. ...read full article
December 18, 2009
TSA Cannot Order Sites to Take Down Sensitive Manual
After a Transportation Security Administration (TSA) manual containing “sensitive security information” was inadvertently disclosed on a government website, it was reposted on several non-governmental websites where it remains freely available. Asked what TSA intends to do about that, Acting TSA Administrator Gale D. Rossides told Congress that her agency does not have the legal authority to compel members of the public to remove sensitive TSA documents from their websites, though she wished that they would do so. ...read full article
December 18, 2009
ID Analytics Research Finds Conventional Wisdom About Change of Address and Fraud Risk is Incorrect
Traditional Metrics No Longer Provide Comprehensive Risk Coverage: Study Finds Identity Scoring Offers a More Effective Approach
SAN DIEGO, Dec. 18 /PRNewswire/ -- ID Analytics, Inc., the leader in on-demand identity intelligence, today announced the publication of its latest research study, "Address Discrepancy Data Study: Change of Address and Address Mismatch." ID Analytics' study examines the relationship between changes in address and fraud risk to determine whether certain variables related to an address change indicate a greater risk of fraud. The study finds that traditional variables no longer provide comprehensive risk coverage and the variables need to be modernized. ...read full article
December 17, 2009
U.S. House to toughen internal cybersecurity policy
Congressional leaders on Tuesday accepted five new cybersecurity policy recommendations aimed at protecting sensitive information belonging to the U.S. House and securing its IT systems from attack. ...read full article
December 17, 2009
Intelligence Improperly Collected on U.S. Citizens
WASHINGTON — In February, a Department of Homeland Security intelligence official wrote a “threat assessment” for the police in Wisconsin about a demonstration involving local pro- and anti-abortion rights groups. ...read full article
December 17, 2009
Meaning of identity theft key to appeal in Palin case
Defense says hacking e-mail doesn't count
The case of a Democratic state senator's son accused of perusing the contents of a conservative Republican vice presidential candidate's e-mail account is making for strange political bedfellows. ...read full article
December 17, 2009
Delaware crime: Police say woman stole $22,600 from account
Wachovia Bank teller's suspicions lead to charges of identity theft, forgery
A 27-year-old Philadelphia woman was charged with identity theft after a bank teller notified state police that she was trying to withdraw money from another customer's account. ...read full article
December 17, 2009
Credit Suisse to pay $536M to settle Iran wire transfer case
Credit Suisse Group has agreed to pay $536 million to settle a Justice Department probe and admit to violating U.S. economic sanctions by hiding the booming illegal business it was doing for Iranian banks. ...read full article
December 17, 2009
Autopsy reports altered in data breach at WDH: Frisbie says it will notify families of deceased
ROCHESTER — Frisbie Memorial Hospital says it will notify the families of two patients whose autopsy reports were altered when a Wentworth-Douglass Hospital employee made unauthorized changes to patients records' at WDH's pathology lab. ...read full article
December 17, 2009
PCSO fined for data access breach
A police community support officer has been fined £2,000 for unlawfully accessing information on Metropolitan Police databases. ...read full article
December 17, 2009
Former Lone Star National Bank VP convicted of bank fraud
(McALLEN, Texas) - A former vice president and senior loan officer of Lone Star National Bank has been convicted of bank fraud, U.S. Attorney Tim Johnson announced today. ...read full article
December 17, 2009
China cages game Trojan hackers
Chinese authorities have sentenced 11 members of a malware gang to long stretches behind bars, after the group was convicted of creating and distributing Trojans designed to steal the login credentials of online gamers. ...read full article
December 17, 2009
Secure USB drive relies on recognising faces
Works as a bottle opener too
Portable data security has stepped up a notch following one manufacturer’s decision to pair a USB Flash drive with facial recognition technology. ...read full article
December 17, 2009
Conficker jams up developing interwebs
The infamous Conficker worm has disproportionally affected computer systems in the developing world, according to new research. ...read full article
December 17, 2009
Adobe: critical Acrobat flaw fix 4 weeks away
Users of Adobe's Acrobat and Reader programs have a full four weeks to fret over a critical flaw that's being exploited in the wild to install malware on vulnerable machines. ...read full article
December 17, 2009
The 2009 data breach hall of shame
A review of the companies that made headlines for all the wrong reasons
Computerworld - If there was anything even vaguely comforting about the data breaches that were announced this year, it was that many of them stemmed from familiar and downright mundane security failures. ...read full article
December 17, 2009
Chinese ISP Hosts 1 in 7 Conficker Infections
Security experts have known for months that some countries have had a harder time battling the Conficker worm than others. But thanks to data released Wednesday by Shadowserver, a volunteer-run organization, they now have a better idea of which Internet Service Providers have the biggest problem. ...read full article
December 17, 2009
Eighth defendant in North Carolina staged accident ring sentenced
The eighth and final defendant in an auto insurance fraud ring that netted more than $100,000 in phony claims payments from staged accidents was sentenced in North Carolina. ...read full article
December 17, 2009
Insurgents Hack U.S. Drones
$26 Software Is Used to Breach Key Weapons in Iraq; Iranian Backing Suspected
WASHINGTON -- Militants in Iraq have used $26 off-the-shelf software to intercept live video feeds from U.S. Predator drones, potentially providing them with information they need to evade or monitor U.S. military operations. ...read full article
December 17, 2009
Bank manager charged with embezzling
A branch manager of Piedmont Bank in Statesville was accused Wednesday of stealing more than $270,000 from the bank and its customers - including more than $100,000 from her parents - to support her gambling addiction. ...read full article
December 17, 2009
Sands Casino scam attempt doesn't pay off
New York woman faces prison after pleading guilty to thefts. She stole $10,000 in 13 hours. ...read full article
December 17, 2009
Police: Identity thief looted $22,000 from bank account
A Philadelphia woman has been arrested and charged with stealing a bank customer's identity and looting the victim's account of more than $22,000. ...read full article
December 17, 2009
Consumers Overestimate The Dangers Of Online Identity Theft, Study Says
More than one-third of users think ID theft is most likely to happen online, but only 10 percent of the losses happen on the Web, researchers say ...read full article
December 17, 2009
Google, Dell, Microsoft, Yahoo invoked in work from home scam
Online scammers are abusing top web brand names such as Google, Dell, Microsoft and Yahoo to sell fake "work from home" packages and defraud unsuspecting users, an online security firm has warned. ...read full article
December 17, 2009
8 Japanese computer servers suspected in July cyber attack
Japan's National Police Agency said Thursday it suspects eight computer servers in Japan were involved in a wave of cyber attacks in July against government and private sector websites in South Korea and the United States, Japan's National Police Agency said Thursday. ...read full article
December 17, 2009
Five Things to Know About Social Engineering
SOCIAL ENGINEERING IS GROWING UP. Social engineering, the act of tricking people into giving up sensitive information, is nothing new. But today's criminals are having a heyday using e-mail and social networks. ...read full article
December 17, 2009
Cybersafety Booklet for Parents and Kids Now Available
FTC, Department of Education, Federal Communications Commission Officials Present Free Booklet at D.C. Middle School
A new booklet released today by the Federal Trade Commission and other government agencies helps parents and teachers steer kids safely through the online and mobile phone worlds. ...read full article
December 17, 2009
Parkersburg Man Facing Federal Charges
A Parkersburg man is facing federal charges after he's indicted for fraud and identity theft. ...read full article
December 17, 2009
Identity theft case has a bizarre twist
A five-page criminal complaint detailing a bizarre story of a man who claims to be a professor involved in human cloning research allegedly stealing the identify of a man in prison for murder in California who could be his brother. ...read full article
December 17, 2009
Upper Darby man arrested, faces identity theft charges
UPPER DARBY — An alleged swindler involved in a sophisticated identity-theft ring involving personal information copied from hospital records is facing multiple identity theft and theft charges, police said. ...read full article
December 17, 2009
Tennessee: Former Knox County deputy faces theft charges
A former Knox County sheriff's deputy was arraigned in federal court in an identity theft case. ...read full article
December 17, 2009
Sanctions Imposed for Wiping BlackBerrys
Numerous courts have imposed sanctions for failing to preserve e-mails and other electronic documents. But few decisions have addressed the consequences of destroying electronic information stored on portable electronic devices -- such as BlackBerrys and smart phones. This may be starting to change. ...read full article
December 17, 2009
Trial Date Set for Champaign Couple Charged with Credit Card Fraud
A Champaign, Illinois couple, Karen D. Dooley, 29, and her husband, Michael J. Jefferies, 32, were arraigned in federal court in Urbana on various federal criminal offenses related to credit card fraud in a seven-count indictment. ...read full article
December 17, 2009
Check your Facebook privacy settings. Now!
More than ever, your personal information is flapping in the breeze
If Facebook founder Mark Zuckerberg can't figure out his social networking site's privacy settings after they were ripped open earlier this month, what hope is there for the rest of us? ...read full article
December 17, 2009
Ohio court: Cell phone searches require warrant
ACLU described ruling by Ohio Supreme Court as landmark case
COLUMBUS, Ohio - The Ohio Supreme Court said Tuesday police officers must obtain a search warrant before scouring the contents of a suspect's cell phone, unless their safety is in danger. ...read full article
December 16, 2009
Microsoft Tackles the Child Pornography Problem
The Internet is a hyper-efficient distribution channel for media of all kinds. So it is hardly surprising, even if disturbing, that the march of the Net has also brought “an explosion in the spread of child pornography,” as Ernie Allen, president of the National Center for Missing and Exploited Children, put it. ...read full article
December 16, 2009
CA Predicts More Malvertising, Mac Attacks in 2010
Security researchers at business software developer CA this week warned enterprise customers to expect even more complex security threats in 2010 -- including an expected surge in so-called "malvertising" scams and more attacks targeting the Apple platform. ...read full article
December 16, 2009
Detroit Police probe stolen medical records
2 separate incidents put many at risk of identity theft
Detroit -- City health department officials announced Tuesday that police are investigating two incidents in which patients' medical records, including Social Security numbers, were stolen. ...read full article
December 16, 2009
Police Bust Possible Identity Theft Ring
Officers discover 61 pieces of stolen personal information
Dallas police said they believe they have broken up a major identity-theft ring. Officers discovered all kinds of stolen personal information inside a motel room on Finnell Street. Police arrested Mark Anthony, but investigators said they believe he may be part of a larger operative of identity thieves. ...read full article
December 16, 2009
Adobe Offers Advice on Avoiding New Reader Attack
One day after warning of a new attack on its Reader and Acrobat software, Adobe issued a security advisory Tuesday offering users some advice on how to mitigate the problem. ...read full article
December 16, 2009
Facebook sues men for allegedly phishing, spamming
Facebook has sued three men, alleging they used phishing techniques to get access to Facebook user accounts and then sent spam from the compromised accounts. ...read full article
December 16, 2009
Scammers exploit Google Doodle to spread malware
Online scammers are taking advantage of the public's interest in the Google Doodle to spread malware, a security firm warned on Tuesday. ...read full article
December 16, 2009
SEC Invokes Immunity in Negligence Suit by Madoff Victims
Bernie Madoff became America's poster child for financial scandal one year ago this week, though decades may pass before the mess he made is finally cleaned up. Just in time to mark this Ponzi anniversary, the Securities and Exchange Commission moved Monday to dismiss a suit by two Madoff victims who want to hold the agency accountable for failing to uncover Madoff's scheme more quickly. ...read full article
December 16, 2009
9/11 Museum Director Says Website Hacked
GREENBELT, Md. (CN) - A Maryland man hacked into the Ground Zero Museum Web site, deleted it and left a link that redirects Web surfers to a page that criticizes the museum, its founder Gary Suson claims in Maryland Federal Court. The museum on West 14th Street in Manhattan showcases artifacts from Ground Zero of the Sept. 11 terrorist attacks. ...read full article
December 16, 2009
Honeynet research lifts the lid on spam trends
Stats from the one billion spam messages blocked by Project Honey Pot over the last five years provide an insight into junk mail trends and spamming practices. ...read full article
December 16, 2009
UCSF belatedly announces September data breach
UC San Francisco said late Tuesday it has alerted 600 patients and others that an external hacker may have obtained “temporary access to emails containing their personal information” as a result of a late September phishing scam. ...read full article
December 16, 2009
Drug data mining ban unlikely in Senate health bill
No vote seen for "prescription mining" proposal
WASHINGTON, Dec 14 (Reuters) - A Democratic proposal to ban the collection of doctors' prescription records for marketing purposes is unlikely to be included as part of the Senate's overall health reform bill, a Senate staff member said on Monday. ...read full article
December 16, 2009
Colorado Supreme Court rules that immigrants' tax records are private, were illegally searched
DENVER — The Colorado Supreme Court ruled Monday that authorities violated the constitutional and privacy rights of suspected illegal immigrants when they used tax returns to try and build hundreds of identity theft cases against them. ...read full article
December 16, 2009
Mass. Supreme Court throws out lawsuit against BJs over '04 data breach
Ruling shows difficulty of winning tort actions in data breach cases
Computerworld - The Massachusetts Supreme Judicial Court affirmed a lower court ruling dismissing a lawsuit brought against BJ's Wholesale Clubby dozens of credit unions over a 2004 data breach. ...read full article
December 15, 2009
Feds Arrest Suspects in 3-State Medicare Fraud Crackdown
MIAMI — Federal agents have arrested several suspects in Miami as part of a Medicare fraud crackdown in three states. ...read full article
December 15, 2009
ID theft gang steals $200,000 in casino cash advances
Seven members of an alleged identity theft gang were arraigned in federal court today. ...read full article
December 15, 2009
Personal information compromised after Dollar Tree's computer is hacked
NORTH AUGUSTA -- Welcome to the Dollar Tree, where everything's a dollar. But for some customers, the cost of shopping there could have been a lot more. ...read full article
December 15, 2009
Personal Data At Risk After SQL Flaw Discovered
A SQL injection flaw on a social networking app developer site has compromised the security of users and could lead to identity theft ...read full article
December 15, 2009
SSL Certificates: Safety, Nuisance or Both?
Online shoppers have become familiar with little logos that indicate a site can be trusted. Obviously, phishers and other scammers can easily place such logos on their own sites without proper authorization. What level of certainty can a consumer have that a site that bears a trusted logo really earned it from a reputable authenticator? What good are these reassurances, really? ...read full article
December 15, 2009
Woman Wanted In Durham On Identity Theft Charges
DURHAM, N.C. -A Virginia woman is wanted by Durham Police for fraud and theft charges. ...read full article
December 15, 2009
ID Theft Threats to Watch in 2010
Interview with Jay Foley of the Identity Theft Resource
Financial scams and incidents of medical identity theft are on the rise - and they're among the main threats to business and consumers in 2010. ...read full article
December 15, 2009
How to Protect Against Medical Identity Theft
Medical identity theft is on the rise. It's a crime that most often originates from within the health care system and the theft can take months or even years to be discovered. ...read full article
December 15, 2009
RockYou hacked, 32 million account passwords potentially exposed
RockYou has suffered a serious hacker attack that has exposed 32 million of its customer usernames and passwords, leading to possible identity theft. ...read full article
December 15, 2009
Court Backs Lawyers In ID Theft Rule Fight
A Washington, D.C., judge has issued an opinion giving a further boost to a recent partial victory for attorneys fighting to be exempted from a rule that would force them to root out and stop identity theft. ...read full article
December 15, 2009
FBI: Computer Pop-Up Security Warnings Pose Threats
The FBI is warning consumers about an ongoing threat involving pop-up security messages that appear while they are on the Internet.
...read full article
December 15, 2009
Brandon man gets 5 years for ID theft
A Brandon man sentenced on today to five years in prison for a identity theft conviction. ...read full article
December 15, 2009
Cuban man pleads guilty to mail fraud, ID theft
LOS ANGELES -- A Cuban man has pleaded guilty to posing as an attorney so he could represent detainees in immigration court in San Pedro. ...read full article
December 15, 2009
Hacker used Twitter to control infected PCs
SAN JOSE, Calif. -- Twitter's been having a rough couple of weeks. A researcher looking into the attacks that knocked Twitter offline last week discovered another, unrelated security problem. ...read full article
December 15, 2009
Investigators Shut Down Mortgage Fraud Ring
Juan Sopprani, 31, Rancho Cucamonga, California, Karen Sopprani, 28, Rancho Cucamonga, California, Luis Molina, 41, Pomona, California and Earl Gutierrez, 36, Rancho Cucamonga, California, were arrested in connection with a mortgage fraud scheme. ...read full article
December 15, 2009
Hackers declare war on international forensics tool
Hackers have released software they say sabotages a suite of forensics utilities Microsoft provides for free to hundreds of law enforcement agencies across the globe. ...read full article
December 15, 2009
Unpatched PDF flaw harnessed to launch targeted attacks
Adobe is investigating reports of unpatched flaws in its Reader and Acrobat software packages. ...read full article
December 15, 2009
Robbers steal $3.7m from bank in Pakistan
Robbers have stolen at least $3.7m from a bank in Karachi, in what is being called Pakistan's biggest bank heist. ...read full article
December 14, 2009
Balancing Act: Security Vs. Functionality
As the government adds more functionality to its information system and application, the opportunity for attackers to hack federal IT also increases. ...read full article
December 14, 2009
Warnings issued after possible security breach
St. Paul, Minn. — The state of Minnesota has directed all of its agencies to stop using a Texas company state officials hired to verify the identities of new employees. ...read full article
December 14, 2009
MoD inquiry after laptop stolen from headquarters
An investigation is under way after a laptop containing secret data was stolen from the Ministry of Defence. ...read full article
December 14, 2009
US and Russia begin cyberwar limitation talks
It's like SALT for hackers
The US and Russia have begun talks on limiting the the military use of cyberspace. ...read full article
December 14, 2009
DVLA data powers likely to be abused by foreign officials
Bulgarian traffic wardens know where you live
Personal data belonging to nearly 40 million UK motorists is likely to be abused by foreign officials under new automatic access powers, according to a restricted official report. ...read full article
December 14, 2009
Pop-Up Security Warnings Pose Threats
The FBI warned consumers today about an ongoing threat involving pop-up security messages that appear while they are on the Internet. ...read full article
December 14, 2009
Microsoft Warns of Increased Malware in Pirated Software
According to Microsoft, reports about fake computer software that are largely corrupted by malicious programs like viruses have increased twofold during 2007-08, counting some 150,000. ...read full article
December 14, 2009
Cyber crime poses threat to e-commerce
The past 12 months have been a banner year for cyber crime. And that could be bad news for the future of e-commerce. ...read full article
December 14, 2009
Man allegedly tries to collect on life insurance, claiming he is dead
A Wrigleyville, Ill., man is under arrest, charged with felony insurance fraud after trying to convince his insurer he was deceased. ...read full article
December 14, 2009
Attacks on strong authentication factors need new defenses
Fraudsters have started to raid user accounts by beating strong two-factor authentication methods. Gartner analysts said that Trojan-based, man-in-the-browser attacks are circumventing strong two-factor authentication, enabled through one-time password (OTP) tokens. Other strong authentication factors, such as those using chip cards and biometric technology that rely on browser communications, can be similarly defeated. ...read full article
December 14, 2009
A prescription for snooping
Drug companies defend the practice of mining data from pharmacies and insurers, but others are alarmed.
Reporting from Washington - When your doctor writes you a prescription, that's just between you, your doctor and maybe your health insurance company -- right? ...read full article
December 14, 2009
Facebook boss caught out by privacy change
SOCIAL NOTWORKING SITE Facebook has revamped its privacy rules, as we reported last week, but it is starting to look like its boss might be regretting the change. Candid snaps of founder Mark Zuckerberg have found their way onto the web. ...read full article
December 14, 2009
Computer theft being targeted by SFU, police
Simon Fraser University is crediting a new "bait laptop" program for cutting computer thefts on campus by more than 30 per cent. ...read full article
December 14, 2009
New Swedish law draft for centralized internet and telephony interception
This file presents a draft law for internet and telephony spying from the Swedish department of justice. The document was mentioned, but not released, by Svenska Dagbladet on Dec 12, 2009 ...read full article
December 14, 2009
Private Colleges Question Kindergarten-to-Career Data Collection
The organization representing private colleges and universities in Tennessee is asking the state to think twice before collecting more data on students. ...read full article
December 14, 2009
Identity Theft Identity theft can spoil the holidays
Identity theft claimed 10 million victims in 2008, a 22 percent increase over 2007, according to a report from Javelin Strategy and Research. The Better Business Bureau warns that the holiday season provides many new opportunities for identity thieves. ...read full article
December 14, 2009
Auto Warranty Telescams Continue
(CN) - Telemarketers are still making illegal robocalls to push bogus credit-card interest rate reductions and auto warranty scams, and refuse to pay refunds when customers call them on it, the FTC says in Federal Court. The FTC prohibited such robocalls as of Sept. 1 after a congressman got a pitch for one. ...read full article
December 14, 2009
Hackers block Microsoft Cofee law enforcement software
Hackers have released software designed to attack a Microsoft tool used by law enforcement agencies.
According to a report on The Register the hack known as Decaf automatically launches countermeasures to Computer Online Forensic Evidence Extractor (Cofee), which provides tools used in the collection of digital evidence. ...read full article
December 14, 2009
Facebook privacy and security guide
This is a video created by Tom Eston from SocialMediaSecurity walking you through the new Facebook privacy settings. It also covers notifications, Facebook Ads and hiding your Friends list from public searches. ...read full article
December 14, 2009
World of Warcraft phishing scam
World of Warcraft (WoW) players should be on the lookout for phishing sites trying to get their user info. One still operating at time of writing is worldqfwarcraft.com. ...read full article
December 14, 2009
Beware of Bogus Tests, Inspections, and Fixes for Damaged Drywall
The Federal Trade Commission warns consumers to be skeptical of anyone trying to sell test kits, inspections, or quick fixes for problems caused by imported drywall that has turned out to be contaminated. ...read full article
December 14, 2009
Connecticut Clamps Down On Snooping State Employees
HARTFORD, Conn. - Connecticut officials say new measures are in place to deter state employees from browsing people's confidential tax records. ...read full article
December 14, 2009
Guidelines Aimed at Thwarting ID Theft, Security Breaches Unveiled
Responding to concerns about identity theft and security breaches linked to portable devices, the AICPA and the Canadian Institute of Chartered Accountants have expanded Generally Accepted Privacy Principles to include protocols for securing personal information. ...read full article
December 14, 2009
Ex-Prosecutor Loses Bid to View Probe Documents
(CN) - A federal prosecutor's emails to his attorney on government computers are privileged, a federal judge in Washington, D.C. ruled, rejecting a motion to compel discovery filed by a former federal prosecutor accused of prosecutorial misconduct in a high-profile terrorism trial in Detroit. ...read full article
December 14, 2009
The 12 Cons of Christmas
These holiday cons can lead to identity theft or infection of your computer and make the most wonderful time of the year quite woeful
While the risk of being hacked, conned or having sensitive information stolen is possible all through the year, most security experts agree that the holiday season brings a spike in fraudulent activity, both online and off. ...read full article
December 14, 2009
Lawyer in identity theft case charged with tax fraud
Syracuse, NY - A local lawyer already facing charges she stole her law partner’s husband’s identity to open a fraudulent credit card account was charged today with felony tax fraud as well. ...read full article
December 14, 2009
Immigrants Sentenced for Thefts of Tax Refunds
WICHITA, Kan. (AP) - The U.S. attorney's office says three illegal immigrants will go to prison for their roles in a scheme to steal tax refund checks from Texas workers and use phony IDs to cash them in Kansas. ...read full article
December 14, 2009
Court: Immigrants' tax records illegally searched
DENVER (AP) The Colorado Supreme Court says Weld County authorities violated privacy rights of immigrants when sheriff's deputies seized thousands of tax returns to investigate them for identity theft. ...read full article
December 13, 2009
Google Faces a Different World in Italy
PARIS — One morning in January 2008, Peter Fleischer, the chief privacy counsel at Google, was walking to the University of Milan to deliver a speech at a conference when someone shouted his name from behind. Shortly afterward, he was surrounded by five Italian police officers. ...read full article
December 13, 2009
Cyber crime poses threat to e-commerce
(CNN) -- The past 12 months have been a banner year for cyber crime. And that could be bad news for the future of e-commerce. ...read full article
December 12, 2009
Supreme Court may decide whether workers' text messages are private
WASHINGTON - Workplace rights advocates are closely following a California case now before the Supreme Court in which employees for the first time won a constitutional right to privacy in their text messages, even when the messages were sexually explicit comments to co-workers. ...read full article
December 12, 2009
District Court Finds Personal E-Mail From Work Still Privileged
A federal prosecutor has won his fight to conceal e-mails he sent to his attorney over the government’s computers, contradicting a popular belief that employees have no expectation of privacy on work computers. ...read full article
December 11, 2009
Patients at risk of identity theft may wait 60 days to find out
Kathy Silver, CEO of University Medical Center, learned three weeks ago that names, birth dates and Social Security numbers for at least 21 patients were leaked from the hospital — a crime being investigated by the FBI. ...read full article
December 11, 2009
HSBC confirms data theft by former employee
IDG News Service - HSBC confirmed Friday that a former employee stole client data but said the number of records taken was less than 10. ...read full article
December 11, 2009
Droid Smartphone Hacked
Exploit lets phone users gain administrative root access to Google Android-based phones
First the iPhone, now the Droid: A hacker has unleashed an exploit that lets a user wrest administrative root control of his or her Motorola Droid smartphone. ...read full article
December 11, 2009
2009 in threats: Fake security software, search engines and social networks
The latest State of the Internet 2009 report by CA states that the most notable 2009 online threats were rogue/fake security software, major search engines, social networks and Web 2.0 threats. The report compiles trends from the first half of 2009. ...read full article
December 11, 2009
ID theft ring caught in Holton
HOLTON — More than a dozen people accused in an identity theft ring have been charged with fraud and forgery, Attorney General Steve Six said Thursday. ...read full article
December 11, 2009
Symantec CEO: We don’t employ hackers
Ethical hacking is just another name for quality assurance, the security company’s CEO says
Ethical hacking has a definite role to play in keeping businesses secure, according to the Symantec’s CEO Enrique Salem, but the company will not hire known hackers to carry out the service. ...read full article
December 11, 2009
Alberta health board cleared in records breach
The Alberta privacy commissioner's office has found that the province's health board had reasonable security measures in place when a virus targeted a computer network in July, potentially affecting the personal health information of thousands of people. ...read full article
December 11, 2009
Potent malware link infects almost 300,000 webpages
A security researcher has identified a new attack that has infected almost 300,000 webpages with links that direct visitors to a potent cocktail of malicious exploits. ...read full article
December 11, 2009
Facebook's New Privacy Settings: 5 Things You Should Know
Facebook has begun rolling out its new privacy settings to all of its 350 million users. If you haven't seen it already, you will soon have to go through a wizard that will guide you through the process of confirming your privacy settings. ...read full article
December 11, 2009
Class Alleges Giant Spyware Scheme
(CN) - Internet service provider WideOpen West installed spyware on its broadband networks that "funneled all users' Internet communications - inbound and outbound, in their entirety - to a third-party Internet advertisement-serving company, NebuAd," a class action claims in Chicago Federal Court. "NebuAd and WOW used the intercepted communications to monitor and profile individual users, inject advertisements into the Web pages users visited, transmit code that caused undeletable tracking cookies to be installed on users' computers, and forge the 'return addresses' of user communications so their tampering would escape the detection of users' privacy and security controls," the class claims. ...read full article
December 11, 2009
FTC Busts Interest Rate Reduction Scams
CHICAGO (CN) - The FTC says six abusive telemarketing firms conned U.S. and Canadian victims out of thousands of dollars by claiming they could reduce interest rates on credit cards and help them pay off debts faster. The agency says the scammers charged as much as $1,995 up front but failed to deliver and refused to pay refunds. ...read full article
December 11, 2009
House passes bill to require data breach notifications
The House has passed a bill that would set nationwide rules for notifying potential victims of identify theft when their personal information that’s stored electronically is improperly exposed. ...read full article
December 11, 2009
AU: Consumers may be told of ID theft
AUSTRALIAN businesses may soon be forced to tell their customers if their personal details have been stolen, under proposed new laws to combat identity theft. ...read full article
December 11, 2009
Woman Charged With Identity Theft
A woman is in jail after deputies say she stole someone's debit card and then went on a shopping spree. And deputies say it's not the first time she was arrested for it. ...read full article
December 11, 2009
Warranty Registration Cards May Lead to Identity Theft
Purchasing a new product with a warranty is a smart move. Whether it is a small home appliance or a large gaming system, most pieces of new technology today carry some form of manufacturer's warranty. When making your next technology purchase, before filling out the warranty card for the manufacturer, take a moment to consider how this may place you at-risk for identity theft. ...read full article
December 11, 2009
Ninth Circuit rejects Patriot Act challenge for lack of standing
[JURIST] The US Court of Appeals for the Ninth Circuit [official website] ruled [opinion, PDF] Thursday that a lawsuit seeking to declare parts of the Patriot Act [JURIST news archive] unconstitutional must be dismissed for lack of standing. Brandon Mayfield [JURIST news archive], an attorney arrested [JURIST report] in 2004 based on FBI error in connection with the 2004 Madrid train bombings [BBC backgrounder; JURIST news archive], had argued that parts of the Patriot Act amending the Foreign Intelligence Surveillance Act (FISA) violated the Fourth Amendment [text]. Specifically, Mayfield alleged that FISA provisions allowing the government use electronic surveillance [50 USC § 1804] and physically search [50 USC § 1823] his home without probable cause violated his Fourth Amendment rights. In reversing a lower court decision [opinion, PDF; JURIST report], the court refused to rule on the merits of the case, finding that Mayfield could not pursue his claim because a settlement [text, PDF; JURIST report] between Mayfield and the Government expressly limited Mayfield's possible relief to a declaratory judgment that the provisions violated the Fourth Amendment. ...read full article
December 11, 2009
Preston Man Arrested on ID Theft, Fraud Charges
PRESTON, Md.- A Preston man is facing charges in three counties in connection with a check and check card fraud case. ...read full article
December 11, 2009
FTC Report Finds Sexually and Violently Explicit Content in Online Virtual Worlds Accessed by Minors
Recommends Best Practices to Shield Children and Teens
The Federal Trade Commission today issued a report that examines the incidence of sexually and violently explicit content in online virtual worlds. The congressionally mandated report, “Virtual Worlds and Kids: Mapping the Risks,” urges operators of virtual worlds to take a number of steps to keep explicit content away from children and teens, and recommends that parents familiarize themselves with the virtual worlds their kids visit. ...read full article
December 11, 2009
Government plans to launch cloud next year
The Government is creating a blueprint for its private cloud infrastructure and expects to launch across the public sector next year. ...read full article
December 10, 2009
Sexting - education, research, and multidisciplinary prevention and response
Earlier this week, I participated in a Summit organized by the National District Attorneys Association and the National Center for the Prevention of Child Abuse with a variety of professionals in the child protection arena. While other attendees focused in on the problem of child sex trafficking, my small group concentrated on the phenomenon of sexting and self-exploitation. ...read full article
December 10, 2009
Facebook Christmas Worm Spreads Holiday Infection
Koobface, the worm that has plagued Facebook, Twitter and other social sites, is back.
The latest version of the infamous Koobface worm carries a Christmas greeting that can render victims' computers inoperable. ...read full article
December 10, 2009
Novel Claim Against Insurer in Madoff Fiasco
(CN) - In a novel claim involving Bernard Madoff's Ponzi scheme, a woman claims that Fireman's Fund Insurance owes her more than $75,000. Sharon Lissauer claims that because Madoff did not buy securities with her money, Fireman's cannot limit her claim to $5,000 for "theft of securities." ...read full article
December 10, 2009
Hackers find a home in Amazon's EC2 cloud
IDG News Service - Security researchers have spotted the Zeus botnet running an unauthorized command and control center on Amazon's EC2 cloud computing infrastructure. ...read full article
December 10, 2009
TSA Officials Put on Administrative Leave After Security Lapse
The Department of Homeland Security has placed several employees on administrative leave for their role in the exposure of a document containing detailed information on passenger screening procedures used at U.S. airports. ...read full article
December 10, 2009
Can the CFAA Protect Your Business Data?
The economic issues facing many companies have resulted in large numbers of employee terminations and resignations. This job reshuffling has brought a variety of employment issues to the forefront for management. One such issue is how best to safeguard business data once employees are asked to leave or elect to resign. ...read full article
December 10, 2009
Windows Users Targeted in Anti-Malware Scam
A rogue anti-malware product called DefenceLab redirects infected PCs to Microsoft's Support portal, but modifies the HTML content as it returns so as to appear as if Microsoft is endorsing the worthless software. ...read full article
December 10, 2009
Top 10 botnets and their impact
Every day, approximately 89.5 billion unsolicited messages (i.e. spam) are sent by computers that have been compromised and are part of a botnet. ...read full article
December 10, 2009
SQL injection attack claims 132,000+
A large scale SQL injection attack has injected a malicious iframe on tens of thousands of susceptible websites. ScanSafe reports that the injected iframe loads malicious content from 318x.com, which eventually leads to the installation of a rootkit-enabled variant of the Buzus backdoor trojan. A Google search on the iframe resulted in over 132,000 hits as of December 10, 2009. ...read full article
December 10, 2009
The security nightmare formula
According to the Cisco 2009 Annual Security Report, small errors on the part of computer users or their IT departments may not wreak havoc on their own, but in combination, they dramatically increase security challenges. ...read full article
December 10, 2009
School clerk accused of stealing more than $10,000
BATON ROUGE, La. (AP) - Authorities say an East Baton Rouge Parish school system payroll specialist has been arrested in the theft of more than $10,000 from the school district. ...read full article
December 10, 2009
Report names top threats to campus networks
Data show that only 17 percent of college campuses employ effective measures for keeping networks safe
Eight out of 10 colleges included in a recent study were deemed vulnerable to cyber attacks that could cost IT departments thousands of dollars, highlighting the security downfalls of decentralized campus networks with little interconnectedness. ...read full article
December 10, 2009
Student information compromised: Intact records found
Bushland views gaffe as a way to 'get better'
A Potter County school district has improved security protecting its student records after paperwork containing Social Security numbers, family incomes and student addresses was discovered at a recycling site in Canyon. ...read full article
December 10, 2009
Former B of A employee pleads guilty to providing false VOD's
A former Bank of America employee was convicted of wire fraud today in federal court for creating false documents to secure approval of mortgage loan applications. ...read full article
December 10, 2009
Kazakh President Signs 'Privacy' Law
ASTANA -- Kazakh President Nursultan Nazarbaev has signed a controversial law on privacy protection, RFE/RL's Kazakh Service reports. ...read full article
December 10, 2009
Court Upholds BofA's ID Policy for Foreigners
(CN) - A Bank of America policy requiring U.S. citizens to provide a Social Security number to open a credit card while letting foreign nationals use other forms of identification does not discriminate against U.S. citizens, a California appeals court ruled. ...read full article
December 10, 2009
Goverments must unite to head off cyber-terrorism threat, says Kaspersky
Governments have begun working to combat cyber threats, but many are working on national initiatives to tackle a global problem, says Russian security firm Kaspersky Lab. ...read full article
December 10, 2009
Hacker McKinnon appeals to courts again
UFO hacker Gary McKinnon has asked the High Court to review the extradition order made against him. ...read full article
December 10, 2009
HomeOwnership Center: Loan scams hitting home
UTICA, N.Y. (WKTV) - Dozens of people throughout the Mohawk Valley have been scammed or nearly scammed by Loan Modification scammers. ...read full article
December 9, 2009
Yahoo, Go Daddy hosted websites targeted in two-stage phishing attack
If you control a blog or any small website, beware. Phishers are trying to lure owners of smaller websites who use hosting services from Yahoo, GoDaddy and MediaFire into divulging their administrator logons. ...read full article
December 9, 2009
New Data Show Most Breaches Come From External Sources
New data compiled by Verizon in an addendum to its Data Breach Investigations Report shows that the vast majority of reported and investigated data breaches are the result of external incidents, not insider threats. ...read full article
December 9, 2009
La. firm sues Capital One after losing thousands in online bank fraud
An electronics testing firm in Louisiana is suing its bank, Capital One, alleging that the financial institution was negligent when it failed to stop hackers from transferring nearly $100,000 out of its account earlier this year. ...read full article
December 9, 2009
T-Mobile data scam detected a year ago
Customers in the dark
The Information Commissioner's Office (ICO) has been investigating the theft and sale of T-Mobile customers' personal data for almost a year, it has emerged. ...read full article
December 9, 2009
EPIC Supports Privacy Safeguards for Genetic Information Recommends Robust Techniques for Deidentification
EPIC filed comments with the Department of Health and Human Services, advising the federal agency to strengthen the requirements for classifying data as “de-identified” under the Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule. ...read full article
December 9, 2009
Data stolen from HSBC in Switzerland: Bank
GENEVA: Data related to less than 10 clients was stolen from HSBC's Swiss branch, the bank said on Wednesday, amid media reports that some names of alleged French tax evaders was obtained by France through theft. ...read full article
December 9, 2009
24,000 employees affected by data breach
Personal information exposed on the Internet, University working to minimize future threats
Important personal information, such as social security numbers, names and zip codes, of many Notre Dame employees was exposed to the Internet after the University accidentally placed the information in a publicly accessible location. ...read full article
December 9, 2009
Attorney General Says Health Net Security Breach Concerns Worsen After Report Reveals Breach Was Likely Theft
The Connecticut Attorney General, Richard Blumenthal, has issued a statement about his intensified concerns about the Health Net breach: Attorney General Richard Blumenthal said he is deeply troubled by an investigative report on the Health Net security breach that acknowledges a missing disk drive containing private financial and health information on hundreds of thousands of citizens was likely stolen. ...read full article
December 9, 2009
Hacker Exposes Unfixed Security Flaws In Pentagon Website
Romanian hacker posts proof-of-concept attacks for Pentagon's public Website
A Romanian hacker has posted a proof-of-concept attack exploiting vulnerabilities on the Pentagon's public Website that were first exposed several months ago and remain unfixed. ...read full article
December 9, 2009
Scammers scrape RAM for bank card data
Malware sidesteps encryption
Forget keyloggers and packet sniffers. In the wake of industry rules requiring credit card data to be encrypted, malware that siphons clear-text information from computer memory is all the rage among scammers, security researchers say. ...read full article
December 9, 2009
US air screening procedures leaked online
The US Transportation Security Administration (TSA) has revealed industry secrets about airport passenger screening practices by accidentally publishing an in-house manual online. ...read full article
December 9, 2009
Verizon: Data Breaches Getting More Sophisticated
Methods of stealing data are becoming increasingly sophisticated, but attackers are still gaining initial access to networks through known, preventable vulnerabilities, according to a report released by Verizon Business on Wednesday. ...read full article
December 9, 2009
Fired for Refusing To Let Bosses Use Son's Social Security Number, Waitress Says
WHITE PLAINS, N.Y. (CN) - A waitress says her managers fired her because she refused to take a bribe to let an undocumented kitchen worker use her son's Social Security number. Sheila Everly sued Legal Sea Foods in Westchester County Court. ...read full article
December 9, 2009
Two Data Security Breaches Give State Attorneys General a Chance to Exercise Their New HIPAA Powers
In a sign that state attorneys general may be flexing the HIPAA enforcement muscle granted by the HITECH Act provisions in the Recovery Act, the Connecticut and Arizona attorneys general are investigating health plans that recently experienced data breaches that they failed to disclose for several months. ...read full article
December 9, 2009
Police pledge on desal privacy breach
Victoria Police say privacy laws prevent them from releasing private information about opponents of Victoria's desalination plant.
They are reviewing an agreement that appears to allow police to give details about protesters to the company AquaSure, which is building the $3 billion plant at Wonthaggi, in the state's east. ...read full article
December 9, 2009
Men Accused of File-Sharing Scam
SAN DIEGO (CN) - Two San Diegans stole $20,000 by stealing identities of people who use peer-to-peer file-sharing software, federal prosecutors said. Jeffrey Steven Girandola, 32, and Kajohn Phommavong, 25, are charged with conspiracy, computer fraud, access device fraud and aggravated identity theft, the U.S. Attorney's Office said. ...read full article
December 9, 2009
Nevada agent fraudulently collects $27, faces four years in prison
A former Nevada insurance agent pleaded guilty to insurance fraud and could face up to four years in prison for writing fake insurance policies for friends and relatives without their knowledge. ...read full article
December 9, 2009
Germany plans Internet virus phonecall alerts
German officials are planning to step up the fight against online viruses by phoning Internet users to warn them their computers are infected, an industry summit was told Tuesday. ...read full article
December 9, 2009
Vulnerability in DISA security scripts could leave systems at risk
DISA warns government users not to run Unix Readiness Review Scripts until it is fixed
The Defense Information Systems Agency (DISA) is warning government administrators not to use its Security Readiness Review (SRR) scripts to evaluate Unix computers because of a vulnerability that could allow applications to install malicious software. ...read full article
December 9, 2009
Over 40 percent of Facebook users invite identity theft by blindly accepting friend requests
In the shocking, yet not really unexpected, results of an investigative study by Sophos, 41% of Facebook users blindly accept friend requests from unknown contacts. ...read full article
December 9, 2009
4 Santa Rosa residents arrested in identity-theft ring
Santa Rosa police on Tuesday arrested four Santa Rosa residents in connection with an identify-theft operation. ...read full article
December 9, 2009
2001 city council candidate Knapp sought on ID theft charges
Mark Knapp, an environmental activist who once ran as a Green Party-endorsed candidate for a seat on the Minneapolis City Council, is being sought by authorities on a federal arrest warrant after he skipped a court date in Oregon. ...read full article
December 9, 2009
28 Home Affairs officials arrested for identity theft
Addressing a media briefing in Pretoria yesterday, Home Affairs Minister Nkosazana Dlamini-Zuma said the officials were suspended last month. ...read full article
December 9, 2009
Man pleads guilty to fraud, identity theft
STOCKTON - A 39-year-old Stockton man pleaded guilty in federal court Tuesday to fraud, identity theft and possession of stolen mail in a two-year fraud scheme. ...read full article
December 9, 2009
New Study Indicates Consumers May Be Misinformed Regarding Identity Theft Risks
Consumers may have incorrect perceptions regarding identity theft while shopping for the holidays, according to a study commissioned by ProtectMyID.com, the multilayered identity theft detection, protection and fraud resolution product. ...read full article
December 9, 2009
Kennewick police arrest suspect in ID theft
KENNEWICK -- Kennewick police say they arrested one of two people sought in a week-old identity theft case and found someone wanted on unrelated warrants while tracking down suspects Monday. ...read full article
December 9, 2009
7 of 8 suspects arrested, charged in fraud case
SURFSIDE BEACH, SC (WMBF) - Surfside Beach Police have arrested seven people in connection with a fraud investigation, and are looking for an eighth suspect. ...read full article
December 9, 2009
Facebook gives users more privacy controls
Users will be able to select a privacy setting for each piece of content
NEW YORK - Facebook is changing its privacy settings to give users control over who sees the information they post on their personal pages. ...read full article
December 9, 2009
Surprise! Merchants say Web fraud is down
Times are tough -- even for cybercriminals. Online merchants in the U.S. and Canada report a dramatic 18 percent drop in fraud, down from $4 billion in 2008 to $3.3 billion this year, according to a survey by the security firm CyberSource. ...read full article
December 9, 2009
State Department Employee Sentenced for Illegally Accessing Confidential Passport Files
A State Department employee was sentenced today to 12 months of probation for illegally accessing more than 125 confidential passport application files. Kevin M. Young, 42, of Temple Hills, MD, was also ordered by U.S. Magistrate Judge Alan Kay in the District of Columbia to perform 100 hours of community service. Young pleaded guilty on Aug. 17, 2009, to a one-count criminal information charging him with unauthorized computer access. ...read full article
December 9, 2009
Computer of Alleged Sarah Palin Hacker had Spyware
The 21 year-old college student charged with hacking former Alaska Governor Sarah Palin's Yahoo e-mail account was using a compromised computer that was secretly logging and reporting information without his knowledge, his lawyers say. ...read full article
December 8, 2009
Student ordered to destroy downloaded music files
Student ordered to destroy downloaded music files
A graduate student who must pay four record labels a combined $675,000 in damages for downloading and sharing songs online has been ordered to destroy his illegal music files--but a judge declined to force him to stop promoting the activity that got him in trouble. ...read full article
December 8, 2009
Seattle man sentenced to two years in prison for 35 years of ID theft
Clark Mower, 58, of Seattle, Washington was sentenced on Friday in U.S. District Court in Seattle to two years in prison and one year of supervised release for Aggravated Identity Theft. Mower had used the personally identifying information of a family acquaintance for more than 30 years to avoid prosecution for drug and alcohol charges. He then used the stolen identity to obtain government benefits and declare bankruptcy, creating years of difficulties for the victim. The victim, a resident of Oregon, has struggled for years to clear his credit and get Mower to stop using his identity. ...read full article
December 8, 2009
Russian's Sneaky E-Filing Scam Netted $136K
SAN DIEGO (CN) - A Russian man was sentenced on Monday to 18 months in federal prison for a sneaky scheme in which he diverted federal tax returns to his own accounts. Maxim Maltsev, 23, of Novosibirsk and San Diego swiped $136,000 by setting up Web sites that claimed to be affiliated with the IRS "Free File" electronic filing program and taking the money from people who thought they were actually filing their returns with the IRS. ...read full article
December 8, 2009
District Court Explains Ruling that Red Flags Rule Doesn't Apply to Lawyers, Implies Limitation of Applicability to Banking, Lending, & Finance Sectors
On December 1, Judge Reggie Walton of the U.S. District Court for the District of Columbia issued a memorandum opinion in a lawsuit by the American Bar Association against the Federal Trade Commission, explaining his October 29 ruling from the bench that the FTC's Red Flags Rule does not apply to lawyers. Holding that "[e]ven a cursory review of the language of [the Fair and Accurate Transactions Act (FACT Act), through which Congress authorized the creation of the Red Flags Rule, and other legislation defining relevant terms] and the purposes underlying their enactment leads the Court to the conclusion that it was not 'the unambiguously expressed intent of Congress' to bring attorneys within the purview of the FACT Act and thus subject them to regulation by the Commission's Red Flags Rule," Judge Walton rejected almost every argument put forth by the FTC and indicated that the court would similarly condemn any FTC attempt to apply the Rule to other professionals outside of the banking, lending, and financial sectors who bill periodically for services previously rendered. ...read full article
December 8, 2009
uTest discovers cross-site scripting vulnerability on major retailer’s site
U-Test has just completed a substantive, independent review of three major e-tailing sites — and found a gaping security hole in one of them. ...read full article
December 8, 2009
The end of paralysing DDoS attacks?
Denial of service attacks - hacker attacks that paralyse high-profile websites - could be a thing of the past, say UK academics.
Distributed denial of service (DDoS) attacks are increasingly popular with cybercriminals, security firm McAfee warned in a November report. ...read full article
December 8, 2009
Google sues over work-at-home schemes
DG News Service - Google filed a lawsuit Monday against a U.S. company it alleges runs work-at-home scams that unnecessarily charge people's credit cards and spoof Google's brand name. ...read full article
December 8, 2009
The Turducken Approach to Privacy Law
In June, the metaphor of the turducken made its first appearance in American jurisprudence. ...read full article
December 8, 2009
ID Analytics Reveals New Address Discrepancy Research Findings
Organizations across a wide array of industries struggle to effectively identify fraudulent address changes and new Federal regulations are placing more stringent responsibilities on creditors to resolve address discrepancies. ...read full article
December 8, 2009
Criminals outwit Captcha website security systems
Criminal gangs are using sophisticated software to outwit the Captcha systems used by webmail, microblogging and social networking services to protect their sites against hackers and spammers. ...read full article
December 8, 2009
Groups Far Apart on Online Privacy Oversight
IF online privacy was once an obscure policy subject, it has come front and center. That much was apparent at the standing-room-only roundtable on privacy and technology that the Federal Trade Commission held here on Monday. ...read full article
December 8, 2009
Cisco 2009 Annual Security Report
Cisco Security Intelligence Operations announces the Cisco 2009 Annual Security Report. The updated report includes information about 2009 global threats and trends, as well as security recommendations for 2010. ...read full article
December 8, 2009
Unisys Predicts Biometrics Boom To Protect Data In 2010
Identifies seven security trends that will emerge in 2010
BLUE BELL, Pa., December 8, 2009 " Slashed budgets and reduced staffing numbers delayed many security initiatives in 2009, but the vulnerabilities didn't retreat and will only intensify in 2010, Unisys security experts predict. ...read full article
December 8, 2009
Ruggedised botnets pushing out even more spam
Cybercrooks have adapted to the takedown of rogue ISPs by building more resilient botnets. An annual security survey by MessageLabs found that the already high level of spam reached 87.7 per cent of email traffic during 2009, with highs and lows of 90.4 percent in May and 73.3 percent in February respectively. Junk volumes increased still further compared to the 81.2 per cent spam rate recorded by MessageLabs in 2008. ...read full article
December 8, 2009
Microsoft downplays Windows BitLocker attack threat
Microsoft says research spelling out multiple attack scenarios to access files protected by BitLocker presents a relatively low security risk to users. ...read full article
December 8, 2009
Consumers Are Advised to Beware of Credit Card Theft
The season of giving is a time of taking for some. The Lewis County Sheriff’s Office reported three cases of identity and credit card theft over the past weekend. ...read full article
December 8, 2009
Pleasant Grove woman charged in identity theft case
PROVO — A Pleasant Grove woman accused of working with her boyfriend to steal his adopted daughter's identity faces criminal charges. ...read full article
December 8, 2009
New Springville woman hit with identity theft charges
STATEN ISLAND, N.Y. -- Undeterred by her initial failure, an alleged identity thief from New Springville tried four more times to obtain credit cards in the name of a former friend’s wife. ...read full article
December 8, 2009
FTC Warns World Cup Soccer Fans: Watch Out for Ticket Scams
In conjunction with the organizers of the World Cup, the Federal Trade Commission is warning soccer fans that they could become victims of scams. In some cases, Web sites that offer tickets for sale are run by con artists who don't really have tickets. In other cases, consumers buy "tickets" and travel to the World Soccer Cup site only to learn that the tickets they purchased are counterfeit. Other Web sites may offer packages that provide hotels, transportation and tickets - but they don't actually have the tickets, at all. ...read full article
December 8, 2009
FTC Sues to Stop Robocalls With Deceptive Credit Card Interest-Rate Reduction Claims
Commission Also Issues National Do Not Call Registry Data Book for 2009
The Federal Trade Commission today announced its second major law enforcement effort this year targeting telemarketers who violated the Do Not Call Rule and other laws by making hundreds of thousands or even millions of pre-recorded robocalls to consumers. The cases announced today target three groups that allegedly made robocalls to sell worthless credit-card interest-rate reduction programs for hefty up-front fees of as much as $1,495. At the FTC’s request, in each case, the court has issued an order temporarily halting the robocalls pending trial. ...read full article
December 8, 2009
Germany to set up centre to coordinate fight against botnets
In 2010 the German government is planning to pick up the fight against infected home computers. In the first half of next year it plans to set up an advisory centre which will help users purge their computers of viruses and bots. The idea, jointly developed by the Federal Office for Information Security (BSI) and the Association of the German Internet Industry (eco), is based on the premise that internet service providers (ISPs) have long had the technical capability to identify infected computers by analysing network traffic. The project was officially announced by BSI and eco at today's fourth national IT summit in Stuttgart. ...read full article
December 7, 2009
HSBC exposed sensitive bankruptcy data
IDG News Service - HSBC Bank says a bug in its imaging software inadvertently exposed sensitive data about some of its customers going through bankruptcy proceedings. ...read full article
December 7, 2009
Medicare Fraud Busted in Dallas
DALLAS (CN) - Beltline Medical Supplies submitted more than $1 million in false Medicare claims, and its owner pleaded guilty to federal charges of aggravated identity theft. Rafayel Movsesyan, 38, of Los Angeles, opened Beltline in Dallas in 2007. ...read full article
December 7, 2009
Phishing losses add up
It's a numbers game – although the number of banking customers who fall victim to phishing attacks is small, it all adds up to a lucrative business for cyber criminals, according to a study by security services provider Trusteer. According to the Trusteer report, in any one phishing attack on a US banking institute, around 13 out of every million customers visit a phishing website, as a result of actions such as clicking on a link in an email, and of these almost half enter their login details on the phishing website. ...read full article
December 7, 2009
HIPAA's role in liability cases tested in Mich.
Courts have split over whether the federal privacy statute prevents informal discovery of certain patient information.
Michigan's Supreme Court is set to decide whether the Health Insurance Portability and Accountability Act preempts a state law allowing defendants in medical liability lawsuits to informally interview plaintiffs' other treating physicians -- a move that doctors say could put them at a disadvantage in defending such cases. ...read full article
December 7, 2009
Feds Challenged in Bid to Dismiss Wiretapping Suit
(CN) - The government can't use national security to justify its illegal wiretapping program, class-action attorneys argued in their bid to block the government from using the state secrets privilege to have the case dismissed. ...read full article
December 7, 2009
CBS 6 Exclusive: Confidential UAlbany documents part of Climategate leak
t least two confidential documents that SUNY lawyers refused to release earlier this year were leaked as part of thousands hacked from a top climate research center last month. ...read full article
December 7, 2009
New System Swaps the Cash Register for an iPhone
Some experts doubt that startup Square can succeed.
Square, a new startup based in San Francisco and headed by Twitter cofounder Jack Dorsey, opened its doors amid much hype and fanfare last week. But some experts are already questioning whether the company will be able to sustain itself. ...read full article
December 7, 2009
China Warns of Skype Phishing, Shuts Offending Domain
China's cyberthreat response group Monday warned local Skype users about phishing scams being carried out through the chat program, in a show of ongoing efforts to counter phishing in the country. ...read full article
December 7, 2009
Viruses infect Admissions server
An Office of Admissions server containing personal information of current, prospective and former undergraduate students was infected with a number of viruses on Nov. 11. ...read full article
December 7, 2009
Police: Greenport woman's social security number stolen in '88, ID thief found
An investigation that began when a Greenport, Columbia County woman had trouble applying for a mortgage has been traced back to an identity theft transaction that occurred 21 years ago, State Police say. ...read full article
December 7, 2009
Woman pleads guilty to identity theft
A Fort Drum woman could be sentenced to up to three years in state prison for illegally using another woman's debit card. ...read full article
December 7, 2009
New charge in children's program embezzlement
RICHMOND, Va. (AP) - A Richmond woman accused of embezzling from a state-run children's program is facing a new charge of extortion. ...read full article
December 7, 2009
Supreme Court Audit Board Case Could Reopen Sarbanes-Oxley Debate
The Supreme Court hears a case on Monday that could alter how corporate America is audited and overhaul the Sarbanes-Oxley corporate reform act. ...read full article
December 7, 2009
The hidden costs of identity theft
(CNN) -- Debra Guenterberg doesn't have to go to a horror movie to get spooked. She says she's been living a nightmare for the past 13 years. ...read full article
December 7, 2009
Hacker scalps NASA-run websites
Miscreants took advantage of weak security to hack into two NASA-run websites over the weekend. ...read full article
December 7, 2009
AU: Contractors should not have access to police files
On Saturday The Age revealed that Victoria Police had agreed to hand over to Aquasure, the international consortium building a desalination plant near Wonthaggi, information about people involved in protests against the plant. In a 20-page memorandum of understanding, signed in August by Assistant Commissioner Paul Evans and the secretary of the Department of Sustainability and Environment, Peter Harris, the police agreed to release to Aquasure ”law-enforcement data” in the form of ”any text, images, audio and video … and includes (but is not limited to) data related to individuals, aggregated data, written reports and correspondence, memoranda, police diaries, official notebooks, running sheets and other data repositories”. In other words, anything at all. ...read full article
December 7, 2009
Facebook users fall for rubber duck's friend request
People still haven't learned that social sites are criminal gold mines, says security firm
Computerworld - Facebook users haven't learned to keep their personal information private, a security researcher said today after his company conducted a test that sent randomly-selected people a friend request from bogus accounts. ...read full article
December 6, 2009
Kids' Social Security numbers on school postcards
RALEIGH -- The Wake County school system accidentally sent out about 5,000 postcards with students' Social Security numbers printed on the front, a mistake that angered parents and will cost the district nearly $100,000 to remedy. ...read full article
December 5, 2009
Beware of online ‘Breaking Dawn’ casting scam
Bogus ads appear on ‘Twilight’ fan sites, but movie isn’t even in production
Fraudulent e-mails announcing casting calls for “The Twilight Saga: Breaking Dawn,” have been flooding the inboxes of fanpires across the country, according to The Casting Scoop. ...read full article
December 5, 2009
Ca: Bank not responsible after new account was opened using stolen identity
A fraudster used forged identification of an individual to open a bank account in the individual’s name. When the fraud was discovered, the individual realized that the fraudster had also used an invalid address and telephone number when applying for the account. The victim claimed the bank could have avoided the fraud and the resulting impact on his credit rating by verifying this personal information before opening the account. ...read full article
December 5, 2009
Phishers angling for Web site administrators
Scam e-mail artists have launched a massive campaign to trick webmasters into giving up the credentials needed to administer their Web sites, targeting site owners at more than 90 online hosting providers. Experts say the attackers are attempting to build a distributed network of hacked sites through which to distribute their malicious software. ...read full article
December 5, 2009
Mail carrier suspected in theft of passport forms
Charges were pending against a Canada Post worker in Gatineau, Que., on Friday after about 70 Ontario passport applications full of personal information vanished in the mail. ...read full article
December 5, 2009
Identity Theft Charges Against Former UAlbany Student
Prosecutors in the Albany County District Attorney's Office say 22-year-old Jessica Erazo was able to get her hands on $19,000 by using stolen identities to co-sign for loans. ...read full article
December 4, 2009
FTC To Host Privacy Roundtable
The Federal Trade Commission will host the first of three public Roundtables to explore the privacy challenges posed by technology and business practices that collect and use consumer data. This first roundtable will focus on the benefits and risks of information-sharing practices, consumer expectations regarding such practices, behavioral advertising, information brokers, and the adequacy of existing legal and self-regulatory frameworks. ...read full article
December 4, 2009
Teen sues over ID in online arrest log
MADISON — In what may be the first lawsuit of its kind in the state, a Rhode Island man is suing the town because he was listed in an online arrest log when he was 17 years old, which is not permitted by law. ...read full article
December 4, 2009
New study calls for cybersecurity overhaul in U.S.
Government needs to focus on offering businesses incentives to fix security problems and educating corporate leaders about the benefits of enhanced cybersecurity
The U.S. government and private businesses need to overhaul the way they look at cybersecurity, with the government offering businesses new incentives to fix security problems, the Internet Security Alliance said. ...read full article
December 4, 2009
Thanksgiving Webcam promo leads to malware
IDG News Service - The $10 Webcam that Anna Giesman bought her daughter at Office Depot over the Thanksgiving weekend sounds like one of those deals that's too good to be true. And for her, it was. ...read full article
December 4, 2009
No harm, no foul, says judge in Express Script data breach case
Plaintiffs failed to show how breach affected them directly, judge rules
Computerworld - A federal court in Missouri has thrown out a consumer class-action lawsuit that was brought against pharmacy benefits company Express Scripts over a 2008 data breach in which millions of customer records were believed to have been illegally accessed. ...read full article
December 4, 2009
Seychelles & Barclays Called Financial Pirates
(CN) - The owner of a solar energy company says Barclays Bank and the African Republic of Seychelles are conspiring to "commandeer the world's financial system." Along the way, they plundered his corporate bank account, illegally seizing $8.5 million from it, LXE Solar claims in Manhattan Federal Court. ...read full article
December 4, 2009
New FTC website educates kids about privacy and fraud
The Federal Trade Commission has opened new areas of a “virtual mall” with content that will help kids learn to protect their privacy, spot frauds and scams, and avoid identity theft. The FTC Web site, www.ftc.gov/YouAreHere, introduces key consumer and business concepts and helps youngsters understand their role in the marketplace. The FTC is the nation’s consumer protection agency. ...read full article
December 4, 2009
Health Net’s notification to New Hampshire
Health Net’s notification to the New Hampshire Attorney General’s Office is now available online (pdf). Dated November 23, the letter states that although the files on the lost portable hard drive were not encrypted as they should have been, because they were image-only format files of scanned documents, they would be difficult to view. The files contained names, addresses, phone numbers, Social Security numbers, and possibly protected health information and financial information of 504 New Hampshire residents. ...read full article
December 4, 2009
Healthcare Data Breaches Slow To Surface
Doug Pollack, Chief Marketing Officer for ID Experts, wrote the following article, questioning why we’re not yet seeing any reports of breaches affecting 500 or more posted to HHS’s website under the provisions of HITECH that went into effect September 23. Keeping in mind that not all breaches involving healthcare organizations involve unsecured protected health information, that it takes time to figure out a breach and report it, that HHS gave entities an “out” by inserting a “harm threshold” that Congress did not want or legislate, and that HHS may not have anyone dedicated to updating their web site, I’m not particularly surprised that we’re not seeing anything on HHS’s web site yet. But like Doug, I keep watching their site, too. ...read full article
December 4, 2009
DOD to miss deadline for removing Social Security numbers from IDs
The Defense Department will not meet its end-of-the-year deadline for removing Social Security numbers from military ID cards as they are issued or renewed, the Pentagon has confirmed. ...read full article
December 4, 2009
PayPal mistakes own email for phishing attack
Banks and financial institutions are fond of lecturing customers about the perils of phishing emails, the bogus messages that attempt to trick marks into handing over their login credentials to fraudulent sites. Yet many undo this good work by sending out emails themselves that invite users to click on a link and log into their account rather than going a safer route and telling users to use bookmarked versions of their site. ...read full article
December 4, 2009
Two charged with trafficking counterfeit computer hardware
Federal prosecutors have charged two Johnson County men with trafficking counterfeit computer hardware they got from China and Hong Kong. ...read full article
December 4, 2009
Responding To The Red Flags Of Identity Theft
Today's high-profile breaches and increased media coverage guarantee that we're all familiar with identity theft. But the most rapidly growing segment – and one of the most damaging – is medical identity theft, which grew 400 percent in 2008 and accounts for close to five percent of all identity theft cases according to a Federal Trade Commission (FTC) survey. ...read full article
December 4, 2009
Woman told she is dead
An elderly Durban woman has become the latest victim of a Home Affairs bungle resulting in her being declared dead. ...read full article
December 4, 2009
ICBC camera led police to government files breach
Facial-recognition software found photos of same person, two names
New computer technology designed to protect B.C. driver's licences from fraud and identity theft red-flagged a civil servant last February and led to the discovery of a serious government privacy breach, court documents show. ...read full article
December 4, 2009
Supreme Court provides broad view of Internet luring
OTTAWA — The Supreme Court of Canada moved Thursday to "close the cyberspace door" on Internet predators in a unanimous ruling that is expected to make it easier to enforce Canada's criminal ban against luring children online. ...read full article
December 4, 2009
Know the traps before applying for a store credit card
NEW YORK | The offer could tempt anyone buying holiday gifts: Open a store credit card and save 20 percent on your purchase. ...read full article
December 4, 2009
Financial Agencies Release Safe Harbor Form
WASHINGTON (CN) - Financial institutions regulated under the Gramm-Leach-Bliley Act will issue new privacy statements to their account holders detailing the privacy policies of the institution and the rights of account holders under those policies. ...read full article
December 4, 2009
Gumblar Continues to Spread, Thousands of Sites Infected
Months after it first appeared on the scene, the Gumblar malware continues to infect thousands of servers across the Internet and is closing in on nearly 80,000 servers pointing to the hosts that are serving the malware. ...read full article
December 4, 2009
N.J. Supreme Court Weighs Travelers' Right of Privacy in Baggage They Don't Claim
A case heard by the New Jersey Supreme Court on Tuesday may clarify whether a passenger who doesn't claim his luggage can assert a Fourth Amendment right against search and seizure of its contents. ...read full article
December 4, 2009
New SpyPhone iPhone App Can Harvest Personal Data
A Swiss iPhone developer has released a new application that is capable of harvesting huge amounts of personal data from iPhones, including geolocation data, passwords, address book entries and email account information, all using just the public API. ...read full article
December 4, 2009
Attack on Windows BitLocker
Fraunhofer SIT has presented a method for discovering the BitLocker drive encryption PIN under Windows. The method even works where TPM is used to protect the boot process. The trick? An attacker with access to the target computer simply boots from a USB flash drive and replaces the BitLocker bootloader with a substitute bootloader which mimics the BitLocker PIN query process but saves the PINs entered by the user to disk in unencrypted form. ...read full article
December 4, 2009
Attack exploits just-patched Mac security bug
If you haven't installed the latest security update for Mac OS X, now would be a good time. A security researcher has released a proof-of-concept attack that exploits critical vulnerabilities that Apple patched on Thursday. The vulns stem from bugs in the Java runtime environment that allow attackers to remotely execute malicious code. Sun Microsystems patched the flaws early last month. ...read full article
December 4, 2009
Web Site Aims to Uncover Fakers in Fatigues
Military impostors, beware: A Web site has been launched to root out fraudulent veterans and fakers in fatigues. ...read full article
December 4, 2009
Security breach compromises information on 1,400 District 86 grads
A security breach discovered last month at the University of Nebraska involved the names, addresses and Social Security numbers of 1,400 Hinsdale High School District 86 graduates. ...read full article
December 4, 2009
EIU warns of student data security breach
CHARLESTON, Ill. (AP) - Eastern Illinois University says someone outside the school may have broken into files containing personal information from about 9,000 current and former students and applicants. ...read full article
December 4, 2009
Lost Textron Financial hard drive held employee, customer data
Textron Financial has notified the New Hampshire Attorney General’s Office that an external hard drive lost in mid-October contained personal information on 54 former and current employees as well as customers. ...read full article
December 4, 2009
DoD nixes vendor of online monitoring software over privacy concerns
Echometrix suspended from selling products via military's shopping portal
Computerworld - Echometrix Inc., a vendor of parental control software that is already under fire for alleged violations of an online children's privacy law, has been suspended from selling its products on a Department of Defense shopping portal because of privacy concerns. ...read full article
December 3, 2009
Morton loses confidential papers
Brief case stolen from friend's car eventually recovered
Sustainable Resources Minister Ted Morton told CBC News on Wednesday he felt really "stupid" after his brief case, containing confidential government documents, was stolen from a friend's car and found in a downtown apartment building. ...read full article
December 3, 2009
Memory stick given to Bristol boy sparks school data law row
A school has been accused of breaching data laws after it sent a 10-year-old boy home with a computer memory stick which contained sensitive information about his fellow pupils. ...read full article
December 3, 2009
Malware derails Indian business school admission tests
Politician wade in as exams for 8,000 applicants postponed
A malware infection has screwed up plans for Indian business schools to run admission tests online for the first time. ...read full article
December 3, 2009
Wanted: A Smokey Bear for cybersecurity
Cybersecurity has become more than a homeland security issue; it has become a national lifestyle issue that hinges on raising education at the individual level, a panel of information security experts said today. ...read full article
December 3, 2009
Fake websites shut down by police
More than 1,200 websites that claim to sell cut-price designer goods have been shut down in the biggest police operation of its kind in the UK. ...read full article
December 3, 2009
Men arrested in burglary, ID theft
Two men were in custody in the Wichita County Jail on Wednesday after being arrested in Iowa Park for vehicle burglary and identity theft-related charges, records show. ...read full article
December 3, 2009
Marion man arrested in identity theft case
A Marion man accused of taking a Florence man’s Social Security number, stealing from his bank account twice and getting a Verizon phone in his name has been arrested — but only after the victim said he contacted the U.S. Secret Service himself. ...read full article
December 3, 2009
Grand Jury Indicts Man Accused of Using Stolen ID Since 2001
PHOENIX (AP) — Maricopa County authorities say a man has been indicted on charges of identity theft and forgery. ...read full article
December 3, 2009
Spamwatch: Personal vaccination profiles
Hugh Williams over at the Identity Theft unit of the state attorney general's office sent me a tip about a new form of spam e-mail floating around the Internet, this time preying on swine flu fears. ...read full article
December 3, 2009
Sprint Denies 'Massive Disclosure' Of Sensitive Information
A privacy expert's claims vastly overstate the case, the company says.
Responding to Indiana University doctoral student and privacy researcher Christopher Soghoian's claim that Sprint Nextel (NYSE: S) provided law enforcement agencies with customer GPS location data over 8 million times in just over a year, Sprint said the information was "inaccurate" and has been "grossly misinterpreted." ...read full article
December 3, 2009
Government Surveillance Of Social Networks Challenged
Policies governing the usage of social network data remain unclear at many government agencies.
The U.S. government's use of social networks as an investigatory tool is being challenged by two legal advocacy organizations. ...read full article
December 3, 2009
Cameroon, China riskiest country domains, McAfee finds
Websites registered in the African nation of Cameroon are the most likely domains to infect users' computers with malware, according to McAfee's annual study on the web's riskiest recesses. ...read full article
December 3, 2009
Breached restaurateurs suing point-of-sale provider
Seven restaurant chains that suffered data breaches are suing the maker and distributor of a bank card processing system, which they say was vulnerable and allowed hackers to steal customer information. ...read full article
December 3, 2009
Bronx woman faces identity theft, forgery charges in New Rochelle
NEW ROCHELLE — A 45-year-old Bronx woman was arrested after, police said, she tried to use an altered Staten Island resident's driver's license as identification to withdraw $4,500 from Chase bank in New Rochelle. ...read full article
December 3, 2009
Fed chair's ID theft linked to woman charged in Colorado
DENVER - A woman busted for stealing the identity of Federal Reserve Chairman Ben Bernanke's wife now faces identity theft charges in Denver after cashing stolen checks at banks in Cherry Creek. ...read full article
December 3, 2009
Top Experts Examine Causes Of Breaches In Spy Museum Forensics Panel
Enterprises should rethink their approach to IT security, panelists say
WASHINGTON, D.C. -- Cyber Forensics: Digital CSI Event -- Here at the U.S. Spy Museum, breaches are taken seriously. And in a panel held here last night, four top security experts had some serious advice for enterprises and security professionals. ...read full article
December 3, 2009
Many More Government Records Compromised in 2009 than Year Ago, Report Claims
If you're bummed about the data in your department that just got breached, you have some cold comfort. Although the combined number of reported data breaches in the government and the military has dropped in 2009 compared to last year, many more records were compromised in those breaches, according to recent figures compiled by a California nonprofit. ...read full article
December 3, 2009
Tax Documents Found in Atlanta Dumpster
ATLANTA (MyFOX ATLANTA) - Private personal information was found in a dumpster Tuesday. Everything from tax returns to mortgage applications from a midtown accountant's office were found and state investigators said the documents should have been shredded. ...read full article
December 3, 2009
MS honeypot research sheds light on brute-force hacks
Microsoft's honeypot-based research has highlighted common password mistakes, as well as shedding light on automated hacking techniques. ...read full article
December 3, 2009
The FBI Says You've Won the Lottery
A Fight Identity Theft visitor forwarded this email to us today and it was so creative I just had to post it here. ...read full article
December 3, 2009
Birmingham Man Sentenced to Prison for False Tax Refund Scheme
Cardale Leon Bates of Birmingham, Ala., was sentenced to 57 months in prison today by U.S. District Court Judge L. Scott Coogler, the Justice Department and Internal Revenue Service (IRS) announced. ...read full article
December 3, 2009
John Deere purchase unraveled alleged identity theft scam for James Jett, of Byron Township
KENT COUNTY -- When James Jett purchased a $10,000 John Deere Gator two years ago, his credit was so good he qualified for a loan with no down payment and no interest for six months. ...read full article
December 3, 2009
Identity theft and homeowners insurance
If you have a bank account, credit card, social security number or driver's license, pay close attention: you're at risk for identity theft. ...read full article
December 3, 2009
AG Van Hollen: Milwaukee countyman sentenced in identity theft case
MILWAUKEE - Attorney General J.B. Van Hollen announced that a MilwaukeeCounty man was sentenced today for identity theft. ...read full article
December 3, 2009
Two sentenced to prison for online money laundering
IDG News Service - Two Bulgarians have been sentenced for their roles in an online money-laundering scheme that collected about $1.2 million from U.S. residents and sent it to a criminal group in Eastern Europe, the U.S. Department of Justice said. ...read full article
December 3, 2009
Black Screen Of Death Hits 50,000 PCs
Thousands of Microsoft Windows users download tool in hopes of fixing critical bug.
A security firm that's developed a fix for the so-called "black screen of death" affecting Windows PCs said more than 50,000 users have downloaded the utility in just five days—an indication that the problem is widespread. ...read full article
December 2, 2009
Navy to investigate security breach
Royal Navy investigators flew to Belfast last week after a memory stick containing "restricted" information on naval manoeuvres and personnel around the UK was reported missing. ...read full article
December 2, 2009
Wichita Student Private Information Online
Many Wichita parents are angry after learning their children's names, ages, addresses and phone numbers are listed on an internet web site. ...read full article
December 2, 2009
Civilization's High Stakes Cyber-Struggle: Q&A With Gen. Wesley Clark (ret.)
As wrenching as traditional warfare is, there is a new kind of threat brewing that ultimately could cause even greater harm to the planet, retired general Wesley Clark told TechNewsWorld. " ...read full article
December 2, 2009
Personal Documents Discovered in Dumpster
(Battlefield, MO) -- A shocking discovery made inside a Battlefield, Missouri dumpster. ...read full article
December 2, 2009
Cameroon leapfrogs Hong Kong in malware hosting blocklist
One in three .cm domains booby-trapped, warns McAfee
...read full article
December 2, 2009
UK mulls extension of McKinnon judicial review period
Refusal to step in branded 'spineless'
...read full article
December 2, 2009
Russian ransomware blocks net access
New social engineering wheeze appears in east
...read full article
December 2, 2009
Foodies sue providers of hacked payment system
Breaches R Us
...read full article
December 2, 2009
Malicious PDFs can commandeer BlackBerries, RIM warns
Patch available
Attackers can commandeer your BlackBerry servers by attaching maliciously formed PDF files to emails, Research in Motion warned Tuesday. ...read full article
December 2, 2009
FreeBSD bug gives untrusted root access
'Unbelievably simple' exploit
...read full article
December 2, 2009
Federal Judge Releases Written Opinion on 'Red Flags Rule'
The judge who ruled that lawyers can't be forced to comply with new federal rules meant to prevent identity theft released his written opinion Tuesday. ...read full article
December 2, 2009
Keep an eye on temps, and other holiday season security tips for retailers
Deck the halls, but watch the data logs, say security experts
...read full article
December 2, 2009
Social Security Numbers On County Website
Thousands of social security numbers posted on-line, has a Virginia watchdog group labeling a Shelby County office holder "the king of stupid." ...read full article
December 2, 2009
Hancock Fabrics: 4th State Linked to Possible Breach
A fourth state has been linked to the recent fraud associated with national retailer Hancock Fabrics. ...read full article
December 2, 2009
‘Mastermind’ of $1 million N.Y. Medicaid scheme sent to prison
David Williams, who authorities call “the mastermind” of a Long Island Medicaid scheme responsible for stealing more than $1 million, was sentenced to three years to nine years in prison. ...read full article
December 2, 2009
Ohio broker sanctioned for stealing two sisters’ $90,000 inheritance
A Miamisburg, Ohio, securities broker was barred by FINRA for misappropriating a $90,000 inheritance two sisters received from their deceased aunt. ...read full article
December 2, 2009
Trusteer Reports that Half of Online Banking Users Who Click on Phishing E-mails Lose their Login Credentials
Annual Phishing Related Losses Estimated to be as High as $9.4M per Million Customers
...read full article
December 2, 2009
Hackers spread virus with swine flu vaccine offer
Hackers are spreading a vicious computer virus through spam email messages that urge recipients to visit a bogus website offering vaccinations to protect them against another virus -- the one that causes swine flu. ...read full article
December 2, 2009
Gurnee man accused of ID theft
A 34-year-old Gurnee man was arrested last by Lincolnshire police as a suspect in an identity theft case. ...read full article
December 2, 2009
Data Breach Can Lead to Identity Theft
A recently released report reinforces the strong link between fraud and identity theft and warns consumers that they should be more proactive when it comes to protecting their personal information from ID thieves. ...read full article
December 2, 2009
'Tis the season for purse snatchings, car break-ins, identity theft
Officials aim to keep shoppers safe
...read full article
December 2, 2009
Duo indicted on multiple counts of credit card theft
WINCHESTER -- A local man and woman stole credit cards and used them to buy items in the city, according to indictments handed down by a Winchester Circuit Court grand jury in November. ...read full article
December 2, 2009
SC woman faces ID theft charges in Denver
DENVER (AP) — A woman awaiting sentencing in a Washington, D.C.-area identity theft case whose victims included Federal Reserve Chairman Ben Bernanke's wife also faces charges in Denver. ...read full article
December 2, 2009
Koobface botnet enters the Xmas season
The Koobface botnet, one of the most efficient social engineering driven botnets, is entering the Xmas season with a newly introduced template spoofing a YouTube video page, in between enticing the visitor into installing a bogus Adobe Flash Player Update.... ...read full article
December 2, 2009
5 security threats to watch in 2010
SINGAPORE--Everyday Internet users will be a key target for cybercriminals looking to get people to download their malware, while the proliferation of social sites such as Facebook and Twitter will lead to an increase of possible fraud cases, reported Symantec. ...read full article
December 2, 2009
Globalized domains to up phishing attacks
The upcoming launch of internationalized domain names (IDNs) is unlikely to have a significant impact on spam levels but may deliver a spike in phishing, security experts warned. ...read full article
December 2, 2009
Microsoft: November security updates are fine
Microsoft said Tuesday that its investigation has turned up no evidence that anything in its November security updates should be causing users to encounter a so-called "black screen of death." ...read full article
December 2, 2009
India blocks service to millions of handsets
India has blocked service to all mobile phones without a valid identity code, as part of antiterrorist measures being implemented by the Indian government. ...read full article
December 2, 2009
Issuing fake uni degrees should be a crime - expert
An American authority on university degrees wants New Zealand to make it a crime to issue or purchase unapproved educational qualifications, after putting New Zealand on its list of countries that churns out "fake" degrees. ...read full article
December 2, 2009
Facebook to overhaul privacy structure
Facebook is about to begin a major overhaul of its privacy structure, the company said in an announcement posted on the service Tuesday night. ...read full article
December 2, 2009
Holiday shopping season and cyber-criminals
UTICA, N.Y. (WKTV) - As the holiday shopping season is in full-swing, the chances of getting scammed or losing personal information through identity theft looms large. ...read full article
December 1, 2009
Court orders spam mastermind to pay $15.15 million
At the request of the Federal Trade Commission, a federal judge has ordered the mastermind of a vast international spam network to pay $15.15 million in a default judgment for his role in what was identified by the anti-spam organization Spamhaus as the largest “spam gang” in the world. The spam gang deceptively marketed products such as male-enhancement pills, prescription drugs, and weight-loss pills. Ringleader Lance Atkinson, a New Zealand citizen and Australian resident, last December admitted his involvement in the spam network to New Zealand authorities and has already paid more than $80,000 (nearly $108,000 New Zealand dollars). Atkinson’s accomplice, U.S. resident Jody Smith, agreed to an order requiring him to turn over nearly all of his assets to the FTC, to settle FTC charges. ...read full article
December 1, 2009
Hospital laptop stolen, data may be breached
A Children's Hospital of Philadelphia laptop computer containing Social Security numbers and other personal information for 943 people was stolen from a car outside an employee's home on Oct. 20. ...read full article
December 1, 2009
Laptop Theft Debated by Councillors
A FOUR-day lapse between council staff realising a laptop containing nearly 15,000 postal voter details was missing and reporting it to police was called into question last week. ...read full article
December 1, 2009
Breach Of Privacy Information At Kern Medical Center
BAKERSFIELD, Calif. -- On Oct. 31, a theft occurred at Kern Medical Center outside the Information Services Department located at 1700 Mount Vernon Ave. ...read full article
December 1, 2009
Navy Finds Lessons In Stolen Laptops, Storage Drives
The theft of computer equipment from a Naval office turned out to be less serious than feared, but served as a reminder on the importance of securing external hard drives and encrypting data.
...read full article
December 1, 2009
British minister denies McKinnon extradition appeal
Accused U.S. government hacker Gary McKinnon must be extradited to the United States to stand trial, a top British official has decided. ...read full article
December 1, 2009
A rather bland breach notification sparks questions
Alpha Software Inc., a business that focuses on development tools for businesses wishing to create AJAX-based platforms, recently announced a data breach in a manner so casual, some actually questioned if it was real. ...read full article
December 1, 2009
UK: Information Commissioner’s Office demystifies data protection
The Information Commissioner’s Office (ICO) has produced a new plain English Guide to Data Protection to provide businesses and organizations with practical advice about the Data Protection Act and dispel myths. The guide will help organizations safeguard personal data and comply with the law. The guide takes a straight-forward look at the principles of the Data Protection Act and uses practical, business-based examples. ...read full article
December 1, 2009
'Iqbal' Derails Tubercular Attorney's Privacy Complaint
Andrew H. Speaker, the lawyer who made headlines when he took a trans-Atlantic commercial flight while infected with a rare strain of tuberculosis, probably lost his bid to hold the Centers for Disease Control and Prevention liable for federal privacy act violations because of relatively new case law that changed the standard for dismissal on the eve of Speaker's filing. ...read full article
December 1, 2009
Privacy fears prompt Fry to quit Plaxo
Stephen Fry has quit Plaxo after he became annoyed that the social networking site was revealing what he sees as too many personal details with anyone visiting the site - as opposed to designated contacts ...read full article
December 1, 2009
Extra spam and malware security for bit.ly
Bit.ly has partnered with security firms to bolt improved anti-spam and malware protection onto the URL shortening service. ...read full article
December 1, 2009
Low Tech Data Security Measures Essential To Hitech Compliance
With the February 17 deadline looming, Kroll Fraud Solutions releases white paper outlining key steps to HITECH compliance.
...read full article
December 1, 2009
Growth of EHRs Could Lead to Rise in Medical Identity Theft
Although some people have touted electronic health records as a strategy to improve health care efficiency, others are expressing concern that EHRs could make patients more vulnerable to medical identity theft, the Wall Street Journal reports ...read full article
December 1, 2009
NICB sets up texting capability to report insurance fraud
As a way to increase the reporting of insurance fraud from the more than 246 million cell phone users in the U.S., the National Insurance Crime Bureau (NICB) is adding a text feature to its reporting system. ...read full article
December 1, 2009
Six Individuals Sentenced for Multi-Million Dollar E-Mail Stock Fraud Scheme
WASHINGTON – Six individuals were sentenced today in federal court in Detroit fortheir roles in a wide-ranging international stock fraud scheme involving the illegal use of bulkcommercial e-mails, or “spamming.” ...read full article
December 1, 2009
Court to decide what time, trouble are worth in Hannaford breach
PORTLAND, Maine — Whether Hannaford Bros. customers may recover damages for the time and trouble it took them to straighten out their bank or credit card accounts after the Scarborough-based firm’s computer system was breached in late 2007 and early 2008 now is up to the Maine Supreme Judicial Court. ...read full article
December 1, 2009
Identity theft equipment, cocaine found at apartment, Alameda police say
ALAMEDA — Equipment linked to identity theft, including a machine for embossing names and numbers on blank credit cards, was seized when investigators searched an apartment in the city's West End. ...read full article
December 1, 2009
Teacher charged with breach of computer security
A Southwest Austin middle school teacher was arrested last week and charged with breach of computer security, according to school district police. ...read full article
December 1, 2009
Scammers get more powerful tools for tapping social networks
Potential attackers are able to build detailed profiles that can then be used in highly targeted phishing scams against individuals and enterprises
New tools capable of quickly finding, gathering, and correlating information about individuals from social networking sites and other public sources are giving online scammers a powerful new weapon, say security researchers. ...read full article
December 1, 2009
Identity thieves prey on careless holiday shoppers
December may be the peak of the holiday shopping season, but it’s also the time of year when customers are most at risk for identity theft. ...read full article
December 1, 2009
Iwallet Corp launches iWallet to help prevent identity theft
iWallet helps to avoid identity theft, as it could be opened only if it recognizes your finger print.
...read full article
December 1, 2009
I.D. Theft Suspects Arrested in Madera County
MADERA COUNTY, Calif. (KFSN) -- A traffic stop has led to four arrests in Madera County; all of them are suspects in an alleged identity theft operation with victims across the country. ...read full article
December 1, 2009
Despite warnings, plenty still falling for scams
The letter offered the deal of a lifetime - the chance to split at least $16.5 million. ...read full article
December 1, 2009
Abu Dhabi Commercial Bank Partners with Cyveillance to Increase Customers' Online Security
Partnership enables Bank added customer protection from online threats and improved online protection of its brand
...read full article
December 1, 2009
Identity theft equipment, cocaine found at apartment, Alameda police say
ALAMEDA — Equipment linked to identity theft, including a machine for embossing names and numbers on blank credit cards, was seized when investigators searched an apartment in the city's West End. ...read full article
December 1, 2009
New ransomware attack blocks Internet access
Security researchers have stumbled upon a new piece of ransomware that blocks an infected computer from accessing the Internet until a fee is paid via SMS (text message). ...read full article
December 1, 2009
Tiger Woods car accident leads to malicious sites created and detected
The car accident involving golfer Tiger Woods has led to Google trends being dominated by the event. ...read full article
December 1, 2009
New Ransomware Blocks Internet Access
Security researchers have stumbled upon a new piece of ransomware that blocks an infected computer from accessing the Internet until a fee is paid via SMS (text message). ...read full article
December 1, 2009
WA Police leveraged in PayPal email scam
The Western Australia Police banner, badge and logo are being used by scammers in a fake email requesting recipients to hand over PayPal details. ...read full article
December 1, 2009
Northrop Grumman launches cybersecurity research group
IDG News Service - Government security contractor Northrop Grumman has joined with three leading cybersecurity research universities to launch a research consortium focused on fixing the most vexing problems in information security. ...read full article
December 1, 2009
Court to decide what time, trouble are worth in Hannaford breach
PORTLAND, Maine — Whether Hannaford Bros. customers may recover damages for the time and trouble it took them to straighten out their bank or credit card accounts after the Scarborough-based firm’s computer system was breached in late 2007 and early 2008 now is up to the Maine Supreme Judicial Court. ...read full article
November 30, 2009
State mistake puts personal data at risk
Mishandling of confidential records jeopardizes vulnerable Oregonians' identities
...read full article
November 30, 2009
Social Security number breach angers alumni
A Penn State professor's online grade book containing 303 Social Security numbers may have been compromised by a computer virus, and some of those affected say they've discussed taking legal action. ...read full article
November 30, 2009
Secure on-line shopping tips for Cyber Monday
"Cyber Monday", the Monday after Thanksgiving when we begin our holiday online shopping activities in earnest, is upon us. ...read full article
November 30, 2009
Police crack down on fake ID industry
Charlotte outfit shut down as problem grows. Officials worry about national security, identity theft
...read full article
November 30, 2009
Gervais pic used in amusingly rubbish failed bank fraud
Crooks tried to impersonate Ricky Gervais by using a picture of The Office character David Brent mounted in a counterfeit passport as part of a comically inept attempt to withdraw a large sum from the comedian's bank account. ...read full article
November 30, 2009
Latest Microsoft security patches cause black screen of death
The changes to some registry keys can render a PC useless, according to a UK security vendor that has a software fix
...read full article
November 30, 2009
Identity Theft on the Rise
As our economy wiggles and our standard of living starts to deteriorates, money-rooted crimes like identity theft are now on the rise.
...read full article
November 30, 2009
Watchdog's warning over fake lottery scams
The Office of Fair Trading is warning the public to beware of fake lottery scams. ...read full article
November 30, 2009
Holiday Shopping Tips by the Internet Crime Complaint Center (IC3)
This holiday season the Federal Bureau of Investigation ( FBI) is reminding people that cyber criminals continue to aggressively create new ways to steal money and personal information. Scammers use many techniques to fool potential victims including fraudulent auction sales, reshipping merchandise purchased with a stolen credit card, and sale of fraudulent or stolen gift cards through auction sites at a discounted price. ...read full article
November 30, 2009
NJ VA official admits faking military record
CAMDEN, N.J. — An official in New Jersey's Military and Veterans Affairs Department has admitted he falsely claimed a heroic record in the Vietnam War as a paratrooper and artilleryman. ...read full article
November 30, 2009
Credit-Card Scammers Drilled Dentists
MANHATTAN (CN) - A man was sentenced to nearly 10 years in prison for leading a credit-card fraud ring that stole the identities of 176 dentists. Michael A. Roseboro and his crew stole $1.75 million from dentists around the country by claiming to be an investigator with Visa or Bank of America who was looking into potentially fraudulent charges on the dentists' credit cards. ...read full article
November 30, 2009
Searchable database of patient records to go commercial
A plan to make a system developed at the Cleveland Clinic available to other health entities has raised questions about the adequacy of privacy protections.
The Cleveland Clinic is backing a startup company that has built a search engine for electronic databases that would allow research using de-identified patient data. ...read full article
November 30, 2009
The Root of the Botnet Epidemic
Over the course of a few days in February 2000, a lone hacker was able to bring some of the Web's larger sites to their knees, using just a few dozen machines and some relatively primitive software to cripple Yahoo, eBay, E*trade, Amazon, ZDnet and others for hours at a time. No one knew it at the time, but these attacks would come to be seen in later years as some of the earlier outbreaks of what has become a massive online pandemic. ...read full article
November 30, 2009
State Goes After Two Collection Agencies Over Identity Theft
A government agency in Minnesota announced actions against two collection agencies and a title company in an ongoing effort to crack down on identity theft in the state. ...read full article
November 30, 2009
Medical Identity Theft Is On The Rise
"Medical identity theft is on the rise and expected to worsen," The Wall Street Journal reports. "The problem has grown during the recession as more uninsured people use the coverage of a friend, relative or even a stranger to get care. Of particular concern is the fact that most of the fraud is committed by people who pay medical workers for patients' information." ...read full article
November 30, 2009
Europe extends antiterrorist data-sharing deal with U.S.
IDG News Service - Europe's Council of Ministers today extended a controversial program that sends information on international financial transactions to the U.S. for antiterrorism purposes. ...read full article
November 28, 2009
Metro admits to improper release of criminal history data
Experts say unauthorized access by 12 employees raises privacy, integrity concerns
At least 12 Metro employees have been found since 2005 to be improperly accessing and disseminating criminal history information for reasons unrelated to police work, according to a Metro filing in a recent lawsuit. ...read full article
November 27, 2009
Worm author given a job as an iPhone App Developer
Mogeneration, an Australian software company, has hired the author of the first iPhone worm, Ashley Towns, to develop applications for the iPhone App Store. At the beginning of November, 21 year old Towns circulated the "Ikee" worm via Australian operator Optus's UMTS network. The worm penetrates vulnerable jailbroken iPhones and spreads using open SSH connections. Once logged into a phone, the worm copies itself onto the device, deletes the SSH service and changes the wallpaper to a photo of Rick Astley with the caption "ikee is never going to give you up". It then starts searching for further iPhones to infect. ...read full article
November 27, 2009
Social Security hopes to expand its data exchange
The move is considered a step in the growth of the nascent National Health Information Network.
fter what it called a successful year testing the National Health Information Network with select hospital systems and regional health information exchanges, the Social Security Administration said its next step will be to exchange data with the Dept. of Veterans Affairs and the Dept. of Justice. ...read full article
November 27, 2009
China Warns About Return of Destructive Panda Virus
A computer worm that China warned Internet users against is an updated version of the Panda Burning Incense virus, which infected millions of PCs in the country three years ago, according to McAfee. ...read full article
November 25, 2009
Biegelman and Borgers Bring CFE Expertise to Financial Crisis Inquiry Commission
A bipartisan Congressional commission created to investigate the worst financial crisis since the Great Depression begins its work with two Certified Fraud Examiners serving in key positions: Martin T. Biegelman, CFE, CCEP was appointed Assistant Director for the Financial Crisis Inquiry Commission (FCIC), and Thomas Borgers, CFE, was appointed Senior Investigator. ...read full article
November 25, 2009
FBI Investigating Whether Hospital Leaked Patient Info to Personal Injury Attorneys
LAS VEGAS (CN) - The FBI is investigating whether the University Medical Center released confidential patient records to personal injury attorneys looking for potential clients. ...read full article
November 25, 2009
Another Corruption Allegation in New York
MANHATTAN (CN) - A clerk in New York City's Human Resources Administration stole copies of welfare recipients' birth certificates and Social Security numbers and sold them, federal prosecutors said. Michael Wills, 59, faces up to 15 years in prison if convicted of aggravated identity theft. ...read full article
November 24, 2009
ACORN Docs Pulled from Dumpster
As Derrick Roach tells it, it was either luck or Divine intervention. His version of events may be hard to believe for ACORN supporters but the former Republican state assembly candidate believes something drew him to the dumpster behind the ACORN office in National City on the night of Friday, Oct. 9. ...read full article
November 24, 2009
Social Security, county bank account numbers accidentally made public
Copies of a report into past Anderson County finances, released to the public last week, contained Social Security numbers for two people, business tax identification numbers for two companies and three active county bank account numbers. ...read full article
November 24, 2009
Hancock Fabrics Linked to Fraud in 3 States
CA, WI and MO Investigators Say Recent Thefts Tied to Retailer's Transactions
...read full article
November 24, 2009
Men sentenced in University Hospital records theft
A garden-variety car burglary in Kearns caused widespread concern last year when police learned a stolen metal case contained tapes with the personal information of about 1.5 million University Hospital patients. ...read full article
November 24, 2009
Ralsky jailed for four years over stock fraud spam scam
Godfather of spam sent down
...read full article
November 24, 2009
Facebookers hit with steamy clickjacking exploit
Facebook administrators have blocked a clickjacking exploit that displayed images of a scantily clad woman on profile pages without first prompting the user for permission. ...read full article
November 24, 2009
Notre Dame accidentally exposes employee info on the Internet
The university says they're not sure if anyone saw the list, which included social security numbers and birth dates. They also haven't determined how long it was posted online. ...read full article
November 24, 2009
Missing disk drive puts 1.5 million Health Net members’ info at risk
Officials in Connecticut are investigating the disappearance of a disk drive from an insurer’s office that contains the personal information of 1.5 million members in four states. ...read full article
November 24, 2009
James The Cash King Charged with Mortgage Fraud
James Benjamin Duncan, 38; Hendrix Moreno Montecastro, 37; Helen Moreno Pedrino, 57; Maurice McLeod, 37; Charlie Sung Muk Choi, 34; Cindi Gayle Kelly, 33; and Thuan Nhan Du, 33; have been charged with 249 counts of securities fraud, grand theft, elder abuse and corporate ID theft against seven people in Riverside County, Califrnia. ...read full article
November 24, 2009
Drug figure who sparked license furor heads to jail
Drug dealer Eugene N. Cobbs, whose 2004 plane crash yielded West Virginia's largest cocaine haul and whose fake ID led to a grand jury rebuke of PennDOT's driver's licensing system, has admitted his guilt and is headed to prison for at least seven years. ...read full article
November 24, 2009
Australians detail cybersecurity strategy
Australian attorney general Robert McClelland launched an in-depth national cybersecurity strategy on Monday, supported by a new Computer Emergency Response Team to rival the existing AusCert. ...read full article
November 24, 2009
Guam Attorney General Warns Island Residents About Identity Theft Scam
Guam- Consumers beware: a group operating out of Hong Kong is looking to steal your identity and your money. ...read full article
November 24, 2009
3 arrested in identity theft investigation
The Benton County Sheriff's Office announced Monday the arrests of three people in an identity theft case and say that more arrests could follow. ...read full article
November 24, 2009
Medical identity theft red flags
Identity theft is a nightmare if it happens to you. Cleaning up your credit can take an enormous amount of time and effort. ...read full article
November 24, 2009
Police link fraud, ID theft to Uniontown woman
A Fayette County woman is accused of identity theft after allegedly obtaining credit in the names of her two young children and those of her parents. ...read full article
November 24, 2009
At UMC, audits show privacy lapses are not new
Past county audits found shortcomings in HIPAA compliance
...read full article
November 24, 2009
8 tips to keep your holiday shopping season bright
If you're heading out shopping this weekend, don't forget that a few simple steps can ward off thieves.
...read full article
November 24, 2009
Jets say someone hacked Clowney's Twitter account
On Monday, it appeared that Jets receiver David Clowney was on the Larry Johnson career path, via a Twitter rant that invited a fan via direct message to "kill yourself" and a string of "F" bombs on his public page. ...read full article
November 24, 2009
University hands confidential student records to media
The University Observer can exclusively reveal major security flaws within the UCD Registry, which allow an individual to gain access to the detailed academic records of any UCD graduate. ...read full article
November 24, 2009
Lori Bolsinger pleads not guilty to fraud
The wife of former Ashland Daily Tidings Editor Andrew Scot Bolsinger pleaded not guilty Monday to fraud and theft charges related to the pair's alleged swindling of investors of more than $200,000 through a string of failed downtown Ashland businesses they co-owned while he was the editor. ...read full article
November 24, 2009
Woman Arrested in $20K Scheme
Police have arrested a Cumberland County woman accused in a $20,000 check and credit card scam against PSECU and a North Middleton Township resident. ...read full article
November 24, 2009
Third iPhone worm targets jailbroken iPhones
The main visible symptom on the iPhone is intense battery drain as a result of the constantly-running SSH-attacking process that the worm starts
Another week, another worm hitting jailbroken iPhones. As with the previous exploits, which Rickrolled your phone's wallpaper and stole your data, this nasty piece of work burrows its way into your jailbroken device if you haven't changed the password for the iPhone's root account -- you have changed your root password, right? Right? ...read full article
November 24, 2009
Secure your jailbroken iPhone with a password change
So, you’ve jailbroken your iPhone, for whatever reason—because you want some functionality that’s not available from Apple, or because you’re a rebel—but you’re feeling a little wary after this week’s announcement of not just one but two exploits that affect jailbroken iPhone. ...read full article
November 23, 2009
Five ways to lose your identity (and wallet) this holiday season
How online shoppers can make their systems more attractive to online thieves
Computerworld - The holiday season is almost here, and even in a recession huge numbers of people will likely be shopping online for gifts this year. ...read full article
November 23, 2009
Global warming research exposed after hack
IDG News Service - An anonymous hacker has posted private e-mails, files and other documents belonging to a noted climate researcher, sparking an international debate between skeptics of global warming and those who see it as an urgent problem. ...read full article
November 23, 2009
Hackers post new attack code for Internet Explorer
Zero-day flaw is unreliable, but Symantec expects reliable exploits in the 'near future' for code that affects Internet Explorer versions 6 and 7
A hacker has posted attack code that could be used to break into a PC running older versions of Microsoft's Internet Explorer browser. ...read full article
November 23, 2009
Privacy czar to probe files breach
B.C.'s privacy commissioner has launched his own investigation into how sensitive information from 1,400 income-assistance clients ended up at the home of a government employee. ...read full article
November 23, 2009
AMA meeting: Better data protection needed from Blues
New AMA policy says the national insurer needs to expand its offer of credit protection for doctors whose information was on a stolen laptop.
...read full article
November 23, 2009
First malicious iPhone worm slithers into wild
A Dutch internet service provider has identified a worm that installs a backdoor on jailbroken iPhones and makes them part of a botnet. ...read full article
November 23, 2009
New hacker peril for older IE versions
New species of unpatched bug bites IE6 and 7
...read full article
November 23, 2009
'Fingerprinting' RFID Tags: Researchers Develop Anti-Counterfeiting Technology
ScienceDaily (Nov. 19, 2009) — Engineering researchers at the University of Arkansas have developed a unique and robust method to prevent cloning of passive radio frequency identification tags. The technology, based on one or more unique physical attributes of individual tags rather than information stored on them, will prevent the production of counterfeit tags and thus greatly enhance both security and privacy for government agencies, businesses and consumers. ...read full article
November 23, 2009
Teen gets prison term for attack on Scientology Web site
Dmitriy Guzner also ordered to pay $37,500 to church for DDOS attack in 2008
Computerworld - A 19-year-old New Jersey man this week was sentenced to a year and a day in federal prison for attacking the Church of Scientology's Web site in January 2008. ...read full article
November 23, 2009
Former GEXA employee pleads guilty to computer intrusion
A former database administrator for GEXA Energy has been convicted following his guilty plea to intruding into his former employer’s computer database system. The conviction of Steven Jinwoo Kim, 40, was announced yesterday by United States Attorney Tim Johnson. ...read full article
November 23, 2009
Employer's DNA test rule raises legal concerns
Genetic checks on job applicants slammed
AKRON, Ohio—The University of Akron is expected to soon rescind a controversial rule that lets the university demand DNA samples from job applicants as part of a criminal background check. ...read full article
November 23, 2009
Mom accused of using kids' IDs to get credit cards
A Fayette County woman has been jailed on charges she used her father's identity, and those of her two young children, to try to open up dozens of credit card accounts. ...read full article
November 23, 2009
PayPal agrees to tighten security against money launderers and criminals
AUSTRALIA'S financial transactions regulator has given eBay subsidiary PayPal Australia until May next year to bulletproof its online payment service against money launderers and terrorism financiers. ...read full article
November 23, 2009
Woman charged with identity theft
A Decatur woman who was scamming Athens-area businesses was arrested at her home Saturday, according to the Winder Police Department. ...read full article
November 23, 2009
Defeating identity theft in Australia
In a major announcement in Canberra late this afternoon, Attorney General Hon. Robert McClelland launched a new Cyber Security plan and said that the Government had three main goals that "reflect the three elements of individuals, business and government." ...read full article
November 23, 2009
E-tailers snagged in marketing 'scam' blame customers
First the good news for consumers: the U.S. government's investigation into how dozens of well-known online stores worked with controversial marketers to "deceive" customers out of $1.4 billion has prompted some retailers, including Continental Airlines, to sever ties with the marketers. ...read full article
November 23, 2009
iPhone worm hjacks ING customers
Updated The second worm to infect jailbroken iPhone users reportedly targets customers of Dutch online bank ING Direct. Surfers visiting the site with infected devices are redirected to a phishing site designed to harvest online banking login details, the BBC reports. ING Direct told the BBC it planned to warn users' of the attack via its website, as well as briefing front line call centre staff on the threat. ...read full article
November 23, 2009
Facebook Hit With New CSRF Worm
Latest exploit replicates itself through bogus wall postings; security researchers wonder what else is out there.
Security researchers have identified a new worm spreading across Facebook, luring people out to adult Web sites and automatically replicating itself across people's profile pages. ...read full article
November 23, 2009
Physicians get 4th reprieve from FTC identity theft rule
The postponement until June 2010 comes as lawmakers consider exempting some physician practices from the "red flags" rule. The AMA wants all doctors excluded.
The delay in enforcement of a federal identity theft prevention rule could give physicians the time needed to secure legislative relief from what they say is an overreaching regulation by the Federal Trade Commission. ...read full article
November 23, 2009
Pennsylvania Police Arrest Woman for Allegedly Stealing Her Children's Identities
UNIONTOWN, Pa. — A southwestern Pennsylvania woman has been jailed on charges she used her father's identity, and those of her two young children, to try to open up dozens of credit card accounts. ...read full article
November 23, 2009
Defeating identity theft in Australia
Tonight, Attorney General Hon. Robert McClelland launched Australia's Cyber Security Strategy, formalising the roles, responsibilities and policies of the Australian intelligence, cyber and policing agencies. This includes the goals of education, secure operation and resiliency. ...read full article
November 23, 2009
Bank teller, 5 others charged in identity theft rings
WEST PALM BEACH - Six people, including a bank teller, have been arrested in a federal investigation into identity theft rings in South Florida. ...read full article
November 22, 2009
New state rules seek to prevent theft of customer information
New Massachusetts rules seek to prevent theft of customer info
BOSTON — .Five years ago, identity thieves intercepted wireless transmissions from two Marshalls stores in Miami, opening the floodgates for the biggest data breach in U.S. history. Now Massachusetts businesses are gearing up to comply with new state regulations designed to prevent a repeat of the breach at TJX Cos., the parent company of the Marshalls and T.J. Maxx chains. ...read full article
November 21, 2009
Wheat board couldn't explain to auditor why producers' 'personal data' sent to companies: document
OTTAWA - The Canadian Wheat Board, apparently for no reason, shared "sensitive information" about farmers with companies that handle grain, says a newly released document. ...read full article
November 21, 2009
Humboldt suspends police chief as DCI starts probe
Humboldt's police chief has been suspended over allegations that he improperly used driver's license and criminal history information available only to law enforcement officials. ...read full article
November 21, 2009
Winder police catch suspected holiday scammer
Winder police have captured the woman believe to be soliciting donations from local merchants in a fraudulent manner, said police. ...read full article
November 21, 2009
Increase in mistaken identity landing more innocent people in Collier, Lee jails
NAPLES — When Barron Collier High School assistant football coach Johnny Drummond Smith was arrested Monday on a domestic battery charge, it would take several days to clear his name. ...read full article
November 21, 2009
So Much Data, So Little Encryption
We surveyed almost 500 business technology professionals and found little end-to-end encryption use. Instead, we're doing only what auditors demand.
If you go solely by top-level stats on encryption use, you'll come away feeling pretty secure--86% of the the 499 business technology professionals responding to our InformationWeek Analytics State of Encryption Survey employ encryption of some type. But that finding doesn't begin to tell the real story. Only 14% of respondents say encryption is pervasive in their organizations. Database table-level encryption is in use by just 26%, while just 38% encrypt data on mobile devices. And 31%--more than any other response--characterize the extent of their use as just enough to meet regulatory requirements. ...read full article
November 21, 2009
AZ Attorney General to investigate Health Net
A second state’s attorney general is opening an investigation into the Health Net breach that was only recently revealed six months after the data were either lost or stolen. ...read full article
November 21, 2009
Holmes hospital flags hacked e-mail
Hynes drops re-election bid amid patient privacy worries
A power struggle at Brevard County's largest hospital has taken a serious turn with allegations that the chief of the medical staff pilfered another doctor's e-mail account and violated patient confidentiality laws. ...read full article
November 21, 2009
Planned medical privacy rules redundant, says commissioner
EDMONTON — A new bill meant to clarify privacy rules for paramedics is redundant and threatens individual privacy, Alberta's information and privacy commissioner said on Friday. ...read full article
November 21, 2009
Miss. woman gets almost 7 years for identity theft
JACKSON — Bria Danielle Morris was sentenced to nearly seven years Friday for stealing the identity of someone she met at a women’s shelter and using it to rip off a charity, businesses and people. ...read full article
November 20, 2009
House committee passes cyber R&D, standards bill
Two draft bills intended to improve the security of cyberspace were combined into one piece of legislation that was passed Wednesday by the House Committee on Science and Technology. ...read full article
November 20, 2009
Microsoft denies it built 'backdoor' in Windows 7
Don't worry, company tells users; NSA involved only in security compliance standards
Computerworld - Microsoft today denied that it has built a backdoor into Windows 7, a concern that surfaced yesterday after a senior National Security Agency (NSA) official testified before Congress that the agency had worked on the operating system. ...read full article
November 20, 2009
Three indicted for Comcast hack last year
Three hackers have been indicted for redirecting the Comcast.net Web site to a page of their own making in 2008. ...read full article
November 20, 2009
Report suggests discrepancy between reported and actual data loss incidents
A study released by the Ponemon Institute suggests that the number of reported data loss incidents in the UK is significantly higher than 415 reported to the Information Commissioners' Office. ...read full article
November 20, 2009
New SSL attack can steal sensitive info from secure Web sites
Security researcher has developed generic attack code that could give hackers a very powerful phishing tool, but is keeping it private
A Seattle computer security consultant says he's developed a new way to exploit a recently disclosed bug in the SSL protocol, used to secure communications on the Internet. The attack, while difficult to execute, could give attackers a very powerful phishing attack. ...read full article
November 20, 2009
Webroot reports on fake Verified by Visa phishing scam
IT security vendor Webroot says that a phishing scam purporting to come from Visa, the international card issuer, is scamming internet users as they start their online shopping for Christmas. ...read full article
November 20, 2009
Cyberattacks on U.S. military jump sharply in 2009
Cyberattacks on the U.S. Department of Defense -- many of them coming from China -- have jumped sharply in 2009, a U.S. congressional committee reported Thursday. ...read full article
November 20, 2009
MS discovers flaw in Google plug-in for IE
Microsoft has helped discover a flaw in the Google Chome Frame plug-in for Internet Explorer users. ...read full article
November 20, 2009
Twilight ‘New Moon’ fans targeted for scareware and viruses
Twilight fans beware. A viral marketing campaign designed to exploit your anticipation over the New Moon movie coming out tomorrow may look like normal free media you’ve come to expect on the Internet. ...read full article
November 20, 2009
Database anonymity at risk, warns researcher
People might be more identifiable than previously thought from supposedly anonymised information contained in large databases, according to a technology law expert. New research recommends that privacy practices and even privacy laws need to change. ...read full article
November 20, 2009
IE8 bug makes 'safe' sites unsafe
The latest version of Microsoft's Internet Explorer browser contains a bug that can enable serious security attacks against websites that are otherwise safe. ...read full article
November 20, 2009
IRS Pilot Program Will Allow Truncated Social Security Numbers on Information Returns
The IRS on Thursday announced a pilot program aimed at deterring identity theft (Notice 2009-93). Under the program, filers of certain paper information returns will be allowed to truncate the payee’s Social Security number on the payee statement. The change affects statements for 2009 and 2010. ...read full article
November 20, 2009
New IBM Database Flaw Could Affect Several Other Vendors' Products
Denial-of-service (DoS) attack vulnerability in IBM's SolidDB affects HP OpenView
It turns out a newly discovered vulnerability found and reported in HP OpenView was really a bug in an IBM relational database product deployed in OpenView -- and the vulnerability could affect many other applications that also use the so-called IBM SolidDB technology in their products. ...read full article
November 20, 2009
UMC has patient privacy leak
Without authorization from families, accident victims’ info sent to attorneys’ offices
...read full article
November 20, 2009
Pre-Paid Legal Services says FTC may sue
Pre-Paid Legal Services Inc., a network of independent law firms, said Thursday that the Federal Trade Commission may sue the company over allegedly misleading representations made by its identity theft prevention program. ...read full article
November 20, 2009
Inmate Charged with Identity Theft
The investigation revealed that an inmate obtained personal information from other inmates to fraudulently complete more than 50 Internal Revenue Service (IRS) tax refund forms totaling more than $88,000.
The Florida Department of Law Enforcement’s (FDLE) Tallahassee Regional Operations Center, Florida Department of Corrections’ (FDOC) Inspector General’s Office and United States Postal Inspection Service yesterday charged Michael William Joseph, 50, with fraudulent use of personal identification and organized fraud. ...read full article
November 20, 2009
Identity crisis: The threat of bulk thefts
Small thefts are reported most often, but identities online are still at risk
...read full article
November 20, 2009
Six arrested in crackdown on South Florida identity theft rings
A bank teller and five other people were arrested this week in a tri-county crackdown on identity theft rings in South Florida, according to the U.S. Attorney's Office. ...read full article
November 20, 2009
Husband arrested, wife flees in suspected identity theft case
A parolee was charged Thursday with stealing personal information from the mail of South Bay residents to commit identity theft, police said. ...read full article
November 20, 2009
Students Signing Up For Computer Hacking
The threat of cyber attacks on businesses and governments has led to a rapid increase in the number of universities offering students the chance to learn how to hack computer networks. ...read full article
November 20, 2009
Local briefs: Ex-Fresno Co. worker convicted of ID theft
A former Fresno County welfare worker was convicted Thursday of three counts of identity theft and four counts of receiving stolen property. ...read full article
November 20, 2009
2 women face sentencing in identity theft case
(AP) — JACKSON, Miss. - Two women faced federal sentencing Friday in scheme in which one of them stole the identity of someone she met at a women's shelter and used it to rip off people, businesses and charities. ...read full article
November 20, 2009
TEN MORE OPERATION FELONY LANE DEFENDANTS CHARGED IN TRI-COUNTY BANK FRAUD AND IDENTITY THEFT RING
The defendants are charged in a million dollar bank fraud and identity theft scheme. ...read full article
November 20, 2009
FORMER VP OF AREA CREDIT UNION CONVICTED OF BANK FRAUD AND AGGRAVATED IDENTITY THEFT
A former Senior Vice President of Area Operations for First Service Credit Union in Houston has pleaded guilty to embezzling more than $30,000 from his former employer, United States Attorney Tim Johnson announced today. ...read full article
November 20, 2009
Lost laptops shock watchdog
Privacy chief 'stunned' by casual way missing personal data treated
...read full article
November 20, 2009
Banks on watch after suspected card breach
IDG News Service - An apparent data breach in Spain has caused Visa and MasterCard to warn banks of possible fraudulent credit card transactions. ...read full article
November 20, 2009
Predictive Policing: A National Discussion
This week in Los Angeles, California, the Justice Department’s National Institute of Justice (NIJ) and Bureau of Justice Assistance (BJA) hosted the Nation’s first symposium on Predictive Policing. Predictive policing is a relatively new law enforcement concept that integrates approaches such as cutting-edge crime analysis, crime fighting technology, intelligence-lead policing and more to inform forward thinking crime prevention strategies and tactics. ...read full article
November 20, 2009
Notre Dame security breach potentially affects employees
Notre Dame is warning university employees to keep an eye on their bank accounts after a security breach. ...read full article
November 19, 2009
Lawmakers Slam Deceptive Web Marketers
Post-transaction marketing abuses bring calls for stronger oversight.
Three Internet companies -- Affinion, Vertrue, and Webloyalty -- and their hundreds of partners were pilloried by Senate lawmakers and academics on Tuesday for deceptive marketing tactics. ...read full article
November 19, 2009
Gov't executives cite unstructured data as top concern
More than cloud computing, mobile devices and Web 2.0 applications, unstructured data is the cyberthreat federal government IT executives are most worried about, according to a survey released Wednesday by the Ponemon Institute and IT management software and solutions vendor CA. ...read full article
November 19, 2009
1.5 Million Medical Files At Risk In Health Net Data Breach
A hard drive with seven years of personal and medical information on about 1.5 million Health Net customers, including 446,000 in Connecticut, was lost six months ago and was first reported Wednesday, state and company officials said. ...read full article
November 19, 2009
80,000 Mailers Sent Out With Recipients' Social Security Numbers In Plain View
Check your mailbox. Thousands of Pennsylvanians could become victims of identity theft just because a piece of mail has been sent to their homes. ...read full article
November 19, 2009
Spanish payment breach prompts huge German card recall
Holidaymakers at risk of fraud
...read full article
November 19, 2009
ISA report reveals email security lapse
The Independent Safeguarding Authority's first annual report reveals that it sent an email with confidential data to the wrong address. ...read full article
November 19, 2009
Palin claims webmail hack disrupted GOP campaign
Sarah Palin has described the hack of her webmail account as the "most disruptive" event in her campaign to become US vice president last year. ...read full article
November 19, 2009
NSA role in Windows 7 development raises privacy concerns
Privacy expert says the NSA could build backdoors that enable tracking users and intercepting communications, but security researchers dismiss the idea
The National Security Agency (NSA) worked with Microsoft on the development of Windows 7, an agency official acknowledged this week during testimony before Congress. ...read full article
November 19, 2009
McAfee, Inc. Warns Consumers about “The Twelve Scams of Christmas,” or Popular Online Attacks This Holiday Season
Cybercriminals Take Advantage of the Holiday Season, Aiming to Steal Consumers’ Money, Identities and Financial Information
...read full article
November 19, 2009
Many U.S. flights delayed; FAA probing glitch
Delays reported in Atlanta, Boston and New York-area airports
...read full article
November 19, 2009
NZ: Photos released after death may not be protected by privacy laws
Under U.S. privacy laws, HIPAA protections extend past death. The same does not appear to be true in New Zealand. ...read full article
November 19, 2009
DNA Testing Firm Goes Bankrupt; Who Gets the Data?
An Icelandic firm that offers private DNA testing to customers has filed for bankruptcy in the U.S., raising privacy concerns about the fate of customer DNA samples and records, according to the Times of London. ...read full article
November 19, 2009
Dura Identity Theft Investigation
MANCELONA, MI -- Around 300 employees at this Dura plant in Mancelona were handed a pink slip more than a year ago. This time it's a letter in their mailbox from the same company that is causing some concern. ...read full article
November 19, 2009
NJ men accused of collecting $11.5 million in tax scheme involving identity theft
Franklin, Old Bridge men accused of collecting millions in bogus tax refunds
A Franklin man and an Old Bridge man are among four facing federal charges in an alleged scam to collect nearly $11.5 million in bogus tax refunds using stolen identities, authorities said Wednesday. ...read full article
November 19, 2009
'Doppelganger' held for fraud
A Zimbabwean national was arrested after the man whose identity he allegedly stole tracked him down, Gauteng police said on Thursday. ...read full article
November 19, 2009
Security tech co McAfee warns Israel at cyber risk
Israel is among the world's five most vulnerable countries to a cyber attack on critical systems.
...read full article
November 19, 2009
Internet Check Biz Faces Contempt Order
LOS ANGELES (CN) - A federal judge granted the FTC's request to cite an Internet-based check service for contempt of court. Neovi and its operators violated a 2009 order telling them to stop running their business that lets people create and e-mail checks without verification of users' identities or their authority to draw funds on the accounts they use, the FTC said. It seeks daily fines and imprisonment if it doesn't stop. ...read full article
November 19, 2009
Class Claims Facebook & Zynga Duped Them
SACRAMENTO (CN) - Facebook and game developer Zynga help to scam customers with misleading ads that dupe them into revealing their telephone and credit card numbers and then bill them for bogus charges, a class action claims in Federal Court. ...read full article
November 18, 2009
Two held in global PC fraud probe
Two suspected computer hackers have been arrested in Manchester in a major inquiry into a global internet scam designed to steal personal details. ...read full article
November 18, 2009
Classes Seek Millions for DMV Data Grabs
KANSAS CITY, Mo. (CN) - Southwestern Bell is the latest in a series of class-action defendants accused of using misrepresentations to get confidential data from a Department of Motor Vehicles database "for commercial purposes." ...read full article
November 18, 2009
Credit card security breach fear
Reports are being investigated of a major credit card scam in Spain. ...read full article
November 18, 2009
How to hack China for just $1,800
IDG News Service - Fraudsters may have a hot deal waiting for them in the form of an obscure Chinese domain name that's for sale on the Internet. ...read full article
November 18, 2009
Justice, NSC lead review of cyber laws
The Justice Department and the National Security Council are leading a review of all laws that apply or could apply to cyberspace. ...read full article
November 18, 2009
No jail for ex-cop over sex snooping
A FORMER West Australian detective has escaped a jail term for using the police computer system to access the details of more than a dozen women he fancied. ...read full article
November 18, 2009
RIM security chief sees smartphone attacks on horizon
TORONTO/BOSTON (Reuters) - Hackers could one day turn ordinary smartphones into "rogue" devices to attack major wireless networks, Research In Motion's security chief warned. ...read full article
November 18, 2009
Survey finds Mac, PC users are equal cybercrime victims
Because of phishing, operating a Mac yields no more protection from cybercrime than running a Windows machine, according to a survey conducted by security firm ESET. ...read full article
November 18, 2009
China Defense Ministry Site Fends off Hackers
The Web site of China's defense ministry was attacked 2.3 million times in its first month online, Chinese state media said.
The report is a reminder that Chinese government and military bodies, often accused of cyberespionage against the U.S. and other countries, are also frequently attacked online. ...read full article
November 18, 2009
Woman sentenced for identity theft
CHARLESTON, W.VA. -- Ramona Mack, 40, of Winfield was sentenced by U.S. District Judge Robert Chambers to 40 months in prison for aggravated identity theft and theft of government benefits. ...read full article
November 18, 2009
Credit card pickpocketers arrested
Fairfax County police said they have arrested three members of a credit card pickpocketing ring. ...read full article
November 18, 2009
Smartphones: A Bigger Target for Security Threats
As the iPhone, BlackBerry, and other devices have become more popular, harmful software such as viruses and spyware is emerging to exploit their vulnerability ...read full article
November 18, 2009
FBI Suspects Terrorists Are Exploring Cyber Attacks
The Federal Bureau of Investigation is looking at people with suspected links to al Qaeda who have shown an interest in mounting an attack on computer systems that control critical U.S. infrastructure, a senior official told Congress Tuesday. ...read full article
November 18, 2009
UK police reveal arrests over Zeus banking malware
IDG News Service - British police said Wednesday they've made the first arrests in Europe of two people for using Zeus, a sophisticated malicious software program that can scoop up any sensitive information on a PC. ...read full article
November 18, 2009
ALERT -- Social security numbers found in area library books
TOLEDO, Ohio (WTOL) - Folks have been warned about not giving out personal information, but never knew an old library book could hold clues to their identities. ...read full article
November 18, 2009
Dover's Wentworth-Douglass Hospital now ID'ing patients
DOVER — Wentworth-Douglass Hospital and all primary and specialty care practices affiliated with the hospital have implemented a new policy where patients must provide photo identification during their next visit, if they haven't done so already. ...read full article
November 18, 2009
Second-hand ATM trade opens up fraud risk
Craigslist cash machine contains 1,000 card numbers
...read full article
November 18, 2009
UK cybercops cuff ZeuS Trojan suspect pair
Alleged Bonnie and Clyde of malware
...read full article
November 18, 2009
Bill would restrict P2P use on government networks
House bill is in response to embarrassing data leaks
Computerworld - House lawmakers introduced a bill that would restrict the use of peer-to-peer technology on government networks in response to several embarrassing data leaks. ...read full article
November 18, 2009
The uninsured turn to fraud
Uninsured use identity theft to win access to care
Identity theft in health care is rising dramatically as a way for uninsured patients to receive treatment, according to the chief investigator for the state’s largest medical insurer. ...read full article
November 17, 2009
Hackers Breach State Database
Affected Servers Hold Worker's Compensation Information
LINCOLN, Neb. -- A hacker has broken into the Nebraska Worker's Compensation database, prompting an FBI investigation and an effort to contact those who may be affected. ...read full article
November 17, 2009
Trojans likely to follow Win 7 activation hack
Trojan attacks are likely in the wake of the Windows 7 product activation system cracks developed last week, less than a month after the release of Microsoft's latest operating system. ...read full article
November 17, 2009
Are nations paying criminals for botnet attacks?
Network World - Nations that want to disrupt their enemies' banking, media and government resources don't need their own technical skills; they can simply order botnet attack services from cybercriminals. ...read full article
November 17, 2009
Chicago's Camera Network Is Everywhere
Extensive Surveillance System Integrates Nonpolice Video, Raises Concerns About Possible Privacy Abuses
A giant web of video-surveillance cameras has spread across Chicago, aiding police in the pursuit of criminals but raising fears that the City of Big Shoulders is becoming the City of Big Brother. ...read full article
November 17, 2009
3 charged in identity theft scheme
Federal agents have charged three women in connection with a scheme to allegedly use identity thefts to defraud local banks. ...read full article
November 17, 2009
The Queen could better manage security of personal information than civil servants are
Her majesty’s servants seem to be lacking any sense of responsibility these days. ...read full article
November 17, 2009
FAQ: Recognizing phishing e-mails
If you have received an e-mail from the Internal Revenue Service or the Federal Deposit Insurance Corporation, chances are it was a phishing attempt. If you received e-mail from your bank, PayPal, or Facebook urging you to immediately verify information or risk having your account suspended, it was undoubtedly phishing. ...read full article
November 17, 2009
Nations arming for cyber war, says McAfee
An increasing number of attacks carried out over the internet have explicitly political goals, according to a report by security firm McAfee.
The US, Russia, France, Israel and China are armed with cyberweapons, the report said, with the UK, Germany and North Korea preparing for a future in which conflict is partly conducted through the internet. ...read full article
November 17, 2009
UK mobile phone company staff sell customer data
The personal data of thousands of mobile phone users has been sold by staff at one of the UK's major mobile phone firms.
The Information Commissioner's Office (ICO) said investigators have been working with the mobile telephone company. It had suggested to the ICO that employees allegedly sold details relating to customers' mobile phone contracts, including when their contracts expire. The ICO investigation revealed that the information has been sold on to several brokers for large sums. ...read full article
November 17, 2009
Verisign hopes to end phishing attacks
Verisign has begun working with the internet community to deploy DNS Security Extensions (DNSSEC), which could put a stop to phishing scams.
The internet security company is working to roll out the DNSSEC security standard across all .com and .net top-level domain names (TLDs) to protect users against man-in-the-middle-style attacks. ...read full article
November 17, 2009
ID theft laws stuck in queue
NEW laws aimed at preventing identity theft and giving victims a means of untangling the mess are languishing in federal parliament, 10 months after they were introduced to the Senate by then human services minister Joe Ludwig.
The Identity Crimes Bill adds three identity offences to fill gaps in existing laws: trafficking in identity data (up to five years' imprisonment); possession with intent to commit a crime and possession of equipment for the purpose of identity theft (both a maximum three years). ...read full article
November 17, 2009
Anti-skimming legislation 'toughest in Australia'
The Western Australian Attorney General, Christian Porter has unveiled legislation which he says will produce the toughest anti-identity theft and card-skimming laws in the country.
Under the proposed laws, anyone caught with another person's identity information or in possession of equipment used to make, supply or transmit the material with intent to commit a crime, will face a maximum five years imprisonment. ...read full article
November 17, 2009
Laptop with voter details goes missing
A computer with personal data of more than 14,000 voters has gone missing from the offices of a local authority.
The laptop disappeared from offices in St Albans in what is thought to be an opportunistic theft. ...read full article
November 17, 2009
Sprint customer seeing red over unauthorized payments
So you keep a credit card or debit card on file with a business so that you can call up to conveniently make a payment by phone? One individual found out that the convenience enabled a stranger to authorize $1000 in deductions from his bank account to pay his Sprint account. ...read full article
November 17, 2009
New HIMSS Analytics Survey Reveals Healthcare 'Business Associates' Are Unprepared for Data Breach
68 Percent of Provider Respondents Indicated that the HITECH Act's Expanded Breach Notification Requirements will Result in More Discovery and Reporting of Incidents ...read full article
November 17, 2009
Most security products flunk quality tests
Nearly 80 percent of security products that are sent for certification fail to perform as intended during the initial round of tests, and generally require additional two or more cycles of testing before they are certified, said ICSA Labs. ...read full article
November 17, 2009
US govt to disclose findings in Web 'mystery charge' probe
The so-called mystery charges that have appeared on some of their customers' credit card statements will come under scrutiny at a hearing held by the U.S. Senate Committee on Commerce, Science and Transportation. ...read full article
November 17, 2009
Federal Regulators Issue Final Model Privacy Notice Form
Eight federal regulatory agencies today released a final model privacy notice form that will make it easier for consumers to understand how financial institutions collect and share information about consumers. Under the Gramm-Leach-Bliley Act (GLB Act), institutions must notify consumers of their information-sharing practices and inform consumers of their right to opt out of certain sharing practices. The model form issued today can be used by financial institutions to comply with these requirements. ...read full article
November 17, 2009
Vulnerability in Wikipedia Toolbar for Firefox
Security service provider Secunia has discovered a critical vulnerability in the Wikipedia Toolbar extension for Firefox that can be exploited by an attacker to compromise a victim's system. According to the report the cause of the problem is due to the application using invalidated input in a call to eval() which can be exploited to execute arbitrary JavaScript code. ...read full article
November 17, 2009
FBI Says Hackers Targeting Law Firms, PR Companies
FBI alert says hackers increasingly targeting lawyers offices, public relations firms
Hackers are increasingly targeting law firms and public relations companies with a sophisticated e-mail scheme that breaks into their computer networks to steal sensitive data, often linked to large corporate clients doing business overseas. ...read full article
November 17, 2009
Ex-MI5 agent in memoirs battle sues newspaper for naming him
Lawyers for undercover agent in war on terrorism threaten Guardian with injunction though his name circulates online
A former MI5 secret agent is suing the London Evening Standard for revealing his name, his lawyers say, in an attempt to extend Britain's privacy laws to cover the identity of intelligence officers. ...read full article
November 17, 2009
T-Mobile investigated for leaking customer data***UPDATE****
Company reveals it is part of ICO investigation
T-Mobile has sensationally revealed it is part of an investigation by the Information Commissioner's Office into a data breach, after it was found that certain staff within the company had allegedly sold on thousands of people's details to competitors. ...read full article
November 17, 2009
Watchdog raises alarm over security measures
Ottawa is collecting too much information through anti-money laundering agency and failing to regulate no-fly list, Privacy Commissioner says in annual report
OTTAWA – Were you the person who recently cashed a government-issued cheque for under $300 at your local trust company? You probably never expected to be flagged as suspicious, but you were, says Canada's privacy commissioner in a new audit of Canada's financial watchdog agency. ...read full article
November 17, 2009
Attorney General Eric Holder Speaks at the Financial Fraud Enforcement Task Force Press Conference
Good afternoon. I am joined here by some of my partners in the new effort we are launching today, Secretary of the Treasury Tim Geithner, Secretary of Housing and Urban Development Shawn Donovan, and Robert Khuzami, the Director of Enforcement at the Securities and Exchange Commission, who is here representing SEC Chairwoman Mary Schapiro. ...read full article
November 17, 2009
President Obama Establishes Interagency Financial Fraud Enforcement Task Force
WASHINGTON – Attorney General Eric Holder, Treasury Secretary Tim Geithner, Housing and Urban Development (HUD) Secretary Shaun Donovan, and Securities and Exchange Commission (SEC) Chairwoman Mary Schapiro today announced that President Barack Obama has established by Executive Order an interagency Financial Fraud Enforcement Task Force to strengthen efforts to combat financial crime. The Department of Justice will lead the task force and the Department of Treasury, HUD and the SEC will serve on the steering committee. The task force’s leadership, along with representatives from a broad range of federal agencies, regulatory authorities and inspectors general, will work with state and local partners to investigate and prosecute significant financial crimes, ensure just and effective punishment for those who perpetrate financial crimes, address discrimination in the lending and financial markets and recover proceeds for victims. ...read full article
November 17, 2009
Obama administration unsure about new cybersecurity laws
IDG News Service - Current laws addressing cyber crime aren't adequate to address growing attacks on the government and businesses, a representative of U.S. President Barack Obama's administration said Tuesday. ...read full article
November 17, 2009
Merchants caught in middle of Heartland, VeriFone dispute
Battle over encryption technology could leave thousands with questionable support
Computerworld - Tens of thousands of customers of Heartland Payment Systems are finding themselves caught in the middle of an escalating war between the payment processing vendor and point-of-sale terminal vendor VeriFone Inc. ...read full article
November 17, 2009
Healthcare Affiliates Unprepared For Data Breaches
Patient privacy is at risk from the companies that healthcare providers do business with, study says.
Companies that do business with healthcare providers, including accounting firms and offshore transcription vendors, are unprepared to meet data breach obligations included in new federal regulation, according to a survey released Tuesday. ...read full article
November 17, 2009
Thousands of web sites compromised, redirect to scareware
Security researchers have detected a massive blackhat SEO (search engine optimization) campaign consisting of over 200,000 compromised web sites, all redirecting to fake security software (Inst_58s6.exe), commonly referred to as scareware. ...read full article
November 17, 2009
E.On reveals customer bank data
The personal details of 817 E.On customers have been disclosed in error.
E.On said it was trying to find out how it happened and was in the process of contacting all of those affected. It has apologised for the mistake. ...read full article
November 17, 2009
Shadowserver to Take Over as Mega-D Botnet Herder
An effort is underway to clean up tens of thousands of computers infected with malicious software known for churning out thousands of spam messages per hour. ...read full article
November 16, 2009
Online gangs cash in on swine flu
LONDON (Reuters) - Criminal gangs are making millions of dollars out of the H1N1 flu pandemic by selling fake flu drugs over the internet, a web security firm said on Monday. ...read full article
November 16, 2009
Raleigh woman sentenced in ID theft scam
A Raleigh woman has been sentenced to one year and one day imprisonment in an identity theft case in federal court, according to a statement issued by United States Attorney George E.B. Holding. ...read full article
November 16, 2009
Customers' Info Stolen From Blue Cross Office
68 Computer Hard Drives Contained Social Security Numbers
CHATTANOOGA, Tenn. -- One of Tennessee's largest holders of personal information confirms that an October theft from a Chattanooga office affects about 2 million of its clients. ...read full article
November 16, 2009
Report: Countries prepping for cyberwar
Major countries and nation-states are engaged in a "Cyber Cold War," amassing cyberweapons, conducting espionage, and testing networks in preparation for using the Internet to conduct war, according to a new report to be released on Tuesday by McAfee. ...read full article
November 16, 2009
Union County man is indicted for allegedly stealing Internet domain names
A Union County man who is accused of pilfering an Internet domain name from a Miami-based company and then selling it to a professional basketball player for more than $100,000 was indicted today on theft charges, authorities said. ...read full article
November 16, 2009
The Botnet Hunters
They're the Internet equivalent of storm chasers, spending endless hours scanning and sleuthing, looking for the telltale signs of botnets. Here's an inside look at the battle against cybercrime's weapons of mass infection.
A self-proclaimed geek from the age of 14, Andre DiMino had always been interested in computers and networking. But it wasn't until he entered his professional life many years later that he became interested in the security side of that world. ...read full article
November 16, 2009
How Secure Is Cloud Computing?
Cryptography solutions are far-off, but much can be done in the near term, says Whitfield Diffie.
Cloud computing services, such as Amazon's EC2 and Google Apps, are booming. But are they secure enough? Friday's ACM Cloud Computing Security Workshop in Chicago was the first such event devoted specifically to cloud security. ...read full article
November 16, 2009
HIGH-TECH HEIST
2,100 ATMs Worldwide Hit at Once
It was a highly sophisticated and cleverly orchestrated crime plot. And one unlike any we’ve ever seen before. ...read full article
November 16, 2009
Real ID program in deep trouble
Computerworld - A decision by lawmakers to slash funding for the unpopular Real ID national driver's license program has put an already struggling initiative on life support. The U.S. Senate recently approved a $43 billion budget for the U.S. Department of Homeland Security for the federal government's 2010 fiscal year, which began Oct. 1. The appropriation called for substantial increases in DHS spending in several key technology areas but slashed Real ID funding by 40%, from $100 million to $60 million. ...read full article
November 16, 2009
Police probe breach of NHS smartcard security as e-records launched in London
An NHS trust at the forefront of work on the £12.7bn NHS IT scheme has called in police after a breach of smartcard security compromised the confidentiality of hundreds of electronic records.
Patients in Hull have expressed their dismay that an unauthorised NHS employee has accessed their confidential records; and the local primary care trust, NHS Hull, says it is "shocked" at the breach of security by a member of staff who has since left. ...read full article
November 16, 2009
GMH Issues Notice of Breach of Unsecured Health Information
Guam- Pursuant to the federal Health Information Technology for Economic and Clinical Health Act, Guam Memorial Hospital Authority has issued a notice of breach of unsecured health information after a laptop computer used by the GMHA Employee Health Office was stolen from the Guam Memorial Hospital. A file on the computer contained limited health information on approximately 2,000 employees, volunteers, contractors and physicians. ...read full article
November 16, 2009
Password theft via vulnerability in SSL/TLS protocol
e vulnerability in the design of the SSL/TLS protocol revealed earlier this month can apparently be used to carry out attacks in practice. On his blog, student Anil Kurmus reports that he was able to steal a Twitter password by using a man-in-the-middle attack. Until now it had been assumed that the problem was largely theoretical and would be made manifest only in very limited scenarios. The design weakness can be exploited by attackers to inject content into secure connections. ...read full article
November 16, 2009
MasterCard to authenticate online transactions by phone
IDG News Service - In the face of mounting threats from hackers, MasterCard said today it will use mobile phones to improve security for online transactions. ...read full article
November 16, 2009
Gang sentenced for UK bank trojan
A British court has sentenced four men to prison after they admitted they used sophisticated trojan software to steal almost £600,000 from bank accounts and send it to Eastern Europe ...read full article
November 16, 2009
Spammers aim to profit from swine flu pandemic
Russian cybercrooks have laid the groundwork needed to build a business cashing in on swine flu panic-buying. ...read full article
November 16, 2009
Agents sentenced for filing bogus life policies to get commissions
Two California life insurance agents received probation and must pay thousands of dollars in restitution after filing faulty applications in order to receive commissions. ...read full article
November 16, 2009
Identity fraud increases by third as recession tightens cash flow
CASES of identity fraud across the UK have risen by a third in the first nine months of the year as the recession bites, says fraud prevention agency CIFAS. ...read full article
November 15, 2009
Taxpayers foot bill for employees being sued by ‘Joe the Plumber’
COLUMBUS — Ohio taxpayers are right in the middle of the civil rights lawsuit that Samuel Joseph — “Joe the Plumber” — Wurzelbacher has filed against three former state employees, charging that they illegally accessed his confidential information through state databases. ...read full article
November 14, 2009
N.Y. man charged with identity theft
WALLINGFORD — A sharp-eyed bank teller foiled a man’s attempt Thursday to steal $5,000 from a Bank of America account using fake identification. ...read full article
November 14, 2009
Microsoft confirms first Windows 7 zero-day bug
Company urges users to block ports until a patch is ready, but the workaround cripples browsers
Microsoft late on Friday confirmed that an unpatched vulnerability exists in Windows 7, but downplayed the problem, saying most users would be protected from attack by blocking two ports at the firewall. ...read full article
November 14, 2009
Biometrics sparks privacy fears in Ireland
Collecting biometric information could put civil liberties and privacy at risk, despite considerable benefits, says the Irish Council for Bioethics (ICB). ...read full article
November 14, 2009
The Cyberwar Plan
It's not just a defensive game; cyber-security includes attack plans too, and the U.S. has already used some of them successfully.
In May 2007, President Bush authorized the National Security Agency, based at Fort Meade, Md., to launch a sophisticated attack on an enemy thousands of miles away without firing a bullet or dropping a bomb. ...read full article
November 14, 2009
Job search scams: Protect yourself against identity theft
Identity theft rings have set their sights on the people who are unemployed and looking for work. Here's how to ensure you don't end up a victim.
As unemployment has increased, so too has the number of job search scams identity theft rings are perpetrating against desperate job seekers. ...read full article
November 13, 2009
Sophisticated parcel mule scam unpicked
Middlemen stung by work-from-home scam
...read full article
November 13, 2009
Adobe Flash attack vector exploits insecure web design
User-supplied malware upload peril
...read full article
November 13, 2009
Press Copy to have your Identity Stolen
A Call for Action investigation a year in the making reveals one possible way thieves could get a hold of your personal information. ...read full article
November 13, 2009
Microsoft defends Hotmail's cookie requirement
Log out block 'good for security'
Microsoft has said its new policy of requiring users to accept third party cookies to log out of Hotmail improves security. ...read full article
November 13, 2009
Nandan Nilekani's Confidential UID Document Leaked Options
Wikileaks is a website that publishes anonymous submissions and leaks of sensitive governmental, corporate, or religious documents, while attempting to preserve the anonymity and untraceability of its contributors. Wikileaks today published the Confidential plan on UID Wikileaks Tweet Says : Confidential plans for 1.2 billion ID cards: Creating a unique ID for every resident in India ...read full article
November 13, 2009
The Low-Tech Reality of Identity Theft
Stop worrying so much about that vaguely Eastern European computer hacker and start worrying about that clerk at the DMV.
...read full article
November 13, 2009
Florida Man Gets Prison for Fraud, Identity Theft in Arizona
A Florida man who worked as car salesman in Southern Arizona has been sentenced to five years in federal prison for bank fraud and identity theft. ...read full article
November 13, 2009
Online fraudsters use spam campaign to target payment transfer system
Messages warn of an ACH transfer problem and try to get users to install the Zeus malware
A new spam campaign is targeting a financial transfer system that handles trillions of dollars in transactions annually and has proved to be a fertile target of late for online fraudsters. The spam messages pretend to come from the National Automated Clearing House Association (NACHA), a U.S. nonprofit association that oversees the Automated Clearing House system (ACH). ...read full article
November 13, 2009
Keeping Pacemakers Safe from Hackers
Communicating with ultrasound could help make implantable medical devices safe from attack.
Manufacturers have started adding wireless capabilities to many implantable medical devices, including pacemakers and cardioverter defibrillators. This allows doctors to access vital information and send commands to these devices quickly, but security researchers have raised concerns that it could also make them vulnerable to attack. ...read full article
November 13, 2009
ID Theft Ringleader Gets 11 Years
ALEXANDRIA, Va. - The man federal prosecutors called the ringleader of a nationwide identity theft ring has been sentenced to more than 11 years in prison. ...read full article
November 13, 2009
Estonians charged in 'highly sophisticated' hacking case
TALLINN - Five Estonians have been charged in a high-profile computer hacking case that allegedly saw the defendents steal more than 9 million US dollars in just one day. ...read full article
November 13, 2009
Hackers hit Vancouver Schools
Thousands of Vancouver School District employees could be at risk of identity theft after hackers broke into the district's finance system software last week. ...read full article
November 13, 2009
15 charged in costumed ID theft ring
NEW YORK -- Prosecutors say a crime ring combined old-fashioned pickpocketing, modern-day identity theft and an array of costumes to steal more than $600,000 from victims' bank accounts. ...read full article
November 13, 2009
Tech Giants Aim To Master Disaster
Microsoft, Google, Yahoo form alliance to develop software solutions for improving emergency response efforts.
Three of the world's top tech firms, along with the U.S. space agency, have teamed up to develop software they hope will help organizations better prepare for, and respond to, disasters such as natural catastrophes and terrorist strikes. ...read full article
November 13, 2009
Consumer modems are worsening DNS problem linked to DDoS attacks
As more consumers demand broadband, ISPs are rolling out modems configured to accept DNS queries from all sources, including hackers
Internet security experts say that misconfigured DSL and cable modems are worsening a well-known problem with the Internet's DNS, making it easier for hackers to launch DDoS attacks against their victims. ...read full article
November 13, 2009
Fake Verizon 'balance-checker' is a Trojan
IDG News Service - Cyber-criminals have started preying on Verizon Wireless customers, sending out spam e-mail messages that say their accounts are over the limit and offering them a "balance checker" program to review their payments. ...read full article
November 13, 2009
Teen Decoy a 'Victim' in Sex Offender's Sentencing
CN) - A 14-year-old decoy from an Internet sting operation can be considered a "victim" in sentencing a sex offender as a sexually violent predator, the Colorado Court of Appeals ruled Thursday. ...read full article
November 13, 2009
Weaknesses in CALEA Wiretaps
This week in Chicago, Micah Sherr, Gaurav Shah, Eric Cronin, Sandy Clark, and I have a paper at the ACM Computer and Communications Security Conference (CCS) that's getting a bit more attention than I expected. The paper, Can They Hear Me Now? A Security Analysis of Law Enforcement Wiretaps [pdf] examines the standard "lawful access" protocols used to deliver intercepted telephone (and some Internet) traffic to US law enforcement agencies. Picking up where our 2004 analysis of wireline loop extender wiretaps [pdf] left off, this paper looks at the security and reliability of the latest communications surveillance standards, which were mandated by the 1994 Communications Assistance for Law Enforcement Act (CALEA). The standards, it turns out, can leave wiretaps vulnerable to manipulation and denial of service by surveillance targets who employ relatively simple technical countermeasures. ...read full article
November 13, 2009
Amazon called out over cloud security, secrecy
Amazon EC2 lacks many enterprise features, Burton Group says
Amazon's cloud computing service should not be used for applications that require advanced security and availability, the Burton Group analyst firm says in a report accusing Amazon of secrecy regarding its cloud data centers. ...read full article
November 13, 2009
Boxes of medical files found abandoned
SOUTH BEND — An agent with the Indiana attorney general’s office removed 21 boxes of medical records from a downtown office building Friday that contain the personal information of hundreds of local people. ...read full article
November 13, 2009
Man-in-the-middle attacks demoed on 4 smartphones
Security researchers from SMobile Systems have released a paper detailing successful man-in-the-middle attacks against several smartphones. ...read full article
November 13, 2009
San Jose man pleads guilty in attempt to buy $760,000 home by fraud
In the following press release the Santa Clara County (CA) District Attorney annouced that at arraignment this week, 42-year old Lawrence Maschino pleaded guilty to charges including writing checks with insufficient funds, using a victim’s personal information without authorization, and grand theft of personal property over $400. In addition, Mr. Maschino has three prior felony convictions for similar offenses. ...read full article
November 13, 2009
Three plead guilty in Builder Bail-Out / Kickback /ID Theft scheme
n the following press release the United States Attorney’s Office for the Central District of California announced that the former director of sales for a Colorado real estate company that built luxury homes throughout the state agreed in court papers filed today to plead guilty to a federal conspiracy charge, admitting that he and other company officials participated in a $16 million “builder bailout” scheme in which buyers of $1 million-plus homes were paid kickbacks if they purchased homes from the company. ...read full article
November 13, 2009
Former Missouri resident pleads guilty to obtaining mortgage using mothers ID
In the following press release Michael W. Reap, Acting United States Attorney for the Eastern District of Missouri announced that Susan Feaman, formerly of Perryville, Missouri, has pleaded guilty to charges of interstate transportation of stolen property and identity theft. ...read full article
November 13, 2009
Personal data of Cal Poly Pomona applicants inadvertently put online
The Social Security numbers, home addresses and phone contacts for at least 300 students who applied for admission to Cal Poly Pomona six years ago were unintentionally disclosed online, the university said today. ...read full article
November 13, 2009
Data breach could affect 60,000 GIs, civilians
The Corps of Engineers is investigating the recent loss of an external hard drive that could pose identify theft problems for as many as 60,000 soldiers and Army civilians. ...read full article
November 12, 2009
Work-At-Home Company Called a Scam
CHICAGO (CN) - Pacific WebWorks runs a "work-at-home" Internet scam that falsely promises people can earn "thousands of dollars" by buying a "Google Business Kit," then charges outrageous, hidden monthly fees, according to a class action in Cook County Court. It's not the first recent case in which a company is accused of using (nonparty) Google's name to sucker people for money. ...read full article
November 12, 2009
Health Insurer Violated Privacy, Class Claims
MILWAUKEE (CN) - Aurora Health Care revealed patients' health care records in its bankruptcy filing, a class action claims in Milwaukee Federal Court. The class claims Aurora violated federal court orders by including in its bankruptcy filing Proofs of Claim that disclose policyholders medical treatments and records. ...read full article
November 12, 2009
Resort worker sentenced for ID theft
A man who worked at a Florida resort received a time-served jail sentence for stealing the identities of more than 100 vacationers, including some from Collegeville and West Norriton, and using the credit card information to pay for his own trips. ...read full article
November 12, 2009
Barcelona hospital has opened a disciplinary case against the doctor patient details on the street
The inquiry said the information found did not exceed 40 pages, containing a list of monitored cardiac transplant patients - dated March 2007 - and some discharge reports ...read full article
November 12, 2009
Caltex clerk stole customers' credit cards: police
A Norseman petrol station clerk splurged on mobile phones after stealing credit card details from customers, police claim. ...read full article
November 12, 2009
UK's cyber warriors go into battle in March
The UK's new cyberwarfare unit will be ready for action on 10 March, according to the government. ...read full article
November 12, 2009
Indian police arrest company boss accused of selling medical records of British patients
The head of an Indian outsourcing company has been arrested for selling confidential medical records of patients treated at one of Britain's top private hospitals. ...read full article
November 12, 2009
Gumblar: New Generation of Self-Building Botnets
We've been looking at the infrastructure of the Gumblar malware and found some curious facts on how Gumblar operates which we would like to share to make hosting owners aware of the Gumblar threat. ...read full article
November 12, 2009
T.O. man sentenced for identity theft
Visanio Eugene Vann, 47, of Thousand Oaks was sentenced last week in Los Angeles to 95 months in federal prison for orchestrating an identity theft scheme in which he used personal identifying information taken from dozens of mortgage and credit files to fraudulently obtain credit cards that were used to purchase more than $1 million in goods and services. ...read full article
November 12, 2009
Deputy arrested, charged with identity theft, forgery
A Knox County Sheriff's Office deputy was arrested at work Wednesday on charges that she stole a woman's identity and used it to buy thousands of dollars worth of furniture from at least one store, authorities said. ...read full article
November 12, 2009
Man sentenced for identity theft
Justin Bailey, 21, of Poca was sentenced Monday by United States District Judge Robert C. Chambers to two years in prison for aggravated identity theft. ...read full article
November 12, 2009
Court Ruling Jeopardizes Credit Card Privacy Law
The California Legislature long ago recognized the dangers associated with collecting and maintaining consumers’ personal identification information, finding that the practice put the physical safety of consumers at risk and jeopardized consumers’ financial security due to identify theft and credit card fraud. In response, the Legislature enacted an amendment to the Song Beverly Credit Card Act in 1990 to protect privacy rights guaranteed to consumers by Article 1, Section 1 of the California Constitution. A recent State Court of Appeal ruling now threatens to open a loophole in this law, enabling retailers to collect detailed personal information on customers who pay with credit cards. ...read full article
November 12, 2009
Hotmail imposes tracking cookies for logout
And where do you think you're going?
Hotmail users are now unable to log out of their account if the browser they are using does not accept third party cookies. ...read full article
November 12, 2009
Rhode Island Governor Vetoes Restrictions on RFID
Senate Bill 211 would have prohibited the technology's use to track the locations of students in the state's schools, while also limiting the way in which information from vehicle RFID programs, such as toll collection, is used.
Nov. 12, 2009—Rhode Island's governor, Donald Carcieri (R), has vetoed the latest effort by the state's legislature to pass a bill limiting how RFID technology would be employed to track students at schools and school functions, as well as vehicles as they are tracked by E-ZPass or other toll-collection systems. With his veto of Senate Bill 211 (S. 211) on Monday, Carcieri stated that local school and community officials should be allowed to decide if they need to use RFID to track students. He cited the potential for weather-related natural disasters, terrorist attacks or crimes that might prompt a school district to want to do so. ...read full article
November 12, 2009
MS Bracing For Malware Attacks From Embedded Fonts
Heads up to all Microsoft Windows users: If you’re running Windows 2000, Windows XP or Windows Server 2003, stop what you’re doing and immediately download and apply the MS09-065 update released earlier this week. ...read full article
November 11, 2009
Possible identity theft reported at Mercy
Patient records may have been left accessible
Baltimore police are investigating a security breach at Mercy Medical Center that left an undisclosed number of patient records open to possible identity theft, according to the Maryland attorney general's office. ...read full article
November 11, 2009
Anatomy of the RBS WorldPay Hack
The four men whom a federal grand jury indicted this week for their alleged roles in a scam that stole millions of dollars from RBS WorldPay were no fools. The small crew of hackers had a distinct division of labor, operated with skill and efficiency and left one of the world's larger banks holding the bag. ...read full article
November 11, 2009
Feds Facing Daily Cyber Threats, Tight Budgets
New study highlights shortcomings in federal cybersecurity amid White House policy overhaul
Nearly one-third of federal agencies confront cyber threats every day, with many of the vulnerabilities stemming from foreign attacks and lax internal policies and employee habits, according to a study released today by IT contractor CDW-G. ...read full article
November 11, 2009
Facebook hit by ‘Control Your Info’ intruder
Social networking site had small number of groups affected, company says
Facebook was hit on Tuesday by a well-meaning intruder who took over some of the site's online groups as a way of sending a message: "Think about the safety in your social media life to the same extent you do in your real life." ...read full article
November 11, 2009
Burglary and theft account for a third of data security breaches
Fines for reckless data breaches will focus minds at Board level to improve security
...read full article
November 11, 2009
NSW unveils new ID theft laws
THE NSW government plans to create three new identity offences - trafficking in identity data, possession with intent to commit a crime, and possession of equipment for the purpose of identity theft - in an overhaul of the state's Crimes Act. ...read full article
November 11, 2009
Woman gets probation for ID theft that netted her free power from PPL
A medical assistant who stole personal information from patients and a co-worker and used it to get free power from PPL has been placed on two years' probation. ...read full article
November 11, 2009
Drawing Security-Spooked Customers Into the E-Commerce Fold
There's a huge base of potential customers online every day who look but don't buy. ...read full article
November 11, 2009
2009 Data Breaches: An Interactive Timeline
A Look at the Top Breaches Involving U.S. Financial Institutions
...read full article
November 11, 2009
The PC Privacy Battle at the Border
Border protection agents have extensive rights to search electronic devices that travelers take with them through U.S. ports of entry.However, relatively few searches are actually conducted. ...read full article
November 11, 2009
Putnam man gets two years for identity theft
HARLESTON, W.Va. -- A Putnam County man was sentenced Monday in federal court to two years in prison for aggravated identity theft, the U.S. Attorney's Office announced. ...read full article
November 11, 2009
Hackers Indicted in Widespread ATM Heist
WASHINGTON -- The U.S. Justice Department indicted eight Russian and Eastern European computer hackers, alleging they were part of a crime ring that allegedly broke into ATMs in hundreds of cities world-wide and stole $9 million in a matter of hours. ...read full article
November 11, 2009
Microsoft patches critical hole in Windows kernel
Microsoft on Tuesday issued six security bulletins fixing 15 vulnerabilities, including a critical patch for holes in the Windows kernel and other Windows and Office components that could allow an attacker to take control of a computer. ...read full article
November 11, 2009
How to DDOS a federal wiretap
IDG News Service - Researchers at the University of Pennsylvania say they've discovered a way to circumvent the networking technology used by law enforcement to tap phone lines in the U.S. ...read full article
November 11, 2009
Hackers pillage jailbroken iPhones
Portable attack runs on Windows PCs and Macs, then sniffs out nearby iPhones to plunder
mputerworld - Hackers are plundering personal data from jailbroken iPhones using the tactic demonstrated last week by an Australian programmer's self-described "prank," researchers said today. ...read full article
November 11, 2009
Survey: Healthcare Companies Not Ready For New Privacy And Security Regulations
Crowe Horwath LLP and Ponemon Institute release findings on HITECH compliance readiness
OAK BROOK, Ill. (Nov. 11, 2009)—A recent survey of healthcare organizations found that 94 percent believe they are not ready to comply with the privacy and security provision of the Health Information Technology for Economic and Clinical Health (HITECH) Act. The new provisions take effect in February. The survey of 77 U.S. healthcare organizations was conducted by the Ponemon Institute and sponsored by Crowe Horwath LLP, one of the largest public accounting and consulting firms in the U.S. ...read full article
November 11, 2009
Bing hit by costly security loophole
It has spent hundreds of millions of dollars trying to take on Google, but Microsoft's Bing search engine was facing embarrassment today, after it emerged that a security loophole could allow users to skim huge sums of money from the system without its knowledge. ...read full article
November 11, 2009
Stolen Laptop Contained Social Security Numbers of Students & Alumni
Bloomsburg University of Pennsylvania is notifying current and former students who were enrolled in psychology professor Julie Kontos' classes from spring 2004 through the summer of 2006 about the possible loss of their social security numbers when a laptop was stolen from a campus office. ...read full article
November 11, 2009
Holiday Shopping Brings Identity Theft Warning
BLOOMINGTON, Minn. (WCCO) ? Like falling leaves, decorations hanging from the Mall of America signal a change of seasons. This is a time when holiday gift buyers will grab for the plastic and give it to the clerk. Holiday shopping is well underway. ...read full article
November 11, 2009
Stolen USB Drive Puts Tennessee Students at Risk
A purloined USB drive contains thousands of student Social Security Numbers -- exposing 16,000 to potential identity theft.
Roane State Community College in Harriman, Tenn. is the latest institution of higher learning to accidentally divulge sensitive personal information thanks to a stolen USB drive that exposed almost 16,000 student and employee Social Security numbers last month. ...read full article
November 11, 2009
The AICPA Files Lawsuit Challenging Application of Federal Trade Commission's "Red Flags Rule" to CPAs
HINGTON--(BUSINESS WIRE)--The American Institute of Certified Public Accountants filed a lawsuit in the U.S. District Court for the District of Columbia seeking an injunction barring the Federal Trade Commission from applying its so called Red Flags Rule, which would impose onerous and unnecessary requirements on AICPA members. ...read full article
November 10, 2009
Breach notification laws get green light
The EU has announced that "nothing stands in the way" of its ePrivacy Directive, paving the way for stronger rules surrounding data breaches and other privacy issues. ...read full article
November 10, 2009
Queensland Police email private details of traffic offenders
AN internal police intelligence document that detailed the private information of up to 12 traffic offenders already dealt with was leaked to as many as 50 people outside the Queensland Police Service. ...read full article
November 10, 2009
Winnipeg bank customers defrauded
Hundreds of Winnipeggers woke up on the weekend to discover that while they were sleeping, criminals were awake and stealing money from their bank accounts. ...read full article
November 10, 2009
Vancouver schools' employee data breached
Payroll system compromise imperils workers’ information
...read full article
November 10, 2009
Rickroll virus attacks iPhones
An Australian has released a virus for the Apple iPhone, 'ikee', which replaces the infected device's background picture with an image of singer Rick Astley. ...read full article
November 10, 2009
Google fixes risky Chrome bugs
Google has updated its Chrome browser to fix a critical bug that could allow an attacker to execute malicious code on a user's system. ...read full article
November 10, 2009
Pirates get a taste of Microsoft COFEE
Microsoft's Computer Online Forensic Evidence Extractor (COFEE) software, which helps law enforcement officials grab data from password protected or encrypted sources, has leaked.
Microsoft's Computer Online Forensic Evidence Extractor (COFEE) has made it into the hands of pirates, and their virtual ships are distributing it quickly for everyone to get a taste. The COFEE application uses common digital forensics tools to help law enforcement officials at the scene of a crime gather volatile evidence of live computer activity that would otherwise be lost in a traditional offline forensic analysis. In other words, it lets officers grab data from password-protected or encrypted sources. That means you can now break the law twice over: download the software and then use it to steal information from other people's computers. ...read full article
November 10, 2009
Apple update tackles domain spoofing, other attacks
Apple on Monday released a large security update for Mac OS X that fixes dozens of vulnerabilities and provides protection against potential attacks exploiting a weakness in the protocol used to verify that a domain is legitimate. ...read full article
November 10, 2009
MassMutual Warns Of Data Breach
Database may have been compromised via third party vendor
A leak at a third-party service provider may have caused a compromise of employee and customer data at insurance giant MassMutual, the company says. ...read full article
November 10, 2009
Alleged International Hacking Ring Caught in $9 Million Fraud
Major Credit Card Processor Victimized in Elaborate Theft of Account Numbers
Sergei Tsurikov, 25, of Tallinn, Estonia; Viktor Pleshchuk, 28, of St. Petersburg, Russia; Oleg Covelin, 28, of Chisinau, Moldova; and a person known only as "Hacker 3;" have been indicted by a federal grand jury in Atlanta, Ga., on charges of hacking into a computer network operated by the Atlanta-based credit card processing company RBS WorldPay, which is part of the Royal Bank of Scotland. ...read full article
November 10, 2009
Car Dealers May Be Held Responsible For Identity Theft
The Harris County District Attorney's Office is cracking down on identity theft used to purchase cars, but the thieves aren't the only targets. ...read full article
November 10, 2009
Coke given zero penalty for SMS campaign
COCA-COLA says it never intended to spam mobile phone users and will take steps to ensure it doesn't happen again. The Australian Communications and Media Authority (ACMA) has accepted enforceable undertakings from three companies - Vodafone, New Dialogue and Big Mobile - involved in the SMS promotional campaign. ...read full article
November 10, 2009
W.D. Pa.: Compulsory taking of DNA from pretrial detainee violates Fourth Amendment
Compulsory taking of DNA from a pretrial detainee under 42 U.S.C. § 14135a violates the Fourth Amendment. It cannot be supported under special needs, totality of the circumstances, or a compelling governmental interest. United States v. Mitchell, 2009 U.S. Dist. LEXIS 103575 (W.D. Pa. November 6, 2009) ...read full article
November 10, 2009
ICO investigates Play.com breach
The Information Commissioner's Office has confirmed it is investigating complaints into Play.com. ...read full article
November 10, 2009
Pentagon chiefs buy net-security early warning system
US weapons megacorp Raytheon is chuffed to announce that it and allied firms have landed a $28m deal from the Pentagon to provide an early-warning system for defence against cyber attacks on military networks. ...read full article
November 10, 2009
Firefox flaws make up 44% of all browser bugs?
Firefox flaws accounted for nearly half (44 per cent) of all browser bugs in the first half of 2009 - according to a survey which fails to factor in the seriousness of browser flaws. ...read full article
November 10, 2009
Next generation spammers rise up in Asia, India and Brazil
High-speed broadband allows worldwide miscreanting
A new generation of spammers is rising up in regions such as Asia Pacific, Japan, and South America, and beginning to outstrip their North American counterparts in junk mail output. ...read full article
November 10, 2009
Google Reader Koobface spotlights security risk 2.0
Threat-resistant workers bypass Web 2.0 roadblocks
...read full article
November 10, 2009
Security firm chokes sprawling spam botnet
A botnet that was once responsible for an estimated third of the world's spam has been knocked out of commission thanks to researchers from security firm FireEye. ...read full article
November 10, 2009
Cops: Social Security numbers stolen from Woodbury company
A former employee broke into a Woodbury financial services company, photocopied customers' Social Security numbers and bank reference numbers and took the photocopied data with him when he left, Nassau police said Tuesday. ...read full article
November 9, 2009
Cenzic Web Application Security Trends Report Shows Increase in Hacker Attacks on Web Sites Exploiting Faults in Popular Web Browsers and Software
SANTA CLARA, CA -- (Marketwire) -- 11/09/09 -- Cenzic Inc., the leading provider of Web application security vulnerability assessment and risk management solutions, today released its report revealing the most prominent types of Web application vulnerabilities for the first half of 2009. The report, which includes a list of the 10 vendors with the most severe Web security vulnerabilities, details the steady rise of attacks by hackers targeting these exploits ultimately costing the U.S. billions of dollars in both IT damage and identity theft. Specifically, the report identified over 3,100 total vulnerabilities, which is a 10 percent increase in Web application vulnerabilities compared to the second half of 2008. ...read full article
November 9, 2009
Data breaches on the increase
PRIVACY: Sixty-five incidents were reported in 2008, leaving personal information exposed for all to see
...read full article
November 9, 2009
60 Minutes
Sabotaging The System
Could hackers get into the computer systems that run crucial elements of the world's infrastructure, such as the power grids, water works or even a nation's military arsenal? Steve Kroft reports. ...read full article
November 9, 2009
NY's Cuomo settles with Tagged.com over emails
NEW YORK (Reuters) - New York's attorney general said the operator of Tagged.com would pay $500,000 and overhaul its practices to resolve charges that the social networking site tricked members into providing personal details to lure new members and send out tens of millions of spam emails. ...read full article
November 9, 2009
AP IMPACT: Framed for child porn by a PC virus
Of all the sinister things that Internet viruses do, this might be the worst: They can make you an unsuspecting collector of child pornography. ...read full article
November 9, 2009
Eighth Person Pleads Guilty to Illegally Accessing Confidential Passport Files
eighth individual pleaded guilty today to illegally accessing numerous confidential passport application files. Susan Holloman, 58, of Washington, pleaded guilty before U.S. Magistrate Judge Alan Kay in the District of Columbia to a one-count criminal information charging her with unauthorized computer access. Holloman is scheduled to be sentenced on Jan. 21, 2010. ...read full article
November 9, 2009
Tagged.com tagged for $250k by Texas
Texas Attorney General Greg Abbott today resolved an enforcement action against Tagged, Inc., a social networking site operator that has an estimated two million Texas users. Under an agreed final judgment obtained by the state, Tagged must implement new privacy features and take additional measures to inform users about how the Web site will utilize their personal information. ...read full article
November 9, 2009
Online Belford Schools Called a Scam
(CN) - An online high school that falsely claims to be accredited charges students $250 for fake diplomas, according to a RICO class action in Detroit Federal Court. The class claims Belford High School refuses to return tuition to students who realize they have been duped. ...read full article
November 9, 2009
CT AG “appalled’’ at delay in Anthem data theft
The state attorney general is demanding Anthem Blue Cross Blue Shield of Connecticut provide more answers and identity-theft protection for nearly 19,000 health professionals whose confidential data was on a stolen laptop computer. ...read full article
November 9, 2009
Nastygram: MySpace Phish Plants Spy Software
A new spam campaign targeting MySpace.com users once again illustrates the blended threat from junk e-mail attacks, experts warn. This latest run tries to lure recipients into giving up their MySpace credentials, and then attempts to trick victims into installing password-stealing malicious software. ...read full article
November 7, 2009
ContactPoint database of 11million children’s details to go ahead despite security fears
Every child in England will have their personal details stored on a controversial database despite fears over security and privacy.
Ministers are pressing ahead with the introduction of ContactPoint to every local authority in the country after claiming that a pilot project has proved a success. ...read full article
November 6, 2009
Grand Jury Indicts 9 in Suspected Identity Theft Ring
A grand jury has indicted five men and four women accused of being part of an identity theft and forgery ring that operated in Jefferson County, the Denver area and Colorado Springs. ...read full article
November 6, 2009
US to Get Data Breach Notification Laws
Commerce agencies in the US will have to notify anyone whose personal information may have been accessed in a breach, when two bills become law
Two bills that address the handling of data breaches have been approved by a The US Senate Committee - and the country also got a new official body for identity protection. ...read full article
November 6, 2009
Apology as patients' details lost
A hospital trust in Surrey has apologised and banned the use of unencrypted memory sticks after 76 patients' personal details were lost.
The information was contained on three data sticks lost by Ashford and St Peter's Hospitals NHS Trust. ...read full article
November 6, 2009
Chaminade posted Social Security numbers of thousands of students online
Chaminade University inadvertently posted confidential information, including Social Security numbers, of thousands of students, on its Web site for months, school officials said today. ...read full article
November 6, 2009
PD: Man stole from health care patients to buy movie tickets
MESA, AZ -- A Banner Health employee has been accused of stealing personal information from hundreds of patients. ...read full article
November 6, 2009
Class Claims Gamer Swiped Phone Numbers
SAN FRANCISCO (CN) - A maker of games for the Apple iPhone and iPod Touch collected players' phone numbers without their knowledge, according to a federal class action. The class claims Storm8, creator of "iMobster" and "Vampires Live," wrote its software to collect phone numbers automatically when players download the games. ...read full article
November 6, 2009
New Scams Center On H1N1, Fake IRS Emails
PITTSBURGH (CBS) ? Lately people have been worried about H1N1 flu and when scam artists see that worry, they also see an opportunity to get your cash. ...read full article
November 5, 2009
Men allegedly broke into computers of former employer
Federal authorities on Wednesday filed intrusion charges against two men accused of accessing the computer systems of their former employer. ...read full article
November 5, 2009
European 'internet freedom' law agreed
Europe is set to get a major overhaul of its telecoms regulation, after the European Parliament and Council of Telecoms Ministers reached a compromise on the rights of internet users across the continent.
The Telecoms Reform Package is a raft of new laws that tackle issues ranging from data-breach notification to faster number porting. Following an agreement reached on Wednesday night, the package will now become part of national legislation in every EU country, with a deadline of May 2011. ...read full article
November 4, 2009
Agencies: Glitch with foreign SS numbers is fixed
(AP) — CONCORD, N.H. - Two federal agencies that put Americans at risk for identity-theft-like problems have fixed a glitch that linked U.S. Social Security numbers to those issued by three foreign countries, officials said. ...read full article
November 4, 2009
Woman charged with ID Theft and mortgage fraud
In the following press release Michigan Attorney General Mike Cox today announced that his office has filed charges against a Wyoming, MI woman accused of defrauding the Michigan State Housing Development Authority (MSHDA) by fraudulently obtaining a mortgage, defaulting on that mortgage and leaving taxpayers to pick up the tab. ...read full article
November 4, 2009
Travelers: ID fraud often starts with stolen wallet
With incidents of identity fraud climbing for the second year in a row, Hartford insurer Travelers Cos. is warning consumers that low-tech theft is the most common entry to this 21st-century crime. ...read full article
November 4, 2009
Police search for man accused of identity theft
PALM BEACH COUNTY, Fla. (WSVN) -- Detectives need help identifying a man they said is stealing people's identities and passing counterfeit checks across South Florida. ...read full article
November 4, 2009
ISP warns citizens of jury duty scam
PENDLETON, Ind. (WANE) - The Indiana State Police would like to warn citizens of a jury duty scam that has now been reported in 11 states. ...read full article
November 4, 2009
DHS approves enhanced tribal ID cards
The Homeland Security Department has entered in to agreements with four Native American tribes to produce enhanced identification cards approved for use at U.S. border crossings. ...read full article
November 4, 2009
Insurer Says SS Numbers May Be On Stolen Laptop
Blue Cross Blue Shield Warns 10,000 NH Providers
CONCORD, N.H. -- Anthem Blue Cross and Blue Shield is warning 10,000 New Hampshire physicians, dentists and other providers that their Social Security numbers may have been stolen. ...read full article
November 4, 2009
Corporate Breaches Increase Chances Of Consumer ID Theft, Study Says
When their data is leaked by a business, individuals are four times more likely to suffer identity theft, Javelin study says
Consumers who have received data breach notifications within the past year are at a much greater risk for fraud than typical consumers, according to a new study. ...read full article
November 3, 2009
iHacked: jailbroken iPhones compromised, $5 ransom demanded
Yesterday, a “Your iPhone’s been hacked because it’s really insecure! Please visit doiop.com/iHacked and secure your phone right now!” message popped up on the screens of a large number of automatically exploited Dutch iPhone users, demanding $4.95 for instructions on how to secure their iPhones and remove the message from appearing at startup. ...read full article
November 3, 2009
Conficker's first birthday looms - seven million IPs still infected
As Conficker approaches the first anniversary of its appearance in the wild, the Shadowserver Foundation says that at least seven million IP addresses - each representing one or more computers - are now infected by the worm. ...read full article
November 3, 2009
Britons targeted in new online scam
Sellers of high-value products on sites such as eBay and Gumtree are being duped into sending the items without receiving payment
...read full article
November 3, 2009
Microsoft Warns Online Gamers Of Worm Attacks
Online gamers are the target of a "pervasive" computer worm which steals personal data, Microsoft has warned ...read full article
November 2, 2009
Lifestyle Hackers
Jim Routh and Gary McGraw examine why twenty-somethings skateboard right past security controls, and what it means for employers (i.e. you!)
The insider threat, the bane of computer security and a topic of worried conversation among CSOs, is undergoing significant change. Over the years, the majority of insider threats have carried out attacks in order to line their pockets, punish their colleagues, spy for the enemy or wreak havoc from within. Today's insider threats may have something much less insidious in mind—multitasking and social networking to get their jobs done. ...read full article
November 2, 2009
Phishing, worms spike this year, say Microsoft and McAfee
Scammers are targeting social networks with phishing scams and relying more heavily on worms and Trojans to attack computers, according to security trend reports to be released Monday by Microsoft and McAfee. ...read full article
November 2, 2009
Military lags in safeguarding officers’ identities
The military is playing catch-up on a year-old complaint that hundreds of thousands of officers’ Social Security numbers have been floating around on the Internet. ...read full article
November 2, 2009
FDIC: Uptick in 'money mule' scams
The Federal Deposit Insurance Corporation (FDIC) is warning financial institutions about an uptick in scams involving unauthorized funds transfers from hacked online bank accounts to so-called "money mules," people hired through work-at-home scams to help cyber criminals overseas launder money. ...read full article
November 2, 2009
Former YouSendIt chief accused of DoS attack
A former chief executive of file-transfer service YouSendIt has been accused of launching denial-of-service attacks against the company. ...read full article
November 2, 2009
Wi-Fi firms put onus on users for hotspot security
Wi-Fi hotspot operators have said security is the responsibility of their customers, after the BBC demonstrated a hack of users' email at public open-access hotspots. ...read full article
November 2, 2009
Google Voice stats revealed through PDF error
Google Voice may not have made it onto the iPhone yet, but the service has still managed to attract more than 1.4 million users. ...read full article
November 2, 2009
New Trojan encrypts files but leaves no ransom note
Symantec is warning about a new Trojan horse that encrypts files on compromised computers but offers no ransom note like other software designed to hold data hostage for a fee. ...read full article
November 2, 2009
Bank IT Worker Charged In $1.1 Million Fraud
A computer technician has been indicted for stealing the identities of 150 Bank of New York employees, as well as for grand larceny and money laundering.
Adeniyi Adeyemi, 27, of Brooklyn, New York, was charged last week in a 149-count indictment for allegedly using his position as a computer technician to steal the identities of over 150 employees of the Bank of New York Mellon and to subsequently defraud charities, non-profits, and other organizations for more than $1.1 million over an eight year period. ...read full article
November 2, 2009
FTC allows eight more months for Red Flags compliance
The Federal Trade Commission again is pushing back the deadline for financial institutions and creditors to comply with the Red Flags Rules. ...read full article
October 30, 2009
Parma: FBI seeking Ukrainians who bought illegal IDs
PARMA -- Hundreds of Ukrainian immigrants who fraudulently obtained Ohio drivers licenses in Parma are being encouraged to contact the FBI before agents come after them. ...read full article
October 30, 2009
Reports: N. Korea behind cyberattacks on U.S.
July Web assaults caused outages of government-run sites
...read full article
October 30, 2009
FTC Extends Enforcement Deadline for Identity Theft Red Flags Rule
At the request of Members of Congress, the Federal Trade Commission is delaying enforcement of the “Red Flags” Rule until June 1, 2010, for financial institutions and creditors subject to enforcement by the FTC. ...read full article
October 29, 2009
Farmers bank account details lost by Rural Payments Agency
Thousands of farmers' bank account details have been lost by the Rural Payments Agency (RPA) after the Government body lost two back-up tapes of confidential data belonging to all English farmers. ...read full article
October 29, 2009
Twitter users warned about new phishing attack
Twitter warned on Wednesday about a new phishing attack in which direct messages to users link to a fake log-in page that steals passwords. ...read full article
October 29, 2009
US-CERT warns about BlackBerry spyware app
The United States Computer Emergency Response Team (US-CERT) has flagged the release of a free BlackBerry spyware application that allows an attacker to call a user’s BlackBerry and listen to personal conversations. ...read full article
October 29, 2009
Banking Trojan steals money from under your nose
Researchers at security firm Finjan have discovered details of a new type of banking Trojan horse that doesn't just steal your bank log-in credentials but actually steals money from your account while you are logged in and displays a fake balance. ...read full article
October 29, 2009
Facebook users targeted by Zeus banking Trojan
Hot on the heels of one fake Facebook email scam, a researcher warned on Wednesday of another such campaign in which users of the popular social network are being tricked into revealing their passwords and downloading a Trojan that steals financial data. ...read full article
October 29, 2009
Spike seen in web-based malware infections
The number of websites hosting malicious software, either intentionally or unwittingly, is rising rapidly, according to statistics to be released on Tuesday from Dasient. ...read full article
October 29, 2009
AG orders Hollyrock owner to stop collecting personal information from IDs
UTICA, N.Y. (WKTV) - The owner of Hollyrock has been ordered by the NYS Attorney General's office to pay $5,000 and immediately stop using a scanner to retrieve personal information from patron's IDs. ...read full article
October 29, 2009
Three accused of selling fake drivers licenses to Ukrainian immigrants out of Parma license bureau
For four years a corrupt clerk at the Parma driver's license bureau passed out licenses to illegal Ukrainian and Uzbeki immigrants, FBI agents said Thursday. ...read full article
October 28, 2009
Targeted attacks possible in the cloud, researchers warn
Study shows how attackers can search, locate and attack specific targets in a cloud infrastructure ...read full article
October 28, 2009
More security breaches hit midsized companies
More midsized companies are being attacked by cybercriminals at the same time they're spending less on security, says a McAfee report released Wednesday ...read full article
October 28, 2009
IDSP Issues Report Calling for National Identity Verification Standard
WASHINGTON, Oct. 28 /PRNewswire-USNewswire/ -- The Identity Theft Prevention and Identity Management Standards Panel (IDSP) today released a workshop report calling for the development of an American National Standard on identity verification as a tool to help combat terrorism and identity theft. The IDSP workshop and report were driven by recognized vulnerabilities in the issuance of foundational documents used to prove identity, in particular the birth certificate. Since agencies typically rely on but do not verify birth certificates and other source credentials such as driver's licenses and Social Security cards used to establish identity, there is a loophole where identity theft and fraud can occur. ...read full article
October 28, 2009
ID-theft defendant denies guilt: Miguel Bell seeks bail; feds resist
The alleged ringleader of a massive identity-theft ring that involved 29 others and that allegedly stole $1.3 million from the bank accounts of unsuspecting customers pleaded not guilty yesterday in federal magistrate court to conspiracy and multiple counts of bank fraud and aggravated identity theft. ...read full article
October 28, 2009
Man Accused Of Identity Theft
KETTERING, Ohio -- A young man was arrested and accused of stealing credit card numbers and running up thousands of dollars in charges, police said. ...read full article
October 28, 2009
Ex-state revenue employee booked with identity theft
A former state Department of Revenue employee was arrested Tuesday on charges she used stolen credit card information to buy personal items at Walmart and other stores in East Baton Rouge and Ascension parishes, Louisiana State Police said. ...read full article
October 28, 2009
Former Fort Campbell Soldier Sentenced
Deldrick Toles Ordered To Pay $21,000 In Restitution
PADUCAH, Ky. -- A 28-year-old former Fort Campbell soldier has been sentenced to 3½ years in prison after pleading guilty to identity theft and bank fraud. ...read full article
October 28, 2009
FDIC Warns of E-Mail Fraud
The FDIC has issued a warning today concerning the recent wave of fraudulent emails that have been sent to consumers, posing as official statements from the agency in an attempt to gain account information. The scam takes advantage of the recent rise in bank failures by using a false FDIC website link and attempting to elicit information after claiming that your bank has failed. ...read full article
October 28, 2009
Credit cards re-issued in Finland after data breach in Spain
A credit card security breach has been uncovered in Spain that may involve up to tens of thousands of Finnish bank and credit cards. ...read full article
October 28, 2009
DA: Nigeria scammer stole 150 IDs
As temps from hell go, officials say this one takes the cake -- and whatever mother's maiden names he can get his hands on ...read full article
October 28, 2009
Client blows whistle on data theft in BPO
A BPO data theft came to light after a client blew the whistle on an employee of FGMB-PM Services Pvt Ltd who had sold the data to a former employee and current rival of the company ...read full article
October 27, 2009
Rise in Halloween spam expected this week with warnings made of links sent by 'friends'
Users have been warned about Halloween-related spam as the annual horror fest approaches. ...read full article
October 27, 2009
Guardian Jobs website hack may have been an SQL injection and not a 'sophisticated' attack
An SQL injection may have been the cause of the hacking of the Guardian's Jobs website last week. ...read full article
October 27, 2009
Application introduced for Apple iPhone to help combat identity theft
Deepnet has announced the launch of an iPhone application to combat the growing problem of ID theft and cope with the rise in smartphone use. ...read full article
October 27, 2009
Email leaks 350 Baptist East employee Social Security numbers
(WHAS11) - For the second time in less than a week hundreds of people in Kentuckiana are worrying about identity theft after their employer accidentally released their social security numbers. ...read full article
October 26, 2009
Identity fraud threat after Guardan jobs site hacked
The Guardian has written half a million users of its jobs site suggesting they take action to protect themselves from identity fraud in the wake of a hacker attack. ...read full article
October 26, 2009
Time Warner home routers still open to attack, blogger says
If you have an SMC8014 cable modem/Wi-Fi router from Time Warner your network might still be vulnerable to attack. ...read full article
October 26, 2009
Swiss ministry says it was victim of cyber attack
Official: Attack was aimed at obtaining information on ministry’s network ...read full article
October 26, 2009
Smartphone security threats likely to rise
Worms, spam, viruses and hackers -- they're not just for your desktop or laptop anymore. According to internet security experts they could be well on their way into your pocket or purse. ...read full article
October 26, 2009
CalOptima says data on 68,000 members may be compromised
Plans notification after loss of disks containing the info
Computerworld - Personally identifiable information on about 68,000 members of CalOptima, a Medicaid managed care plan serving Orange County, Calif., may have been compromised after several CDs containing the information went missing earlier this month. ...read full article
October 26, 2009
Social Security numbers of 2,920 people at UW-Madison may have been exposed
Forty computers in the UW-Madison Department of Chemistry were hacked over the course of roughly 18 months, possibly exposing the names and Social Security numbers of 2,920 people on campus. ...read full article
October 21, 2009
Group Indicted In $1 Million Identity Theft Ring
A group of Philadelphia residents have been charged in a widespread identity theft ring used to steal over $1 million. ...read full article
October 21, 2009
Social networks become targets for cybercrime
With millions of people using social networking sites, these virtual communities have become viable targets for cybercriminals. ...read full article
October 21, 2009
SOCA attacks the heart of organised cyber crime
SOCA wants to hit the infrastructure of criminal enterprises and find out where they're storing data. ...read full article
October 20, 2009
IDSP Releases Report Outlining Best Practices for Measuring Identity Theft
A new workshop report from the Identity Theft Prevention and Identity Management Standards Panel (IDSP) addresses various facets of how research companies measure identity theft. The report finds that disparities exist in the way that key terms are defined in statute versus in practice—terms such as identity theft, identity fraud, and data breach. This potentially causes confusion in the marketplace and creates impediments to fixing the underlying problems. The publication also reviews research studies and methodologies for studying identity theft and makes best practice recommendations for how research companies should measure and report on the issues. ...read full article
October 20, 2009
DeWitt civil liberties lawyer Bonnie Strunk charged with identity theft
DeWitt, NY -- Bonnie Strunk, Faith Seidenberg and Dr. Robert Seidenberg have made local news for decades as crusaders for civil liberties. The local chapter of the Civil Liberties Union has named an award for Faith Seidenberg. Her husband was the first male president of a local chapter of the National Organization for Women. Strunk, a one-time candidate for district attorney, has championed gay rights. ...read full article
October 20, 2009
Iconix Settles Charges of Violating Children's Privacy Law
Iconix Brand Group, which sells clothing for children and teens under several brands, will pay a US $250,000 civil penalty to settle U.S. Federal Trade Commission charges that it violated a law prohibiting companies from collecting and using children's personal information without parental permission. ...read full article
October 20, 2009
Privacy Still Dogs Electronic Health Records
New study highlights security shortcomings with the ways medical facilities are digitizing patients' records.
Beginning with the February economic stimulus package, the Obama administration has made it clear that the digitization of medical records is a high priority. But converting people's most sensitive personal information into the digital format inevitably brings privacy concerns in tow, and a new study has called attention to just how significant the challenge may be. ...read full article
October 19, 2009
ChoicePoint to Pay Fine for Second Data Breach
Data broker ChoicePoint, the victim of a 2004 data breach affecting more than 160,000 U.S. residents, has agreed to strengthen its data security efforts and pay a fine for a second breach in 2008, the U.S. Federal Trade Commission said Monday. ...read full article
October 19, 2009
Credit cards also involved in Cheers Liquor security breach
A security breach in the credit-card processing system at Cheers Liquor Mart involves both credit and debit cards and likely involves customers of dozens, if not hundreds, of financial institutions nationwide, the Colorado Springs-based retailer said today. ...read full article
October 16, 2009
Keizer mortgage broker charged
State says the man bought two homes using clients' information
A Salem mortgage broker has been charged with using clients' personal information to purchase two homes. Julian James Ruiz III, 38, of Keizer was arraigned Thursday on charges of mortgage fraud, aggravated theft, forgery and identity theft. ...read full article
October 16, 2009
Charges filed in rash of Thurston County thefts
Crimes: Woman suspected of directing others who burglarized cars, made fraudulent transactions
OLYMPIA - Prosecutors have filed 30 charges against an Olympia woman thought to be the ringleader of an identity-theft ring in which unlocked vehicles throughout Thurston County were burglarized, and thieves stole checks, credit cards, cash and other items. ...read full article
October 16, 2009
Shakopee man guilty of federal identity theft, fraud charges
A 52-year-old Shakopee man pleaded guilty Friday in federal court to one count of aggravated identity theft and one count of wire fraud in connection with a scheme to defraud a loan company. ...read full article
October 16, 2009
Lancaster police seek woman for credit card theft
Lancaster police have released surveillance photos of a woman who apparently used stolen credit cards to steal $7,500 worth of cash and prepaid credit cards three weeks ago. ...read full article
October 15, 2009
Data on 103,000 Students Misplaced
A flash drive containing the personal information of more than 103,000 former adult education students in Virginia was misplaced last month, state education officials reported Wednesday. ...read full article
October 15, 2009
Man arrested in identity theft to buy beauty products online
Jason Le Tran, 23, is suspected of buying $11,000 worth of Sephora products with stolen credit card information.
COSTA MESA – A Fountain Valley man suspected of stealing credit card information and buying Sephora beauty products online has been charged with grand theft and identity theft, police said. ...read full article
October 14, 2009
Hacker pleads guilty to monster credit card theft
A computer hacker who was once a federal informant and was a driving force behind one of the largest cases of identity theft in US history pleaded guilty in a deal with prosecutors that will send him to prison for up to 25 years. ...read full article
October 14, 2009
Yahoo settles pay-per-click fraud suit
Yahoo has settled a lawsuit over pay-per-click ads sold by Yahoo that wound up in some shady corners of the Internet. ...read full article
October 14, 2009
£600,000 internet fraud gang faces jail
A gang of internet fraudsters was facing jail today for using a sophisticated computer virus to steal £600,000 from bank customers. ...read full article
October 14, 2009
CSULA: Private Student Info Leaked
Los Angeles (myFOXla.com) - The names and Social Security numbers of 82 students who took selected Cal State Los Angeles computer courses in 2002 and 2003 were inadvertently posted on a faculty member's Web site, university officials said today. ...read full article
October 13, 2009
Three Nigerians among 5 held for fraud through fake lottery case
Five persons, including three Nigerian nationals, were arrested on Monday for allegedly duping people of lakhs of rupees after promising them that they have won online lotteries abroad. ...read full article
October 13, 2009
International mail fraud scheme unlawfully using insurance carrier names
Ohio Department of Insurance Director Mary Jo Hudson and the Ohio Attorney General Richard Cordray have announced that they have recently learned of numerous incidents where insurance companies and consumers have been identified as victims of an international mail fraud scheme. ...read full article
October 13, 2009
Banks report 70 percent of phishing attacks hosted offshore
Former Soviet republics responsible for most scams. ...read full article
October 13, 2009
Fugitive busted after accepting friend request
Alleged fraudster added former Justice Department official to friends list ...read full article
October 13, 2009
Schwarzenegger Vetoes Update to California Privacy Law
Governor Arnold Schwarzenegger has vetoed an update to California's landmark data-breach notification law, saying that the new bill would be too hard on businesses without adequately benefiting consumers. ...read full article
October 13, 2009
Hospital Says Patient Personal Data Possibly Compromised
The hospital is trying to notify 1700 former patients, offering them free credit monitoring to those whose personal information may have been compromised.
A missing computer part, with sensitive patient credit information, is missing from Pitt County Memorial Hospital. The hospital is trying to notify 1700 former patients, offering them free credit monitoring to those whose personal information may have been compromised. ...read full article
October 12, 2009
Identity fraud is the UK's fastest growing crime in 2009
A study published at the beginning of National Identity Fraud Prevention Week shows the scale of ID theft in the UK. Identity fraud is increasing at a rapid rate. ...read full article
October 12, 2009
Fake veteran faces 'stolen valor' charge
Richard Strandlof said he survived the 9/11 attacks on the Pentagon. He said he survived again when a roadside bomb went off in Iraq, killing four fellow Marines. He'd point to his head and tell people he had a metal plate, collateral damage from the explosion. ...read full article
October 12, 2009
Driver's licenses scanned in search for fugitives
FBI's use of facial-recognition technology raising privacy concerns ...read full article
October 12, 2009
Google urges to install Android upgrade to smartphones because of DoS attacks
Last week Google made an update into its Android mobile phone software after the reports that Android based mobile devise were hit by the denial of service attacks that exploited vulnerabilities in the operation system. ...read full article
October 10, 2009
Hacked Web mail accounts used to send spam
There has been a marked increase in the amount of spam e-mails being sent from Yahoo, Gmail, and Hotmail accounts, according to analysts at Websense Security Labs. ...read full article
October 10, 2009
Hacked Web mail accounts used to send spam
There has been a marked increase in the amount of spam e-mails being sent from Yahoo, Gmail, and Hotmail accounts, according to analysts at Websense Security Labs. ...read full article
October 9, 2009
Cyberthieves find workplace networks are easy pickings
It took only a modicum of skill for a cybergang to steal 94 million credit and debit card payment records from the TJX retail chain — and follow that up by hauling in 130 million records from credit card processor Heartland Payment Systems. ...read full article
October 9, 2009
British Hacker Fails in Bid to Avoid Extradition to U.S
LONDON — A British man accused of hacking into American military computers has failed in his latest bid to avoid extradition to the U.S., his lawyer said Friday. ...read full article
October 9, 2009
Woman charged with identity theft
A 29-year-old Woodstock woman charged with felony identity theft remained in custody Thursday on $40,000 bond. ...read full article
October 9, 2009
Adobe exploit puts backdoor on computers
A new zero-day exploit targeting Adobe Reader, as well as 9.1.3 and earlier versions of Adobe Systems' Acrobat, drops a backdoor onto computers using JavaScript, Trend Micro researchers warned on Friday. ...read full article
October 8, 2009
F.B.I. Indicts Dozens in Online Bank Fraud
In what it is calling Operation Phish Phry, the F.B.I. began arresting 53 people on Wednesday on charges of conducting a vast financial fraud based on phishing — the act of tricking Internet users into revealing their passwords and other information. Read more…. ...read full article
October 8, 2009
Malaysia to enforce data protection law
KUALA LUMPUR--Some eight years after it was first mooted, Malaysia's Personal Data Protection Bill will finally be tabled in parliament later this month and is expected to be in force early-2010. Read more…. ...read full article
October 8, 2009
UK online banking fraud rockets as fraudsters get smarter
Online banking fraud in the United Kingdom jumped by 55 percent during the first six months of this year as criminals become even more sophisticated in their use of technology. Read more…. ...read full article
October 7, 2009
Blue Cross Blue Shield Association affirms laptop breach
The Blue Cross Blue Shield Association (BCBSA) is reviewing its security practices after thieves stole an employee's computer that contained an unencrypted file with the personal information of nearly every doctor who accepts the popular health insurance plan. Read more… ...read full article
October 7, 2009
Google Robbed By Botnet
A botnet designed to facilitate click fraud is defrauding advertisers and denying potential revenue to Google and other search engines. The "Bahama botnet," a collection of thousands of compromised computers that has been defrauding online advertisers lately, has also been stealing revenue from Google (NSDQ: GOOG). Read more….. ...read full article
October 6, 2009
Microsoft Blocks Hacked Hotmail Accounts
Phishing scam may also have breached e-mail services offered by Google and Yahoo.
Microsoft (NSDQ: MSFT) has taken the extraordinary step of blocking all access to thousands of Hotmail e-mail accounts that were compromised as a result of massive Internet phishing scam. ...read full article
October 6, 2009
A Look at Stolen Hotmail Data Finds Simple Passwords
1234567 may not be a very secure password, but it's popular on Hotmail. That's according to Bogdan Calin, a security researcher who got hold of 10,000 stolen Windows Live Hotmail usernames and passwords that were posted to the Web site PasteBin late last week. ...read full article
October 6, 2009
House weighs bill protecting accidental P2P data leaks
The U.S. House Energy and Commerce Committee has passed a bill intended to prevent inadvertent disclosure of information on peer-to-peer (P2P) file-sharing programs. ...read full article
October 5, 2009
Identity theft, lack of regulation spur home health group to require employee background checks
Amid growing concerns over safety, the Michigan Home Health Agency is developing plans to require staff qualifications, training and criminal background checks for all home-health providers in Michigan, according to local news items. ...read full article
October 5, 2009
Protecting your rebuilt nest egg
ID theft basics for boomers
(ARA) - When the shock of shattered nest eggs eased, many Americans got down to the serious work of rebuilding their financial futures. Already, tentative predictions of improvement are replacing dire warnings of doom in headlines across the country. ...read full article
October 5, 2009
Hackers Plan to Clobber the Cloud, Spy on Blackberries
A new era of computing is on the rise and viruses, spies and malware developers are tagging along for the ride. The new playground for hackers is "the cloud," the term for computer applications and services hosted on the Internet. Some of the devices making the cloud more popular these days are BlackBerries and other smartphones. ...read full article
October 5, 2009
Microsoft acknowledges Windows Live ID breach
The credentials of thousands of Microsoft Windows Live ID accounts were posted online late last week, company officials said Monday. ...read full article
October 5, 2009
Army Special Forces document leaked on P2P network
A recent breach involved a U.S. Army Special Forces document containing the names, Social Security numbers, home phone numbers and home addresses of 463 soldiers from the Third Special Forces group, based out of Fort Bragg, N.C. The document also contained names and ages of soldiers' spouses and children. ...read full article
October 4, 2009
E-mail error sends out students' Social Security numbers
Suffolk Community College has agreed to pay a company for the next year to monitor the credit of 300 students whose last names and Social Security numbers were mistakenly listed in an attachment to an e-mail sent to those students last month. ...read full article
October 3, 2009
Blue Cross physicians warned of data breach
Stolen laptop had doctors’ tax IDs
The largest health insurer in Massachusetts is warning roughly 39,000 physicians and other health care providers in the state that personal information, including Social Security numbers, may have been compromised after a laptop containing the data was stolen in August from an employee of the Blue Cross and Blue Shield Association’s national headquarters in Chicago. ...read full article
October 2, 2009
Beware Hijacked Social Networking Accounts, FBI Warns
Social networking sites are becoming a more popular attack vector for cybercriminals because people trust those they believe to be friends.
Think twice before wiring money to help a Facebook friend who claims to be in trouble in a foreign country. Marking the commencement of National Cybersecurity Awareness Month, the Federal Bureau of Investigation (FBI) on Thursday warned that there's been an increase in hijacked social networking accounts and that cybercriminals are using these accounts to defraud victims' friends. ...read full article
October 1, 2009
Payroll services firm PayChoice breached
Hackers recently launched a sophisticated scam in which they breached a payroll services vendor and used the information obtained to craft targeted messages aimed at getting customers to download an information stealing trojan. ...read full article
October 1, 2009
Facebook Hit with New Spyware Scam
Hackers bypassed the social networking site's captchas to create new accounts at will.
Facebook on Thursday was hit with yet another spyware attack. This time hackers managed to crack the security captchas -- the words or letter combinations that users are asked to retype when registering -- to create new Facebook accounts designed to steal users' account and personal information. ...read full article
October 1, 2009
DHS to hire up to 1,000 cybersecurity experts
The U.S. Department of Homeland Security plans to hire up to 1,000 people to fill cybersecurity jobs across the agency, Secretary Janet Napolitano announced Thursday. ...read full article
October 1, 2009
Dumpsters: Easy Cash for Identity Thieves
Paper breaches year-to-date 2009 jumped to more than 25% of the total reported breaches tracked by the Identity Theft Resource Center (ITRC). This compares to 17.7% reported for the year 2008. As of September 30th, 99 paper breaches have been documented on the ITRC breach list compared to the total of 116 for the entire 2008 year. The business community accounted for 35 of the 99 total public paper breaches reported. Banking/Financial and Educational entities had the fewest paper breaches to date. ...read full article
October 1, 2009
Express Scripts data breach may have hit 700,000 victims
Last year's data breach of St. Louis-based Express Scripts may be more serious than initially believed. ...read full article
October 1, 2009
Suspected Identity Theft Ring Leader Arrested
SEMINOLE COUNTY, Fla. -- A Seminole County man was arrested Wednesday night for allegedly stealing mail and using that information to make fake I.D.s and checks. The suspect faced a judge Thursday who set a $20,000 bond. ...read full article
October 1, 2009
Three Charged in Access Device Fraud and Identity Theft Conspiracy
United States Attorney Michael L. Levy today announced the filing of an Indictment1 against Michael D. Lewis, Cantrell Fletcher, a/k/a “Man Man,” and Keith Pearsall, a/k/a “Goat,” charging that from December 2007 through May 2009, they participated in a conspiracy to steal credit and debit card numbers and use them to buy things of value. ...read full article
September 30, 2009
Facebook Warns Members about Rise in '419' Scam
More and more fraudsters are harvesting the log-in data of Facebook members in order to impersonate them and ask their friends for money, according to the social-networking company. ...read full article
September 30, 2009
Banking Trojan steals money from under your nose
Researchers at security firm Finjan have discovered details of a new type of banking Trojan horse that doesn't just steal your bank log in credentials but actually steals money from your account while you are logged in and displays a fake balance. ...read full article
September 30, 2009
Identify theft on the rise in Virginia
Shred all your documents displaying bank account and Social Security numbers. Be careful about sharing personal information on the Internet, and don’t respond to e-mails requesting it. ...read full article
September 30, 2009
Touchless 3-D Fingerprinting
A new non-contact, 3-D fingerprinting system could make spotting the bad guys faster and easier, whether it's at the border or the police precinct. By projecting patterns of light onto a finger and analyzing the image, researchers from the University of Kentucky are able to create a more accurate print than those made with ink or sensor plates. The researchers say the system is more efficient than traditional fingerprinting and significantly reduces the number of incorrect matches. ...read full article
September 30, 2009
National Guard members warned of identity theft scam
SPRINGFIELD - The Illinois Army National Guard has had its identity impersonated in an effort to steal the identities of others. ...read full article
September 29, 2009
Will your privacy be compromised online?
(CNN) -- The 2010 Census is nearly under way, but don't expect an e-mail from the U.S. Census Bureau asking you personal questions in its head count of America. ...read full article
September 29, 2009
Second city man arrested in ID fraud
Feds: 2 used DUI reports to get vital info
A second Lancaster County man has been charged by the U.S. Department of Justice in an identity-theft scheme that targeted DUI offenders in Lancaster and York counties. ...read full article
September 29, 2009
Recycling project a security breach at MUN
A project intended to reuse paper from campus offices at Memorial University of Newfoundland has accidentally breached some students' privacy. ...read full article
September 29, 2009
Mastic Beach woman charged with identity theft
A Mastic Beach former mortgage broker who owned an employment agency has been charged with identity theft after she used client information to run several scams, police said. ...read full article
September 29, 2009
Cop accused of tip line cash theft to stand trial
A Detroit Police Officer accused of stealing more than $26,000 in reward money from a police tip line stood silently in 16th District Court in Livonia this morning as a judge ordered his case to circuit court. ...read full article
September 29, 2009
Microsoft Bing Ads Warn About Scams
As part of its ongoing security push, Microsoft is teaming up with the government and Western Union to run search ads to educate users about potential online fraud.
In keeping with expanding efforts to educate consumers about security risks, Microsoft (NSDQ: MSFT), in conjunction with the Federal Trade Commission, the United States Postal Inspection Service and Western Union, has launched a series of online public service announcements (PSAs) on its Bing search engine to warn searchers about online scams. ...read full article
September 29, 2009
Two Romanian Citizens Extradited to the United States to Face Charges Related to Alleged Phishing Scheme
Nora R. Dannehy, United States Attorney for the District of Connecticut, and Kimberly K. Mertz, Special Agent in Charge of the Federal Bureau of Investigation, today announced that two Romanian citizens have been extradited to the United States to face charges stemming from an alleged Internet “phishing” scheme that victimized individuals, financial institutions and companies. PETRU BOGDAN BELBITA, 25, of Craiova, Romania, and CORNEL IONUT TONITA, 28, of Galati, Romania, each have been charged with one count of conspiracy to commit fraud in connection with access devices, one count of conspiracy to commit bank fraud, and one count of aggravated identity theft. ...read full article
September 29, 2009
Florida Man Sentenced for Identity Theft
INDIANAPOLIS—Richard L. Marzullo, 56, Orlando, Florida, was sentenced to 70 months' imprisonment today by U.S. District Judge Richard L. Young following his guilty plea to aggravated identity theft, wire fraud, interstate transport of stolen property and conspiracy, announced Timothy M. Morrison, United States Attorney for the Southern District of Indiana. This case was the result of a investigation by the Federal Bureau of Investigation. ...read full article
September 29, 2009
New Identity Theft Laws to Take Effect
HARTFORD, Conn. -- New laws to protect those who are victims of identity theft will take effect in Connecticut on Oct. 1. ...read full article
September 29, 2009
Fake IRS email spam continues to strike users
A fake email notice that purports to come from the Internal Revenue Service is continuing to make the rounds, widely ramping up attacks against businesses and individuals, according US-CERT. ...read full article
September 29, 2009
Majority think outsourcing threatens network security
A majority of IT security professionals believe that outsourcing technology jobs to offshore locations has a negative impact on network security, according to a survey released Tuesday. ...read full article
September 29, 2009
Mayor Bloomberg to Protect New Yorkers from Identity Theft
Mayor Bloomberg today announced a comprehensive plan to help prevent fraud and identity theft, in addition to providing greater assistance to the victims of these crimes. The plan will increase the public’s awareness of potentially compromising situations and create a set of “Best Practices” for businesses that handle personal information. ...read full article
September 29, 2009
Malware worldwide grows 15 percent in September
A rise in malware has caused the number of infected PCs worldwide to increase 15 percent just from August to September, says a report released Tuesday from antivirus vendor Panda Security. ...read full article
September 28, 2009
Do Phishers Have More Poles in the Water?
Are phishing attacks going up or down? The answer depends on who you ask. Undoubtedly, phishing is still a big problem on the Internet, but regular statistical reports from various vendors leave a mixed picture. Vendors tend to collect data in different ways as well as from different sources, and it's difficult to find two reports that enable a true one-to-one comparison. ...read full article
September 28, 2009
Doctors mistakenly fax patients' data to Indiana Company
Doctors continue to send information to wrong number
Doctors' offices in Tennessee have been accidentally sending patient information, including Social Security numbers and medical histories, to an Indiana businessman's fax machine for the past three years. ...read full article
September 28, 2009
Only 1 In 4 Terror Suspects Prosecuted
WASHINGTON -- The government is prosecuting only about one out of four of those charged in connection with terrorism, according to a study that suggests federal agencies don't agree on who is a terrorist. ...read full article
September 28, 2009
Woman accepts plea deal in La Honda ID theft case
REDWOOD CITY —— A La Honda woman who was part of an identity theft ring that used stolen credit cards to buy merchandise was sentenced to two years probation and four days in jail for her role in the scam, a prosecutor said Monday. ...read full article
September 27, 2009
Colo. Springs hospital looks for missing data
COLORADO SPRINGS - A Colorado Springs hospital and police are investigating the apparent theft of Social Security numbers and other personal information of 175 patients. ...read full article
September 26, 2009
Hackers Paid to Hijack Macs
A network of Russian malware writers and spammers paid hackers 43 cents for each Mac machine they infected with bogus video software, a sign that Macs have become attack targets, a security researcher said yesterday. ...read full article
September 26, 2009
UNC data breach exposes 163,000 SSNs
The University of North Carolina at Chapel Hill today began notifying about 163,000 women about the potential compromise of their Social Security numbers and other personal information after a hacker breached a system containing the data. ...read full article
September 25, 2009
IRS Scam Now World's Biggest E-mail Virus Problem
Criminals are waging a nasty online campaign right now, hoping that their victims' fears of the tax collector will lead them to inadvertently install malicious software. ...read full article
September 25, 2009
House subcommittee passes cybersecurity R&D bill
The U.S. House Research and Science Education Subcommittee this week unanimously approved legislation to strengthen the Cybersecurity Research and Development Act. ...read full article
September 25, 2009
Cahokia man gets 8 years for filing 116 false tax returns
EAST ST. LOUIS -- A Cahokia man will spend the next eight years in prison after pleading guilty Sept. 18 to federal fraud charges in connection with filing false electronic income tax returns and collecting more than $1 million in refunds. ...read full article
September 25, 2009
Instead of being destroyed, box of employees' personal documents found on curb in front of school
A box of documents full of employees' personal information was left out in front of a Williamsburg school before the Labor Day weekend. ...read full article
September 25, 2009
2007 identity theft aftermath continues to be felt in Delaware
Suspecting fraud, WSFS issues new bank cards
Months after a hacker pulled off the largest identity theft in U.S. history, the aftermath is still being felt in Delaware, where the case has prompted one local bank to deactivate and reissue debit cards for some of its customers. ...read full article
September 25, 2009
Mail carrier pleads guilty to federal theft charges
Carey woman says she had drug habit
Marsha Billock-Strahm told a federal judge Thursday she wasn't being nosy when she stole select pieces of mail she was supposed to have delivered in rural Wyandot County between 2005 and 2009. ...read full article
September 25, 2009
Illegal faces federal ID theft charges
Juan Castro was originally picked up by Eastern Adams Regional Police on driving offenses.
An illegal alien from Mexico picked up in June by Eastern Adams Regional Police now faces federal identity-theft charges, according to a press release issued Thursday by the U.S. Attorney's office for the Middle District of Pennsylvania. ...read full article
September 24, 2009
Protect Your Privacy on Facebook and Twitter
Web surfing is no longer a solo affair. Facebook, Twitter, and other social networks have quickly become an integral part of the online culture, and with them comes a whole new array of potential security threats. In this article, I'll identify some of the key dangers of social networking and offer a few easy steps that you can take to stay safe online. ...read full article
September 24, 2009
Department Of Defense Putting Data At Risk
Data deletion policies aren't being properly followed across the board, risking exposure of personal or sensitive data, report says.
The Department of Defense risks exposing personally identifiable information and other sensitive data because it isn't consistently following proper procedures in preparing computer equipment for disposal or reuse, the military's inspector general has found. ...read full article
September 24, 2009
Med students crossing the line on the internet
Thirty-eight percent of deans surveyed said their schools had policies barring unprofessional conduct online
From Facebook to YouTube to personal blogs, future doctors are crossing the line -- and getting in trouble. ...read full article
September 24, 2009
Identification theft a disease in health care
Providers now required to check patient ID
It's not unusual to be asked to show photo ID when buying cigarettes or alcohol, or going into a night club. But now there is a new reason that people are being asked to pull out their picture identification. ...read full article
September 24, 2009
ABA Wants Quick Ruling Against FTC in Suit over Identity Theft Rules
The American Bar Association is hoping for a speedy -- and successful -- end to its lawsuit against the Federal Trade Commission, which is getting ready to impose identity theft rules on law firms and other businesses that extend credit. ...read full article
September 24, 2009
Construction Firm Sues After $588,000 Online Theft
A construction company in Maine is suing its bank after about $588,000 disappeared from its accounts, alleging the bank failed to spot suspicious account activity before it was too late. ...read full article
September 24, 2009
Protect Your Identity Week 2009
The ITRC is proud to support the National Foundation for Credit Counseling (NFCC) and Council of Better Business Bureaus joint National Protect Your Identity Week (PYIW) October 17-24, 2009. ...read full article
September 23, 2009
Man given time served for massive ID theft
WILMINGTON -- One of two men involved in a massive theft of ATM card information -- along with money from those compromised accounts -- was sentenced to time served, or just over two years in prison, on Tuesday in federal court. ...read full article
September 23, 2009
Man killed in crash shortly before sentencing
COVINGTON, Ky. -- A northern Kentucky man has been killed in an Ohio traffic crash shortly before he was to be sentenced on a theft charge. ...read full article
September 23, 2009
ID Analytics Expands Availability of On-Demand Identity Intelligence Solutions for the Government Market
SAN DIEGO, CA, September 23, 2009 – ID Analytics, Inc., the leader in on-demand identity intelligence, announced today its risk management solutions are now available on its’ U.S. General Services Administration (GSA) Schedule. Under this modification, government agencies have streamlined access to ID Analytics’ identity scoring technology currently used in the daily operations of Fortune 100 financial services, healthcare, telecommunication companies, and retailers to increase program integrity while maintaining a positive customer experience. ...read full article
September 23, 2009
Google Urges Cooperation against Bad Ads, Malware
A malicious ad surfaced in Google search results just as Google called for a more concerted industry effort against such scams.
As if to underscore its call for greater industry cooperation to fight malicious online ads and content, Google allowed a scam ad to appear briefly atop search results on Tuesday for the term "Firefox." ...read full article
September 23, 2009
New Twitter worm strikes
A new worm attack seems to be breaking out on Twitter, this time through direct messages sent to users, according to reports. ...read full article
September 23, 2009
EKU posted about 5,000 Social Security numbers online for a year
The names and Social Security numbers of about 5,000 Eastern Kentucky University faculty, staff and student workers were posted inadvertently on the Internet last September, where they have been displayed for a year, according to EKU President Doug Whitlock. ...read full article
September 23, 2009
Survey: Most organizations struggling to secure data
Hampered with issues such as lack of CEO support and budgetary resources, organizations are struggling to secure sensitive data and the majority have experienced a breach, according to a survey released Wednesday by the Ponemon Institute and sponsored by data security company Imperva. ...read full article
September 23, 2009
Criminal Hackers, Carders, Dumps, and Identity Theft
Albert Gonzalez and his gang of criminal hackers were responsible for data breaches in retailers and payment processors, with some estimates saying they breached over 230 million records combined. Gonzalez, considered a proficient criminal hacker, provided "dumps," a term which refers to stolen credit card data, to "carders." "Carders" are the people who buy, sell, and trade stolen credit card data online. This video provides an example of an online forum where stolen data is bought and sold. Gonzalez pleaded guilty to his crimes and will be serving the next fifteen years in jail. He and his gang used a combination of schemes that have caused a significant increase in counterfeit fraud. ...read full article
September 23, 2009
Woman suspected in counterfeiting scheme
An Otis woman arrested last week has been charged in Reno County District Court with 22 counts in an alleged scheme to make counterfeit money, phony checks and fake driver's licenses. ...read full article
September 22, 2009
Privacy groups blast new health care notification rule
The new health care data breach notification law, which is set to go into effect Wednesday, has drawn harsh criticism from privacy advocates. ...read full article
September 22, 2009
Thousands of patients warned about theft of personal information
BAKERSFIELD, Calif. -- Thousands of patients at a Kern County health clinic have been warned their personal information could have been stolen. ...read full article
September 22, 2009
Breach of Personal Information at CMHA
CINCINNATI -- Hundreds of Cincinnati Metropolitan Housing residents have had their personal information compromised, including social security numbers, exposing them to potential identity theft. ...read full article
September 22, 2009
Madoff investors' security may have been breached
More than 2,200 Bernard Madoff investors are learning that some of their personal and financial information has potentially been breached after the July theft of a laptop in Dallas, Newsday has learned. ...read full article
September 21, 2009
Study: 600K campus records hacked this year
Report calls American universities 'a hacker's dream,' says overhaul of campus IT security is needed
Computer hackers reportedly have stolen identifying information and credit card numbers from more than half a million -- some 600,000 -- college students, faculty, and alumni this year. This is prompting some campus IT officials to call for a "total overhaul" of computer security protocol. ...read full article
September 21, 2009
Man guilty in ID theft that ensnared Ben Bernanke
ALEXANDRIA, Va. (AP) - Federal prosecutors say an Illinois man has pleaded guilty in an identity theft ring that ensnared Federal Reserve Chairman Ben Bernanke as a victim. ...read full article
September 21, 2009
U.S. charges Obama fund-raiser in $290 million fraud
NEW YORK (Reuters) - Hassan Nemazee, a fund-raiser for Barack Obama, Hillary Clinton and other Democrats, has been indicted for defrauding Bank of America, HSBC and Citigroup Inc out of more than $290 million in loan proceeds, U.S. prosecutors said on Monday. ...read full article
September 21, 2009
Rampant brute-force attack against Yahoo Mail
A widespread brute-force attack against Yahoo email users aims to obtain login credentials and then use the hijacked accounts for spamming, a researcher at Breach Security disclosed last week. ...read full article
September 20, 2009
Many scams against college students are hatched online, experts say
FORT WORTH, Texas — Phil Banker said he "freaked out" when he saw his bank account balance after buying a $100 cell phone with his debit card. The receipt showed that $1,919 was missing from his checking account. ...read full article
September 18, 2009
Microsoft Files Five Lawsuits To Halt Malicious Advertising
In an effort to protect Windows users, Microsoft is suing unidentified scammers for distributing malware through online ads.
Microsoft (NSDQ: MSFT) on Tuesday filed five civil lawsuits in Seattle's King County Superior Court to combat malicious online advertising, or malvertising. ...read full article
September 18, 2009
Scam targets veterans' credit card info, VA warns
(CNN) -- Watch out for the latest scam targeting veterans and their credit card numbers, the Department of Veterans Affairs warns. ...read full article
September 18, 2009
PBS' Curious George site hacked to serve malware
The website for the popular children's television show "Curious George" was compromised this week to serve malware to visitors, according to researchers at web security vendor Purewire. ...read full article
September 17, 2009
On the Lookout for Stimulus Fraud
It would not ordinarily go down in the annals of crime. But when Robert Fitzsimmons was arrested this summer and accused of cashing a check made out to his long-dead father at a Pay-O-Matic check cashing store in Manhattan, he became one of the first people in the country accused of stealing some of the $787 billion in federal stimulus money. ...read full article
September 17, 2009
Misdirected Spyware Infects Ohio Hospital
It was a bad idea from the start, but even as bad ideas go, this one went horribly wrong. A 38-year-old Avon Lake, Ohio, man is set to plead guilty to federal charges after spyware he allegedly meant to install on the computer of a woman he'd had a relationship with ended up infecting computers at Akron Children's Hospital. ...read full article
September 16, 2009
Ex-CTA employee gets 4 years for identity theft
An ex-CTA employee was sentenced to 4 years in prison today for stealing the personal information of customers to buy merchandise from local department stores, according to the Cook County state's attorney's office. ...read full article
September 16, 2009
Consumers Accept Device Fingerprinting, Study Finds
To fight online fraud, consumers are warming to the idea of technology that identifies the device they're using.
Computer users are willing to accept device profiling if it leads to improved security and less sharing of personal information, according to a study conducted by the Ponemon Institute, an independent privacy research organization. ...read full article
September 15, 2009
4 Charged With Identity Theft Ring
Alleged Ringleader, Robert Lyles, Arrested At Business
HOUSTON -- Four people have been arrested and charged with running a counterfeit check and fake identity ring that used hundreds of stolen IDs and had nearly 200 customers of the service. ...read full article
September 15, 2009
Identity Theft Suspect Sought
Police Looking For Jeanice Gallegos Juarez
SAN ANTONIO -- A $1,000 reward was being offered for information leading to the arrest of a woman wanted on charges of identity theft. ...read full article
September 14, 2009
Identity-theft victim catches her thief
A Seattle customer service representative who was the victim of identity theft in January was able to help police break up a ring of ID thieves when a woman tried to open a credit card account using her stolen identity. ...read full article
September 14, 2009
Serena Williams meltdown is latest poisoned search attack
Video of tennis star Serena Williams imploding Saturday in the U.S. Open women's semifinals is just the latest search term to be poisoned by attackers wanting to infect users with rogue anti-virus software, researchers said Monday. ...read full article
September 12, 2009
Hacker Pleads Guilty In Major Identify Theft
Albert Gonzalez, 28, accused of stealing tens of millions of credit and debit card numbers in one of the largest computer break-ins in U.S. history, pled guilty Friday.
A hacker accused of stealing tens of millions of credit and debit card numbers in one of the largest computer break-ins in U.S. history pleaded guilty Friday to fraud, identity theft and other charges. ...read full article
September 11, 2009
Chandler man arrested for stealing identity of Marlins pitcher
PHOENIX -- A man stopped for having a poorly inflated tire was arrested for stealing the identity of a Florida Marlins pitcher. ...read full article
September 11, 2009
Newstead debt collector charged in identity theft
State police at Lockport have arrested a Newstead woman accused of purchasing merchandise and paying bills with checking-account and credit-card numbers she obtained from her job at a local debt-collection agency. ...read full article
September 11, 2009
Former loan officer indicted on bank fraud and aggravated identity theft
McALLEN — A former Lone Star National Bank loan officer has been indicted on five counts of bank fraud and one count of aggravated identity theft. ...read full article
September 9, 2009
Sacramento man pleads guilty in identity theft scheme
A Sacramento man who was part of an international identity theft operation pleaded guilty to numerous felony charges in federal court, the U.S. Department of Justice announced Tuesday. ...read full article
September 9, 2009
Woman guilty in ID theft that ensnared Bernanke
A doctors' receptionist has admitted to stealing bank account information from patients as part of an identity theft ring that ensnared Federal Reserve Chairman Ben Bernanke as a victim. ...read full article
September 9, 2009
Trust, but let Google verify: Companies join government in identity authentication experiment
OpenID, Information Card announce Web 2.0 initiative with feds
The Obama administration is collaborating on a pilot program with Web 2.0 organizations and vendors to enable people to access multiple federal Web sites with greater transparency and more control over their personal information, the groups announced today. ...read full article
September 9, 2009
DuPont sues employee for trade secrets data breach
Industrial manufacturing giant DuPont has sued an employee it claims was planning to smuggle trade secrets to China, according to a report this week in The News Journal of Delaware. ...read full article
September 9, 2009
Cutwail botnet authors behind wave of malicious IRS spam
Researchers at an email security firm warned Wednesday of a new spam run that seeks to infect machines by tricking users into believing the U.S. Internal Revenue Service (IRS) is trying to contact them over a fraudulent incident. ...read full article
September 8, 2009
Mobile phone ID fraud increases
There has been a rise in the number of mobile phone accounts being cloned or taken over by criminals, figures show.
According to the UK fraud prevention service Cifas, the practice is one of the growth areas of identity theft. ...read full article
September 8, 2009
How To Prevent Card-Skimming Identity Theft
The PCI Security Standards Council (PCI SSC) provides a framework and in-depth guidelines on how merchants securely store and transmit payment card account data to keep it out of the hands of criminals. Non-compliance with the standards can result in fines of up to $500,000 issued by credit card associations such as Visa Inc. and MasterCard Inc. PCI recently released best practices for retailers to defend themselves against the growing number of credit- and debit-card skimming scams. ...read full article
September 8, 2009
Court allows suit against bank for poor online security
A US couple who had thousands of dollars stolen from their online account have been given the go-ahead by a court to sue their bank for failing to provide adequate security.
In 2007 Marsha and Michael Shames-Yeakel fell victim to an ID thief who gained access to their Citizens Financial Bank online account and stole $26,500 from a home equity credit line. ...read full article
September 8, 2009
Better Business Bureau Warning, iJango Possible Pyramid Scheme
A new money making opportunity that claims to “Multi-level market the Internet” could be nothing more than a pyramid scheme warns the Better Business Bureau (BBB). An investigation by the BBB about iJango – a new self-described multi-level marketing company – finds that this business is aggressively seeking representatives for a product that has no track record. Consumers are paying hundreds of dollars in upfront fees based on the claim that they can earn money by recruiting others to do the same – a red flag for pyramid schemes. ...read full article
September 8, 2009
Website exposes sensitive details on military personnel
Programming errors on a website that helps commuters carpool to work are exposing sensitive information of workers for hundreds of employers in Southern California, including at least one military installation. ...read full article
September 8, 2009
Thousands of Patients Affected By Hospital Burglary
Kern Medical Center Sends Out Notices To 30,000 Patients
BAKERSFIELD, Calif. -- A small burglary has left major problems for Kern Medical Center. That's because someone stole the personal information of thousands of people. ...read full article
September 7, 2009
OUTRAGE: Private School Files Abandoned On NY Curb
Documents Containing Sensitive, Personal Student Information Abandoned When School Moves Papers, Some Containing Signatures And Social Security Numbers, Posed Potential Identity Theft Nightmare
BRIGHTON BEACH, N.Y. (CBS) ? it’s a disturbing mystery unfolding on a Manhattan Street. Boxes of highly confidential student records were dumped on the curb, papers with Social Security numbers, signatures, and personal information – an identity theft nightmare waiting to happen. ...read full article
September 7, 2009
Identity theft can be on-campus problem
GOFFSTOWN – As students head off to college this fall, there are plenty of things for them to worry about: Passing classes, making friends, decorating dorms, getting invited to the right parties, the freshman 15. ...read full article
September 7, 2009
Phony debt collectors raise fear of national data breach
The Better Business Bureau is issuing a national alert about phony debt collectors who are calling consumers and saying they have defaulted on a payday loan and will be arrested if they don't pay immediately. ...read full article
September 3, 2009
TJX settles for $525K with four banks over breach
TJX announced Wednesday that it has settled with the four remaining banks pursuing a class-action lawsuit against the discount retailer over a major breach disclosed more than 2 1/2 years ago. ...read full article
September 3, 2009
Environmental rogue traps users with "green" promise
A new rogueware menace is playing the environmental card, seeking to trap users into buying and downloading useless security software by claiming that donations to an environmental program will be made with every purchase. ...read full article
September 3, 2009
FBI Investigates Laptops Sent To Governors
State officials fear the unsolicited computers could contain malware meant to penetrate the security of state or federal networks.
The FBI is investigating why unsolicited laptops have been sent to 10 governors' offices across the nation. The shipments have spurred cybersecurity concerns. ...read full article
September 3, 2009
Police: FAU Student Stole Identity To Save Tuition
Former Student Accused Of Stealing Woman's Social Security Number
BOCA RATON, Fla. -- A former Florida Atlantic University student faces years in prison after police said she stole someone's identity to save money on college costs. ...read full article
September 1, 2009
Suspect in ID-theft ring that hit Bernanke's wife arrested in Miami-Dade
A woman accused of involvement in a major theft ring that targeted the wife of Federal Reserve Chairman Ben Bernanke was arrested Monday night in Miami-Dade County by U.S. marshals. ...read full article
September 1, 2009
Recorded telemarketing calls without written permission now illegal
You soon may be hearing a lot fewer of those maddening pre-recorded telephone pitches for everything from car insurance to debt consolidation services. ...read full article
September 1, 2009
Instant messaging speeds up data theft danger
IDG News Service - One of the more sophisticated pieces of malware in circulation has been given an upgrade that lets cybercriminals act even faster after they've stolen data from a PC. ...read full article
August 31, 2009
SCAM ALERT: Unofficial web sites for DMV registration renewal
ONEIDA COUNTY, N.Y. (WKTV) - Oneida County residents are asked to be on the alert regarding a web site that appears to renew vehicle registrations, but is, in fact, not connected with state or county government offices. ...read full article
August 31, 2009
Woman Finds Social Security Number in Google Search
Harrisburg, Pa. - The Internet is a great tool for researching what kind of scholarships are available. But if you receive a scholarship, the Web can also be a threat to your identity. ...read full article
August 31, 2009
Five More Accused in Credit Card Fraud Investigation
The five men operated thousands of miles from Manhattan, under aliases like “the Viver,” “Inexwor” and “DoZ.” And with their true identities obscured on the Web, Manhattan prosecutors said, these men were able to play intimate roles in a cybertheft that resulted in more than 95,000 stolen credit card numbers and $4 million worth of fraudulent transactions. ...read full article
August 28, 2009
Hacker in massive ID theft pleads guilty
Albert Gonzalez plead guilty to charges related to the largest case of identity theft in U.S. history.
BOSTON (Reuters) -- The man accused of masterminding the largest identity theft in U.S. history agreed to plead guilty to related charges, according to court papers filed in Boston federal court Friday. ...read full article
August 28, 2009
State govs saying ‘No thanks’ to mystery laptops
Officials report receiving three to five laptops their offices never ordered
CHARLESTON, W.Va. - Even during tight budgetary times, a growing handful of state governors are proving too wary to accept laptop computers that have shown up at their offices this month, unsolicited. ...read full article
August 28, 2009
Skype snooping trojan detected
Source code for a new trojan has been released that has the ability to snoop on phone calls over the popular voice over IP (VoIP) program Skype. ...read full article
August 27, 2009
Everett cops arrest suspected ID theft kingpin
EVERETT, Wash. - The suspected kingpin of a sophisticated identity theft ring that victimized hundreds of people has been arrested following a nearly year-long investigation by Everett police. ...read full article
August 27, 2009
Mass SQL injection attacks still scaling up
The mass SQL injection attacks that gained attention earlier this week are continuing, with some 210,000 pages infected so far. All of the attacks are coming from IP addresses based in China, Amichai Shulman, CTO of database security firm Imperva, told SCMagazineUS.com Thursday. ...read full article
August 26, 2009
Bernanke's other banking problem: Identity theft
Some critics of recently reappointed Federal Reserve Chairman Ben Bernanke argue that he was too slow to realize that the financial system was teetering on the brink of collapse during 2008. But Bernanke might have had another, more personal banking issue on his mind at the time, Newsweek reports: his wife Anna's purse was stolen in August 2008, and the thieves used its contents to access the couple's joint checking account. ...read full article
August 24, 2009
New mass SQL injection attack infects 56,000 websites
Tens of thousands of websites have been compromised with a suite of malware containing backdoors, password stealers and downloaders, according to a security firm. ...read full article
August 22, 2009
New Hartford phone scam has people posing as grandchild asking for money
NEW HARTFORD, N.Y. (WKTV) - The New Hartford Police department is alerting the public of a phone scam targeting the elderly. ...read full article
August 21, 2009
Health care breach notification mandated
Two new rules were created this week requiring health care organizations, and other entities that interact with personal health records (PHRs), to issue notifications in the event of a data breach. ...read full article
August 21, 2009
BU reports ROTC information data breach
Boston University officials have confirmed that personal information of thousands of individuals associated with an Army Reserve Officers’ Training Corps program was exposed through a public file transfer program installed on a BU computer, according to a university publication. ...read full article
August 21, 2009
New York: Debt collectors illegally threatened arrest, assault
NEW YORK (CNN) -- Michele Minton was crying as she listened to a man tell her she'd be arrested within the hour if she didn't pay a $4,400 debt. ...read full article
August 20, 2009
Mail carrier aids ID theft investigation
Women accused of using data on co-workers, job applicants
An alert mail carrier’s suspicions led to charges that two Milwaukee women stole personal information from job applicants and workers at a store one of the women managed and used it to commit identity theft. ...read full article
August 20, 2009
Identity-Theft Malware Flourishes during Economic Downturn, According to PandaLabs
Of the 37,000 new viruses, worms, Trojans and other security threats that appear each day, 71 percent are Trojans, mostly designed for identity theft
GLENDALE, Calif., Aug. 20 /PRNewswire/ -- Panda Security, the Cloud Security Company, today announced that PandaLabs, the company's laboratory for detecting and analyzing malware, has discovered that the number of users affected by malware designed for identity theft has increased 600 percent this year compared to the same time in 2008. Most of these variants are Trojans, with many incidents of phishing, worms, and spyware. ...read full article
August 20, 2009
Radisson Hotels Computers Compromised
A hacker appears to have had access to guest information at a limited number of hotels for several months.
Radisson Hotels & Resorts' chief operating officer Fredrik Korallus on Wednesday said in an open letter to company customers that the computer systems at some Radisson hotels in the U.S. and Canada had been accessed illegally. ...read full article
August 19, 2009
Facebook Security: Inside a Hacker Chat
Below is the transcript of a real Facebook Chat conversation between a savvy user, Derek, and a scammer who has gained access to Derek's friend's account and is trying to trick Derek out of money. ...read full article
August 19, 2009
Hacker Accesses Berkeley J-School SSNs
Breach affects nearly 500 applicants
Here’s some investigative fodder for budding reporters at UC Berkeley’s School of Journalism: How did a hacker manage to break into what student newspaper The Daily Cal describes as “a private segment of the journalism school's primary public web server” to steal Social Security numbers and other private data? ...read full article
August 18, 2009
Prosecutors say man stole 130M credit card numbers
A former government informant known online as "soupnazi" stole information from 130 million credit and debit card accounts in what federal prosecutors are calling the largest case of identity theft yet. ...read full article
August 17, 2009
How were Social Security numbers given away?
CONCORD, N.H. – When Tropical Storm Chata'an struck the Federated States of Micronesia in 2002, the U.S. government sent 1,300 blankets, 4,000 disposable diapers, 30 cases of sardines — and my Social Security number. ...read full article
August 17, 2009
Stolen ID Ordeal: Theft years ago left lasting pain for Lowell man
LOWELL -- It seemed so insignificant at the time, Hung Kim Te doesn't even remember the date: Someone broke into his pickup truck as it was parked on Franklin Street, and stole some paperwork from his glove box. ...read full article
August 17, 2009
Hackers Stole IDs for Attacks
WASHINGTON -- Russian hackers hijacked American identities and U.S. software tools and used them in an attack on Georgian government Web sites during the war between Russia and Georgia last year, according to new research to be released Monday by a nonprofit U.S. group. ...read full article
August 15, 2009
Wells Fargo employee accused of fraud, theft
A Wells Fargo call center employee accused of accessing the bank's computer system and using customers' information to pay off debts and obtain credit and ATM cards was arrested Friday in Sacramento on numerous federal allegations of bank fraud. ...read full article
August 14, 2009
2 arrests in SoCal $678K Medicare fraud case
Two women are under arrest for allegedly participating in a scheme to bilk $678,000 from the Medicare program, money that was later used to purchase a gold Hummer and other luxury items. ...read full article
August 14, 2009
Tustin man sentenced for identity theft
TUSTIN, Calif. -- An Orange County man who fled to Mexico has been sentenced to 31 years in state prison for stealing the identities of more than a dozen people and using them to buy property. ...read full article
August 14, 2009
Private-eye team each gets 6 months in ID theft case
TACOMA — A couple who ran a private-investigation firm have been sentenced to six months in prison and two years supervised release for using illegal methods to dig up dirt on people who were involved in court cases or litigation. ...read full article
August 14, 2009
Florida officer gets 8 years for identity theft scam
WEST PALM BEACH, Fla. -- A Florida officer has been sentenced to eight years in prison for using official databases in an online identity theft scam. ...read full article
August 14, 2009
Staten Islanders beware: You may be the victim of identity theft
Some Staten Islanders may be the victims of identity theft and not even know it yet. American Express card members are now learning that their accounts may have been compromised by an employee's recent theft of data. ...read full article
August 13, 2009
Utah man sentenced in identity theft case
A man who pleaded guilty to identity theft in federal court has been sentenced to four years in prison.
SALT LAKE CITY — A man who pleaded guilty to identity theft in federal court has been sentenced to four years in prison. ...read full article
August 12, 2009
Man gets 3 years in prison for stealing IDs over LimeWire
A Washington state man who admitted using the LimeWire file-sharing program to steal tax returns and other sensitive documents has been sentenced to more than three years in federal prison. ...read full article
August 12, 2009
LimeWire ID Theft Case Raises P2P Concerns
Do users understand what they're sharing on P2P networks?
A federal court on Tuesday sentenced a Washington man to 39 months in prison for using P2P file-sharing service LimeWire to obtain personal information from unsuspecting users' tax returns and other documents stored on their PCs. ...read full article
August 12, 2009
Widespread Harassment from Phony Debt Collectors Raises Concerns of Mass Data Breach, Warns BBB
Chicago, IL–(ENEWSPF)– Scammers may have Social Security and bank account numbers, home addresses and employer information Chicago, IL - August 5, 2009 - The Better Business Bureau is issuing an alert about phony debt collectors that are calling consumers nationwide and claiming that they have defaulted on a payday loan and will be arrested if they don't pay immediately. Claiming to be lawyers, the scammers say they are with the "Financial Accountability Association" or the "Federal Legislation of Unsecured Loans" and are equipped with a disconcerting amount of personal information about their potential victims. ...read full article
August 10, 2009
Mexican Drug Trafficker Convicted of Aggravated Identity Theft
LAREDO, TX—Mexican citizen Jose Guadalupe Ramirez Ortiz, 33, has been convicted of falsely claiming to be a U.S. citizen and committing aggravated identity theft during his attempted illegal entry into the country earlier this year, United States Attorney Tim Johnson announced today. Ortiz pleaded guilty to both federal offenses today before United States Magistrate Judge Diana Saldaña. ...read full article
August 9, 2009
7 Expensive Mistakes College Students Make
Every August, millions of parents nationwide load up minivans and head out to drop off their high school grads at college. But while college freshman may be academically prepared for school, they often still have a lot to learn when it comes to managing money. Most new college students have little to no experience handling money on their own, and they end up paying dearly for that inexperience by making costly mistakes. Here we look at some of the most common money mistakes college students make, and provide some tips on how to mitigate or avoid them. ...read full article
August 5, 2009
Man Charged With Web Name Theft, Sale on eBay
Daniel Goncalves, 25, who works for an online research firm, hacked into an online account belonging to one of the owners of the P2P.com domain name, New Jersey police said. He allegedly shifted ownership to himself and resold the Web site address on eBay to Mark Madsen, a Los Angeles Clippers forward who did not know the name was stolen. ...read full article
August 5, 2009
Online Scammers Prey on the Jobless
When Claude Vera responded to the customer-service job opening he saw on the online-classified site Geebo.com back in February, it seemed like one of a hundred small acts that might get him back to work. Most of his e-mail messages to prospective employers were going unanswered, so he was relieved when Penguin Express Inc. replied the next day with a work-from-home job. ...read full article
August 5, 2009
Mozilla Store Security Breached
GatewayCDI, which operates the Mozilla Store, suffered a security breach affecting an undisclosed number of customers.
Mozilla on Wednesday disclosed that a security breach had occurred at a third-party vendor that operates the backend infrastructure of the Mozilla Store. The breach occurred at GatewayCDI, a distributor of promotional products based in St. Louis, Missouri. The Mozilla Store sells various items of clothing, software, and other merchandise related to Firefox and other Mozilla projects. ...read full article
August 4, 2009
Identity Theft Attempt at Defcon
Criminal hackers hacked hackers at the annual Defcon conference in Las Vegas. Defcon is a conference of hackers of all breeds. Hackers come in white, black, grey and law enforcement. That’s the Good, Bad, Bi-Hacker and Government. People of all kinds with an intuitive sense for technology and inventiveness descend on Las Vegas to learn and explore and…hack. ...read full article
August 4, 2009
IRS Alerts Public to New Identity Theft Scams
WASHINGTON — The Internal Revenue Service reminds consumers to avoid identity theft scams that use the IRS name, logo or Web site in an attempt to convince taxpayers that the scam is a genuine communication from the IRS. Scammers may use other federal agency names, such as the U.S. Department of the Treasury. ...read full article
August 4, 2009
Army Guard to Inform Members of Data Loss
ARLINGTON, Va. – Members of the Army National Guard who could be affected by the theft of a laptop containing their personal data, will be notified through an official letter, Guard officials said here today. ...read full article
August 4, 2009
Prosecutor Denies Violating Rights in ID Probe
DENVER -- Colorado authorities say they did not violate anyone's privacy rights when they seized thousands of tax documents to investigate undocumented immigrants for identity theft. ...read full article
July 30, 2009
Identity theft hackers attack MI5 website
Computer hackers attacked the website of intelligence agency MI5 in an apparent bid to steal the identities of web users, according to a report that will embarrass security officials.
The security breach could also have enabled the hackers to download viruses onto the machines of anyone using the organization’s website, the Daily Express reported. ...read full article
July 30, 2009
Ghanaian man wanted for identity theft in US
A Ghanaian man is wanted by the Kitty Hawk police in Dare County, North Carolina, USA for alleged identity theft. ...read full article
July 30, 2009
Oregon victim of 35-year ID theft 'elated' at arrest
An Oregon man who was the victim of a 35-year-long identity theft case says he's so happy about an arrest in the case that he could kiss the special agent who handled it. ...read full article
July 30, 2009
iPhone vulnerable to hacker attacks: researchers
LAS VEGAS (Reuters) - Security experts have uncovered flaws in Apple Inc's iPhone that they said hackers can exploit to take control of the popular device, using the tactic for identity theft and other crimes. ...read full article
July 30, 2009
DoD Official Says U.S. Needs Separate Cyberczar For Online Identity
Deputy Assistant Secretary of Defense Robert Lentz said a national leader is needed for reducing problems with anonymity on the Net
BLACK HAT USA -- LAS VEGAS -- A top Defense Department official today called for a second national cybersecurity czar dedicated to handling problems and risks associated with anonymity on the Internet. Robert Lentz, who is the deputy assistant secretary of defense for cyber, identity, and information assurance in the Office of the Assistant Secretary of Defense as well as the chief information assurance officer for DoD, in his keynote address here at Black Hat USA told attendees here that identity is at the heart of securing the Internet. ...read full article
July 30, 2009
Man held for identity theft against U.S. Rep.
A man is being held in Ghana on charges of attempted extortion and identity theft against U.S. Rep. Robert Wexler, D-Boca Raton, the U.S. Secret Service said today. ...read full article
July 30, 2009
Black Hat: Clampi banking trojan spreading rapidly
Researchers have identified a new and dangerous banking trojan that can utilize a Windows tool to spread itself to all workstations across an organization. ...read full article
July 29, 2009
‘Red flag’ rule to prevent customer identity theft postponed
Some companies are not certain what rules apply to them or what their obligations are, FTC says
The Federal Trade Commission today delayed until Nov. 1 a rule that would require financial institutions, including investment advisory firms, to have programs to detect and prevent identify theft for their customers. ...read full article
July 29, 2009
School District's Teachers Targeted In Identity Theft Scam
FAYETTEVILLE, Ark. -- The list of identity theft victims at a local school district grew longer on Tuesday night, and police are still trying to figure out what happened. ...read full article
July 28, 2009
Carded for your care? Docs begin checking IDs
New FTC rule requires physicians, hospitals to help deter identity theft
Elena Castro was finishing the paperwork to buy her first home when the bank called to warn her of a problem — nearly $10,000 in unpaid hospital bills on her credit report. The charges were for several ear, nose and throat procedures done at hospitals in her region. ...read full article
July 28, 2009
Laptop with Personal Info of UCCS Students Stolen
Faculty Member's Laptop Had Student Names, Social Security Numbers
COLORADO SPRINGS, Colo. -- The personal information of nearly 800 students who attended The University of Colorado at Colorado Springs could be at risk after a faculty member's laptop was stolen from their home. ...read full article
July 28, 2009
2 Con Artists Sentenced in Debit Card Theft Scam
A second key figure has now been sentenced in identity and debit card theft scams that targeted the elderly and cost victims over $440,000. ...read full article
July 28, 2009
Former nursing home worker jailed for patient ID theft
READING — A former Kutztown nursing home employee was sentenced to nine months of house arrest for stealing the identity of an elderly resident who lived at the home. ...read full article
July 27, 2009
Child Identity Theft Victims
Jason Truxel was denied a mortgage because of bad credit. However he wasn’t aware his credit scores were low so he pulled his credit reports. What he discovered was a tremendous amount of credit card debit and accounts he never opened. One such account showed that a credit card was opened in his name when he was 13 years old. Jason learned the hard way that he was a victim of child identity theft. ...read full article
July 27, 2009
Woman charged with identity theft
A Jacksonville woman has been charged with identity theft, according to a news release from Sheriff Todd Entrekin. ...read full article
July 27, 2009
Man Pleads Guilty To ID Theft, Forgeries
Man Faces Up To 24 Years In Prison
DENVER -- A 46-year-old man has pleaded guilty to stealing the identities of nearly two dozen Coloradans in 10 counties, forging checks in their names and making away with more than $24,000 during a six-month crime spree. ...read full article
July 24, 2009
Students don't worry about ID theft, survey finds
College students and their parents don’t exactly see eye-to-eye when it comes to ID theft. A new survey shows less than a quarter of students interviewed were concerned about having their identities stolen, while the opposite is true for their parents. About 74% indicated they believe students are at moderate-to-high risk for identity theft. ...read full article
July 23, 2009
Pending Legislation
Congressmen John Tanner (D-TN) and Sam Johnson (R-TX) as Chairman of the Subcommittee on Social Security and Ranking Member of the Subcommittee respectively, introduced legislation meant to enhance the privacy of Social Security numbers in government and private sector records in order to protect Social Security programs from fraud and to combat identity theft. The bill is entitled “The Social Security Number Privacy and Identity Theft Prevention Act of 2009? and is identical to legislation unanimously reported by the Committee on Ways and Means in the 110th Congress. ...read full article
July 22, 2009
Smart card, biometrics on the way for Social Security card?
The U.S. Senate Judiciary Committee is exploring the use of biometrics and smart cards for a new Social Security card, SecureIDNews has learned. This could lead to the issuance of as many as 300 million electronic credentials in the next six to eight years. ...read full article
July 14, 2009
Microsoft Office users attacked by cybercriminals
Microsoft Corp (MSFT.O) warned that cybercriminals have attacked users of its Office software for Windows PCs, exploiting a programming flaw that the software giant has yet to repair. ...read full article
July 14, 2009
Richmond Woman Sentenced for Bank Fraud and Identity Theft of Elderly Woman
RICHMOND, VA—Monica Joanna Howard, age 41, of Richmond, Virginia, was sentenced today to 65 months’ imprisonment, followed by a five-year term of supervised release for bank fraud, in violation of 18 U.S.C. § 1344, and aggravated identity theft, in violation of 18 U.S.C. § 1028A. Dana J. Boente, United States Attorney for the Eastern District of Virginia, announced the sentence that was imposed by Chief United States District Judge James R. Spencer. ...read full article
July 13, 2009
Report: 85 Percent of U.S. Businesses Breached
The 2009 Annual Study: U.S. Enterprise Encryption Trends was released on July 13, 2009 by The Ponemon Institute. The study says that 85 percent of surveyed businesses have experienced a data breach in the past year, up from 60 percent in the 2008 study. The report was sponsored by encryption supplier PGP Corp. ...read full article
July 13, 2009
New York Official: Tagged Site Stole Identities
New York's attorney general charged Thursday that Tagged.com stole the identities of more than 60 million Internet users worldwide -- by sending e-mails that raided their private accounts. ...read full article
July 13, 2009
Cybercrime spreads on Facebook
Cybercrime is rapidly spreading on Facebook as fraudsters prey on users who think the world's top social networking site is a safe haven on the Internet. ...read full article
July 13, 2009
Microsoft Security Advisory (973472)
Vulnerability in Microsoft Office Web Components Control Could Allow Remote Code Execution
Microsoft is investigating a privately reported vulnerability in Microsoft Office Web Components. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. When using Internet Explorer, code execution is remote and may not require any user intervention. ...read full article
July 10, 2009
Text message scammers quietly prey on regional banks
Law enforcement and security experts say that for more than a year now, scammers have been using scam text messages to prey on small regional banks and their customers. And according to a report released July 14 by Cisco Systems, the problem has only been getting worse in recent months. ...read full article
July 10, 2009
Twitter Suspends User Accounts Infected With Koobface Worm
Researchers say worm sends tweets with a variety of URLs that lead victims to malware infection
Twitter is warning members that the Koobface worm is on the loose in the Twitterverse, and that the social network is temporarily suspending any accounts it discovers spreading the worm. ...read full article
July 10, 2009
Reports pour in under CA’s New Privacy Laws
Reports of health record breach violations have been pouring into the California Department of Public Health since the state began requiring healthcare entities to report all incidents of unauthorized record access. ...read full article
July 9, 2009
Identity Theft – Phishing Scam
The Oshkosh Police Department and the Wisconsin Department of Justice are urging folks to be on guard against a recent phishing scam that has recently appeared in Wisconsin. Recently, the Department of Justice received reports of people calling homes and cell phones in an attempt to gain personal information. ...read full article
July 6, 2009
Carnegie Mellon Researchers Find Social Security Numbers Can Be Predicted from Publicly Available Information
Carnegie Mellon University researchers have shown that public information readily gleaned from governmental sources, commercial data bases, or online social networks can be used to routinely predict most — and sometimes all — of an individual's nine-digit Social Security number. ...read full article
July 6, 2009
New York Warns Agents on Identity Theft Scam
New York State licensed insurance agents and brokers should be aware of an identity theft scam involving telephone calls used to target insurance professionals in at least a half dozen states. ...read full article
June 24, 2009
Security Breach Leaves 45,000 at Risk of Identity Theft
On Tuesday Cornell informed more than 45,000 current and former members of the University community that their sensitive personal information — including name and social security number — had been exposed when a University-owned laptop was stolen earlier this month. ...read full article
June 23, 2009
Miami group charged in $100 million Medicare fraud
A band of conspirators in Miami defrauded the U.S. healthcare system by creating phony clinics that churned out $100 million of medical bills in five states, federal prosecutors said on Tuesday, June 23. ...read full article
June 22, 2009
Member of identity theft ring sentenced to prison
A 27-year-old woman was sentenced today to three years and four months in prison for her part in an identity theft ring, according to a Sacramento County District Attorney's Office news release. ...read full article
June 18, 2009
Corporate Takeover
A New Twist on Identity Theft
Late last month, we helped wrap up a case that took identity theft to a whole new level: one company trying to steal $23 million by pretending to be another company. ...read full article
June 12, 2009
Medical Problems Could Include Identity Theft
Brandon Sharp, a 37-year-old manager at an oil and gas company in Houston, has never had any real health problems and, luckily, he has never stepped foot in an emergency room. So imagine his surprise a few years ago when he learned he owed thousands of dollars worth of emergency-service medical bills. ...read full article
June 4, 2009
Peabody Man Indicted for Identity Theft and Bank Fraud
BOSTON, MA—A Peabody man was charged today in federal court with stealing bank customer identities to fraudulently withdraw bank funds. ...read full article
June 1, 2009
Maryland Woman Pleads Guilty to Theft of Public Money and Aggravated Identity Theft
Defendant fraudulently obtained more than $77,000 in unemployment compensation by using social security numbers of other individuals
WASHINGTON—A 43-year-old Bowie, Maryland woman, Rhonda Dale Robinson, has pled guilty to one count of Theft of Public Money and two counts of Aggravated Identity Theft, Acting U.S. Attorney Channing D. Phillips; Charles Willoughby, Inspector General of the District of Columbia Office of the Inspector General (D.C. OIG); Joseph Persichini, Jr., Assistant Director in Charge of the Federal Bureau of Investigation’s (FBI) Washington Field Office; and Gordon S. Heddell, Inspector General of the Office of the Inspector General, U.S. Department of Labor (DOL), announced today. ...read full article
May 27, 2009
Eighteen charged in NY bank fraud, ID theft scheme
Prosecutors in New York said on Wednesday they have indicted 18 people for operating a bank fraud and identity theft scheme that resulted in the cashing of more than 1,000 counterfeit checks at several large banks. ...read full article
May 27, 2009
Guilty Pleas in Baton Rouge, Louisiana, to Fraud and Identity Theft Charges
BATON ROUGE, LA—United States Attorney David R. Dugas announced today that ROBERT THOMPSON, the leader of a massive identity theft and bribery scheme, pled guilty this afternoon before Chief U.S. District Court Judge Ralph E. Tyson to charges of conspiracy, wire fraud, mail fraud, bank fraud, computer fraud, access device fraud, aggravated identity theft, money laundering, and obstruction of justice. One of his co-conspirators, CHARLENE B. JACKSON, also pled guilty this afternoon before Judge Tyson to conspiracy to commit wire fraud, mail fraud, and money laundering. ...read full article
May 22, 2009
Former Bank Teller Pleads Guilty to Identity Theft
PHILADELPHIA—Lauren W. Arnold, 21, of Philadelphia, pleaded guilty today to stealing the identifying information of Wachovia Bank customers while she worked there as a teller, in 2008, announced United States Attorney Laurie Magid. Arnold sold the customer names, addresses, social security numbers, dates of birth, drivers’ license numbers, and account balances, to a third party. The third party enlisted others and the information was used to negotiate fraudulent checks in the customers’ names and to make unauthorized withdrawals from the customers’ accounts. Arnold pleaded guilty to conspiracy and aggravated identity theft. The total intended loss to Wachovia Bank was over $270,000. ...read full article
May 19, 2009
Don't let ID thieves hijack your job hunt
Scammers increasingly are targeting job seekers; here are 6 ways to protect yourself.
Let's say you've been job hunting for months now, and applied to so many employers you're starting to lose track of them all. One day you get a call from someone in HR at a well-known company. He found your resume on an online job board, thinks it's very impressive, and is looking forward to meeting you, he says. To set up the interview, he asks for your home address, date of birth and Social Security number. Odds are, you give him the information, even if it seems a bit strange. After all, this person could end up offering you a job, and you don't want to seem difficult to work with. And odds are, you'll never hear from him again, or the company he claimed to represent -- but, within a day or two, he'll have opened half a dozen credit cards in your name, maxed them out, and created an enormous mess it could take you years to straighten out. ...read full article
May 12, 2009
Cops: Sales clerk surrenders in credit-card number thefts
A 22-year-old sales clerk turned herself in to Sheriff's personnel after purchasing more than $15,000 with stolen credit card numbers, according to a Sacramento County Sheriff's Department news release. ...read full article
May 11, 2009
ATMs on Staten Island rigged for identity theft; bandits steal $500G
A band of brazen thieves ripped off hundreds of New Yorkers by rigging ATMs to steal account and password information from bank customers. ...read full article
May 11, 2009
Dublin man gets house arrest for theft scheme
A Dublin man who was a high-school senior when he was arrested in an identity-theft scheme was sentenced to six months of house arrest and three years of probation in U.S. District Court in Beckley, W.Va., today. ...read full article
May 1, 2009
East Boston Man Sentenced in Identity Theft, Credit Card Fraud Ring
Boston, MA—An East Boston man was sentenced yesterday for his role in a scheme to steal credit cards from health club locker rooms and take more than $350,000 in cash advances at horse race tracks in at least 10 states. ...read full article
April 29, 2009
Former Fed Employee Arrested for Stealing Co-worker Identities
Allegedly used info for student loans
Last week, federal authorities arrested Curtis L. Wiltshire, a former IT analyst for the Federal Reserve Bank of New York (FRB-NY), for stealing bank employees’ identities to fraudulently obtain student loans. His brother Kenneth Wiltshire was arrested separately for attempting to obtain a boat loan using identities stolen from federal workers, according to a Department of Justice release. ...read full article
April 27, 2009
San Francisco Man Sentenced for Role in Identity Theft
SAN FRANCISCO—James Linville was sentenced Friday to 45 months in prison for assuming the identity of another person and possessing more than 15 credit cards in that person’s name, United States Attorney Joseph P. Russoniello announced. ...read full article
April 1, 2009
FBI: Thousands of Puerto Ricans victims of ID theft
As many as 12,000 Puerto Rican schoolchildren, teachers and school administrators are believed to be victims of an identity-theft ring that sold stolen personal documents to illegal immigrants in the mainland United States, according to the FBI. ...read full article
February 26, 2009
Stillwater Woman Pleads Guilty to Identity Theft
A 44-year-old Stillwater woman pleaded guilty yesterday in federal court to fraudulently inducing the bank in which she was employed to make mortgage loans to her based on fraudulent documents. ...read full article
2023 | 2022 | 2021 | 2020 | 2019 | 2018 | 2017 | 2016 | 2015 | 2014 | 2013 | 2012 | 2011 | 2010 | 2009