Cybersecurity News

Cybersecurity News

December 19, 2011

Photos lead to identity theft arrest in LA

LOS ANGELES (AP) — Police say surveillance photographs made public last week led to the arrest of a Southern California woman suspected of assuming other people's identities to steal $14,000 from personal bank accounts. ...read full article

December 19, 2011

Good Samaritans conned into paying for $41K hotel stay

You kind of have to wonder. What's worse? Having your credit card stolen, or being mocked for it on the blogosphere? ...read full article

December 19, 2011

Digital Data on Patients Raises Risk of Breaches

One afternoon last spring, Micky Tripathi received a panicked call from an employee. Someone had broken into his car and stolen his briefcase and company laptop along with it. ...read full article

December 19, 2011

'Barefoot Bandit' pleads to 16 counts

COUPEVILLE - Colton Harris-Moore , the "Barefoot Bandit," has been sentenced to more than seven years in prison after pleading guilty to dozens of state charges. ...read full article

December 19, 2011

Madison purse snatcher arrested in Indiana, police say

A young woman who allegedly stole the purse of an 87-year-old woman while the victim was loading groceries into her vehicle at a Madison store has been arrested in Indiana, authorities reported. ...read full article

December 19, 2011

Inside Charity 'Scam'

A bunch of hardened gangbangers have gone from hustling on the street corner to hustling Wall Street. ...read full article

December 19, 2011

Sprint Disables Carrier IQ Software on its Devices

Sprint has decided to stop using Carrier IQ’s diagnostic software in light of the ongoing controversy about user privacy, according to reports. ...read full article

December 19, 2011

Japanese game maker to reopen hacked site, says no private data lost

The company said it aims to reopen its "Square Enix Members" site to Japanese and U.S. users by the end of the year.

IDG News Service - Japanese game developer Square Enix said Monday that no private data was stolen when a server for a fan site was hacked last week, and it plans to reopen the site to users by the end of the year. ...read full article

December 16, 2011

Iran tricked U.S. spy drone into landing in country, report says

Computerworld - The U.S. RQ-170 Sentinel spy drone that was recently captured and displayed by Iranian authorities may have been tricked into landing in that country after being electronically ambushed. ...read full article

December 16, 2011

Md. man convicted in identity theft, card skimming case

A Laurel man authorities said ran an identity theft and credit card skimming ring that victimized more than 780 people was convicted in federal court this week. ...read full article

December 16, 2011

NYC officer arrested in ID fraud scheme

NEW YORK — Prosecutors say a 23-year-old New York City police officer has been arrested on grand larceny and forgery charges as part of massive identity theft take down earlier this year. ...read full article

December 16, 2011

Consumer Confidential: Firms caught up in identity theft offer little help to victims

Victims of identity theft will tell you: The shock of being defrauded isn't the worst part. What really stings is having to spend days or even weeks undoing all the damage. ...read full article

December 16, 2011

Harrisburg Man Charged with Identity Theft and Mail Fraud in Unemployment Benefits Scheme

WASHINGTON, Dec. 15 -- The U.S. Attorney for the Middle District of Pennsylvania issued the following news release: The United States Attorney's Office for the Middle District of Pennsylvania, announced today the indictment of an individual for identity theft and fraudulently obtaining unemployment compensation benefits from the Commonwealth of Pennsylvania. Mark E. Givens, age 45, of Harrisburg, Pennsylvania, was charged in a 36-count indictment handed up by the Grand Jury sitting in Harrisburg yesterday. ...read full article

December 16, 2011

Malcolm X youngest daughter behind bars in identity theft case

NEW YORK (Reuters) - Malikah Shabazz, the youngest daughter of black civil rights leader Malcolm X, is in prison for failing to start paying back money stolen in an identity theft case, law enforcement sources confirmed on Thursday. ...read full article

December 16, 2011

Internet Pioneers, Security Experts Send Letter to Congress Blasting SOPA

Letter for SOPAA group of engineers, networking specialists, security experts and other specialists deeply involved with the Internet's development and growth have sent a letter to lawmakers criticizing the highly controversial SOPA and PIPA bills and imploring them not to pass the legislation, which they say would stifle innovation and "threaten engineers who build Internet systems or offer services that are not readily and automatically compliant with censorship actions by the U.S. government." ...read full article

December 16, 2011

'Self-aware' bank account robbing code unleashed by hacker

A hacker has published code for potent cross-site scripting attacks that he claims go beyond the usual cookie stealing and phishing for users' private details. ...read full article

December 16, 2011

Twitter stalking case dismissed by Md. judge

The Judge said that protections under the First Amendment extend to online speech

IDG News Service - A U.S. judge in Maryland dismissed on Thursday a criminal case against a person who was charged with stalking a religious leader on Twitter, upholding "a tradition of protecting anonymous speech, particularly anonymous political or religious speech" ...read full article

December 16, 2011

BigPond customers targeted by phishers

Telstra’s beleaguered BigPond customers, who suffered a major security breach last week when customer details were leaked to the web, are now subject to a targeted phishing campaign. ...read full article

December 16, 2011

Westbury Mortgage Fraud Kingpin Sentenced

DA: Sweet’s group stole more than $20M from banks individuals and Nassau County government

Nassau County District Attorney Kathleen Rice has announced that the kingpin of the largest mortgage fraud and identity theft ring in Nassau County history has been sentenced to four to 12 years in prison for his role in leading an organization that stole more than $20 million from homeowners, banks, and the Nasssau County government. ...read full article

December 16, 2011

Sixteen Persons Charged in International Internet Fraud Scheme

LAS VEGAS—Federal charges have been unsealed against 16 individuals for their involvement in an international Internet scheme that defrauded online purchasers of purported merchandise such as automobiles and other items, announced Daniel G. Bogden, United States Attorney for the District of Nevada. ...read full article

December 15, 2011

Casino thief convicted of conspiracy, wire fraud and identity theft

United States Attorney Stephanie A. Finley announced that Christopher Donte Evans, 27, of Frierson, Louisiana, was convicted today by a federal jury of one count of conspiracy, four counts of wire fraud, and four counts of aggravated identity theft. ...read full article

December 15, 2011

In Push For Data, Schools Expose Students To Identity Theft

"Burdened Beginnings" is a series examining the problem of child identity theft. Other stories in the series can be found here. ...read full article

December 15, 2011

Alaska fishing crewman accused of identity theft

ANCHORAGE, Alaska — Alaska State Troopers say a 30-year-old man from East Wenatchee, Wash., has been arrested in Alaska's Dutch Harbor in an identity theft case. ...read full article

December 15, 2011

UK’s biggest ID fraud hotspots revealed

Londoners are most at risk of identity theft, with the UK's five biggest fraud hotspots all situated in the capital. ...read full article

December 15, 2011

Production house becomes victim of identity theft

Identity theft is certainly not an alien occurrence for many in the industry. But this time around, the unidentified imposters have managed to masquerade as the production house, UTV Motion Pictures. ...read full article

December 15, 2011

FDLE arrests 48 in child computer sex crimes investigation

LEE COUNTY, Fla.- The Florida Department of Law Enforcement arrested 48 child predators as part of a six-month investigation known as Operation Amalgamate. The investigation began in July after Attorney General Pam Bondi and FDLE merged the FDLE’s Computer Crime Center and the AG’s Child Predator Cybercrime Unit to more effectively investigate online child exploitation. ...read full article

December 15, 2011

Police Want Public's Help in Identity Theft Scheme

Anne Arundel County police are asking for the public's help in identifying a man who made two separate wire transfers at SunTrust Bank in Edgewater. ...read full article

December 15, 2011

Woman accused of identity theft

BENTON, La. (AP) - A 48-year-old Haughton woman faces a charge of identity theft for using her neighbor's debit card without permission. ...read full article

December 15, 2011

iBahn, supplier of hotel internet services, denies breach

iBahn said it relentlessly monitors attempted hacks on its network

IDG News Service - iBahn, a provider of internet services to some 3,000 hotels worldwide, denied on Thursday a news report that its network was breached by hackers. ...read full article

December 15, 2011

FBI Likely to Get More Cybercrime Agents

The FBI is one of a handful of U.S. agencies tasked with investigating computer crimes and one of the many roadblocks that has stood in the way of more successful cases and prosecutions is a lack of resources, mostly in the form of trained agents. It looks like the bureau will be getting the money in 2012 to hire more agents for its cybercrime unit, but the 14 new agents included in next year's budget still aren't nearly enough to address the full scope of the problem in the U.S., let alone globally. ...read full article

December 14, 2011

Restaurant Depot Admits They Were Hacked, Customer Data Stolen

A hack has the Restaurant wholesale chain Restaurant Depot in hot water, after thieves compromised the firm's credit card processing systems and made off with customer information, including credit card numbers. One published report claims as many as 100,000 individuals may have been victims of the breach. ...read full article

December 14, 2011

Firms caught up in identity theft offer little help to victims

Being a victim of identity theft is bad enough, but the time and trouble involved in trying to do damage control is often worse. Companies caught up in the wrongdoing should assist consumers. ...read full article

December 14, 2011

Peoples Gas warns customers of identity theft risk

December 13, 2011 (CHICAGO) (WLS) -- Peoples Gas says some customers could be at risk for identity theft. The utility sent a letter to those customers warning them about a security breach. ...read full article

December 14, 2011

Identity Thief Tries to Run

Albuquerque, NM - On Friday December 09, 2011 Officers with the Albuquerque Police Department (APD) attempted to arrest federal fugitive Fernando Calleros. Calleros was wanted by the United States District Court for failing to comply with his conditions of pre-trial release. Calleros faces federal charges on Fraud by Wire and Mail Fraud where it is alleged he attempted to steal peoples’ identity. ...read full article

December 14, 2011

Five apps banned from Apple's App Store in 2011

From tethering to DUI checkpoints and radiation detection--five apps shown to the door by Apple

Apple gave the app, Drivers License, the boot this week after concerned politicians claimed it encouraged identity theft. Drivers License joins a short list of apps that Apple gave boot in 2011 because Apple either didn't get the joke, offered too much functionality, or that Apple felt was downright dangerous. ...read full article

December 14, 2011

Man faces sentencing today for 3 Tenafly slayings in 2008

A New York man who admitted stabbing three people to death at their home in Tenafly in 2008 faces up to 75 years in prison when he is sentenced today. ...read full article

December 14, 2011

Twenty Something Asks Facebook For His File And Gets It - All 1,200 Pages

Be careful of what you ask for. That's a lesson that Max Schrems of Vienna, Austria, learned the hard way when he sent a formal request to Facebook citing European law and asking for a copy of every piece of personal information that the world’s largest social network had collected on him. ...read full article

December 13, 2011

Windows Phone bug reportedly disables messaging

The Windows Phone messaging hub is disabled by sending certain a text string, according to the Winrumors blog

IDG News Service - A reported vulnerability in Windows Phone causes its messaging features to be disabled after the device is sent a specific SMS or chat message. ...read full article

December 13, 2011

Homeland Security Warns SCADA Operators Of Internet-Facing Systems

In the wDHSake of the hack of water and sewer infrastructure operated by a Texas community, the Department of Homeland Security is again warning owners and operators of critical infrastructure to take note of SCADA and industrial control systems that may be accessible from the Internet. ...read full article

December 13, 2011

Counties warn of juror-ID theft scam

Officials in Kane and McHenry counties are warning residents to beware of a possible identity theft scam in which people are mailed a bogus juror summons asking a person to mail back a form that includes their Social Security number. ...read full article

December 13, 2011

ID theft suspect who police say bailed on trial arrested again

PORTLAND, OR (KPTV) - An identity theft suspect who authorities say skipped out on the last day of his trial last week is back behind bars. ...read full article

December 13, 2011

Cheswick man sentenced to 4 years for bank fraud

A loan closing agent from Cheswick was sentenced Monday to four years in prison for bank fraud, money laundering and identity theft. ...read full article

December 13, 2011

Attacks Against Oil Conglomerates Ramping Up, Execs Claim

Executives for some of the world’s largest oil companies stressed that cyber attacks against their companies are becoming more strategic and happening more frequently at a conference last week, according to a report today from the BBC. ...read full article

December 13, 2011

Malicious apps infiltrate Google's Android Market

Bogus games purged after more than 10,000 downloads

Google security crews have tossed at least a dozen smartphone games out of the Android Market after discovering they contained secret code that caused owners to accrue expensive charges for text messages sent to premium numbers. ...read full article

December 12, 2011

PhD student sentenced in identity theft, fraud case

A gifted college student who masterminded an identity theft and credit card fraud operations was sentenced on Friday to 70 months in prison. ...read full article

December 12, 2011

Developing countries most vulnerable to cyberattacks — UN

Developing countries are at higher risk of being the target of cyberattacks, a United Nations-led forum on cybersecurity said on Friday, where experts discussed ways to mitigate the phenomenon at the national and international levels. ...read full article

December 12, 2011

UPDATE:Credit Card Identity Theft From Russia (And Not With Love)

Federal prosecutors in Virginia alleged that Jonathan Oliveras, 26, managed a credit card fraud operation that operated throughout the East Coast of the United States. That scheme involved the purchases over the Internet of stolen credit card from sellers believed to be located in Russia. Upon obtaining the stolen information, Oliveras purportedly distributed the data to individuals in New York, New Jersey and Washington, D.C. ,who then used the information to make fraudulent purchases. ...read full article

December 12, 2011

FTC Gives Refunds to Rogue Antivirus Victims

The Federal Trade Commission (FTC) is sending reimbursement checks to more than 300,000 people victimized by a rogue antivirus scam. ...read full article

December 12, 2011

Court dismisses most breach claims against Heartland by banks

Nine banks want Heartland to pay for damages related to 2008 breach

Computerworld - A U.S. district court in Texas has dismissed all but one of the claims brought by several banks against Heartland Payment Systems over the massive data breach the payment processor disclosed in January 2009 . ...read full article

December 12, 2011

Surveillance tech companies should not sell to despots, EU says

And U.S. Secretary of State Hillary Clinton warns surveillance companies that their products could be used to breach human rights

IDG News Service - Surveillance technology companies have a moral obligation not to sell to repressive regimes, said Europe's Digital Agenda Commissioner on Friday. Her views were echoed by the U.S. secretary of state who said that companies cannot pretend they don't know what their technology is used for in countries like Syria and Iran. ...read full article

December 12, 2011

Chinese cyberspies stealing key data, U.S. analysts say

As few as 12 different Chinese groups, largely backed or directed by the government there, do the bulk of the China-based cyberattacks stealing critical data from U.S. companies and government agencies, according to U.S. cybersecurity analysts and experts in Washington. ...read full article

December 12, 2011

Cyber crime stretches local police resources

When a woman in Pennsylvania reported that someone was using her credit card to buy pizzas in Forest Lake, police tracked the deliveries to a local apartment. ...read full article

December 12, 2011

Web scam-busting trio thwarted by mystery DDoS rocket

Backhanded compliment for fraud alert sites

A bunch of anti-scam sites were knocked offline last week by fierce and apparently well-organised distributed denial of service attacks. ...read full article

December 12, 2011

Wanted fugitive arrested in Boonville

BOONVILLE, N.Y. (WKTV) - The Oneida County Sheriff Office arrested a wanted fugitive on Route 12 in the Town of Boonville after pulling him over for speeding. ...read full article

December 9, 2011

Four Romanian Nationals Charged with Allegedly Participating in Multimillion Dollar Scheme to Hack into and Steal Credit Card Data from U.S. Merchants

WASHINGTON – Four Romanian nationals were charged in an indictment unsealed yesterday in federal court for their alleged participation in an international multimillion dollar scheme to remotely hack into and steal payment card data from hundreds of U.S. merchants’ point of sale computer systems, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division, U.S. Attorney John P. Kacavas of the District of New Hampshire and Special Agent In Charge Steven Ricciardi of the U.S. Secret Service, Boston Field Office. ...read full article

December 9, 2011

Cnet Apologizes for Nmap Adware Bundling

Officials at Cnet's Download.com site have issued a statement apologizing for bundling the popular open source Nmap security audit application with adware that changed users' search engine and home page to Microsoft properties. Fyodor, the author of Nmap, raised the issue earlier this week, saying that his app was being wrapped in malware on Download.com. ...read full article

December 9, 2011

Six cuffed in £1m student readies phishing probe

That's a lot of beer money nicked from bank accounts

Scotland Yard's cybercrime crackdown squad has cuffed suspected crims accused of masterminding a phishing scam that netted more than £1m in cash from hundreds of unsuspecting students. ...read full article

December 9, 2011

Owner of Miami-Area Mental Health Company Sentenced to 35 Years in Prison for Orchestrating $205 Million Medicare Fraud Scheme

WASHINGTON – The owner of a fraudulent Miami-area mental health care company, American Therapeutic Corporation (ATC), was sentenced today to 35 years in prison for orchestrating a $205 million Medicare fraud scheme, announced the Department of Justice, the FBI and the Department of Health and Human Services (HHS). ...read full article

December 9, 2011

Google's Schmidt calls Carrier IQ software a keylogger

It actually records keystrokes, he says at a conference in the Netherlands

Computerworld - Google Executive Chairman Eric Schmidt today distanced his company from Carrier IQ's software, even as he described the technology as a keylogger. Schmidt's comments came at an Internet freedom conference in the Netherlands. ...read full article

December 9, 2011

LI mortgage fraud ringleader sentenced

The kingpin of the largest mortgage fraud and identity theft ring in Nassau County history was sentenced to four to 12 years in prison on Thursday for his role in stealing more than $20 million from homeowners, banks and the county government, according to a statement from Nassau District Attorney Kathleen Rice. ...read full article

December 9, 2011

Man indicted for identity theft and false claim as U.S. citizen

BIRMINGHAM – A federal grand jury indicted a Mexican man in the United States illegally for falsely representing himself as a U.S. citizen, announced U.S. Attorney Joyce White Vance. ...read full article

December 9, 2011

Two arrested after allegedly using stolen debit card to pay bills, shop

DECATUR - A 28-year-old suspect was arrested on charges of identity theft and obstruction of justice after he allegedly used a debit card that had been dropped by a woman at a gas station to pay his $700 cellphone bill. ...read full article

December 9, 2011

Woman Wanted in Identity Theft Bank Scam

GLENDALE, Calif. -- Police are asking for the public's help in identifying a woman accused of stealing more than $14,000 from bank accounts throughout Southern California. ...read full article

December 9, 2011

Fed Raid over Alleged Identity Theft Scheme

(Coldwater, MS 12/8/2011) Two people living under assumed names in Tate County face hundreds of years in prison and millions of dollars in fines. ...read full article

December 9, 2011

HP Facing Class Action Suit For Not Disclosing Printer Vulnerability

A class action lawsuit filed in U.S. District Court in California against Hewlett-Packard could have wide ranging implications for software makers, should the court agree with the plaintiff's claim that the company violated the state's consumer protection laws by failing to disclose a serious vulnerability in the software that runs some of its printers. ...read full article

December 9, 2011

Digital certificate authority suspends ops following breach

Websites belonging to a Netherlands-based issuer of digital certificates were unavailable following reports hackers penetrated their security and accessed databases that should have been off limits. ...read full article

December 8, 2011

Yahoo awarded $610M in spam case

The spam campaign promised people prizes from a non-existent Yahoo lottery in an effort to steal their information

IDG News Service - Yahoo has won a lawsuit against spammers, a legal victory that also includes a default judgment of $610 million. ...read full article

December 8, 2011

DeKalb man charged with identity theft gets probation

SYCAMORE – A DeKalb man charged with identity theft and deceptive practices was sentenced Wednesday to 60 months of probation. ...read full article

December 8, 2011

Miami VA Hospital employee charged with identity theft

A Miami VA Hospital employee is charged with selling patient IDs for cash

An employee at the Veterans Administration Medical Center in Miami has been charged with selling the personal identities of disabled patients who receive services at the hospital, authorities said Wednesday. ...read full article

December 8, 2011

Botnet Lair in Ukraine Demonstrates Dangers of Infection

A recently discovered server in Ukraine demonstrates the danger -- and volume -- of industrial-level identity theft. The server, located by the United Kingdom-based security firm Prevx, was a storage site for data stolen from 160,000 computers that had been infected by viruses. ...read full article

December 8, 2011

Attackers Using Known Trojan in Exploits on Adobe Zero Day

The newly discovered vulnerability in Adobe Reader and Acrobat that the company is planning to patch next week is being used to install a known Trojan that has been used in attacks against other Adobe vulnerabilities in the past. ...read full article

December 8, 2011

Thieves plunder apartment for Facebook booty

São Paulo police are warning of the perils of flashing your wealth on Facebook after a teenager's snaps of his electronic equipment and foreign holidays on the social network prompted thieves to rob his family's apartment. ...read full article

December 8, 2011

Symantec confirms Flash exploits targeted defense companies

November attacks delivered in malicious PDFs attached to messages promising a contract guide for 2012

Computerworld - Security researchers at Symantec today confirmed that exploits of an unpatched Adobe Reader vulnerability targeted defense contractors, among other businesses. ...read full article

December 7, 2011

Banks Rely Too Heavily On Social Security Numbers, Report Finds

Banks can do better at protecting their customers from the risk of identity fraud, a new report from Javelin Strategy & Research finds. ...read full article

December 7, 2011

Major identity theft investigation at UA

TUCSON - A multi-agency investigation into identify theft has more than a hundred UA students facing questions. ...read full article

December 7, 2011

Former Saugus Public Library employee Linda Duffy charged with stealing more than $800,000 from library account

Saugus — The Department of Justice issued the following press release about the indictment of former Saugus Public Library employee Linda Duffy. ...read full article

December 7, 2011

Judge gives CA woman 4 years for bank fraud

BOISE -- A California woman convicted for bank fraud and identity theft has been ordered to serve four years in a federal prison and repay more than $18,000 to her crime's victims. ...read full article

December 7, 2011

Nurse sentenced in patient ID thefts

A nurse who worked at four hospitals in the Denver area has been sentenced for stealing patient records and identity theft. ...read full article

December 7, 2011

Hackers hit supermarket self-checkout lanes, steal money from shoppers

Criminals have tampered with the credit and debit card readers at self-checkout lanes in more than 20 supermarkets operated by a California chain, allowing them to steal money from shoppers who used the compromised machines. The chain, Lucky Supermarkets, which is owned by Save Mart, is now inspecting the rest of its 234 stores in northern California and northern Nevada and urging customers who used self-checkout lanes to close their bank and credit card accounts. ...read full article

December 7, 2011

Convicted Staten Island identity thief caught up in fingerprint scam, cops say

STATEN ISLAND, N.Y. -- A convicted identity thief from West Brighton is at it again, authorities say. ...read full article

December 7, 2011

Personal Information of 3.5 Million Poker Players Spilled Online

Customers of the online poker Website Ultimate Bet (UB) are the victims of a data breach that spilled the private information of up to 3.5 million of its customers online over the weekend. ...read full article

December 7, 2011

Man fights felony hacking charge for accessing wife's email

Gmail showed her having extramarital affair

A Michigan appeals court is trying to decide whether the state's anti hacking law should be invoked against a man who broke into his wife's Gmail account to see if she was having an affair. ...read full article

December 7, 2011

Hackers exploit Adobe Reader zero-day, may be targeting defense contractors

Adobe credits Lockheed Martin, victim of earlier attack, and defense industry cyber-threat group with reporting unpatched bug

Computerworld - Adobe today confirmed that an unpatched, or zero-day, vulnerability in Adobe Reader is being exploited by criminals. ...read full article

December 6, 2011

RSA security lapse led to March hack, says researcher

Exploit targeted Windows XP machines that didn't have DEP switched on

Computerworld - The attack that hacked RSA Security's network earlier this year succeeded because the company failed to take a basic security precaution, a researcher said Monday. ...read full article

December 6, 2011

Anti-Kremlin websites complain of DDoS attacks

Election fraud monitors: 'We were silenced as Russia went to the polls'

Websites publicising doubts about the fairness of the Russian parliamentary election last weekend have become the victim of denial of service attacks. ...read full article

December 6, 2011

Idaho's consumer chief targeted by identity theft

BOISE, Idaho (AP) — The head of Idaho's consumer protection division warns that even he is not immune to identity theft. ...read full article

December 6, 2011

Man Sentenced For Fraud, Identity Theft

NATIONAL CITY, Calif. -- A man who gained unauthorized access to the names and personal identifying information of employees of a San Diego business and their family members, then used the stolen information to open credit cards in the victims' names, was sentenced on Monday to four years in federal prison. ...read full article

December 6, 2011

Text messages lead Paramus police to suspects

A text message sent to a suspect already in custody led to two more arrests on charges of identity theft in Paramus last week. ...read full article

December 6, 2011

Verizon Becomes First Company to Offer Certified Online-ID Protection

Verizon has become the first company certified to offer high-level online-identity protection for federal personnel and visitors to dot-gov websites, officials at the telecommunications firm announced on Monday. ...read full article

December 6, 2011

From Sony's DRM Rootkit to CarrierIQ: Why Commercial Rootkits Make Us So Mad

The half life of the CarrierIQ "rootkit" scandal proved to be a little more than a week. That's about how long it took for Trevor Eckhart, a young, Connecticut-based Android developer to begin raising questions about some stealth software he discovered running on Android phones by HTC and speculation in the media and online to run rampant about what kinds of spying said software might be engaged in. ...read full article

December 6, 2011

Denver cops nail 'Breakroom Bandit'

A man law enforcement accuses of being the "Breakroom Bandit" faces 22 felonies after a string of thefts from employee lockers at Denver area stores. ...read full article

December 5, 2011

Committee approves cybersharing bill despite privacy concerns

The bill would give the NSA access to private information held by U.S. companies, a critic says

IDG News Service - The U.S. House of Representatives Intelligence Committee has approved a recently introduced bill that would allow greater cyberthreat information sharing between U.S. intelligence agencies and private companies even though privacy advocates say it would allow those agencies to spy on U.S. residents. ...read full article

December 5, 2011

Albuquerque identity theft victim almost sent to jail mistakenly

An Albuquerque man learned his identity was stolen when a lawyer called to notify him about a felony charge he didn’t commit. ...read full article

December 5, 2011

Lawmakers propose alternative to Stop Online Piracy Act

Eleven lawmakers call for the U.S. International Trade Commission to investigate copyright infringement complaints

IDG News Service - A group of U.S. lawmakers has proposed an alternative to the controversial copyright enforcement legislation, the Stop Online Piracy Act, with the draft proposal giving the U.S. International Trade Commission (ITC) the authority to investigate complaints about copyright infringement on foreign websites. ...read full article

December 5, 2011

Plea bargaining for financial crime set to come into law early next year

Plea bargaining to settle serious financial crimes could be introduced as early as next year according to politicians and leading legal experts.

Research by The Daily Telegraph has shown leading City law firms and Government Ministers are looking at new rules on deferred prosecution agreements to be introduced in the next session of Parliament starting in May. ...read full article

December 5, 2011

Making 'clone' Facebook accounts can fool ANYONE into accepting a fake friend within 24 hours - even security experts

Think your Facebook profile is private? Well think again. A security expert has worked out a way to 'friend' anyone with the use of social media trickery. ...read full article

December 5, 2011

Carrier IQ: How big a threat is it?

The maker of the software that monitors smartphone performance is facing increasing scrutiny, following a security researcher's report on Carrier IQ. ...read full article

December 5, 2011

Should Homeland Security control the electrical grid? Maybe

The electrical grid is commonly cited as a potential security issue for the U.S. And in a wide-ranging study on the matter, researchers at the Massachusetts Institute of Technology say that the time has come for the U.S. government to focus a single agency's efforts on doing a better job of securing it. ...read full article

December 2, 2011

Forest Grove legal assistant pleads guilty to aggravated identity theft

The legal assistant at Robert Browning's Forest Grove law firm pleaded guilty Thursday in Washington County Circuit Court to first-degree theft and aggravated identity theft. ...read full article

December 2, 2011

Sen. Franken Demands Answers From Carrier IQ on Mobile Tracking

The fallout from the controversy surrounding the presence of Carrier IQ's monitoring software on millions of mobile devices on several different platforms has now reached Washington. Sen. Al Franken on Thursday sent a letter to the company, demanding answers to a series of questions about the software and its capabilities, and saying that the data that Carrier IQ collects "may violate federal privacy laws". ...read full article

December 2, 2011

How to turn off Carrier IQ on your iPhone

Apple says it stopped supporting the monitoring software on 'most' iOS 5 devices

Computerworld - iPhone users can turn off the Carrier IQ software that's raised a ruckus among consumers, bloggers and privacy advocates with just four taps. ...read full article

December 2, 2011

OpRobinHood more likely to stiff punters than bankers

Stealing from the rich, giving grief to the poor

Charities are unlikely to benefit from an Anonymous-led operation attempting to use stolen credit card details to make donations to worthwhile causes. ...read full article

December 2, 2011

Yahoo Messenger flaw enables spamming through other people's status messages

The unpatched vulnerability in Yahoo Messenger allows attackers to change other people's status messages automatically

IDG News Service - An unpatched Yahoo Messenger vulnerability that allows attackers to change people's status messages and possibly perform other unauthorized actions can be exploited to spam malicious links to a large number of users. ...read full article

December 2, 2011

Federal prosecutor in Portland calls release of repeat aggravated identity theft defendant a 'grave mistake'

A month ago, a federal judge warned Andrew J. Clark, who was facing aggravated identity theft charges shortly after having served a stretch in federal prison for the same crime, not to mess up, as he hesitantly released the man pending trial. ...read full article

December 2, 2011

Police Release Suspect Photo In Staten Island Identity Theft

NEW YORK (1010 WINS) — The NYPD is asking for the public to help uncover a bewildering case of grand larceny involving a Staten Island man. ...read full article

December 2, 2011

Teacher's aide fired, NISD makes changes after alleged ID theft

SAN ANTONIO - Northside Independent School District fired an instructional assistant charged with identity theft, and the district is now making changes within. 25-year-old Jason Miller was let go Thursday, two days after his arrest. ...read full article

December 2, 2011

Florist pleads no contest to identity theft

He and his wife used customers' credit card information for themselves, detectives say.

A Glendale florist and his wife pleaded no contest Thursday to multiple charges of identity theft following accusations that they stole financial information from customers who shopped at their Glenoaks Boulevard shop, officials said. ...read full article

December 2, 2011

Elderly Woman Imprisoned as Leader of People Smuggling Ring

An 85-year-old ring leader of an extensive migrant smuggling operation in southern California has been sentenced to 30 months in prison. ...read full article

December 1, 2011

Identity Theft Reported by Households Rose 33 Percent From 2005 to 2010

WASHINGTON, Nov. 30, 2011 /PRNewswire-USNewswire/ -- An estimated 8.6 million households had at least one person age 12 or older who experienced identity theft victimization in 2010, the Bureau of Justice Statistics (BJS) announced today. This was an increase from the 6.4 million households victimized in 2005. ...read full article

December 1, 2011

2 RI men deny charges they arranged $25M investment fraud by stealing IDs of terminally ill

PROVIDENCE, R.I. — A Rhode Island estate planner and one of his former employees pleaded not guilty on Wednesday to charges they orchestrated a $25 million swindle of insurance companies and brokerage houses by stealing the identities of terminally ill and elderly people, including some they met by advertising offers for a $2,000 charitable gift in a Catholic newspaper. ...read full article

December 1, 2011

4.9 million retired military members, families have medical information stolen

CORPUS CHRISTI — Personal and protected health information for 4.9 million retired military members and their families or dependents has gotten into the wrong hands, according to Science Applications International Corp., a government contractor that handles health information for the United States Department of Defense Military Health System. ...read full article

December 1, 2011

Duqu hackers scrub evidence from command servers, shut down spying op

Delete all files and logs just days after researchers revealed botnet's existence

Computerworld - The hackers behind the Duqu botnet have shut down their snooping operation, a security researcher said today. ...read full article

December 1, 2011

GAO: Federal Cybersecurity Workforce Intiatives Lack Focus

According to a new report from the Government Accountability Office, federal cybersecurity workforce initiatives are in need of better planning and coordination, particularly with regards to human capital. ...read full article

December 1, 2011

Identity theft charges filed against Cartwright

A Chippewa Falls man is accused in separate criminal complaints of identity theft-related crimes. ...read full article

December 1, 2011

Fargo Man Pleads Guilty to Identity Theft, Possession of Materials Involving the Sexual Exploitation of Minors

A Fargo man has pleaded guilty to charges of identity theft and possession of materials involving the sexual exploitation of minors. ...read full article

December 1, 2011

Off-duty Border Patrol agent sentenced to probation for purse theft

BISBEE — An off duty Border Patrol agent who stole a woman’s purse in Douglas in August was sentenced to serve three years of probation Friday in Cochise County Superior Court. ...read full article

December 1, 2011

Northern Ireland's top cops 'hacked by NotW' - new claim

Senior police officers and a Cabinet minister may have been targeted for computer hacking by unscrupulous journalists at News International. ...read full article

December 1, 2011

UN Says Old Server, Old Data Exposed In TeamP0ison Hack

UNIn the wake of a highly visible hack of its network infrastructure, a spokeswoman for the United Nations Development Programme (UNDP) says that hackers from the group TeamP0ison compromised an unpatched server and that e-mail addresses and account passwords exposed in the attack were outdated. ...read full article

December 1, 2011

Bill would allow U.S. intelligence to share cyber-threat info

The legislation would help protect U.S. businesses against cyberattackers, the sponsors say

IDG News Service - A bill introduced by senior members of the House Intelligence Committee would allow intelligence agencies to share classified cyber-threat information with approved U.S. companies, while encouraging companies to share their own information. ...read full article

December 1, 2011

Inside the shadow world of commercialised spook spyware

'We'll penetrate commsats, undersea cables, Skype ...'

Exclusive Western and Chinese high-tech companies are competing aggressively to sell, install and manage intrusive and dangerous internet surveillance and communications control equipment for the world’s most brutal regimes, a six-month investigation has found. ...read full article

November 30, 2011

Report: Computer Hacking, Theft Of Government Secrets Alleged In News International Probe

A report from The Guardian claims that detectives working for Rupert Murdoch's News International may have siphoned off classified intelligence documents from MI5, Britain's domestic intelligence agency. ...read full article

November 30, 2011

Former Platteville police chief accused of identity theft

PLATTEVILLE, Colo. -- The former police chief of Platteville in northern Colorado faces embezzlement and identity theft charges. ...read full article

November 30, 2011

Key associate in ID theft ring pleads guilty

A Ridgefield woman pleaded guilty to federal conspiracy and fraud charges Tuesday, admitting she was the second-in-command of a large-scale identity theft and bank-fraud ring based in Bergen County. ...read full article

November 30, 2011

FTC, Facebook reach privacy agreement

WASHINGTON, Nov. 29 (UPI) -- Facebook, accused of deceiving its customers, has agreed to take steps to assure their privacy won't be violated in the future, U.S. regulators said Tuesday. ...read full article

November 30, 2011

Foreign hackers targeted Canadian firms

A leading cyber-crime expert says foreign hackers who launched a massive attack on Canadian government computers last fall also broke into the data systems of prominent Bay Street law firms and other companies to get insider information on an attempted $38-billion corporate takeover. ...read full article

November 30, 2011

Hackers target U.N., World Bank personnel

A new hacker group on Tuesday claimed to have leaked the email addresses and passwords of more than 100 individuals at the United Nations. ...read full article

November 30, 2011

Facebook virus alert: Worm hidden in image of two blondes

A new worm is spreading on Facebook: once downloaded, it tempts the user into opening it by masquerading as a screensaver with a thumbnail image of two blonde women. ...read full article

November 30, 2011

Anonymous launches OpRobinHood against banks

'We have come to take the 99%'s money back'

Anonymous and other hacktivists have joined together to launch an attack on banks in response to recent crackdowns against the Occupy protest movement. ...read full article

November 30, 2011

BUSTED! Secret app on millions of phones logs key taps

Researcher says seeing is believing

An Android app developer has published what he says is conclusive proof that millions of smartphones are secretly monitoring the key presses, geographic locations, and received messages of its users. ...read full article

November 29, 2011

Ten Arrested In Mail, Identity Theft Case

An investigation into mail and identity theft that began over the summer has resulted in the arrests of ten suspects, the El Paso County Sheriff's Office reports. ...read full article

November 29, 2011

Philadelphia Man Sentenced To 15 Years In Prison For Identity Theft Ring

PHILADELPHIA (CBS) – A Philadelphia man, convicted last June of running an identity theft ring involving 24 other people, was sentenced Monday to more than 15 years in prison. ...read full article

November 29, 2011

Parents Call Dead Son’s Identity Theft “Modern Day Grave Robbing”

SANDWICH (CBS) – Some grieving Cape Cod parents say scam artists are adding to their suffering after the loss of their only son. ...read full article

November 29, 2011

Four charged in New Jersey insider abuse identity theft cases

Defendants sold victims' personal information obtained through their jobs in state government and the tax department

The Mercer County, New Jersey prosecutor's office said it ended a seven-month identity theft investigation by charging four defendants in identity-theft related activities. According to the prosecutor, each defendant used their insider access to obtain the information they purportedly sold. ...read full article

November 29, 2011

KC woman could face 22 years in prison for role in adoption scam

A Kansas City woman on Monday admitted her role in scamming 14 couples across the country in a scheme in which she pretended to be pregnant with twins and willing to let others adopt them. ...read full article

November 29, 2011

13 MILLION gamers in ID theft scare after Nexon breach

Game items offered to punters who change their passwords

An estimated 13 million gamers have been left at greater risk of ID theft following a breach at gaming firm Nexon. ...read full article

November 29, 2011

Facebook Worm Spreading, Installing Zeus Bot

A new worm has popped up on Facebook, using apparently stolen user credentials to log in to victims' accounts and then send out malicious links to their friends. The worm also downloads and installs a variety of malware on users' machines, including a variant of the Zeus bot. ...read full article

November 29, 2011

Feds Take Down 131 Counterfeiting Sites

It’s going to be considerably harder to get that sweet, knock-off Louis Vuitton bag you’ve been eyeing, and you can thank the US Immigrations and Customs Enforcement Agency (ICE) for that. The agency reportedly seized control of some 130 websites last week in advance of Black Friday and Cyber Monday, according to a report from The Register. ...read full article

November 29, 2011

SMS Trojans Spreading to the Rest of the World

SMS Trojans that ride along on supposedly benign mobile apps and then send out messages to high-priced numbers have been a problem in some Asian and Eastern European countries for several years now, most notably in Russia and China. But now the attackers have realized that there's a whole big world of users out there to target and have begun going after people in other countries with new strains of SMS malware. ...read full article

November 28, 2011

Look out for Cyber Monday deals - and scams

(RNN) - The nation's biggest shopping day of the year has come and gone, but that doesn't mean the deals are history. Online retailers are rolling out big savings for those who are logging on and checking out on Cyber Monday. ...read full article

November 28, 2011

AT&T hackers have terrorist connections, say Philippines police

IDG News Service - The FBI and police in the Philippines have jointly busted a ring of four alleged hackers in Manila with connections to a terrorist group in Saudi Arabia, the Criminal Investigation and Detection Group of the Philippines police said last week. ...read full article

November 28, 2011

Scammers steal IRS refunds with ease

Identity-theft crimes have soared in the electronic age, with crooks graduating from everyday credit-card fraud to stealing people’s identities such as Social Security numbers for income tax-return scams. ...read full article

November 28, 2011

Presumed iTunes Gift Certificate Contains Malware

Berlin, November 22, 2011 – The eleven Research Team has issued a warning against e-mails which promise a gift certificate for the popular Apple online music service iTunes. The e-mails have the subject line „iTunes Gift Certificate“ and promise a 50 dollar discount for everyone shopping at the iTunes Store using the code which is allegedly contained in the attachment. This, however, consists of a Zip file which contains executable files that install themselves into two separate Windows folders and which are activated with every Windows start. The malware is most likely a Trojan which opens a connection to a remote server from which it awaits further orders. From there it can download any kind of malware to the infected server. ...read full article

November 28, 2011

Spooks take the wheel in UK's £650m cyber-war operations

Analysis The British government's Cyber Security Strategy is giving the intelligence agencies a greater role than ever in defending business and the public against internet threats. ...read full article

November 28, 2011

Utah professor arrested for allegedly viewing child porn on flight

(CNN) -- A University of Utah professor, arrested over the weekend for allegedly viewing child pornography on his laptop during a flight, will be arraigned on Monday in a Boston court. ...read full article

November 22, 2011

Anonymous Hacks, Leaks E-mails, Voicemails of California Special Agent

Calling it a form of "electronic civil disobedience," hacktivist group Anonymous took aim at a special agent from the California Department of Justice on Friday. The group spilled 38,000 e-mails containing “computer forensics techniques, investigation protocols as well as highly embarrassing personal information,” according to a press release on Pastebin. ...read full article

November 22, 2011

Update: AT&T says attempted hack of customer accounts failed

Of its 100 million wireless customers, less than 1% affected

Computerworld - AT&T on Monday acknowledged an organized attempt to hack information on fewer than 1% of its 100 million wireless customers, but said no accounts were breached. ...read full article

November 22, 2011

Identity theft victim wrongly arrested, calls Help Desk

ATLANTA -- Mashara Williams is a successful architect. She is married, eight months pregnant and has a perfectly clean criminal history. And up until Monday, thanks to identity theft, she also had an arrest record. ...read full article

November 22, 2011

Holocaust survivors info stolen by North Miami Jewish agency worker, feds say

Identity theft may have reached a new low over the weekend when an employee of a Jewish community organization got busted on charges of selling a bunch of Holocaust survivors' identity information for a sum of $1,000. ...read full article

November 22, 2011

Mooresville woman accused of identity theft

MOORESVILLE, N.C. -- A Mooresville woman is accused of stealing someone’s checking account number and using that to pay her electric bills. ...read full article

November 22, 2011

Health care worker sentenced in Scarsdale identity theft

A home health-care worker was sentenced Monday in White Plains to four years in federal prison for stealing the identities of the elderly Scarsdale couple for whom she worked. ...read full article

November 22, 2011

Maine man gets 6 years in tax fraud scheme

PORTLAND, Maine—A former Arundel man has been sentenced to more than six years in federal prison for seeking fraudulent tax refunds totaling nearly $216,000 in other people's names. ...read full article

November 22, 2011

With 4 Million Ghost Click Victims, FBI Hoping A Few Step Forward

The news last month was of the bust up of the biggest cyber crime ring in history, with 4 million victims and $14 million in losses. Now the FBI is hoping a few of those victims step forward to help with the prosecution. ...read full article

November 21, 2011

Report warns of cyberspying by China, Russia

Computerworld - The U.S. can expect more aggressive cyberespionage efforts from China, Russia and other countries looking to collect information in areas such as pharmaceuticals, defense and manufacturing, according to a new government report. ...read full article

November 21, 2011

Hacker Says Texas Town Used Three Character Password To Secure Internet Facing SCADA System

In an e-mail interview with Threatpost, the hacker who compromised software used to manage water infrastructure for South Houston, Texas, said the district had HMI (human machine interface) software used to manage water and sewage infrastructure accessible to the Internet and used a password that was just three characters long to protect the system, making it easy picking for a remote attack. ...read full article

November 21, 2011

New York Theft Ring Recruited Waiters to Steal Information from Customers, Authorities Say

An ambitious and disciplined identity-theft ring recruited waiters at steakhouses and other high-end New York restaurants to steal diners' credit-card information, then used it for luxury shopping sprees, authorities said Friday. ...read full article

November 21, 2011

Man sentenced for fraud, identity theft

A Florida businessman who operated a $200,000 credit-card fraud and identity-theft scheme that was investigated by a task force that includes a Greenwich police detective was sentenced Friday in a New Haven federal court to 61 months in prison. ...read full article

November 21, 2011

Haverford man charged in harassment, stalking CBS anchor

HAVERFORD – Philadelphia police have charged a township man with harassment, identity theft and related offenses. ...read full article

November 21, 2011

Who's been scanning your credit card?

Sometimes an invention can solve a problem. At other times, it can leave you wondering: Was this a problem to begin with? Think of the difference between a TV remote control and a Flowbee. Everyone likes to change the channel without getting out of the Barcolounger, but how many people want to cut hair using a vacuum cleaner? ...read full article

November 21, 2011

Police Search For More Suspects In ID Theft Ring

DENVER (CBS4) – Police are asking for help finding five more people they say were involved in an identity theft ring. ...read full article

November 21, 2011

25 Worst Internet Passwords

If “password” is your password, chances are you’ve been the victim of a hack attack. ...read full article

November 21, 2011

Couple link identity theft to McDonald's drive-through visit

For weeks, Jennifer and Anthony Bossuyt were stumped about a series of liquor store charges that appeared on their debit card. ...read full article

November 21, 2011

Lax Security to Blame for NASDAQ Hack

The cyber attack on the NASDAQ OMX Group late last year was the result of shoddy security, according to a new report via Reuters. ...read full article

November 21, 2011

Apparent cyberattack destroys pump at Ill. water utility

In separate incident, hacker claims access to SCADA system at Houston utility

Computerworld - A pump at a public water utility in Springfield, Ill. was recently destroyed after cyberattackers gained access to a SCADA system controlling the device, according to a security expert who said he obtained an official report about the incident. ...read full article

November 21, 2011

Feds back off on Jan.1 eHealth standards deadline

U.S. health officials delay enforcement until March 31, 2012

Computerworld - The U.S. Centers for Medicare & Medicaid said Thursday that it will delay enforcement of a deadline for healthcare providers to roll out a new version of a standard governing how medical transactions are processed. ...read full article

November 21, 2011

FBI To Probe California University Hack That Changed Student’s Grades

More than 60 current and former students at Santa Clara University had their academic records hacked into and grades changed – for the better, according to a letter posted to the school’s site on Monday by university president Michael Engh. ...read full article

November 21, 2011

Stolen Desktop Computer Exposes Data Of Nearly 4 Million Patients

Healthcare organization was in the midst of an encryption rollout when unencrypted machine was stolen

A desktop computer stolen from healthcare organization Sutter Medical Foundation has potentially exposed the personal information of nearly 4 million patients. ...read full article

November 15, 2011

IRS Security Deficiencies May Put Taxpayer Data At Risk

Information security failings are making it impossible for the U.S. Internal Revenue Service (IRS) to get its financial house in order and could be putting taxpayers' sensitive information at risk, according to a financial audit of the agency by the Government Accountability Office (GAO). ...read full article

November 15, 2011

Texas man convicted of trying to sneak out of US to join al-Qaida, faces 20 years in prison

HOUSTON — A Texas man accused of attempting to sneak out of the country with restricted U.S. military documents, money and equipment in order to join al-Qaida was convicted Monday of trying to help the terrorist organization. ...read full article

November 15, 2011

Alleged ‘Felony Lane Gang’ member caught

Secret Service targeting identify-theft ring

The United States Secret Service and the Hampton Police Department are trying to apprehend members of an identity-theft ring. ...read full article

November 15, 2011

Muscatine woman facing charges for using debit card

MUSCATINE, Iowa — A Muscatine woman has been accused of theft, identity theft, and fraudulent use of a credit/debit card. ...read full article

November 15, 2011

Anonymous Finland Wages War on Mining, Leaks 500,000 E-mails

The Finnish arm of the Hacktivist collective Anonymous announced their intent to wage a war against domestic mining company Talvivaara over the weekend, according to a press release posted to the Pastebin file sharing Web site on Saturday. ...read full article

November 15, 2011

Phone hacking victims' QC hit by trojan infection

The opening day of a judicial inquiry into phone hacking and other privacy-invading skullduggery by the British media was briefly interrupted on Monday - by a suspected Trojan horse infection. ...read full article

November 15, 2011

Man charged with identity theft in Columbia County

HUDSON -- New York State Police arrested 27-year-old Sekhou Toure on Thursday in connection with cases of local identity theft. ...read full article

November 15, 2011

Police charge NYC man in connection to Greenport identity theft ring

GREENPORT - A New York City man, already charged in connection with several hundred identity theft cases in the area is facing new charges. ...read full article

November 15, 2011

ID theft suspect back in jail

COLUMBIA COUNTY — The man recently arrested in connection with rampant local identity theft was released from jail Nov. 10, but re-arrested the same day and is back in jail. ...read full article

November 15, 2011

Franconia doctor charged with prescription fraud waives preliminary hearing

A Franconia Township doctor waived a preliminary hearing Wednesday for numerous alleged counts of prescription fraud, prescribing in bad faith, prescribing to a drug-dependent person, identity theft, corrupt organizations and dealing in proceeds of unlawful activities. ...read full article

November 15, 2011

Man who posed as plastic surgeon cuts plea deal

PORTLAND, OR (KPTV) - A 21-year-old man admitted Monday he had pretended to be a doctor at Oregon Health and Science University hospital and committed identity theft and other crimes. ...read full article

November 15, 2011

Muscatine woman facing charges for using debit card

MUSCATINE, Iowa — A Muscatine woman has been accused of theft, identity theft, and fraudulent use of a credit/debit card. ...read full article

November 14, 2011

Guilty pleas for leaders in card-skimming ring

One of the leaders in an identity-theft ring that stole the credit card numbers of hundreds of D.C.-area consumers has pleaded guilty and the other is scheduled to do so on Monday. ...read full article

November 14, 2011

Hackers may have spent years crafting Duqu

Gang customized attack files for each target, says Kaspersky Lab

puterworld - The hacker group behind Duqu may have been working on its attack code for more than four years, new analysis of the Trojan revealed Friday. ...read full article

November 14, 2011

Steam’s 35 Million Users Compromised in Hack

Gamers who use the digital distribution network Steam were warned that their account information may have been exposed to hackers following a compromise of the company's Web page and back end databases. The incident yielded a slew of sensitive customer information, including user’s passwords and encrypted credit card numbers, Steam said. ...read full article

November 14, 2011

Iran wrestles Duqu malware infestation

Son of Stuxnet cyberweapon makes landfall in Tehran

Iran admitted on Sunday that unspecified computer systems in the country had been infected with the Duqu worm, a strain of malware similar to the infamous Stuxnet worm that sabotaged key nuclear plant systems in the country last year. ...read full article

November 14, 2011

Platoon Boosts Lawyers Helping Homeless Vets

U.S. Army veteran Caroline Contreras was living in a homeless shelter, struggling with post-traumatic stress disorder, when another problem threatened to push her over the edge: Identity theft. ...read full article

November 14, 2011

Franconia doctor charged with prescription fraud waives preliminary hearing

A Franconia Township doctor waived a preliminary hearing Wednesday for numerous alleged counts of prescription fraud, prescribing in bad faith, prescribing to a drug-dependent person, identity theft, corrupt organizations and dealing in proceeds of unlawful activities. ...read full article

November 14, 2011

Cops: Asheville man stole brother's identity

ASHEVILLE — Police say an Asheville man stole his brother’s identity after being arrested for being intoxicated and disruptive. ...read full article

November 14, 2011

Local woman avoids identity theft scam

A Cranbrook woman wants people to know that identity theft and phone scams can very easily happen to just about anyone. ...read full article

November 14, 2011

CI pinpoints 200 millionth piece of cloud-based malware

According to Panda, a third of all the malware in existence was created in the first 10 months of 2010.

CSO - The good news is that Collective Intelligence (CI), the engine for Internet security created in 2006 by Panda Security's malware research laboratory, recently processed its 200 millionth malware file via the cloud. That's also the bad news. ...read full article

November 14, 2011

Man fined after selling unlawfully obtained personal data of online bingo players

A man who made approximately £25,000 from selling unlawfully obtained personal data has been issued with a £1,700 fine and conditional discharge by a UK court. ...read full article

November 14, 2011

Utah mayor apologizes over photo misuse

The mayor of Utah's second-largest city has apologized to a California man for using his photo without permission while the mayor freelanced a series of articles to promote his city under an alias. ...read full article

November 14, 2011

Tour de France winner sentenced for hack of doping lab

Trojan siphoned 1,700 confidential files

Floyd Landis, the disgraced US cyclist who was stripped of his 2006 Tour de France victory for doping, was handed a suspended 12-month prison sentence for his part in a hack of an anti-doping lab computer. ...read full article

November 11, 2011

Justice Department Asks Federal Court to Shut Down South Florida Tax Preparer

WASHINGTON – The United States has sued Kenia Marrero seeking to bar her and her business, Kenia Immigration Services, from preparing federal tax returns for others, the Justice Department announced today. ...read full article

November 11, 2011

Duqu Attackers Using Word Docs As Attack Vector

As the analysis of the Duqu malware continues to evolve, the picture that's emerging is becoming more and more intriguing. The latest bits of evidence uncovered show that not only do the attackers create custom files for each individual attack, there is evidence indicating that they might have been working on Duqu in some form since 2007. ...read full article

November 11, 2011

U.S. Judge upholds investigators' access to Twitter data

The ruling in the WikiLeaks investigation upheld secrecy in collecting such information

IDG News Service - A District Judge in the U.S. upheld Thursday an earlier order that Twitter must provide certain types of information of account holders to government investigators working on the WikiLeaks case, and declined to unseal records that could provide information on whether the prosecutors had tried to get similar information from other Internet companies. ...read full article

November 11, 2011

Valve admits forum hack exposed gamers' privates

Steam, the online platform of video game firm Valve Corporation, has admitted that customer personal details including encrypted credit card information might have been exposed by a hack attack last weekend. ...read full article

November 11, 2011

Identity Theft Suspects Nabbed At Feather Falls Casino

OROVILLE, Calif. -- Deputies arrested four suspects in an identity theft ring after an incident at Feather Falls Casino. Butte County investigators looked into a report of a fraudulent check last week. They uncovered an identity theft ring involving four suspects and at least 15 victims. ...read full article

November 11, 2011

Malware Writers Use Block Cipher in Latin America

The creators of banking trojan programs in Brazil are using sophisticated block ciphers to encrypt their malware, making detection by anti virus products more difficult. ...read full article

November 11, 2011

Two arrested from Moss Bluff for burglary and identity theft

Lake Charles – On October 12, Calcasieu Parish Sheriff's Office detectives received a report in reference to a theft that occurred a few days before. ...read full article

November 11, 2011

S.F. woman gets 9 months for San Bruno blast scam

A San Francisco woman has been sentenced to nine months in jail for posing as a victim of the San Bruno natural gas pipeline explosion to receive free benefits, a prosecutor said Thursday. ...read full article

November 11, 2011

Portland man accused of a second round of credit card fraud after release from federal prison on similar charges

A man released from federal prison in 2009 after serving two years for using stolen credit card numbers to book flights from Eugene to California, reserve luxury hotel rooms and pay for more than a dozen tickets to Disneyland is back in federal custody. ...read full article

November 10, 2011

Feds Bust $14 m Cybercrime Ring That Hijacked iTunes, Netflix Traffic To Rake in Ad Dollars

An indictment filed in U.S. District Court for the Southern District of New York charges seven individuals with a a global scheme to commit Internet advertising fraud. The scheme infected more than four million machines in over 100 countries with malware. It is believed to have netted the scammers more than $14 million in commissions from online advertisers. ...read full article

November 10, 2011

Ex-college accounting assistant embezzled $500,000, police say

A former accounting assistant at Antelope Valley College has been arrested and accused of embezzling $500,000. ...read full article

November 10, 2011

Banks fending off brazen hacker raids on business accounts

Network World - Banks are having to fend off ever more attacks from hackers who break into computers of their business customers and try to make fraudulent funds transfers electronically for large amounts. If you doubt how bad this hacker scourge has become, ask Jorge Solis, senior vice president of security at First Midwest Bank. ...read full article

November 10, 2011

City IT manager accused of brazenly stealing mayor's email

A former IT manager for the city of Hoboken, New Jersey, was arrested on Wednesday on charges he intercepted emails sent to and from its sitting mayor and other top city officials, and forwarded them to others. ...read full article

November 10, 2011

Report: Phishing Domain Registrations Way Down

Online criminals registered far fewer Web domains for use in phishing attacks in the first half of 2011, in what may signal a decrease in phishing scams, according to a global phishing survey released this month by the Anti-Phishing Working Group (APWG). ...read full article

November 10, 2011

Underground call-centre for identity theft uncovered by security researchers

Researchers from security vendor Trusteer have come across a professional calling service that caters to cybercriminals. The business offers to extract sensitive information needed for bank fraud and identity theft from individuals. ...read full article

November 10, 2011

String of burglaries tied to identity theft ring in Columbia County

While investigating a rash of burglaries in the Warren area, Columbia County Sheriff’s Office investigators believe they have uncovered a burglary and identity theft ring that has tied three suspects with over a dozen home invasions. ...read full article

November 10, 2011

Victim of hoax call was detained while police investigated threat

BENNINGTON -- A Manchester man was held on $15,000 bail Wednesday after pleading not guilty to accusing another of multiple homicides, causing that man to be detained briefly by police. ...read full article

November 10, 2011

Two people caught in possession of stolen personal information

TEMPLE - Police have caught two suspects associated with both credit card fraud and identity theft. ...read full article

November 10, 2011

Women arrested in string of thefts at schools, hospitals, police say

Ziedra Domine Jenkins, 29, and Tomika Lawanna Johnson, 32, were arrested on Wednesday.

A pair of women suspected in numerous thefts and burglaries at schools and hospitals across Central Florida were arrested on Wednesday in Ocoee, police said. ...read full article

November 10, 2011

Former DC church official sentenced to 8 years

The former chief financial officer of a historic church in Washington has been sentenced to more than eight years in prison for embezzling $850,000 from the institution. ...read full article

November 10, 2011

Computershare Says No Customer Data Exposed In Breach

The investor services company told Threatpost that an investigation has determined that data stolen by a rogue employee didn't contain shareholder data. However, the company still hasn't retrieved two USB drives containing company email and documents that outline some of Computershare's closely held business plans. ...read full article

November 9, 2011

What's it like to share your SSN with 50 people? Follow a victim's struggle

Jonathan Barnett is also Jose Cruz. And Jesus Ramirez. And Pilar Terrones, Pilar Sanchez, Esmeralda Gonzalez and dozens of other people, at least according to the nation’s identity system. ...read full article

November 9, 2011

Smart Card Alliance Government Conference Concludes with Updates on Health Security Card and Expanding Uses of PIV for Information Access

Princeton Junction, NJ, November 7, 2011–More than 600 government and technology sector leaders and 40 exhibitors came together at the 10th Annual Smart Card Alliance Government Conference, which took place last week in Washington, D.C. The event brings together a broad spectrum of government users, policy makers, analysts and technologists in a collaborative and informative conference that includes the latest news on a wide range of government smart card programs underway. ...read full article

November 9, 2011

Vishing and Smishing: How ID Thieves are Ruining Lives

Imagine getting a text message from your bank informing you that your credit card has been compromised and that you need to call the number provided. ...read full article

November 9, 2011

Two arrested for their roles in a national identity theft ring

Robert A. Hill, 49 years old, formerly from Emanuel County, along with Robert A. Smith, 46, were taken into custody in Atlanta Wednesday, Nov. 2. for their roles in a national identity theft ring. ...read full article

November 9, 2011

Department of Defense Contractors Replacing Legacy Two-Factor Authentication With YubiKey

PALO ALTO, CA and STOCKHOLM, SWEDEN--(Marketwire -11/09/11)- Yubico, the leading provider of simple, open online identity protection, today announced a rapid increase of YubiKey orders from U.S. Department of Defense (DOD) contractors to replace legacy two-factor authentication tokens. The growing business within the defense sector validates the unique, high security processes provided by Yubico. ...read full article

November 9, 2011

FTC settles privacy complaint against online ad network

ScanScout's description of how consumers could opt out of data collection didn't work, the agency says

IDG News Service - Online video advertising network ScanScout has agreed to settle U.S. Federal Trade Commission charges that it wrongly claimed that consumers could opt out of receiving targeted ads by changing their computer's browser settings to block cookies. ...read full article

November 9, 2011

Financial Records of Millions At Risk After Computershare Insider Copies Data To USB... Then Loses The USB

Computershare, the investor services firm, has filed suit against a former employee it charges with making off with thousands of pages of proprietary company documents, including information on shareholder names, account numbers and financial holdings. ...read full article

November 9, 2011

DARPA gets serious with Internet security

Network World - WASHINGTON -- The Defense Advanced Research Projects Agency (DARPA) had a big hand in creating the Internet and now its wants to get serious about protecting it. ...read full article

November 9, 2011

Foreign government emails HACKED says TeamP0ison

TeamP0ison has lobbed a file on Pastebin which purports to be a few hundred e-mail accounts complete with passwords. ...read full article

November 9, 2011

Researchers Warn of Prison Hacks, Opening Cell Doors

Remote hackers springing inmates from their jail cells -- it sounds like a plot lifted from an old episode of "24" or "Prison Break." But authorities are concerned by new research that claims such an attack is feasible. ...read full article

November 9, 2011

Attorney requests change of venue for Adam Baker trial

NEWTON, N.C. – Adam Baker's lawyer wants a trial on charges of identity theft and obtaining property by false pretenses moved from Catawba County due to publicity surrounding the death of his daughter, Zahra. ...read full article

November 9, 2011

Trojans, Anonymous, Android threats dominate landscape

In a new report examining the threat landscape over the third quarter, PandaLabs researchers found that five million new malware samples were created from July through September, including a peak of new trojans. ...read full article

November 9, 2011

Man accused of identity theft for flyer miles

VANNAH, GA (WTOC) - A man accused of using stealing identities for frequent flyer miles perks appeared before a federal judge Monday. ...read full article

November 9, 2011

8 Ways to Create Stronger Passwords

Fallows and his wife, Deb, followed Gmail’s instructions on recovering a compromised account, and eventually regained access, but they were unable to recover her old emails until Google executives got involved. (Before James Fallows called on his own contacts, who happened to be high-level executives in the company, Google had declined to help them further.) ...read full article

November 9, 2011

NYC hotel auditor indicted in guest credit card scam

An auditor for a stylish New York City hotel chain has been indicted for allegedly stealing guests' credit-card information and selling it to a man accused of using it to buy $840,000 worth of airline tickets and other items, the Associated Press reports. ...read full article

November 8, 2011

Phony Document Rings Broken Up

Alleged California Ringleader Arrested

It just got a little harder to get a phony driver’s license or Social Security card in the U.S. On November 3, more than 300 law enforcement officers from a variety of federal and local agencies executed dozens of search warrants and arrests involving fraudulent document rings operating in California, Illinois, and Texas that reached into a number of other states and Mexico. ...read full article

November 8, 2011

Adidas.com shut down after 'criminal attack'

Adidas has taken several of its websites offline after an attack last week

IDG News Service - Adidas has been forced to take some of its main websites offline after a "sophisticated, criminal cyber-attack" that took place last week, the company said. ...read full article

November 8, 2011

Study Finds Online Privacy Tools Fail to Protect Users

Poor design and usability issues make leading online privacy management tools ineffective, according to researchers at CMU's Cylab. The report said the results suggest that the current system of industry-led opt out protections is "fundamentally flawed." ...read full article

November 8, 2011

'Nitro' Cyberespionage Attack Targets Chemical, Defense Firms

But aspects of the attack are 'like 1998 all over again'

Another wave of cyberespionage attacks -- this time targeting chemical and defense companies and traced to a hacker in China -- used an old-school attack method that harkens back to circa 1998. ...read full article

November 8, 2011

Anonymous blasts El Salvador offline

The government of El Salvador's websites were taken out on Saturday in what was a weekend of big hacks by the Anonymous collective. ...read full article

November 8, 2011

Anonymous won't expose Mexican cartel's "servants"

(Reuters) - Latin American members of the activist hacker group Anonymous called off a planned November 5 plan to expose people associated with the Zetas, Mexico's most violent drug cartel, according to the group's blog. ...read full article

November 8, 2011

Anonymous Targets Capital One, Wal-Mart, Viral Video Judge William Adams, and More

It was a busy weekend for the shadowy collective of Internet hackers and activists that calls itself Anonymous, with claims by the group to have launched attacks that took down the Web pages of both government- and private sector Web sites as well as public- and Internet personalities, including Judge William Adams, the subject of a viral video that shows him reportedly beating his daughter with a belt. ...read full article

November 8, 2011

US cyber chief says cloud computing can manage serious cyber threats

Network World - WASHINGTON, D.C. -- The security of cloud computing is often debated but such debates seem to be over for the general tasked with running the United States military's cyber command, who sees the technology not only as way to rein in IT costs but a way to more easily protect IT assets. ...read full article

November 8, 2011

Report: Security From The Inside Out

New report offers retrospective on recent insider attacks, threats, and defenses

IT and network administrators are increasingly concerned about data leaks and attacks from inside the company, but their user awareness training programs are falling short of the mark. ...read full article

November 8, 2011

CIA monitors up to 5 million tweets daily, report says

Agency's Open Source Center said to use social media to assess reaction to world events ...read full article

November 8, 2011

Internal Fraud On The Rise, Kroll's Annual Global Fraud Report Reveals

Study shows that 60 percent of frauds are committed by insiders, up from 55 percent last year

NEW YORK, Oct. 18, 2011 – Fraud remains predominantly an inside job, according to the Kroll Annual Global Fraud Report released today. This year’s study shows that 60 percent of frauds are committed by insiders, up from 55 percent last year. Overall, fraud concerns among executives around the globe rose approximately 15 percent led by information theft and corruption and bribery. The findings are contained in a study commissioned by Kroll with the Economist Intelligence Unit of more than 1,200 senior executives worldwide. ...read full article

November 8, 2011

Danwine Dewayne Renard sentenced for role in identity theft scheme

East St. Louis, IL (KSDK) - A former inmate was sentenced to 12 years in prison for participating in an identity theft scheme while incarcerated. ...read full article

November 8, 2011

Hoosiers Endure Nightmarish ID Theft Problems

Indiana Reports Increase In ID Theft Complaints

INDIANAPOLIS -- Identity theft is a pervasive problem in Indiana, ensnaring an average of 12 people every day, according to the attorney general's office. ...read full article

November 8, 2011

Public's help sought in identifying credit card, identity theft suspect

Washoe County Sheriff's detectives are seeking the public's help in identifying a man suspected of credit card and identity theft. ...read full article

November 8, 2011

Hacks In Sweden Might Affect Personal Data Of 180,000 Users

Attackers penetrate some 58 websites, including popular blogging site Bloggtoppen.se

The personal data of some 180,000 Swedish users might be at risk following a series of hacks that have affected some 58 websites. ...read full article

November 7, 2011

Teens' Murderers Leave Online Trail 1.4 Billion Pages Long

Vanity Fair reports that two British Columbia teens convicted of first degree murder used World of Warcraft to plot the rape and murder of a close friend. The result: a trail of online evidence 1.4 billion pages long. ...read full article

November 7, 2011

KPN stops issuing SSL certificates after possible breach

KPN said it does not appear any fraudulent SSL certificates were issued, though

IDG News Service - The largest telecommunications company in the Netherlands has stopped issuing SSL certificates after finding indications that the website used for purchasing the certificates may have been hacked. ...read full article

November 7, 2011

Notorious eBay hacker gets 3-year suspended sentence

'Vladuz' repeatedly impaled auctioneer's defenses

Vladuz, the Romanian hacker who repeatedly accessed off-limits parts of eBay's website and then publicly taunted company officials over the security lapses, has been handed a suspended three-year sentence, according to news reports. ...read full article

November 7, 2011

Israeli Military, Intelligence Sites Down After Threat by Anonymous

The Websites of Israel’s Mossad and Shinbet intelligence services as well as the Israel Defense Forces (IDF) site were knocked offline today following a Nov. 4 threat by Anonymous. However, members of the group may not be to blame. ...read full article

November 7, 2011

Accused Hollywood hacker does about face, pleads not guilty

Previously apologized for invading celeb's privacy

A Florida man has pleaded not guilty to charges he broke into the email accounts of actresses Scarlett Johansson and Mila Kunis, and as many as 50 other celebrities, and made off with nude photos and personal information. ...read full article

November 7, 2011

Major DNS Cache Poisoning Attack Hits Brazilian ISPs

There is a large-scale DNS cache-poisoning attack going on in Brazil at the moment, with potentially millions of users affected by a tactic that is forcing the to install a malicious Java applet before they can reach many popular sites, including Google, Gmail and Hotmail. ...read full article

November 7, 2011

Wi-Fi security do's and don'ts

Network World - Wi-Fi is inherently susceptible to hacking and eavesdropping, but it can be secure if you use the right security measures. Unfortunately, the Web is full of outdated advice and myths. But here are some do's and don'ts of Wi-Fi security, addressing some of these myths. ...read full article

November 7, 2011

Texas man's terrorism trial to start Monday

HOUSTON (AP) — A Texas man accused of trying to sneak out of the country to go on "jihad" and provide al-Qaida with money, GPS receivers and restricted U.S. military documents will be tried Monday on terrorism charges. ...read full article

November 7, 2011

New Mac Malware Variants Found in Trojaned Apps Are Stealing Data

Researchers have discovered a series of variants of the DevilRobber Mac OS X Trojan that have a menu of different capabilities, depending upon the strain, and can not only mine Bitcoins using the infected machine's processing power, but also steals files, installs a Web proxy and may steal the user's Safari browsing history. ...read full article

November 7, 2011

DoJ: Stingray cellphone tracking device falls under Fourth Amendment, but don't ask about it

n 2008, federal authorities arrested David Daniel Rigmaiden on charges of spearheading a massive identity theft ring in Arizona. Rigmaiden allegedly led this operation from January 2005 to April 2008, harvesting some $4 million off of more than 1,900 fraudulent tax returns. He was ultimately nabbed, however, thanks in part to controversial, and somewhat mysterious tool known as a "stingray" -- a device that effectively acts as a fake cell tower, allowing authorities to locate and track a cellphone even when it's not being used to place a call. Since his arrest, the 30-year-old Rigmaiden has been battling the feds in the U.S. District Court of Arizona, on allegations that their tracking tactics constituted an unlawful search and seizure, thereby violating his Fourth Amendment rights. ...read full article

November 7, 2011

Alleged International ID Theft Ring Founder Vladislav Horohorin Set for US Extradition

Attorney Says That US Government is attempting to Try Case in the Media

New York criminal attorney, Arkady Bukh spoke yesterday in regards to the upcoming extradition of alleged hacker, Vladislov Horohorin. “It seems the US Government has decided that it is better to have court in the media than use the appropriate and legal setting for this case,” says the rather frustrated Arkady Bukh. “My client is having a lot of difficulty believing in justice these days.” ...read full article

October 31, 2011

FBI Russian Spy Videos Released

ABC News’ Jason Ryan, Pierre Thomas and Jack Cloherty report: The FBI video is remarkable: Russian spies digging up payoff money in New Jersey, handing off a bag in a New York train station and passing information in furtive meetings and “brush bys.” ...read full article

October 31, 2011

Anonymous threatens to expose Mexican drug cartel

Anonymous said one of its members was kidnapped by the cartel

IDG News Service - Anonymous advised its members to protect their online identities, and not to wear the traditional Anonymous mask in public, or even purchase them online, as a core group decides if it should take on a Mexican drug cartel that is said to have kidnapped a member of the group. ...read full article

October 31, 2011

California man caught with 300,000 identities

A Southern California man was convicted of identity theft after authorities discovered he had obtained more than 300,000 personal profiles. While not the most authorities have seen, it's a large cache of personal information, said Assistant U.S. Attorney Andrew Brown. ...read full article

October 31, 2011

Attackers Moving to .CE.MS Domain For Attack Sites

Attackers have been making a mess of some of the smaller country-code top-level domains for a while now, registering random domain names en masse and then using them deliver malware and rogue AV. The most infamous example of this is the .co.cc domain, which had become so infested with malicious domains that Google removed the entire domain from its search results earlier this year. Now the bad guys have moved on to the mountainous West Indies isle of Montserrat. ...read full article

October 31, 2011

Man arrested for allegedly stealing car, mail

Angels Camp police Sunday morning arrested a Tuolumne County man, who was out on bail and already facing multiple criminal charges, for allegedly stealing a car and pilfering mail from dozens of county residents. ...read full article

October 31, 2011

‘Smishing’ targets victims with texts

The Montana Attorney General's Office and the Division of Banking and Financial Institutions issued an alert that warns consumers about people or entities engaged in a new scam involving text messages. ...read full article

October 31, 2011

Teenager's rocky life leads to 3 murders

Sainab Said Osman used to walk a block from her apartment building across busy Franklin Avenue and shop at Seward Market & Halal Meat. ...read full article

October 31, 2011

Bogus Texas college student, 48, gets prison

AUSTIN, Texas (AP) — A 48-year-old Dallas man who stole an identity and faked being a college student to get loans has been sentenced to nearly five years in prison. ...read full article

October 31, 2011

Mac OS X Trojan Goes Bitcoin Mining, Steals Files

A new Trojan targeting Mac OS X users is not only after data, but Bitcoins as well. The malware is being detected by Sophos as Miner-D, but is also known as DevilRobber. According to Sophos, the Trojan is hiding inside pirated versions of the Mac OS X image editing application GraphicConverter version 7.4, and is being actively distributed on file-sharing networks and torrent sites like Pirate Bay. Once on the system, the Trojan creates a backdoor for remote access and installs a Bitcoin miner that uses up any spare CPU or GPU (Graphics Processing Unit) cycles. ...read full article

October 29, 2011

Scarlett Johansson Hack Suspect Allegedly Stalked Woman for 12 Years

The man accused of hacking email of Scarlett Johansson, Mila Kunis and Christina Aguilera is also reportedly suspected of stalking another woman — apparently not a celebrity — for 12 years. ...read full article

October 28, 2011

Chinese hackers may have attacked U.S. satellites

Upcoming congressional report highlights attacks on two satellites, Bloomberg report says

Computerworld - Suspected Chinese hackers interfered with two U.S. satellites on four separate occasions in 2007 and 2008. ...read full article

October 28, 2011

Asheville woman charged with identity theft

ASHEVILLE — An Asheville woman was charged with two counts of identity theft. ...read full article

October 28, 2011

Ocala Officers Arrested In Identity Theft Scheme

OCALA, Fla. -- An Ocala police officer and several other people were arrested in an elaborate identity theft scheme, police said. ...read full article

October 28, 2011

Critics say Govt.'s Death File puts dead at risk for identity theft

BALTIMORE - It's the one number you go to great lengths to protect, knowing that if someone learns your Social Security number they could try and get a credit card or a mortgage or even file as you on their taxes. You don’t don't give it to just anybody. But the federal government does, once you're dead. ...read full article

October 28, 2011

Public Eye: Identity theft hit 1 million Californians last year

Identity theft hit 1 million Californians last year; caution urged. Identity theft: It can happen anywhere and to anyone. ...read full article

October 28, 2011

Portland police arrest man who claimed to be ID theft victim

PORTLAND, OR (KPTV) - Identity theft investigators with the Portland Police Bureau say an 18-year-old man who claimed to be the victim of ID theft was nothing more than a con. ...read full article

October 28, 2011

InstantPeopleFinder.com Highlights a Growing Problem: College Identity Theft

Delaware City, DE (PRWEB) October 28, 2011 InstantPeopleFinder.com, a leading provider of online public records and people search, hopes to raise awareness of a new and rapidly growing form of identity theft that targets college students. Today, in addition to worrying about managing their studies and extracurricular activities, students have a new concern – protecting their identity. InstantPeopleFinder.com, hence becomes perfect to enhance personal security and safety via people find, background checks, and more. ...read full article

October 28, 2011

Massive Swedish hacks leak details on 400K user accounts

Users repeatedly using the same password makes matters worse

IDG News Service - The details of more than 400,000 user accounts have leaked onto the Internet in Sweden, following a series of attacks that have affected about 60 websites. ...read full article

October 27, 2011

Social engineering: My career as a professional bank robber

Today's criminals aren't stealing money -- that's so yesterday, according to Jim Stickley. It's sensitive data he's after.

CSO - Jim Stickley got his first computer at age 12, and he was chatting with other computer "nerds" on bulletin board sites by the time he was 16. A wannabe hacker, Stickley said his first foray into playing the system was with free codes -- codes that would exclude his phone and computer time from racking up charges that would incur the wrath of his parents. ...read full article

October 27, 2011

Grand Jury Indicts 6 People in Identity Theft and Real Estate & Welfare Fraud

Fresno County District Attorney Elizabeth A. Egan announced on Wednesday the filing of an indictment alleging 180-count felony real estate fraud case against Fresno residents: 37-year old Justin Dee Linder, 32-year-old Kelly Jo Linder, 37-year-old Gregg Borchardt, 68-year-old Hector Secco, 30-year-old Ryan Leffingwell, and 27-year-old Amy Leffingwell. The indictment included felony counts of grand theft, recording of false documents, false notarizing, identity theft and welfare fraud charges. ...read full article

October 27, 2011

Vernon Housekeeper Swindles Nearly $3,000 From Employer, Police Say

VERNON — A 60-year-old woman previously convicted on charges of identity theft, larceny and forgery was arrested Wednesday amid allegations she swindled nearly $3,000 from an elderly woman who had hired her as a housekeeper, police said. ...read full article

October 27, 2011

Microsoft Releases First Annual Computing Safety Index

Trustworthy Computing Group introduces online tool to help Web users gauge how well they protect their online information

Microsoft is introducing an online tool to help Web surfers gauge how well they are protecting their online content and surfing experience, and it turns out consumers are doing an even better job of protecting info than they know, though work remains to be done. ...read full article

October 27, 2011

The Identity Theft Council Warns Of Increased Risk Of Identity Theft To Small Businesses

National cybersecurity awareness month calls to small businesses to prevent, detect, and remedy identity theft threats

WALNUT CREEK, Calif., Oct. 24, 2011 /PRNewswire/ -- In recognition of National Cybersecurity Awareness Month (NCSAM), the Identity Theft Council (ITC), an award-winning non-profit grassroots movement dedicated to bringing more effective ways to combat identity theft, is warning small businesses across the country to pay more attention to the very real and costly threats posed by identity theft. A recent Javelin Strategy & Research study found that fraud suffered by Small Business Owners (SMBO) totaled an astonishing $8 billion. Banks, merchants and other providers absorbed at least $5.43 billion of that loss, while the cost to victims was $2.61 billion. ...read full article

October 27, 2011

NSA Director Says U.S. Working to Push Attack Data to ISPs

WASHINGTON--The commander of the U.S. Cyber Command said that the federal government is working on a system now that would allow it to work with ISPs and others to help stop ongoing attacks against government and private networks by pushing intelligence and attack signatures to them. ...read full article

October 26, 2011

Japan foreign offices, parliament hit by virus attack

Some government computers were infected by a virus via email, but Tokyo's top spokesman says no critical data was lost.

IDG News Service - Computers at Japan's diplomatic offices abroad and its House of Representatives were infected by viruses during cyberattacks over the last several months, the country's top spokesman said. ...read full article

October 26, 2011

Mitsubishi Hack May Have Yielded Defense, Nuke Secrets

A report claims the recent hack of Japanese Defense Contractor Mitsubishi Heavy Industries may have led to the theft of sensitive data related to weapons systems and nuclear reactors. ...read full article

October 26, 2011

VA: Identity theft scam targeting local veterans

GRAND JUNCTION, Colo. (KKCO) -- The Grand Junction VA Medical Center is warning local veterans about an identity theft scam targeting them. ...read full article

October 26, 2011

Identity thief nabbed with over 300,000 victim profiles

A California man was sentenced to eight years in prison for identity theft after federal police GPS-tracked his phone and discovered a hard drive with over 300,000 victim profiles during a raid of his home. ...read full article

October 26, 2011

Wayne County woman charged with identity theft, misuse of food stamps

A Wayne County woman is charged with identity theft, after police say she used another person's food stamp benefits. ...read full article

October 26, 2011

Morris County ID theft charge at issue in court

A Belleville woman is testing New Jersey’s law on identity theft by claiming it doesn’t apply to her alleged creation of a Facebook profile in the name of an ex-boyfriend who is a Parsippany police detective. ...read full article

October 26, 2011

3 Accused Of Identity Theft

BAKERSFIELD, Calif. -- The Bakersfield Police Department is asking for the community’s assistance in identifying and locating three people accused of identity theft, burglary, and unauthorized use of an access card. ...read full article

October 26, 2011

ID theft parolee gets 8 years in federal prison

LOS ANGELES (AP) - A California parolee has been sentenced to eight years in federal prison for his second identity theft scheme. ...read full article

October 26, 2011

Report: Hacks From China Shuttered UK Firm, Cost Economy $43 billion

The head of the UK Ministry of Defence's Cyber Security Program says that targeted attacks have already caused the premature demise of a UK wind turbine maker, and has cost the country $43 billion in lost economic growth already. ...read full article

October 25, 2011

Spammers create their own URL shortening services

The strange development may be an attempt to get around filtering software that checks the destination domains

IDG News Service - Spammers have created their own services to shorten URLs (uniform resource locators) in an apparent attempt to circumvent security measures in place at well-known shortening websites, according to Symantec. ...read full article

October 25, 2011

Floyd woman accused of stealing gas cards from former employer

FLOYD, N.Y. (WKTV) - A Floyd woman has been charged with grand larceny after State Police say she stole more than $2,000 in gas cards from her former employer. ...read full article

October 25, 2011

ID theft ring tied to Emory patients

DULUTH, Ga. — Channel 2 has learned thousands of potential victims of an alleged identity theft ring have something in common: they're all patients at Emory Healthcare's Orthopedic Clinic. ...read full article

October 25, 2011

Dozens become victims of identity theft in part of the Arklatex

What you can do to protect your personal information

Nearly thirty people in the small Louisiana town of Springhill have had their identities stolen this year. ...read full article

October 25, 2011

Anonymous tipster claims Internet security breach at Pan American Games

Journalists covering the Pan American Games, including about two dozen Canadians, could be at risk of identity theft or fraud. ...read full article

October 25, 2011

Police: Woman Uses Craigslist For Scams

BAKERSFIELD, Calif. -- The Bakersfield Police Department is asking for the community's help in identifying a woman accused of theft by fraud. ...read full article

October 25, 2011

US to seek extradition of man held in Ireland

THE US is to seek the extradition of an Algerian-born man currently in custody in Ireland after he was charged in a Pennsylvania court with conspiring with a woman known as “Jihad Jane” to recruit people online for terrorist plots. ...read full article

October 25, 2011

Inmate slain in Aberdeen had minor record

ABERDEEN, Wash. — The fleeing jail inmate who was shot and killed Friday when he threatened a woman in Aberdeen, Wash., had been jailed in an identity theft case. ...read full article

October 25, 2011

New DOS tool overloads SSL servers with ease

The tool takes advantage of a feature in SSL that can be maliciously exploited

IDG News Service - A newly released denial-of-service (DOS) tool can be used to bring down SSL servers using an average laptop computer and a standard DSL connection. ...read full article

October 24, 2011

Wrongly jailed woman seeks action against Atlanta cops

Atlanta (CNN) -- When Teresa Culpepper called Atlanta police to report her car stolen, the last thing she expected was to land behind bars for 53 days in a case of mistaken identity. ...read full article

October 24, 2011

Obama issues order aimed at preventing federal data leaks

Computerworld - President Obama has issued an executive order aimed at better securing data stored by federal agencies. ...read full article

October 24, 2011

Woman allegedly drained checking account of Gig Harbor couple

Authorities say a 32-year-old woman used a fake identity and phony checks to drain nearly $330,000 from a Gig Harbor couple’s checking account earlier this year. ...read full article

October 24, 2011

Penn Hills woman pleads guilty to identity theft

A Penn Hills woman pleaded guilty last week to one count of identity theft, according to federal prosecutors in Pittsburgh. ...read full article

October 24, 2011

Jefferson County Sheriff's Office falls victim to computer hack

The Sheriff's Office was notified late Friday, October 21, 2011, that the department was part of a broad scheme to hack into law enforcement databases and release publicly the personal information of law enforcement personnel in many areas of the country. ...read full article

October 24, 2011

Homebuyers can protect their credit in many ways

Keep credit card balances below 10%, send mortgage applications in 14-day span

That golden window right before you sign for a mortgage is one of the times when your credit is the most vulnerable. You're submitting applications for loans, putting personal data on forms for real estate agents and mortgage brokers and, if you're also selling a home, inviting in strangers. ...read full article

October 24, 2011

State senator introduces bill to modify Real ID law

TALLAHASSEE -- If you've had to renew your driver's license in the past year, you probably had to bring a pile of papers with you to prove your identity. ...read full article

October 24, 2011

Super IT blunder risked $23m contract

The federal government has been in daily contact with the company responsible for the First State Super security failure and has demanded immediate changes to its systems as the company revealed that three other superannuation funds it administers were also affected. ...read full article

October 24, 2011

SCAMwatch warns travellers of fake flight booking sites

Victims have reported losses of more than $1000 for fake international flight bookings and instances of identity theft.

As the ‘silly season’ approaches fast, SCAMwatch has advised expectant travellers to check the authenticity of flight booking websites before making any reservations for domestic and international travel. ...read full article

October 24, 2011

3 G.I. men face federal charges

One Grand Island man has been charged with providing false information for federal benefits, while two others have been charged with illegally re-entering the country. ...read full article

October 21, 2011

US teen charged in 'Jihad Jane' terror plot

PHILADELPHIA (AP) — A high school honors student helped the American terror suspect dubbed "Jihad Jane" plot to kill a Swedish artist and used the Internet to raise money and recruits for overseas terrorists, federal prosecutors charged in an indictment Thursday. ...read full article

October 21, 2011

Broomfield woman pleads guilty to identity theft in check forging case

Josephine Pacheco, the Broomfield woman arrested earlier this year on multiple charges related to a large-scale check forging scam police say she masterminded, on Thursday pleaded guilty to one count of identity theft. In exchange, 12 other felony charges against her in the case were dropped. ...read full article

October 21, 2011

Pair accused of using Internet to aid in terror

(CNN) -- Two foreigners, including one who was a legal resident of the United States, have been charged with conspiracy to provide material support to terrorists in an indictment from Pennsylvania. ...read full article

October 21, 2011

Abandoned Modesto aluminum plant poses identity theft threat to former workers

MODESTO - The former employees of an abandoned aluminum manufacturing plant fear their personal files may be swiped by scrap scavengers. ...read full article

October 21, 2011

Ex-insurer gets 14 years for fraud

A former insurance agent was sentenced Thursday to 14 months in federal prison after she pleaded guilty in U.S. District Court to wire fraud and mail fraud. ...read full article

October 21, 2011

Report: NASDAQ Hackers Spied On Corporate Directors

The hackers who compromised systems belonging to the NASDAQ stock market last year were able to install monitoring software that allowed them to spy on the doings of corporate directors, Reuters is reporting. ...read full article

October 21, 2011

Skype lets hackers track your BitTorrent downloads

Scientists have devised a stealthy and low-cost way to track the internet protocol addresses of tens of thousands of Skype users, and link the information to their online activities such as the sharing of specific files over BitTorrent. ...read full article

October 21, 2011

Drive By Download Sites Using New Tricks To Avoid Detection

Amid an increase in defacements of legitimate websites over the past few weeks, Fraser Howard, a researcher from Sophos, has discovered that the groups behind the attacks are increasingly using sophisticated filtering and dynamic content to avoid detection by search engines and web filtering firms. ...read full article

October 20, 2011

Stuxnet Clone 'Duqu': The Hydrogen Bomb of Cyberwarfare?

If the Stuxnet virus was the atom bomb of cyberwarfare, then the discovery this week of the "Duqu" virus is the hydrogen bomb, security experts are warning. ...read full article

October 20, 2011

Identity Theft Led To Victim's Arrest

JACKSONVILLE, Fla. -- Terria Myrick spent a night in jail when she was accused of shoplifting at a Westside Walmart in a mistaken identity case because of identity theft. ...read full article

October 20, 2011

Eau Claire woman accused of swindling $50,000 from grandma

An Eau Claire woman is accused of spending more than $21,000 from her grandmother's checking account without permission, authorities say. ...read full article

October 20, 2011

Man Pleads Guilty to Aggravated ID Theft and Bank, Mail & Credit Card Fraud

United States Attorney Benjamin B. Wagner announced that Matthew Gene Ballard, 32, of Manteca, plead guilty to mail fraud, bank fraud, credit card fraud, and aggravated identity theft. ...read full article

October 20, 2011

Man accused in VA benefits fraud

A Harrison County man is accused of using another person's identity to fraudulently receive more than $90,000 in benefits from the Department of Veterans Affairs. That's according to U.S. District Court records. ...read full article

October 20, 2011

Probe at Edge Hill University after student data breach

AN INVESTIGATION has been launched after personal details of nearly 800 Edge Hill University students were sent out in an email. ...read full article

October 20, 2011

Phishing page hacked, turned into PSA on the dangers of phishing

Here's something you don't see very often. Someone - perhaps the recipient of the below phishing mail while having a Falling Down style day at the office - decided enough was enough and set out to hijack the phishing site they were sent to. ...read full article

October 20, 2011

Identity theft victims dragged into serious trouble with the authorities

KUALA LUMPUR: A 25-year-old gave his MyKad to his boss on his first day of work. Now, he is facing 85 police reports for cheating involving RM180,000 worth of IT goods. ...read full article

October 19, 2011

'Son of Stuxnet' virus could be used to attack critical computers worldwide

A powerful new computer virus that some are calling the "Son of Stuxnet" has been discovered, and researchers are concerned about its potential for attacking critical infrastructure computers around the world. ...read full article

October 19, 2011

8.1 million people were victims of ID theft last year

WEST PALM BEACH, Fla. -- More than 8 million people fell victim to identity theft last year, according to the National Foundation for Credit Counseling. ...read full article

October 19, 2011

Inmate church says identities were stolen

A United Methodist congregation made up of inmates at the Iowa Correctional Institute for Women in Mitchellville said an Indianola woman and former inmate used its volunteers’ personal information to steal 40 identities ...read full article

October 19, 2011

Immigrant jailed in case of officer's stolen ID

HOLIDAY, Fla. (AP) — Authorities say a Mexican immigrant is accused of using the stolen identity of a Texas police officer for more than a decade. ...read full article

October 19, 2011

Cops: Couple caught with 5 fake IDs, stolen credit cards

STAMFORD -- A man and woman from Queens, N.Y., were arrested Tuesday afternoon when they opened store accounts under fake names and tried to buy $3,300 worth of clothes and gift cards. ...read full article

October 19, 2011

Two men plead guilty to ID theft ring that targeted restaurant patrons

Two Maryland men have pleaded guilty to running an identity theft ring that targeted more than 250 people in the D.C. area. ...read full article

October 19, 2011

Identity Theft Cashing Fake Checks in York County

Carroll Township, York County— Police in York County release a surveilance photo in hopes of catching a theft. Carroll Township Police say a woman has been using the identity of two women that are in their 80's and 90's to cash fraudulent checks totalling $2,500 from the ACNB Bank in Carroll Township back on September 30, 2011 and the ACNB Bank in Gettysburg on the same day. ...read full article

October 19, 2011

Team Swastika group hacks 10,000 global Facebook account details

Security experts are warning web users to ensure they use strong passwords and vary their credentials from site to site after a new hacking group published log-in details of what it claimed to be more than 10,000 Facebook users. ...read full article

October 18, 2011

US companies pushed to disclose cyberattacks

New guidelines from US regulators throw a spotlight on disclosure of cyber-incidents

IDG News Service - Public companies may need to look more closely at their exposure to cyberattacks after new guidelines were released this week by the U.S. Securities and Exchange Commission. ...read full article

October 18, 2011

Attorney General: Massachusetts Won't Investigate iTunes Fraud

It looks as if Apple iTunes users who have been the victim of identity theft will have to look for a new knight in shining armor to wring answers from the notoriously close-lipped Cupertino technology giant. ...read full article

October 18, 2011

Hacktivists pose growing threat to industrial computing

DHS warns nation about Anonymous

Members of the Anonymous hacking collective are increasingly interested in attacking industrial control systems used to automate machinery used by factories, power stations, water treatment plants, and other facilities critical to national security, the Department of Homeland Security warned last month. ...read full article

October 18, 2011

Defense Dept. hit with $4.9B lawsuit over data breach

Proposed class action suit involves TRICARE, seeks $1,000 per victim

Computerworld - The U.S. Department of Defense has been hit with a $4.9 billion lawsuit over a recently disclosed data breach involving TRICARE, a healthcare system for active and retired military personnel and their families. ...read full article

October 18, 2011

Hackers expose Citibank CEO's privates

Revenge strike against cuffing of Occupy Wall St protesters

Hacktivists have published a dossier of personal information on the head of Citigroup in retaliation for the cuffing of protesters at an Occupy Wall Street demo. ...read full article

October 18, 2011

Inside a Hacker Forum

Hacker forums function as a kind of combination training academy, social network and central bazaar for attackers looking for new tools, methods and techniques. They're also often patrolled by law enforcement agents and security researchers, but it's rare that any of the information that those people gather ever makes it into the hands of the public. One security company is now laying out some of the details of a year-long observation of a large hacker forum. ...read full article

October 18, 2011

U.S. Debated Cyberwarfare in Attack Plan on Libya

WASHINGTON — Just before the American-led strikes against Libya in March, the Obama administration intensely debated whether to open the mission with a new kind of warfare: a cyberoffensive to disrupt and even disable the Qaddafi government’s air-defense system, which threatened allied warplanes. ...read full article

October 18, 2011

Identity Theft Victim Speaks Out

(West Seneca, NY) Buffalo State College student, Madeline Tuft, doesn't know who they were, or how they did it. ...read full article

October 18, 2011

Wine fraud through identity theft on the rise

Some £600,000 of wine has been obtained through identity theft in the UK over the past six months, police have warned. ...read full article

October 18, 2011

New Information In Identity Theft Case

DES MOINES, Iowa -- A group that helps women in prison said they know how a woman charged in dozens of identity theft cases got private information. ...read full article

October 18, 2011

Identity Thieves Are Stealing Social Security Numbers From Dead Children

ARLINGTON, Va. (WUSA) --- A family whose four-year-old daughter died in January is finding this week that the theft of her social security number by identity thieves is not a rarity. ...read full article

October 18, 2011

Legislation would fight Medicare identity theft

There's a new effort to crackdown on criminals who use Medicare cards to steal identities. ...read full article

October 18, 2011

Woman changes plea to guilty for role in fraud scheme spanning 21 states

An Indianapolis woman accused of working with a national identity theft ring allegedly led by a Gary native changed her plea to guilty Monday. ...read full article

October 18, 2011

100 private documents accidentally published on police website

Privacy breaches by the Metropolitan Police have left more than 100 documents online which contain confidential information. ...read full article

October 18, 2011

Bank gaffe shows info of wealthy customers

A bank blunder has revealed the personal email details of scores of HSBC's high-income customers for the second time in two years. ...read full article

October 17, 2011

Medical identity theft a growing problem

With 1.5 million victims in the U.S., physicians can take a few simple steps to ensure that patients aren't using someone else's name to get care. ...read full article

October 17, 2011

‘Operation Swiper’ takes down largest ID theft ring in U.S. history

It was the largest identity theft takedown in U.S. history. ...read full article

October 17, 2011

Alleged sex offender gets prison on identity theft charge

An alleged sex offender who eluded police for five years after he was granted a new trial in Fond du Lac County has been sentenced to prison. ...read full article

October 17, 2011

SpyEye banking malware continues to plague computers

The tricky trojan hides itself on computers and can be hard to detect

...read full article

October 17, 2011

Britain, America Unite Against Identity Theft Trends

In an attempt to reverse the growing trend of identity fraud in Britain, Experian UK brought identity theft thought leaders from around the world to the 2011 Identity Theft & Fraud Forum. Keynote presenters included American identity theft expert John Sileo. ...read full article

October 17, 2011

College campuses often targets of Internet hackers, officials say

In August, the sensitive information of thousands of patients at Stanford University Hospital in California was illegally posted on the Internet, putting more than 20,000 people at risk of identity theft and misuse. ...read full article

October 17, 2011

Judge decries 'same conduct,' imposes stiffer sentence on repeat offender from Mobile

MOBILE, Alabama -- A Mobile man appeared in court last week for sentencing on his latest federal fraud conviction — his 5th— with a promise that a newfound devotion to Jesus has changed his ways. ...read full article

October 17, 2011

Thousands of Social Security Numbers Leaked Yearly

The Social Security Administration (SSA) puts thousands of Americans at risk of identity theft each year by accidentally leaking their Social Security Numbers, names and dates of birth, according to an investigative report by the Scripps Howard New Service . ...read full article

October 17, 2011

Suspected hacker in Hyundai Capital incident arrested in Philippines

SEOUL, Oct. 17 (Yonhap) -- A suspected hacker wanted on suspicion of stealing customer data earlier this year from Hyundai Capital, an affiliate of South Korea's top automaker, has recently been arrested in the Philippines, police here said Monday. ...read full article

October 17, 2011

US man charged in hacking case ordered to LA

Jacksonville, Florida: A man charged with hacking into email accounts of celebrities including actress Scarlett Johansson was ordered on Friday to appear in a Los Angeles courtroom Nov. 1. ...read full article

October 17, 2011

North Vancouver man admits faking currency

A Crown prosecutor is asking a B.C. Supreme Court justice to send a man caught by the North Vancouver RCMP with more than $165,000 in counterfeit money and $50,000-worth of marijuana to jail for five years for his crimes. ...read full article

October 17, 2011

Survey: '4 million' Brits stung by ID theft

Consumers continue to be complacent about identity theft despite growth of the crime, which has claimed four million victims in the UK alone. ...read full article

October 13, 2011

Raytheon's cyberchief describes 'Come to Jesus' moment

A rash of attacks following missile sales to Taiwan prompted a major cybersecurity review

IDG News Service - After Raytheon began selling missiles to Taiwan in 2006, the defense company's computer network came under a torrent of cyberattacks. ...read full article

October 13, 2011

Guy Who Stole Scarlett Johansson's Nude Photos Faces 121 Years in Jail

Following a year-long investigation--codename "Operation Hackerazzi"--the Federal Bureau of Investigation indicted the suspected celebrity email hacker Wednesday afternoon on 26 counts of identity theft, unauthorized access to a computer and wiretapping. The suspect, Chris Chaney, is believed to be responsible for breaking into the email accounts of as many as 50 celebrities and leaking information about their private lives, including some nude photos of Scarlett Johansson. Mila Kunis, Christina Aguilera, Simone Harouche and Renee Olmstead were also listed along with others identified only by their initials in the court filings, which also lists the email providers of the victims and dates of the hacks. (ScarJo uses Yahoo! mail.) Chaney faces up to 121 years in jail for the charges. ...read full article

October 13, 2011

Identity Theft of Over 2,000 Car Accident Victims At Florida Hospital

Recently, Florida Hospital in Orlando discovered an electronic privacy breach that saw the personal, medical and financial information of 2,252 patients stolen over a 20-month period. What is more tragic is that the criminals involved targeted the ER medical records of car accident victims. These criminals took advantage of people in their most vulnerable state directly after a traumatic incident. ...read full article

October 13, 2011

Woman speaks out as identity theft ring nears 9,000

DULUTH, Ga. — Duluth police tell Channel 2 Action News the number of victims of a local suspected identity theft ring has reached 8,965. ...read full article

October 13, 2011

Lexington Man Sentenced for Fraud, ID Theft at DMV Office

LEXINGTON, N.C. (WGHP)— A Lexington man who operated the North Carolina DMV tag office in Thomasville received three years ans nine months in prison last week for multiple federal counts of mail fraud and aggravated identity theft. ...read full article

October 13, 2011

Sean ‘Diddy’ Combs hacked, includes access to ‘private’ photos

What could be one of the biggest celebrity hackings to date apparently has zapped entertainment powerhouse Sean “Diddy” Combs. ...read full article

October 13, 2011

Quincy man charged with identity theft

BRAINTREE — A 30-year-old Quincy man faces identity-theft and false-document charges after allegedly using a fake ID to make a purchase, police said. ...read full article

October 13, 2011

Operation “SAFE SCARE”

Van Buren, AR – Operation SAFE SCARE is a joint agency focus to validate the addresses provided by registered sex offenders. Halloween is a time when many children are on the streets going door-to-door trick-or-treating and are vulnerable to sexual predators. The aim of SAFE SCARE is to keep our kids safe so they can enjoy Halloween and being a kid. SAFE SCARE allows law enforcement to validate information provided by sex offenders during the registration and periodic re-registration requirements under Arkansas State Law. Normally, sex offenders’ addresses are verified only during initial registration and on a case by case basis after that. Experience tells us that often times, registered sex offenders will periodically re-register as required, but will use an address where they are not actually residing anymore. ...read full article

October 12, 2011

Feds: Philly Cop Used Prisoner Debit, Credit Cards

Federal authorities say a Philadelphia police officer tasked with protecting the belongings of jailed suspects instead used their debit and credit cards to treat himself to gasoline and other items. ...read full article

October 12, 2011

Cybercriminals Use Facebook, Bitcoin to Steal Digital Currency

Sophisticated cyber criminals are increasingly using malware and smartphones to snatch digital currency from unsuspecting victims, Internet security experts report. “Cyber criminals are looking to use mobile phones to take money from users because if you can get users to transact with you through their mobile phone, then you can extract money from user in this way,” says Tony Anscombe, senior security evangelist for website security company AVG. ...read full article

October 12, 2011

Sony suspends 93,000 online accounts after illicit logins

Sony says unauthorized logins were attempted across several networks but only a small portion were successful.

IDG News Service - Sony suspended 93,000 user accounts on several of its gaming and entertainment networks after unauthorized login attempts on those accounts, it said Wednesday. ...read full article

October 12, 2011

As Kids Go Online, Identity Theft Claims More Victims

Imagine learning that your ten-year-old child owns a home somewhere across the country or that your toddler owes thousands of dollars in income taxes for a job he or she has never held. If those scenarios seem unfathomable, they’re all too real for families whose children are victims of identity theft. ...read full article

October 12, 2011

Carroll County loan officer charged with identity theft

VILLA RICA, Ga. — A popular Carroll County bank employee is scheduled to go before a judge Tuesday. ...read full article

October 12, 2011

Missouri Inmates May Be Committing ID Theft Behind Bars

BOONVILLE - The Missouri Department of Corrections confirmed Tuesday it's investigating several cases of identity theft. ...read full article

October 12, 2011

Many websites 'leaking' personal info to other firms

Websites are sharing usernames and other personal information with advertising partners, a Stanford study says

IDG News Service - Many top websites share their visitors' names, usernames or other personal information with their partners without telling users and, in some cases, without knowing they're doing it, according to a new study from Stanford University. ...read full article

October 11, 2011

Anonymous may have slowed down NYSE site

The slowdown may have been the result of a half-hearted attack by Anonymous

IDG News Service - The website of the New York Stock Exchange slowed down significantly twice on Monday afternoon, the day when the hacker group Anonymous was scheduled to launch a DDoS (distributed denial-of-service) attack on the website, according to an Internet and mobile cloud monitoring company. ...read full article

October 11, 2011

Veteran blames VA for identity theft

HENDRICKS COUNTY (WISH) - A former Marine living in Hendricks County says she’s a victim of identity theft and places the blame on the Department of Veterans Affairs. ...read full article

October 11, 2011

Couple admits to 2 deaths in Northwest crime spree

PORTLAND, Ore. (AP) — An Oregon man and his girlfriend have admitted to killing the man's father and stepmother in a 5-day crime spree that authorities said ultimately left four dead across the Pacific Northwest. ...read full article

October 11, 2011

LulzSec leader holds onto Sun email

Hacker vows to continue after other members of group were arrested

IDG News Service - The 4GB worth of email stolen by the LulzSec hacking group from The Sun tabloid site earlier this year are sitting on a server in China, according to "Sabu," the outfit's alleged leader. ...read full article

October 11, 2011

Scottsdale police arrest Phoenix man accused in ID theft

A Phoenix man was arrested Sunday morning in Scottsdale on suspicion of identity theft, burglary and drug possession. ...read full article

October 11, 2011

NYPD infiltration of colleges raises privacy fears

NEW YORK (AP) — With its whitewashed bell tower, groomed lawns and Georgian-style buildings, Brooklyn College looks like a slice of 18th Century America dropped into modern-day New York City. But for years New York police have feared this bucolic setting might hide a sinister secret: the beginnings of a Muslim terrorist cell. ...read full article

October 11, 2011

China Bid Blocked Over Spy Worry

Worried about potential spying, the U.S. government has blocked a bid from China’s telecommunications giant Huawei to help build a new national wireless network for first responders such as police, firefighters, and ambulances. ...read full article

October 11, 2011

P2P Version of Zeus Botnet Appears

A new version of the Zeus malware has appeared, and this does not seem to be a minor upgrade, a major custom version of the Trojan, which now sports a P2P capability that does away with the use of the domain-generation algorithm used in earlier versions and instead uses a hardcoded list of IP addresses to provide infected PCs with new software and config files. This is a throwback to the way the malware used to behave, but it comes with a twist: There no longer is a master URL that infected machines contact to get updates, making it much more difficult to track the Trojan's activities. ...read full article

October 10, 2011

N.Y. crackdown uncovers global crime ring, district attorney says

New York (CNN) -- A New York City crackdown on suspects allegedly involved in forged credit cards and identity theft led authorities to a $13 million global crime ring, Queens County District Attorney Richard Brown said Friday. ...read full article

October 10, 2011

Second Indian official charged in telecom scam

Dayanidhi Maran is alleged to have helped a foreign acquirer to buy operator Aircel

IDG News Service - India's top investigative agency, the Central Bureau of Investigation, said Monday that it has registered a case against former federal minister Dayanidhi Maran, in connection with ongoing investigations into alleged scams in the Ministry of Communications. ...read full article

October 10, 2011

Women lead the way in embezzlement cases

Others said women don't turn to violent crime because they are at a physical disadvantage. And they're not likely to pick up a gun and try to rob a bank. ...read full article

October 10, 2011

German hackers snare wiretap Trojan, accuse gov of writing it...

German hackers have captured and analysed a cyber-sleuth Trojan which they claim may have been used by police to tap Skype calls and IM chats of criminal or terrorist suspects. ...read full article

October 10, 2011

Police asking public to identify suspect accused of stealing credit car

State police are looking for a suspect accused of trying to use a stolen credit card in western Oneida County. ...read full article

October 7, 2011

Stanford Hospital blames contractor for data breach

After patient files $20M lawsuit, health care provider firm says contractor is responsible

Computerworld - Stanford Hospital & Clinics this week blamed a third party billing contractor for a data breach that exposed the personal data of some 20,000 patients. ...read full article

October 7, 2011

Law on foster care identity theft praised in RI

PROVIDENCE, R.I.—Rhode Island child welfare advocates are praising a new law co-sponsored by U.S. Rep. Jim Langevin that aims to protect foster children from identity theft. ...read full article

October 7, 2011

Florida pair indicted in largest alleged BP claim scam

Washington (CNN) -- In the largest alleged BP oil spill-related scam uncovered to date, federal authorities on Thursday charged two Floridians with taking $340,000 in funds intended for victims of last year's environmental disaster in the Gulf of Mexico. ...read full article

October 7, 2011

Android malware downloads instructions from blog

Researchers from Trend Micro say the communication mechanism is a first for mobile malware

IDG News Service - Researchers from Trend Micro have spotted a piece of malicious software for Android that receives instructions from an encrypted blog, a new method of communication for mobile malware, according to the company. ...read full article

October 7, 2011

Steve Jobs' Death Saddens World, Inspires Spammers

It was one of those odd moments where the entire online community was briefly unified in its mourning of the tech visionary, Apple co-founder, and former CEO whose life-work has demanded nearly universal respect. But as with everything else on the Internet, it didn’t last long. The dregs of the Web showed up in short-order to exploit the death of Steve Jobs, who died of cancer last night at the age of 56. ...read full article

October 7, 2011

SpyEye banking trojan: now with SMS hijacking capability

The SpyEye banking trojan has acquired the ability to reroute one-time passwords sent to victims' cellphones, a measure that bypasses protections more and more financial institutions are adopting. ...read full article

October 7, 2011

Debt collectors face state crackdown

Criminals worked at six big firms, Commerce Department says. Some workers stole personal data from consumers.

Minnesota regulators pounced on six debt collection firms Thursday for hiring felons, harassing consumers who owed money and stealing their financial information. ...read full article

October 6, 2011

Drive-by download attack on Facebook used malicious ads

This 'malvertisement' scam does not require any user action, making it much more dangerous

IDG News Service - Antivirus vendor Trend Micro has recently detected a drive-by download attack on Facebook that used malicious advertisements to infect users with malware. ...read full article

October 6, 2011

Identity Theft Suspect Caught At Home Depot

Credit Fraud Bust Leads To Bigger Find

COLORADO SPRINGS, Colo. -- A credit fraud bust at Home Depot led to an arrest involving multiple charges of identity theft, drug, and weapons charges. ...read full article

October 6, 2011

Death of Ore. teen linked to white supremacists

PORTLAND, Ore. (AP) — The paths of a teenager who called his mother daily and two white supremacists fleeing a murder scene in Washington state crossed in Western Oregon's Willamette Valley less than a week ago. ...read full article

October 6, 2011

Play dead to get deceased's credit frozen?

Dear Debt Adviser, Why do the credit bureaus make it so hard for an executor to report a deceased person or freeze the credit of a dead person? After spending a lot of time in "voice mail jail" and having to pretend I was the dead person, I managed to make it through to a human being and only then learned what address to send documents to. Is there any way bereaved people can avoid all this? ...read full article

October 6, 2011

Laurens man pleads guilty to identity theft

SPARTANBURG, SC (FOX Carolina) - The U.S. Attorney Bill Nettles said that a Laurens man was sentenced in federal court in Spartanburg on Wednesday. ...read full article

October 6, 2011

Former head of Hispanic American Council bound over for trial on embezzlement, identity-theft charges

KALAMAZOO — Ramon Berlanga-Rodriguez, who is charged with four felonies related to his time as the former executive director of the Hispanic American Council, has waived his right to a preliminary hearing. ...read full article

October 6, 2011

Two more sentenced to prison for ID theft

GREENVILLE — Women from Rains and Van Zandt counties are the latest defendants to have been sentenced to prison after pleading guilty to being a member of a widespread identity theft ring operating in Hunt County. ...read full article

October 6, 2011

Fraud experts call for internet security to be taught in schools as children's identities are stolen via social networks

Children are the new targets for organised crime gangs because they share too much about their personal lives on social networking sites. ...read full article

October 5, 2011

Police say 2 are suspects in Washington slaying, Oregon teen’s disappearance

SALEM, Ore. — Federal, state and local police are hunting for a boyfriend-girlfriend duo suspected in the murder of the male suspect’s stepmother as well as the disappearance of his father in Washington state and of a teenager in Oregon days later. ...read full article

October 5, 2011

John Pignotti Gets Nearly 4 Years In Prison For Identity Theft

PHILADELPHIA (CBS) - The former president of the Philadelphia String Band Association was sentenced to close to four years in prison Tuesday for stealing hundreds of thousands of dollars from two former employers. ...read full article

October 5, 2011

Police: Theft Suspect Pastes Own Photo On Stolen License

LOUISVILLE, Ky. -- Police have charged a Louisville woman with identity theft after they said they found her with another person's driver's license with her own picture pasted on it after a shoplifting arrest. ...read full article

October 5, 2011

Woman disputes bill opened in her name when she was 7

Marcellus (WSYR-TV) -- A Marcellus woman, who says she was the victim of identity theft as a kid, is still haunted by the bills. When Caressa Wenzel tried to open a National Grid account for the first time, the company said she already had an account, opened in 1993 -- when she was 7-years old . ...read full article

October 5, 2011

Waynesboro PD looking for man who used fraudulent credit cards

WAYNESBORO, Ga. -- A man is wanted after buying several gift cards and other items with fraudulent credit cards. ...read full article

October 5, 2011

Defendant in "Bernie's" case misses court date, warrant issued

An arrest warrant for failing to appear in court has been issued for a man accused of driving around Denver with a dead friend, running up a bar tab on his account and using his ATM card at a strip club. ...read full article

October 5, 2011

U.S. lawmakers point to China as cause of cyberattacks

U.S. Rep. Mike Rogers calls on the U.S. and its allies to put pressure on the Chinese government for cyber-espionage

IDG News Service - U.S. government officials need to put more pressure on their Chinese counterparts to stop a "pervasive" cyber-espionage campaign targeting U.S. companies, a U.S. lawmaker said Tuesday. ...read full article

October 5, 2011

Inside the Takedown of the M00p Malware Crew

BARCELONA--As online crime continues to grow in volume and expand in scope, encompassing a massive number of scams and operations around the world, security researchers, lawmakers and others are pushing for better cooperation among law enforcement agencies and the security community in taking down the attackers behind these schemes. There are precious few examples of successful operations that have succeeded in recent years, but one that can be considered a model of how things can work is the investigation into the m00p malware-writing crew that began more than seven years ago. ...read full article

October 4, 2011

Montgomery, Alabama, Woman Pleads Guilty to Using Stolen Identities to Obtain Tax Refunds

WASHINGTON – Melinda Clayton of Montgomery, Ala., pleaded guilty today to charges of conspiring to defraud the United States by filing false claims, wire fraud and aggravated identity theft, the Justice Department and the Internal Revenue Service (IRS) announced. ...read full article

October 4, 2011

Justice Department Sues to Shut Down New Jersey Tax Preparer

Newark Man Allegedly Claimed Phony Dependents on Customers’ Tax Returns

WASHINGTON - The United States has filed a lawsuit seeking to stop Luvander Hollaway from preparing federal tax returns for others, the Justice Department announced today. The civil injunction complaint alleges that Hollaway of Newark, N.J., fails to comply with due-diligence requirements imposed by federal law on tax preparers who claim the earned income tax credit (EITC) on their customers’ returns. According to the complaint, Hollaway also falsifies reported income and lists fake dependents on his customers’ returns in order to claim the maximum EITC for them. ...read full article

October 4, 2011

'Well organized, sophisticated, fast' cybercriminals scare US banks

Network World - BITS, the U.S. financial industry's IT policy arm, has a new leader: Paul Smocer, an expert in email security and authentication. ...read full article

October 4, 2011

HTC investigates reports of vulnerability in Android phones

On the heels of researchers claiming a massive vulnerability, HTC now says it will investigate

PC World - Revelations by researchers over the weekend that several HTC Android phone models contain a "massive securityvulnerability" are being examined by the mobile handset maker. ...read full article

October 4, 2011

Data Theft: Hackers Attack

Crooks may seek your identity, but "hacktivists" cause the blockbuster breaches

We are constantly warned to protect our passwords, Social Security numbers and other “personal identifying information” to thwart thieves who may steal laptops or perpetrate online fraud. Although such breaches have soared since 2005 (right) as criminals try to commit identity theft, the truly enormous breaches (bottom) have increasingly been carried out by “hacktivists”—individuals or groups who are angry about an organization’s actions. Hackers, for example, exposed data about 77 million Sony customers after the company pursued legal action against other hackers. “More than 107 million people were affected by hacking during the first half of 2011,” says Jake Kouns?, CEO of the Open Security Foundation in Glen Allen, Va., which runs the Data­LossDB project (the data source for graphics on this page). ...read full article

October 4, 2011

Traffic stop sheds light on identity theft ring

The driver, pulled over in western Iowa, is accused of filing improper tax returns

An improper license plate on a western Iowa interstate has given authorities a rare window into a massive Las Vegas-based identity theft ring suspected of stealing at least $2.7 million from the U.S. government via improper federal income tax returns. ...read full article

October 4, 2011

Victim's look-alike jailed for identity theft at bank

An Eau Claire woman will spend at least 60 days in jail for stealing another woman's bank account information and making withdrawals from the account on consecutive days, even after the account was closed following the first day's theft. ...read full article

October 4, 2011

Stealing elderly parents' identities a hidden, common crime

Child ID theft is a scourge of the digital age -- a terrible crime that often sees parents ruining their own kids’ futures by taking out mortgages, car loans and other financial obligations in their names. But a new study shows that another kind of family-based ID theft, which rarely grabs headlines, might be much more prevalent: Stealing the identities of elderly parents. ...read full article

October 4, 2011

ID theft defendant changes plea to guilty

HAMMOND| An Illinois woman accused of partaking in an interstate identity theft ring changed her plea to guilty Monday in Hammond federal court. ...read full article

October 4, 2011

Former Selah man arrested in baby daughter's death

YAKIMA, Wash. — A 28-year-old man was arrested Monday on a manslaughter charge in the death of his baby daughter nearly three years ago in Selah. ...read full article

October 4, 2011

Ex-Stamford School Aide Charged in Identity Theft

STAMFORD, Conn. – A former Stamford teachers aide was arrested Monday and charged with stealing and using the credit card of a teacher she worked with last May, Sgt. Andrew Gallagher said. Charlotte Gore, 22, was taken into custody after meeting with her probation officer, he said. ...read full article

October 3, 2011

Police: Speeder used sister's identity

A traffic stop led Johnson City police Sunday to arrest a city woman on numerous charges after she gave police her sister's name because her own license was suspended, police reported in a news release. ...read full article

October 3, 2011

Rolly: Email hack is an ongoing nightmare for Salt Lake woman

Suzette Holly’s comfortable world turned upside down Tuesday when she learned scammers hacked her email account and targeted all her friends and associates. ...read full article

October 3, 2011

Local residents targeted by fraudulent text messages

They claim to be from Wells Fargo Bank, seek credit card numbers

Local residents say they’ve been getting text messages claiming to be from Wells Fargo Bank and asking them for their credit card numbers. ...read full article

October 3, 2011

Student scam jobs listed on ColumbiaWorks

After expecting to apply for a part-time accounting position at a job fair he was steered to by ColumbiaWorks, Columbia’s student and alumni employment website, Todd Merrill hesitated before he accepted the actual offer: a full-time, governmental campaign office position promising an $80,000-a-year salary—or at least until he would scribble his Social Security number onto a W-4 tax form. ...read full article

October 3, 2011

School vendor let vital data slip out

WILLIAMSBURG — WJC School Board members were unaware the firm hired to do the strategic plan once let the personal information of 18,000 students slip out online, where it was searchable for three months. ...read full article

October 3, 2011

Fifth and final member of identity theft ring sentenced to eight years in prison

A fifth member of an identity theft ring was sentenced Monday to eight years in prison after he and four women stole personal information, used funds to purchase high-end jewelry and then pawned the jewelry for cash. ...read full article

October 3, 2011

Heads Up! Fake iPhone 5 Email Can Infect Your Computer

The new iPhone has not been announced. It is not available for pre-order. It does not have a ridiculous see-through screen. It is not called the "iPhone 5G S" and it's (probably) not going to be available this Friday. So if you get an email with the subject line "iPhone 5G S has been released" that contains what appears to be marketing from Apple, don't fall for it. ...read full article

September 30, 2011

Update: Data breach affects 4.9M active, retired military personnel

Backup disk containing unencrypted personal data is missing

Computerworld - Sensitive data including Social Security Numbers, names, addresses, phone numbers and personal health data belonging to about 4.9 million active and retired U.S. military personnel may have been compromised after backup tapes containing the data went missing recently. ...read full article

September 30, 2011

NC police probe ID theft that targeted soldier

ERWIN, N.C. (AP) — A Harnett County soldier's decision to ask a friend to house-sit during his deployment to Afghanistan led to a massive betrayal of trust that included identity theft, the fraudulent sale of possessions and the friend's death, according to police in Erwin. ...read full article

September 30, 2011

Hundreds of seniors caught in identity scam

ATLANTA -- Fulton County is warning senior citizens about an identity theft scam offering stimulus money for their personal information. Seniors were told to go to an address on Peeple Street in Southwest Atlanta to fill out a form to get $500 in stimulus money. ...read full article

September 30, 2011

Car Thief Sentenced to 19 Years in Prison

A prolific car thief in Fresno has been sentenced to nearly two decades behind bars. ...read full article

September 30, 2011

Police learn about techniques used by identity thieves

Veronica Richardson, an Allegheny County probation officer for 33 years, remembers when the illegal use of another person's credit card required stealing the card itself. ...read full article

September 30, 2011

Jury: Medical equipment company owner defrauded Medicare, Medicaid

McALLEN — An Edinburg man was convicted of healthcare fraud and aggravated identity theft in connection with his durable medical equipment company. ...read full article

September 30, 2011

Lawyers list 308 witnesses for ID theft trial

An identity theft case involving 13 defendants appears headed for a February trial in federal court in Minneapolis. ...read full article

September 30, 2011

Baltimore lawsuit spotlights obscure identity theft law

County man claims bar receipts violated federal consumer protection act

An obscure provision of a federal law created to prevent identity theft has come under the spotlight in Baltimore, where a man has sued three area bars for violating the law's intent. ...read full article

September 29, 2011

Hosting Provider InMotion Hacked, Thousands of Sites Affected

InMotion, a large hosting provider based in California, was compromised in recent days and the attackers were able to replace the index files of thousands of sites, defacing them and in some cases making it difficult for site owners to recover and reload their sites. ...read full article

September 29, 2011

Ex-officer sentenced in identity theft

A former Montgomery Police Department officer was sentenced to 48 months in federal prison with two years of supervised release Wednesday, according to U.S. Attorney George Beck. ...read full article

September 29, 2011

Man finds unknown violations on driver's license

A 30-year-old Garden City resident who went to the office of the Secretary of State to get his driving privileges reinstated discovered a greater problem when he learned someone had received additional violations in his name. ...read full article

September 29, 2011

Woman Charged With 16 Counts Of Identity Theft

SULLIVAN COUNTY, Tenn. -- Sullivan County authorities got some help from a jewelry store on solving a identity theft case. ...read full article

September 29, 2011

Pfizer, pharmacy group warn on counterfeit drugs

Pfizer Inc. and a pharmacy standards group are teaming to warn consumers about the risks of counterfeit prescription medicines, which endanger the public and take money from both pharmacies and legitimate drugmakers. ...read full article

September 29, 2011

Lakemoor man charged with identity theft in Naperville

A Lakemoor man who is being questioned concerning the slaying of his sister now is being held in Will County jail on charges of identity theft. ...read full article

September 29, 2011

As California Fights Prison Overcrowding, Some See a Golden Opportunity

The wooden floor of this dormitory at the state prison in Chino, Calif., is the only indication that inmates once played basketball here. Hoops long since taken down, the gymnasium in the East facility of the California Institution for Men was converted to sleeping quarters over a decade ago and now houses 200 inmates, who mill around their bunk beds in bright orange jumpsuits. Signs painted on the walls advise, CAUTION: NO WARNING SHOT WILL BE GIVEN — a reminder of how seriously the guards treat the riots, fights, beatings and rapes that are common here. "When this place goes off, it's a nightmare," Correctional Sergeant Mike Losorelli says of the facility. "The bunks get used as barricades." ...read full article

September 29, 2011

Typosquatting Hacks: Finger Slips Sink Ships

For nearly as long as DNS as has been around, aggressive advertisers and malicious doers have used a technique called typosquatting to take advantage of the fact that most of us aren't perfect typists: They buy up domains and set up realistic-looking yet malicious websites such as www.livve.com, www.live.cm, and www.liv.ecom to exploit users who incorrectly type live.com. ...read full article

September 29, 2011

Foxy Brown's brother gets prison for NYC ID theft

NEW YORK (AP) — Rapper Foxy Brown's brother is headed to prison for using forged credit cards to go on a luxury shopping spree and club jaunt in New York City. ...read full article

September 29, 2011

Round Lake Park woman gets prison for stealing from disabled man

A Round Lake Park woman was sentenced to four years in prison Wednesday for stealing more than $3,000 from a disabled man who had hired her for home care assistance. ...read full article

September 28, 2011

OnStar reverses course on controversial GPS tracking plans

Customer concerns prompted decision to drop privacy policy change, company says

Computerworld - GM subsidiary OnStar has reversed course on a planned change to its privacy policies that would have let it collect and share GPS tracking and other data from vehicles -- even after their users stopped subscribing to OnStar service. ...read full article

September 28, 2011

Hackers leak data of Goldman Sachs CEO

Hackers today released personal information for Goldman Sachs Chief Executive Officer Lloyd Blankfein. ...read full article

September 28, 2011

Pro-Syrian ‘Electronic Army’ Hacks Harvard University Site

Hackers from the Syrian Electronic Army (SEA) vandalized Harvard University’s website Monday morning, presenting visitors to the Ivy League university’s homepage with an image of Syrian president Bashar al-Assad dressed posed in front of the nation’s flag in full army regalia. ...read full article

September 28, 2011

Scammers pretend to be friendly office printers

A new ruse for infecting computers wtih malware has been spotted by researchers at Symantec

IDG News Service - Hackers have found a new hook to trick people into opening malicious attachments: send emails that purport to come from office printers, many of which now have the ability to email scanned documents. ...read full article

September 28, 2011

Microsoft halts another botnet: Kelihos

Microsoft has put a halt to the Kelihos botnet and is accusing a Czech resident of hosting the botnet and using it to deliver spam and steal data, the company said today. ...read full article

September 28, 2011

DHS Thinks Some SCADA Problems Are Too Big To Call "Bug"

The Stuxnet worm may be the most famous piece of malicious software ever written. When it was first detected, a little over a year ago, the worm sounded a warning to nations around the world that critical infrastructure systems were potential targets of attack for foreign governments and cyber criminal organizations alike. But with the anniversary of the Stuxnet worm's discovery just past, the Department of Homeland Security admits that it is now reevaluating whether it makes sense to warn the public about all of the security failings of industrial control system (ICS) and SCADA software. ...read full article

September 28, 2011

USA Today pwned by s'kiddies on Twitter

Who would you like us to hack next today?

A group of mischievous hackers who target the Twitter feeds of news organisations claimed a fresh victim on Sunday when they hijacked the micro-blogging feed of USA Today. ...read full article

September 28, 2011

Nurse faces 51 counts of medical records, ID theft at Boulder

A nurse accused of improperly accessing patient records at numerous hospitals in the Denver metro area faces five counts of identity theft and 46 counts of theft of medical records in connection with his time at Boulder Community Hospital between May 2010 and January 2011. ...read full article

September 28, 2011

Credit Card Thief Assumes Man's Identity, OKs Shopping Spree

It's been another highly entertaining week of credit card crimes, starting off with a chilling step-by-step account of identity theft , and concluding with a credit card statement that could make your grandmother blush. ...read full article

September 28, 2011

Legally dead man in courtoom plea

LAS VEGAS, Sept. 27 (UPI) -- A Chicago stockbroker declared legally dead 25 years ago has pleaded guilty to a fraud charge in a Las Vegas courtroom. ...read full article

September 27, 2011

Soldier: Fighting Identity Theft Harder Than War Overseas

CLARKSVILLE, Tenn. – Carols Llanes and Martha Garcia have had a plan since meeting during their deployments in Afghanistan: come home, get married and start a new life together. ...read full article

September 27, 2011

Schumer seeks FTC probe of OnStar privacy policy

OnStar plans to collect data from customers that stop services an 'unheard of' privacy violation, U.S. Senator says

Computerworld - GM subsidiary OnStar's plan to collect and share GPS tracking and other data from vehicles even after their owners stop subscribing to its service has prompted an outcry from some lawmakers. ...read full article

September 27, 2011

Here's The Story Behind One Shocking Case Of Identity Theft

This week at my bank branch we had a major case of Identity Theft. ...read full article

September 27, 2011

Police arrest Wisconsin sex offender on theft charges

A registered sex offender from Wisconsin was arrested on attempted aggravated theft and identity theft charges Saturday night after trying to buy a vehicle with a fake Social Security number, name and address, Medford police said. ...read full article

September 27, 2011

Murdered woman's brother charged with identity theft

The brother of a murdered Naperville woman was booked into the Will County Adult Detention Facility Friday on a charge of identity theft. ...read full article

September 27, 2011

Keep Your Identity: Even children can fall victim to identity theft

Now that the school year has started and our kids and grandchildren are off to tackle the academic challenges in front of them, this might be a good time to look at identity theft that is going on within that age group … or even younger. ...read full article

September 27, 2011

Al-Qaida's Shamukh chat forum under attack, says expert

The forum used by Muslim militants has been rendered inaccessible

IDG News Service - Al-Qaida's top-tier Al-Shamukh chat forum is facing an ongoing electronic attack, that has rendered the forum totally unreachable, according to a terrorism expert. ...read full article

September 27, 2011

5 Dirty Tricks: Social Engineers' Latest Pick-up Lines

You may now be savvy enough to know that when a friend reaches out on Facebook and says they've been mugged in London and are in desperate need of cash, that it's a scam. But social engineers, the criminals that pull off these kinds of ploys by trying to trick you, are one step ahead. ...read full article

September 27, 2011

Hackers published personal data of 25,000 police officials

An Austrian hackers group has published the names and home addresses of 24,938 police officials sparking fears that many could be targeted by criminals. ...read full article

September 27, 2011

Nigerian Scam Becomes Burkina Faso Scam

Email con artists still hope to profit from the naivety of some people, promising millions to those willing to help them. The only difference now is that the newer versions of the Nigerian scam are a bit better documented. ...read full article

September 27, 2011

Felon sentenced on gun, ID-theft charges

A Providence man who barricaded himself in an attic in 2010 when officials arrived to arrest him on gun and identity-theft charges was sentenced Friday by U.S. District Court Judge William E. Smith to 164 months in federal prison and three years of supervised release, U.S. Attorney Peter F. Neronha announced Monday. ...read full article

September 26, 2011

Facebook's Timeline will be boon for hackers

'Story of your life' display makes it easier for criminals to dig up data for social engineered attacks, says researcher

Computerworld - Facebook's new Timeline will make it even easier for criminals and others to mine the social network for personal information they can use to launch malicious attacks and steal passwords, a researcher said today. ...read full article

September 26, 2011

Army expands warnings on social networking

Soldiers, families: Be wary about giving ID, security info

The Army’s Online and Social Media Division is warning soldiers and their families about the perils of online identity theft and operational security violations in its newest update to the Army Social Media Handbook. ...read full article

September 26, 2011

Slain Naperville woman’s brother extradited

The brother of a Naperville woman whose murder remains unsolved has been extradited from Florida to face identity theft charges, while police say he remains a “person of interest” in his sister’s death. ...read full article

September 26, 2011

USA Today's Twitter account falls victim to hackers

The same group that hacked NBC News' Twitter account on September 9 and sent tweets about a bogus attack on Ground Zero apparently grabbed hold of USA Today's Twitter feed today and fired off a clutch of messages. ...read full article

September 26, 2011

Symantec sounds alarm on threats to mobile devices

MANILA, Philippines - Rarely do I hear people complain about their mobile phones being compromised by malware and other forms of digital intrusion. Rare is good, but the fact that it can happen is no good. ...read full article

September 26, 2011

Romanian national sentenced for involvement in bank fraud scheme

A Romanian national was sentenced Friday in Bridgeport to 15 months in prison for his participation in a multi-state, ATM-skimming scheme that struck Greenwich, according to the U.S. Attorney's office. ...read full article

September 26, 2011

Alleged 'Commander X' Anonymous hacker pleads not guilty

A 47-year-old homeless man has pleaded not guilty to charges that he joined in an Anonymous-organized cyberattack that temporarily shut down Santa Cruz County servers. ...read full article

September 23, 2011

'Lurid' malware hits Russia, CIS countries

Trend Micro says more than 1,400 computers in 61 countries were targeted

IDG News Service - The latest espionage-related hacking campaign detailed by security vendor Trend Micro is most notable for the country it does not implicate: China. ...read full article

September 23, 2011

Alleged LulzSec, Anonymous hackers arrested in Ariz., Calif.

An Arizona man was arrested today for allegedly stealing data from Sony Pictures Entertainment earlier this year, and two others were indicted on charges of participating in a denial-of-service (DoS) attack that temporarily shut down Santa Cruz County servers late last year. ...read full article

September 23, 2011

Microsoft passes Rustock botnet baton to FBI

Microsoft on Thursday wrapped up its civil case against the still-unnamed controllers of the Rustock botnet and handed off the information gleaned during its investigation to the FBI. ...read full article

September 23, 2011

This Is How Fraudsters Get Hold Of Your Credit Card Information

Credit card fraud has been a enormous problem since the credit card was first introduced in the 1950?s. ...read full article

September 23, 2011

Protect yourself from fake antivirus software

It's something you don't want to happen when you're on your computer -- a malicious piece of software hijacking your machine. Believe me, I know. ...read full article

September 23, 2011

War with computer hackers hits the road

The computer industry has battled hackers and destructive software viruses for years. That battle is now spreading to vehicles. ...read full article

September 23, 2011

High-tech hackers hit Seattle businesses

SEATTLE – The first sign of trouble at the small Seattle software company where Alec Fishburne works came when several employees reported that their paychecks hadn’t shown up as usual via direct deposits at their banks. ...read full article

September 23, 2011

Why It’s Not Easy to Freeze Your Child’s Credit File

In her job as an analyst specializing in the retail banking world, Julie McNelley talks to a lot of bank executives. Recently, she says, she has heard concerns about child identity theft involving the use of a minor’s Social Security number to commit financial fraud. ...read full article

September 23, 2011

Craigslist users fight surprise $89 charges from penny auction site

Craigslist bargain hunters around the country are being thrust into the middle of an elaborate scheme involving some of the Internet's darkest corners: Penny auctions, spam, and affiliate marketing. And many are finding their bank accounts are $89 lighter for their troubles. ...read full article

September 23, 2011

Lawyer: News Corp to be sued in US for hacking

Associated Press told that lawyers in US will begin pursuing case within next week

...read full article

September 23, 2011

UTSA Honors College informs students of computer security incident

The University of Texas at San Antonio is informing 688 students and prospective students who either enrolled in or applied to courses in the Honors College that an unauthorized user may have gained access to information about them. Those affected have been notified by personal letter. ...read full article

September 23, 2011

Internet Explorer Malware Plugin Also Infects Firefox

Malware that sticks to a web browser is no news to anyone, but now, a new threat has been discovered that after infecting Internet Explorer, it drops a piece of spyware onto your Firefox. ...read full article

September 23, 2011

Cody Kretsinger, Arizona College Student, Charged In Sony Hacking Case

LOS ANGELES -- An Arizona college student was arrested and charged Thursday in a breach of computers at Sony Pictures Entertainment early this summer where more than 37,000 customers had their information stolen. ...read full article

September 22, 2011

Theft of Digital Health Data More Often Inside Job, Report Finds

Sept. 22 (Bloomberg) -- Electronic health data breaches are increasingly carried out by “knowledgeable insiders” bent on identity theft or access to prescription drugs, according to a report from PricewaterhouseCoopers LLP. ...read full article

September 22, 2011

Foster Care Identity Theft bill passes

PROVIDENCE, R.I. -- U.S. Rep. James Langevin's office says the legislation, sponsored by Democrat, requires states to run credit checks on foster youth over 16 years old before they age out of the system. It also ensures they get help clearing their records of inaccuracies that are the result of identity theft. ...read full article

September 22, 2011

Man charged in identity theft spanning two decades

When university student Patrick Guest had his wallet stolen at an Ajax gym in 1990, he filed a police report, but didn’t think about it too much. ...read full article

September 22, 2011

Memphis woman admits identity theft, tax scam

A Memphis woman accused of scamming the government of more than $100,000 has pleaded guilty to identity theft and conspiracy to defraud the United States ...read full article

September 22, 2011

Russian citizen convicted of identity theft in RI

PROVIDENCE, R.I.—A federal jury has convicted a Russian man living in Rhode Island of taking out nearly $275,000 in loans using the stolen identity of a U.S. citizen living in Ireland. ...read full article

September 22, 2011

New Identity Theft Scam Targeting Consumers Through Text Messages

A heads up about a new identify theft scam. ...read full article

September 22, 2011

3 indicted in sophisticated Wash. hacking scheme

SEATTLE (AP) — Soon after his office was burglarized — twice — Jeff Eby walked in and found a payroll report sitting on his printer. He hadn't printed it, and as his company's chief financial officer, he's the only person who would have. ...read full article

September 22, 2011

New licenses for victims of ID theft

LAS CRUCES - The Motor Vehicle Division has begun implementing a new program to help victims of identity theft, State Taxation and Revenue Secretary Demesia Padilla announced Wednesday. ...read full article

September 22, 2011

9 members of stolen identity ring sentenced

PHOENIX - A ring of criminals who made a living stealing people’s identities is out of work and facing a total of 107 years in prison according to the Maricopa County Attorney’s Office. ...read full article

September 22, 2011

Are celebs the newest target for hackers?

(CNN) -- The naked celebrities seem to be everywhere lately. Last week, hackers allegedly stole nude photos from actress Scarlett Johansson and then plastered them all over the Internet. ...read full article

September 22, 2011

Postal carrier pleads guilty in mail theft case

A local U.S. Postal Service letter carrier pleaded guilty Wednesday to a felony charge that he stole mail from three people on his route in Queensbury. ...read full article

September 21, 2011

Two Men Use Dead Friend's Debit Card to Visit Strip Club

With friends like this, who needs enemies? It's a cliché come to life: When Jeffrey Jarret died, his two friends Robert Jeffrey Young and Mark Rubinson toted the corpse around in their trunk and used their buddy's ATM card to visit a strip club. ...read full article

September 21, 2011

'Supercookies' just won't go away

User privacy is the biggest concern surrounding the use of supercookies which secretly collect user data beyond the limitations of common industry practice, noted Jason Pearce, security director of sales engineering at M86 Security Asia-Pacific. ...read full article

September 21, 2011

Woman stole identities of several co-workers, police say

SOUTH WINDSOR — A woman who police said stole the identities of several of her co-workers to open a number of utility accounts at her home was arrested Thursday. ...read full article

September 21, 2011

US wants online users authenticated

The White House has reportedly initiated an online user authentication programme that aims to fight cyberphobia. ...read full article

September 21, 2011

Prosecutor calls poker site 'global Ponzi scheme'

Full Tilt poker accused of defrauding players of $330m

...read full article

September 21, 2011

Android bug lets attackers install malware without warning

Google patch cycle puts users at risk

...read full article

September 21, 2011

Client info stolen from Hana Card

A succession of data leaks are besieging local credit card issuers as the latest version of online security breach has taken place at Hana SK Card. ...read full article

September 21, 2011

Use Skype on the iPhone? Your info could be stolen

Are you using the Skype for iOS app on your iPhone or iPod Touch? Then you need to be aware of how easily your information — particularly your entire address book — could be stolen without your knowledge. All it takes is a single chat message. ...read full article

September 21, 2011

3D Printers Used to Create ATM Skimmers

ATM skimmers were printed with high-tech 3D devices by a group of fraudsters who managed to steal more that $400,000 (€ 280,000) from unsuspecting bank customers. ...read full article

September 21, 2011

Data breaches affect 2m in Mass.

Personal information from nearly one out of three Massachusetts residents, from names and addresses to medical histories, has been compromised through data theft or loss since the beginning of 2010, according to statistics released yesterday by the office of Attorney General Martha Coakley. ...read full article

September 21, 2011

Man accused of helping teen with ID theft arrested in Moorestown

MOUNT HOLLY — A New York City man was arrested in Moorestown and accused of helping a 17-year-old girl commit identity theft. ...read full article

September 20, 2011

Investigation Leads to Financial Forgery Laboratory and Identity Theft Arrest

RENO— Reno Police Department have arrested two suspects for allegedly operating a financial forgery lab. ...read full article

September 20, 2011

Data Breach FUD: Fear, Uncertainty And Dollars

Data breach cost models are like the three bears’ porridge: victim estimates are decried as too low, market estimates are too high, and everyone is searching for the estimate that’s just right ...read full article

September 20, 2011

Cell phone scam: Man accused of adding himself to AT&T customers' account

A man has been arrested in connection with an identity theft scam involving cellular phones. ...read full article

September 20, 2011

6 Ways ID Thieves Steal Your Credit Card Number

One in every 10 American consumers has already been victimized by identity theft. Just earlier this year, a major online portal lost more than 12,000 credit card account numbers. Unfortunately, identity scammers are constantly coming up with novel ways to steal our credit card numbers. ...read full article

September 20, 2011

ID Analytics Study Finds Six Million U.S. Parents and Children Inappropriately Sharing Identity Information

SAN DIEGO, Sept. 20, 2011 /PRNewswire/ -- Nearly six million parents and children in the U.S. are inappropriately sharing identity information according to new data released today from ID Analytics' ID:A Labs. While the study found that about 500,000 children under the age of 18 have had their identities stolen by a parent, perhaps most shocking is the finding that two to three million elderly parents are likely victims of identity theft initiated by their adult children. ...read full article

September 20, 2011

Schneider: Newest email scam almost laughably fake

The email scam du jour is not particularly believable. Readers have been sending it to me not because they're wondering if it's real, but to mock its fecklessness. ...read full article

September 20, 2011

Feds: Wi-Fi hacking burglars targeted dozens of Seattle-area businesses

A federal grand jury has indicted three Seattle men accused of hacking the wireless networks of more than a dozen businesses to steal money and employees’ personal information. ...read full article

September 20, 2011

NHS loses CD of 1.6 MILLION patients' records

An NHS trust has told patients that it is acting to improve its data handling practices after a rebuke from the Information Commissioner's Office (ICO) for losing a CD containing details on 1.6 million people. ...read full article

September 20, 2011

Hackers break SSL encryption used by millions of sites

Researchers have discovered a serious weakness in virtually all websites protected by the secure sockets layer protocol that allows attackers to silently decrypt data that's passing between a webserver and an end-user browser. ...read full article

September 20, 2011

Former SEMO Employee Found with Data Files of Personal Information of Students

CAPE GIRARDEAU, Mo.- Hundreds of students received an identity theft warning following a security breach at Southeast Missouri State University. ...read full article

September 20, 2011

Beijing Police Detain Couple for Illegal Personal Information Trading

Beijing police said Monday that they have detained a couple who were found to be illegally trading large amounts of personal information on the Internet. ...read full article

September 19, 2011

Man accused of killing identity theft victims gets 30-year sentence

A man authorities say was part of a Brooklyn husband-and-wife identity theft team has been sentenced to 30 years in prison for the deaths of three identity theft victims, prosecutors said Thursday. ...read full article

September 19, 2011

Former soldier living in Spring Lake faces theft, fraud charges

A former soldier who was serving federal probation at his mother's home in Spring Lake was arrested last week on charges that he fraudulently obtained more than $50,000 in federal benefits. ...read full article

September 19, 2011

Firm sends bots into chats to solicit stolen data

Hackers have proved they can crack just about any computer network, from Sony's to Citigroup's. Afterward, they face another challenge: unloading the virtual booty. ...read full article

September 19, 2011

Bank's credit card bills found dumped

AT least 500 credit card bills were found dumped at a recycling station in the Pudong New Area yesterday, raising concerns over a possible leak of bank customers' personal information. ...read full article

September 19, 2011

Intel officials' emails posted after hack of cybersecurity group

Attack comes days after organization warned US urgently needs to improve cyberdefenses

...read full article

September 19, 2011

State Assembly computer system breached

SACRAMENTO -- More than 50 employees of the state Assembly -- including some lawmakers -- have been warned that their personal information might have been obtained by a computer hacker. ...read full article

September 19, 2011

CT tax worker arrested in data breach

A Connecticut tax collector faces felony charges that could land him in jail for as long as six years for allegedly using his work computer to look up tax returns on about 15 taxpayers without a legitimate business need, authorities say ...read full article

September 19, 2011

Blumenthal Bill Bumps Up Fines for Security Breaches

Recently Senator Richard Blumenthal (D-CT) introduced a one-hundred page bill, dubbed the Personal Data Protection and Breach Accountability Act of 2011, S.1535, (the “PDPBA Act”), referred to the Senate Judiciary Committee, that if ultimately passed would levy significant penalties for identify theft and other “violations of data privacy and security,” criminalize as felonies the installation of software that collects “sensitive personally identifiable information” without clear and conspicuous notice and consent. ...read full article

September 19, 2011

Prison Sentence for Insider Crimes

Insiders often pose the greatest and most costly threat financial institutions face, as a loan fraud case in Maryland demonstrates. ...read full article

September 19, 2011

Tufts laptop with confidential personal information stolen

A Tufts?owned research laptop containing the personal information of 73 applicants to the Tufts Graduate School of Arts and Sciences (GSAS) was stolen in April, though there has been no sign of misuse of the information to date. ...read full article

September 19, 2011

FBI Investigates Cyber Fraud That Put Businesses Out of $85 Million

The FBI’s Cyber Division is looking into more than 400 reported cases of corporate account takeovers, Cyber Division Assistant Director Gordon Snow told the House Financial Services Committee’s Subcommittee on Financial Institutions and Consumer Credit in Sep. 14 testimony. ...read full article

September 16, 2011

Man stole data from U.S. service members via P2P

Rene Quimby was sentenced to 75 months in prison Thursday on fraud and identity theft charges

IDG News Service - A California man who dug up sensitive information belonging to U.S. service members on peer-to-peer networks, and then used it to order iPods, cameras, and even washing machines from an online store, was sentenced to 75 months in federal prison Thursday. ...read full article

September 16, 2011

Trojan Makes Child-Porn Accusation, Locks Computer, Requests $17

A new ransomware scam locks down its victims' computers, attempting to convince them that child pornography has been found therein, and informs users that their machine will be unlocked only after paying a $17 (500 ruble) fine, according to a BitDefender analysis reported by MalwareCity. ...read full article

September 16, 2011

FBI investigating hacking of celebrities

The FBI office in Los Angeles is investigating a series of hacking incidents targeting high-profile victims. ...read full article

September 16, 2011

Attorney General Coakley warns of robo-calls tied to identity theft scam

Beware of robo-calls claiming your debit card has been "locked." They're part of an identity theft scam trying to coax you to give out personal and financial information, Attorney General Martha Coakley warned. ...read full article

September 16, 2011

Heidi Klum the 'most dangerous' celeb on the Net

Former Victoria's Secret model and current host of "Project Runway," Heidi Klum is the Internet's "most dangerous celebrity," security firm McAfee announced today. According to McAfee, when people type Klum-related queries into a search engine, nearly 10 percent of the results are "malicious." ...read full article

September 16, 2011

FTC plans changes to online child privacy protection rules

Personal information will include geolocation data and tracking cookies

IDG News Service - The U.S. Federal Trade Commission has proposed amendments to online privacy rules for children that aim to give parents control over what personal information websites may collect from children under 13. ...read full article

September 16, 2011

Two more City Council members in Aurora, Colo., fall victim to identity theft

Two more City Council members in Aurora, Colo., fall victim to identity theft ...read full article

September 16, 2011

Ice IX: Not Cool At All

My colleague Jorge Mieres recently found a C&C server of a botnet based on a malicious program called Ice IX. As announced on several user forums, Ice IX is a bot created using the source code of ZeuS 2.0.8.9, which became publicly available in May. The author of the new bot says the program includes substantial enhancements, which should be interesting to those cybercriminals who steal money from users with the help of banking Trojans. ...read full article

September 16, 2011

2 accused of running up tab on corpse's ATM card

DENVER (AP) — Two men accused of driving around with a dead friend, using his ATM card and visiting a strip club are charged with abusing a corpse, identity theft and criminal impersonation. ...read full article

September 16, 2011

Referees Accused of Identity Theft Conspiracy to Evade Taxes

Sept. 15 (Bloomberg) -- Former basketball referees at New York’s Chelsea Piers sports complex were charged with using stolen identities, including names of players on a youth sports team, to evade taxes. ...read full article

September 16, 2011

Bot army being assembled, awaiting orders

Network World - A mammoth army of infected computers is being assembled, but it's unclear yet what purpose they will be put to. ...read full article

September 15, 2011

Montgomery, Ala., Man Pleads Guilty for Role in Two Tax Fraud and Identity Theft Conspiracies

WASHINGTON – Alchico Grant, a resident of Montgomery, Ala., pleaded guilty to his role in two tax fraud and identity theft conspiracies, the Justice Department and the Internal Revenue Service (IRS) announced today. In addition to pleading guilty to one count of conspiracy to defraud the government with respect to claims, Grant pleaded guilty to two counts of theft of government money, property or records, one count of wire fraud and one count of aggravated identity theft. ...read full article

September 15, 2011

How to avoid the nasty fake antivirus scam

It’s one thing to write about the dangers of malicious software. It’s quite another to have it take over your computer. That’s what happened to me a few weeks ago. I was at work doing a routine online search when all of a sudden my computer went nuts. ...read full article

September 15, 2011

Former DC resident sentenced for identity theft

A judge has sentenced a former District of Columbia resident to seven years in prison for obtaining and using the identity of a Maryland woman. ...read full article

September 15, 2011

California woman pleads guilty to Idaho bank fraud

BOISE, Idaho (AP) — A California woman who pleaded guilty to bank fraud and identity theft in Idaho faces more than 30 years in federal prison at her December sentencing. ...read full article

September 15, 2011

Spartanburg woman sentenced to prison on federal tax fraud, identity theft charges

A Spartanburg woman will spend more than three years in federal prison on tax fraud and identify theft charges, according to the U.S. Attorney's Office. ...read full article

September 15, 2011

IDs of Aurora City Council members stolen

AURORA — At least five Aurora City Council members have had their identities stolen over the past few weeks, and police have opened an investigation to determine whether the cases are linked. ...read full article

September 15, 2011

SC tax preparer sentenced for filing false returns

COLUMBIA — A 56-year-old Spartanburg woman has been sentenced to 36 months in prison for preparing hundreds of inflated tax returns for residents in North and South Carolina and pocketing the refunds. ...read full article

September 15, 2011

U.S. needs to be on-guard for a big cyberattack

Network World - A destructive attack from cyberspace "is coming, in my opinion. It is a question of time. What we don't know is how far out it is," and whether it will target commercial infrastructure, government networks or mobile platforms Army Gen. Keith Alexander told attendees of the "Maneuvering in Cyberspace" symposium this week. ...read full article

September 14, 2011

SpyEye hacking kit adds Android infection to bag of tricks

Intercepts text messages bank use as secondary authentication for account access

Computerworld - The SpyEye hacking toolkit has added an Android component that collects the text messages some banks use as an extra security precaution, a researcher said today. ...read full article

September 14, 2011

Macon man accused of identity theft in false income tax filings

A Macon man is accused of identity theft and related crimes in connection with several fraudulent income tax returns. ...read full article

September 14, 2011

Man arrested after OHSU identity theft

PORTLAND -- A man is being held in jail on a fugitive warrant after stealing credit cards at OHSU, according to a hospital spokesperson. ...read full article

September 14, 2011

EPISD Lawyer: District Is Not Legally Liable For The Hacking

EL PASO, Texas -- El Paso Independent School District trustees heard from concerned employees and parents at a Tuesday evening board meeting regarding the hacking situation that put more than 70,000 students and employees at risk for identity theft. ...read full article

September 14, 2011

Two guilty pleas in Tampa hint at scope of income tax fraud scams

TAMPA — Two guilty pleas entered in federal court Tuesday hint at the scope and organization of the recently exposed spate of criminals filing fraudulent tax returns to scam the IRS. ...read full article

September 14, 2011

Stolen Computers Result in PHI Threat for 2,370

Bonney Lake (Wash.) Medical Center has notified 2,370 patients that stolen computer equipment contained protected health information, including Social Security numbers. ...read full article

September 14, 2011

Security helpline gets 174 calls from worried reservists

More than 170 former police officers have contacted an emergency help service set up after an administrative error potentially compromised their security, the Assembly has been told. ...read full article

September 14, 2011

Council blunders put personal data at risk

Personal details of more than 16,000 residents were lost when a council’s computer memory stick went missing. ...read full article

September 14, 2011

POS Breach Spans 2 Years

Little has been reported about POS fraud since the Michaels craft store breach made headlines in May, after point of sale terminals at 90 of Michaels' 964 U.S. stores were reportedly compromised as part of a POS-swap scam waged by an organized crime ring. ...read full article

September 14, 2011

Mobile Banking: The New Risks

User Behavior, Lax Security Make Mobile the New Target

...read full article

September 13, 2011

Vending machine company announces major data breach

Up to 40,000 reported may be affected by breach of Vacationland Vendors machines at waterparks in Wisconsin, Tennessee

Computerworld - Vacationland Vendors, a company that supplies vending machines and games to entertainment venues, has disclosed a data breach affecting about 40,000 people who visited waterpark resorts in Wisconsin and Tennessee between December 2008 and May 2011. ...read full article

September 13, 2011

Woman pleads no contest in San Bruno blast scam

A San Francisco woman has been convicted of posing as a victim of the San Bruno natural gas pipeline explosion to get free benefits, a prosecutor said today. ...read full article

September 13, 2011

BitCoin Forum Hacked, Injected With Bill Cosby Images

A hacker compromised a digital currency forum, bitcointalk.org, stealing email addresses and hashed passwords, reading messages, and, of all things, peppering the site with images Bill Cosby, according to a report from SC Magazine. ...read full article

September 13, 2011

Certificate hacker probably paid by Iran, say victimized firms

Comodo's CEO sees even stronger links between hacker and Iran in recent attack

Computerworld - The CEO of a certificate-issuing company that was hacked in March is even more certain now that a wave of attacks against similar firms is backed by the Iranian government. ...read full article

September 13, 2011

NATO Looks to Team With India To Fight Cybercrime

The North Atlantic Treaty Organization (NATO) is looking to enlist the help of India when it comes to contending with cyber threats from China, according to a recent report. ...read full article

September 13, 2011

How 9/11 Changed Data Centers

September 12, 2011— Computerworld— Data centers have always been secure, tightly controlled facilities, but 9/11 brought about changes that pushed security and physical protections to even higher levels. ...read full article

September 13, 2011

Murdoch to reappear before MPs in phone-hack case

MPs are expected to grill James Murdoch for a second time, but no date has been set by the media, culture and sports committee yet. ...read full article

September 13, 2011

Small business identity theft still a problem

Here's a story by Tom Harvey of Scripps Howard News Service on small business identity theft. The problem isn't growing, but it's already substantial. ...read full article

September 13, 2011

Health-Care Fraud Runs Wide And Deep

With health-care insurance fraud on the rise, consumers, insurance providers and physicians are facing bigger headaches. ...read full article

September 13, 2011

New Mexico man pleads guilty in Brunswick-based Medicare fraud scheme

BRUNSWICK - GA. A New Mexico man has admitted to submitting $270,000 in phony Medicare claims in a nationwide fraud scheme that the owner of a Brunswick medical supply business orchestrated. ...read full article

September 13, 2011

Cape police looking into Identity Theft suspect

CAPE CORAL, Fla.- Cape Coral Police are asking for the public’s assistance in identifying and/or locating a theft suspect. The incident took place at Walmart on Saturday September 10th at 9:15pm. ...read full article

September 13, 2011

Up to 40,000 credit and debit cards exposed in data breach

Credit and debit cards used at Vacationland Vendors arcade games in Wisconsin Dells may be affected by a data breach. ...read full article

September 13, 2011

How phishing sites threaten your online security

Generally, phishing is associated with e-mail messages that mimic, spoof financial institutions such as banks, credit card for example ebay and paypal. These messages appear original to cause victims to reveal vital information. ...read full article

September 13, 2011

'What about my profile?'

When you die, does your Facebook account die with you? Or that online photo album? What about your iTunes playlist, blogs or tweets? ...read full article

September 13, 2011

State-sponsored spies collaborate with crimeware gang

Hackers sponsored by the Chinese government and other nations are collaborating with profit-driven malware gangs to infiltrate corporate networks storing government secrets and other sensitive data, researchers say. ...read full article

September 13, 2011

Senator wants federal law to protect your data

Bill aimed at protecting citizens' personal information from online theft

...read full article

September 13, 2011

Phone-hacking scandal's far-reaching tentacles

As the UK parliament's inquiry into News of the World phone-hacking scandal continues, there's a lot of back-and-forth going on with regards to who knew what was happening - and when. ...read full article

September 12, 2011

NASCAR goods, identity theft, Medicare fraud: Your weekly ScamWatch

A Northern California man pleaded guilty to conspiracy and identity theft charges related to an identity theft ring that victimized 29 people, Atty. Gen. Kamala D. Harris said in a news release. ...read full article

September 12, 2011

Avoid getting skimmed by ATM scammers

Seth Rabinowitz recalls the time he used his HSBC ATM card on a Sunday afternoon in São Paulo, Brazil, at an ATM outside a bank that seemed closed, because it was after regular hours. ...read full article

September 12, 2011

Celebrated artist accused of identity theft

Plantation artist Jose Luis Alvarez has earned an international reputation with colorful, modernist paintings that were featured at the Norton Museum of Art in West Palm Beach, as well as Art Basel in Miami and galleries in New York and San Francisco, reports the South Florida Sun-Sentinel. ...read full article

September 12, 2011

Woman charged with forgery, ID theft at Arlington Heights bank

A Chicago woman faces felony charges of forgery and identity theft after she admitted in writing to using another person’s name and false identification cards to try to withdraw $2,500 from an Arlington Heights bank, authorities said Saturday at a bond hearing at the Cook County courthouse in Rolling Meadows. ...read full article

September 12, 2011

Study: U.S. Must Bolster Security Against Cyberattacks

WASHINGTON – A new study warns that the U.S. must develop cyber intelligence as a new and better coordinated government discipline that can predict computer-related threats and deter them. ...read full article

September 12, 2011

Hackers Send Fake Terror Alerts From NBC's Twitter

NEW YORK – A hacker broke into the Twitter account of NBC News and sent out a handful of false tweets about a suspected hijacking and a plane attack at ground zero just days before the tenth anniversary of 9/11. ...read full article

September 12, 2011

2 women charged with tax fraud

A federal grand jury in the Middle District of Alabama returned indictments charging two Wetumpka women with tax fraud, theft and ID theft. ...read full article

September 12, 2011

Hacker defaces Irish Catholic paper: 'Gotta love false hope'

A security breach has left several sites including the Irish Catholic defaced. ...read full article

September 12, 2011

Security breach at Linux Foundation

The Linux Foundation has mailed users of the Linux.com and LinuxFoundation.org sites informing them that they discovered a security breach on 8 September which "may have compromised your username, password, email address and other information". ...read full article

September 12, 2011

Samsung Card latest in line of data hacks

Samsung Card, one of the nation's leading credit card companies, is under fire for trying to downplay the leak of clients' personal information as concerns mount over the frequent exposure of such data online in the world's most wired country. ...read full article

September 9, 2011

Google contacts Iranian users to secure Gmail accounts

A rogue SSL certificate could have compromised about 300,000 users in Iran, according to a report

IDG News Service - Google is directly contacting users in Iran, who may have been compromised by a rogue SSL certificate, to recommend measures to secure their accounts. ...read full article

September 9, 2011

Identity theft lands elderly driver in jail

A SERIAL offender who gave a false identity to a police officer in Camberley, then lied repeatedly in court about who he was, has been jailed for seven months ...read full article

September 9, 2011

Brother guilty of identity theft

A man accused of stealing his sister’s identity to open a credit card and run up a $1,900 bill pleaded no contest to felony identity theft and faces up to two years in prison. ...read full article

September 9, 2011

Stanford Hospital investigating how patient data ended up on homework help website

Confidential medical data on 20,000 patients potentially compromised

Computerworld - Stanford University Hospital in Palo Alto, Calif. is investigating how a spreadsheet containing personal medical data on 20,000 patients that was being handled by one of its billing contractors ended up publicly available for nearly one year on a homework help site for students. ...read full article

September 9, 2011

Woman allegedly stole identity

Des Moines police call it a blatant case of identity theft. ...read full article

September 9, 2011

RSA spearphish attack may have hit U.S. defense organizations

One of the attack files was created using a Chinese language version of Excel, VirusTotal discovered

IDG News Service - The hackers who broke into EMC's RSA Security division last March used the same attack code to try to break into several other companies, including two U.S. national security organizations, according to data provided by the VirusTotal website. ...read full article

September 9, 2011

Report: Breach leads to online data posting

NEW YORK (AP) — Stanford Hospital in California has confirmed that a privacy breach led to medical information for thousands of emergency room patients to be posted online, according to the New York Times. ...read full article

September 9, 2011

David Landau & Associates, LLC Uncovers Identity Theft, Corporate Impersonation

Firm Acts to Correct Misinformation, Eliminate False Web Content

FAIRFIELD, N.J., Sept. 8, 2011 /PRNewswire/ -- David Landau & Associates, LLC ("DLA, LLC"), a leading provider of advisory services to private equity, hedge funds, REITs and other public and private real estate and financial services firms, announced that it has uncovered corporate identity theft by a disgruntled former employee and that it has implemented a program to correct misinformation distributed via social networking sites, job boards and other internet sites aimed at disseminating information on corporations. ...read full article

September 9, 2011

Larimer man headed to prison for bank fraud

A Larimer man who masterminded an identity theft ring that stole more than $280,000 from Citizens Bank accounts will spend one year and four months in prison, a federal judge ruled today. ...read full article

September 9, 2011

Cybercrooks prey on 9/11 anniversary

Cybercrooks are gearing up for the 10th anniversary of the 9/11 attacks with a range of malware traps and hacking attempts both on social networks and the wider internet, net security firm BitDefender warns. ...read full article

September 8, 2011

Senators push for changes in cybercrime law

The U.S. law allows criminal prosecutions for violations of terms of service or computer use policies, critics say

IDG News Service - The main U.S. law targeting cybercrime may need to be changed because it has allowed law enforcement agencies to target people who simply violate websites' terms of service or their employers' computer use policies, two senators said Wednesday. ...read full article

September 8, 2011

Suburban woman AWOL for sentencing on life insurance scams

A Bartlett woman who twice killed off the same husband in scams to collect life insurance benefits was sentenced Wednesday to 10 years in prison — but she wasn’t in court to hear her punishment. ...read full article

September 8, 2011

23 years for man who took Clark County patrol car

VANCOUVER, Wash. — A man who tried to take a Clark County sheriff's deputy patrol car was sentenced in Vancouver to 23 years in prison. ...read full article

September 8, 2011

Identity theft: What to do when there's a security breach

Following a slew of corporate data breaches in recent months, you may have received a chagrined letter from a company with which you do business. ...read full article

September 8, 2011

How to sniff out a charity scam

In the aftermath of Hurricane Irene or other natural disasters, donating to a charity can bring much-needed relief to suffering victims. Unfortunately, not every charity is on the up and up. Scammers preying on people's emotions and desire to help are plentiful after a disaster, making it hard to determine what is real and what isn't. ...read full article

September 8, 2011

Colorado Among Worst States For ID Theft

CASTLE ROCK, Colo. -- With a simple swipe, Tami Nealy stole all that she needed to copy a credit card. ...read full article

September 8, 2011

Butte embezzler gets three years

A Butte woman was sentenced to three years in federal prison Wednesday on charges of labor union embezzlement, bank fraud and aggravated identity theft. ...read full article

September 8, 2011

Hackers flip characters to disguise malware

Infected Windows PCs outsourced to other cyber criminals, who install more attack code

Computerworld - Hackers are using a new trick to cloak malicious files by disguising their Windows file extensions to make them appear safe to download, a Czech security company warned today. ...read full article

September 8, 2011

Hoax mom's sentencing pushed back to November

Bucks County's "Hoax mom" will be sentenced in federal court in November for a fraud scheme, which precipitated her infamous fake kidnapping in Upper Southampton in 2009. ...read full article

September 7, 2011

Ten years after 9/11, cyberattacks pose national threat, committee says

Catastrophic cyberattacks are not 'science fiction,' says the Bipartisan Policy Center

Computerworld - Ten years after the terrorist attacks of Sept. 11, 2001, the nation faces a critical threat to its security from cyberattacks, a new report by a bipartisan think tank warns. ...read full article

September 7, 2011

Police: Seniors need to watch out for new telephone scam

The Suffolk County Police Department’s Identity Theft Unit is warning residents of a telephone scam that specifically targets senior citizens. ...read full article

September 7, 2011

Death threat tied to bizarre case

A former jail mate of a man accused of trying to fake his own death pleads guilty to delivering the threat

The bizarre case of a former Thurston KeyBank manager facing federal identity theft charges took another unusual turn Tuesday. ...read full article

September 7, 2011

Identity theft used to scam store clerk

KETTERING, Ohio (WDTN) - Kettering police are asking for help solving a crime that involves identity theft and stolen goods. ...read full article

September 7, 2011

Woman sentenced in identity theft, tax crime case

A Tickfaw woman convicted of identity theft and tax crimes has been sentenced to a year and a day in federal prison. ...read full article

September 7, 2011

DigiNotar certificates are pulled, but not on smartphones

Neither Google nor Apple has announced plans to revoke certificates issued by DigiNotar in their smartphone OSes

IDG News Service - Browser makers have generally been quick to react to the computer compromise at digital certificate issuer DigiNotar, but that hasn't been the case for all mobile phone makers. ...read full article

September 7, 2011

Man Charged With Stealing Father's Financial Information

A Wayne County man is charged with identity theft and related charges after the sheriff's office says he used his father's financial identifying information and also stole checks and debit and credit cards from another man. ...read full article

September 7, 2011

How Hacktivism Affects Us All

Caught up in protests, young social activists are committing online crime.

In December 2010, a group of nearly 3000 activists under the name “Operation Payback” launched online attacks against PayPal, MasterCard, and Visa, briefly knocking the three financial services’ sites offline and preventing consumers from accessing ATMs or online banking services. The activists retaliated against the three companies for severing ties with WikiLeaks, an online repository for whistleblower data that had recently included thousands of secret communications from the U.S. State Department and other world governmental agencies. Nine months later more than a dozen people--most between the ages of 19 and 24--were arrested in connection with these denial-of-service (DoS) attacks, even as new attacks were hitting corporate, military, and government sites worldwide. ...read full article

September 7, 2011

LCSO reports Bonita man arrested for identity theft

On Friday, Sept. 2, 2011 at approximately 7 a.m., Detectives with the Lee County Sheriff's Office Economic Crimes Unit arrested a Bonita Springs man for using the identity of another person for employment. Detectives previously made contact with the victim and were informed that the victim's personal information was used to file a tax return. The victim also attempted to collect unemployment compensation benefits after being laid off from his job and was denied, due to the fact someone was working under his social security number and name. ...read full article

September 7, 2011

Six Individuals Indicted for Tax Fraud and Identity Theft Schemes in Alabama

WASHINGTON – Three separate indictments were returned by a federal grand jury in the Middle District of Alabama charging six different individuals on a variety of charges stemming from tax fraud and identity theft schemes, the Justice Department and Internal Revenue Service (IRS) announced today. ...read full article

September 6, 2011

Hackers spied on 300,000 Iranians using fake Google certificate

IDG News Service - About 300,000 Iranians had their Gmail accounts compromised and their messages read by hackers, according to a forensics firm that has investigated the theft of hundreds of digital certificates from a Dutch company. ...read full article

September 6, 2011

PlayStation Scam Makes FBI Warning List

Sony PlayStation users are being warned by the FBI about scams targeting them and other online consumers. ...read full article

September 6, 2011

Suspected mail thieves arrested after chase

Two suspected thieves were caught trying to steal mail by an off-duty police officer who chased them down, police said. ...read full article

September 6, 2011

UK police may be given domain name-suspension powers

A group set up by Nominet, which is the internet registry for .uk domain names, said that a new "expedited process" should be created to allow law enforcement agencies to ask for domains to be suspended if they are associated with serious crime. ...read full article

September 6, 2011

DNS hack causes defacement and redirection on Register, Telegraph and Vodafone websites

A DNS server was hacked last night resulting in a number of major websites being subject to defacement and redirection. ...read full article

September 5, 2011

Hackers steal SSL certificates for CIA, MI6, Mossad

Computerworld - The tally of digital certificates stolen from a Dutch company in July has exploded to more than 500, including ones for intelligence services like the CIA, the U.K.'s MI6 and Israel's Mossad, a Mozilla developer said Sunday. ...read full article

September 5, 2011

2 Men Charged In Connection With Identity Theft Scheme In Montgomery County

PHILADELPHIA (CBS) - Federal authorities have charged two men in connection with an identity theft scheme that targeted TD Bank and breached the personal information of dozens of customers at a Montgomery County health benefits company. ...read full article

September 5, 2011

Compliance must not overlook rural branches'

Compliance with data protection legislation has come under the spotlight since the implementation of legislation such as the Consumer Protection Act, the new Companies Act and the coming Protection of Personal Information Bill. ...read full article

September 5, 2011

Beware of debt-collection ruse, Better Business Bureau says

Scam artists have bullied people over the phone into giving up personal information, such as debit card numbers. ...read full article

September 5, 2011

State Police Make Identity Theft Arrest

State Police arrested a Rochester woman for identity theft, after she allegedly used someone else's bank account information to buy things. ...read full article

September 5, 2011

Identity theft ring lands Munhall woman in prison

A federal judge has sentenced a Munhall woman to six months in prison for her role in an identity theft ring that stole more than $280,000 from customers' accounts at Citizens National Bank. ...read full article

September 5, 2011

Ex-employee wiped financial data from bikini bar

IDG News Service - At the Bikinis Sports Bar and Grill in Austin, Texas, you can get burgers and beer served to you by cute waitresses wearing denim shorts and bikini tops. And if you're David Palmer, a recently fired IT worker, you can also break into a U.S. military contractor's computer systems and wipe out payroll files, wreaking havoc at its customers. ...read full article

September 5, 2011

Low blow: Phishers target student loan applicants

Phishers are targeting UK student loan applicants in a new scam campaign. ...read full article

September 5, 2011

DHS warns of planned Anonymous attacks

Computerworld - The U.S. Department of Homeland Security today issued a somewhat unusual bulletin warning the security community about the planned activities of hacking collective Anonymous over the next few months. ...read full article

September 5, 2011

Facebook deletes hacked Pages, destroying years of work

Businesses and individuals using Facebook Pages are getting booted off their fanpage with no way back on, and it's costing some of them money. ...read full article

September 2, 2011

UK charges two, arrests two more linked with Anonymous

The UK continues to pursue those allegedly connected with Anonymous and Lulz Security

IDG News Service - The U.K. is continuing to aggressively pursue so-called hacktivists, charging two men and arresting two more Thursday who are allegedly connected with the groups Anonymous and Lulz Security. ...read full article

September 2, 2011

FTC Testifies on Children's Identity Theft

The Federal Trade Commission today told the House Committee on Ways and Means Committee Subcommittee on Social Security that, “Protecting consumers – especially vulnerable consumers such as children – against identity theft and its consequences is a critical component of the Commission’s consumer protection mission.” ...read full article

September 2, 2011

Teens accused of stealing 14,500 students' data from Birdville school district

HALTOM CITY -- Two students from Birdville schools hacked into a school district network server and downloaded a file with 14,500 student names and Social Security numbers, officials said. ...read full article

September 2, 2011

Authorities: Bay area criminals use fake identities to steal federal tax refunds

TAMPA — Dead people can still get federal tax refunds. ...read full article

September 2, 2011

Anonymous claims hack of Texas police chiefs website

IDG News Service - Anonymous has attacked the website of the Texas Police Chiefs Association, in retaliation for the arrests of alleged members of the hacker group. ...read full article

September 2, 2011

'Anon member' claims credit for WikiLeaks takedown

A Twitter user who claims affiliation to the infamous Anonymous hacktivist collective has claimed responsibility for launching denial of service attacks that floored WikiLeaks on Tuesday night. ...read full article

September 2, 2011

San Antonians are most at risk for Internet security breaches

San Antonio has been ranked the leading U.S. city that is most vulnerable to online threats, according to a new study by AVG Technologies. ...read full article

September 2, 2011

Luis Mijangos gets 6 years for hacking women's computers, blackmailing them for explicit photos

Luis Mijangos found naked photos the women had taken of themselves, and then threatened to post the pictures on the internet unless they delivered more graphic shots or videos. ...read full article

September 2, 2011

FORMER ALAMOGORDO BANK EMPLOYEE ARRAIGNED ON FEDERAL EMBEZZLEMENT CHARGES

ALBUQUERQUE – Brisa Ramos, 30, of Newburg, Maryland, was arraigned on a 41¬count indictment charging her with embezzlement and aggravated identity theft this morning in federal court in Las Cruces. Ramos entered a not guilty plea during this morning’s proceedings, and was released on a $10,000 bond and other conditions pending trial. ...read full article

September 1, 2011

Video Games Could Increase Children’s Risk of Identity Theft

Social media and video games dominate much of today’s youths’ time. However, just because they are accessing these sites from the privacy of their home, that doesn't make them safe. ...read full article

September 1, 2011

Dutch Site Claims Mozilla, Yahoo, Wordpress, Tor Project All Targets in DigiNotar Attack

There are more signs that a July compromise of DigiNotar, a certificate authority based in the Netherlands, may have been driven by political motives. A Dutch Web site, nu.nl, reported on Wednesday that digital certificates belonging to Mozilla, Yahoo.com, Wordpress and The Tor Project were among dozens reported stolen from DigiNotar. ...read full article

September 1, 2011

Hackers tap EPISD system: Student, employee information, including Social Security numbers, compromised

The private information of thousands of El Paso Independent School District students, teachers and other employees is at risk after hackers broke into the district's internal computer network. ...read full article

September 1, 2011

Local councils lose personal details of 160,000 people

Local councils have lost data relating to personal details of more than 160,000 people in the last five years, a Bureau investigation can reveal. More than 26,000 individuals have had their personal details lost in the first half of 2011 alone. ...read full article

September 1, 2011

Beijing Court Finds 21 Defendants Guilty of Criminal Privacy Violations

On August 5, 2011, the Beijing Second Intermediate People’s Court announced its decision in what is reported to be the largest criminal case to date involving the misuse of personal information in Beijing, China. ...read full article

September 1, 2011

State workers allegedly access private data without permission

ST. PAUL, Minn. -- Like all drivers with a Minnesota license, Michelle knows the state has her personal information. She gave it when she got the license ...read full article

September 1, 2011

Yellowstone County investigation finds numerous hacking intrusions

An investigation of intrusions into Yellowstone County's computer servers showed numerous hacking attempts but no theft of personal information in the two attacks that were analyzed. ...read full article

September 1, 2011

Unredacted cables on Net after WikiLeaks breach

More than a quarter of a million unredacted copies of secret U.S. diplomatic cables have shown up on the Internet after a security breach at WikiLeaks. ...read full article

September 1, 2011

Kernel.org Server Rooted and 448 users credentials compromised

The main kernel.org page is currently carrying a notice that the site has suffered a security breach. "Earlier this month, a number of servers in the kernel.org infrastructure were compromised. We discovered this August 28th. While we currently believe that the source code repositories were unaffected, we are in the process of verifying this and taking steps to enhance security across the kernel.org infrastructure." ...read full article

September 1, 2011

Anonymous claims DNS attacks against Symantec, Apple, Microsoft

The Sri Lankan branch of Anonymous claims to have hacked into the DNS servers of Symantec, Apple, Facebook, Microsoft, and several other large organizations over the past few days. ...read full article

September 1, 2011

Indiana woman pleads guilty to identity theft

SYCAMORE – A woman charged in July with several counts of identity theft pleaded guilty Wednesday. ...read full article

September 1, 2011

3 men face identity theft charges

Three Montrealarea men face theft and identity theft charges in Regina after the stealand-switch of a debit-card machine at the till of a restaurant. The three men were arrested Friday. ...read full article

September 1, 2011

Oakland man sent to federal prison for identity theft

OAKLAND -- An Oakland man was sent to federal prison for eight years Wednesday for making and using fake credit cards as part of a sophisticated identity theft plot, the U.S. District Attorney announced. ...read full article

September 1, 2011

U.S. aims to track 'untraceable' prepaid cash cards

As the federal government tells it, the money men behind the Sept. 11, 2001, hijackers would never have been identified had they not been lousy bankers ...read full article

August 31, 2011

Court to hear arguments in warrantless wiretapping cases

Computerworld - The Court of Appeals for the Ninth Circuit will begin hearing arguments on Wednesday on two related lawsuits involving the constitutionality and the legality of warrantless wiretaps of phone and email conversations of U.S. citizens by the government. ...read full article

August 31, 2011

Metairie woman pleads guilty to FEMA fraud

NEW ORLEANS (AP) — A 39-year-old Metairie woman has pleaded guilty to federal charges of theft of government funds, possession of stolen mail and identity theft. ...read full article

August 31, 2011

How a Special Ops impersonator duped the FBI for a decade

William Hillar fraudulently posed as a US Army Special Forces veteran and terrorism expert for 12 years, winning lucrative contracts and duping, among others, the FBI. ...read full article

August 31, 2011

Saline man who faced 13 identity theft charges and skipped out on bail sentenced to probation, boot camp

A Saline man who fled to New York after being arrested on a number of fraud charges in June was sentenced to 3 years of probation and boot camp on Monday. ...read full article

August 31, 2011

Man arrested in prescription theft

Police say an Arkansas man used the names of identity-theft victims to call in fake prescriptions to Quad-City pharmacies. ...read full article

August 31, 2011

Betty Jefferson to be sentenced Wednesday

NEW ORLEANS -- Convicted former assessor Betty Jefferson is set to learn her prison sentence Wednesday. ...read full article

August 31, 2011

How to prevent elder abuse

There are a number of steps elderly Floridians and those who care about them can take to avoid becoming victims of abuse, scams, identity theft and financial exploitation, according to information from the Florida Department of Elder Affairs. ...read full article

August 31, 2011

Cedar Rapids woman imprisoned for fraud, ID theft

CEDAR RAPIDS, Iowa (AP) — A 33-year-old Cedar Rapids woman has been given 52 months in federal prison for fraud and identity theft. ...read full article

August 31, 2011

Akamai employee tried to sell secrets to Israel

A staffer in the finance department tried to sell client information, contracts and even an employee list

IDG News Service - A 43-year-old former Akamai employee has pleaded guilty to espionage charges after offering to hand over confidential information about the Web acceleration company to an agent posing as an Israeli consular official in Boston. ...read full article

August 31, 2011

Flood of WikiLeaks cables includes identities of dozens of informants

(CNN) -- A torrent of leaked U.S. diplomatic cables obtained by the anti-secrecy group WikiLeaks has been published in the last few days, with at least 170 of them naming sources whose identity was meant to be protected, according to an analysis of the documents by CNN. ...read full article

August 30, 2011

No, Gadhafi's wife doesn't really want to give you money

Despite what an email you may have received claims, Safia Gadhafi — the wife of Col. Moammar Gadhafi — does not want to give you several tons of gold (or several million dollars, for that matter). She — or whoever is posing as her — does however want to take some of your hard-earned cash. ...read full article

August 30, 2011

Death & Taxes & Identity Theft

Dealing with the death of your spouse is tough. But when you are attempting to file that final joint return and IRS notifies you that someone else has already filed using your spouse’s name and social security number, it creates a rippling of emotions that are hard to describe. For the second time this year I have had to explain to a client that their electronically filed personal tax return could not be processed by IRS because their deceased spouse’s social security number had been used on an earlier filed return. ...read full article

August 30, 2011

Police look for schemers who stole, cashed checks

NDY SPRINGS, Ga. -- Police in half a dozen metro Atlanta communities are investigating an elaborate case of identity fraud that involved people passing more than $60,000 in bad checks. ...read full article

August 30, 2011

Police hunting for Facebook cyberbully

BRIGHTON - A high school employee and her daughter have been the target of explicit and graphic attacks by a cyberbully using a fake Facebook account, 9Wants to Know has learned. ...read full article

August 30, 2011

Mom Says School Supply Deal Has Her Worried

HOUSTON - She thought she was getting an incredible bargain on school supplies. ...read full article

August 30, 2011

Smartphone Users at Risk for Personal Information Theft

Fort Lauderdale, Fla (PRWEB) Smartphone users are at risk of personal information theft as hackers target mobile devices and online banking mobile apps. Consolidated Credit Counseling Services Inc. is warning users to take precautions to prevent identity theft, a threat that can jeopardize the financial stability of their assets. ...read full article

August 30, 2011

Man charged with felony after allegedly using ex-roommate's name in 3 traffic stops

An area man accused of using his ex-roommate's name during three traffic stops now faces a felony charge of identity theft. He was indicted by a Huron County grand jury on Friday. ...read full article

August 30, 2011

Trial begins in alleged estate theft

WEST CHESTER — A Charlestown man who authorities contend ran though his aged mother's estate "like a knife through butter" went on trial Monday in Common Pleas Court on theft and forgery charges. ...read full article

August 30, 2011

Google says Gmail attack focused on Iranian targets

IDG News Service - Google said late Sunday that an attack mounted against its Gmail service targeted users primarily located in Iran, although the company has taken steps to block further interception attempts. ...read full article

August 30, 2011

HTTP DDoS Attacks Still Reign Supreme

Despite the media’s love-affair with Anonymous style cyber-anarchy and vigilante-hacktivism, the vast majority of DDoS attacks are carried out by criminals seeking financial gain, not activists, according to a new research report. ...read full article

August 30, 2011

Fake Facebook spam cannon fires double-shotted malware

Malicious spam messages generated by the infamous Cutwail botnet are targeting Facebook users as potential banking Trojan victims. ...read full article

August 30, 2011

Nokia developer forum hacked, still unavailable

IDG News Service - The community section of Nokia's developer site was hacked, and some member's e-mail addresses have been accessed, the mobile phone maker said. ...read full article

August 29, 2011

DHS warns that Irene could prompt phishing scams

Computerworld - As Hurricane Irene barrels toward the eastern seaboard, the U.S. Department of Homeland Security is warning government agencies and private companies to be on the lookout for storm-related phishing attacks and other malicious cyberactivity. ...read full article

August 29, 2011

‘Something fishy’ tip leads to San Francisco Bayview ID theft operation

An anonymous tipster led Bayview officers last week to a “huge credit fraud and identity theft ring,” San Francisco police said. ...read full article

August 29, 2011

France Introduces Data Security Breach Notification Requirement for Electronic Communication Service Providers

On August 24, 2011, France’s new law concerning electronic communications (Ordonnance n° 2011-1012 du 24 août 2011 relative aux communications électroniques, or the “Ordinance”) came into force. ...read full article

August 29, 2011

Computer breach exposes personal records of Living Health Clinic patients

The names and other confidential information of about 3,000 clients of the Living Healthy Clinic were exposed as a result of a computer security breach In July. ...read full article

August 29, 2011

Dozens of personal files discovered in west-end dumpster

Dozens of personal files have been discovered in a dumpster outside a west-end restaurant. The files included the personal information of past employees. ...read full article

August 29, 2011

Mac Lion blindly accepts any LDAP password

Apple's latest version of Mac OS X is creating serious security risks for businesses that use it to interact with a popular form of centralized networks. ...read full article

August 29, 2011

Oak Park Mall shoplifting case helped spur national fraud inquiry

When Overland Park Detective Byron Pierce busted two women who shoplifted designer jeans at Oak Park Mall, it seemed less than high drama. ...read full article

August 29, 2011

Secret Service joins probe of counterfeit check scheme

Three men charged with passing counterfeit checks at a popular New Hampshire shopping outlet had a stash of hundreds of stolen identities from around the country, authorities said. ...read full article

August 29, 2011

Security breach has campus-wide reach

Over 75,000 individuals associated with UW-Milwaukee have been told to monitor their financial records after officials discovered that a database containing their names and social security numbers may have been accessed during a computer security breach earlier this year. ...read full article

August 26, 2011

Researchers see updated Zeus malware

A combination of the Zeus and SpyEye banking malware programs is taking shape, researchers say

IDG News Service - A dangerous piece of malicious code responsible for stealing money from online bank accounts is being updated with new functions after its source code was leaked earlier this year, according to security researchers. ...read full article

August 26, 2011

2 charged in identity theft involving unemployment claims

A routine traffic stop by a police officer in Georgia led authorities in Maryland to a suspected identity theft scheme in which state unemployment benefits totaling $170,000 were falsely obtained in the names of dozens of unwitting people. ...read full article

August 26, 2011

Coralville man accused of identity theft

A Coralville man is facing a charge of identity theft after authorities say he allegedly used someone else’s Social Security number. ...read full article

August 26, 2011

Thieves Stole IDs, Computers

Police in four North Texas cities busted an identity theft ring that ordered computers online and then stole the shipments off people's front steps. ...read full article

August 26, 2011

Mora-Lopez Sentenced to Three Months in Prison, $10,000 Fine

A man in an unusual case of identity theft was sentenced in federal court in Anchorage Thursday. Rafael Mora-Lopez had lived in Anchorage for more than two decades as Rafael Alberto Espinoza. ...read full article

August 26, 2011

Was this the e-mail that took down RSA?

A spear phishing e-mail that has surfaced in a security database looks like it may have been the one to hit RSA

IDG News Service - "I forward this file to you for review. Please open and view it." ...read full article

August 26, 2011

Insulin pump maker ignores diabetic's hack warnings

Medtronic device susceptible to wireless tampering

The maker of an insulin pump that's susceptible to wireless hacking was identified for the first time on Thursday by a diabetic researcher who said the company repeatedly ignored his warnings. ...read full article

August 26, 2011

UK Charges Another Alleged Anonymous Member

U.K. police said Thursday a 22-year-old student has been charged in connection with participating in distributed denial-of-service attacks (DDOS) with the hacking collective Anonymous. ...read full article

August 26, 2011

9 Tips for Identifying Fake Online Profiles

"She was smoking hot, unbelievably sexy ... super beautiful." This was how Nev Schulman, a 24-year-old photographer, described Megan, a fellow artist who became friendly with him on Facebook in 2007. ...read full article

August 25, 2011

Liberty Man Who Led Police On Chase Pleas To Identity Theft Charge

GREENVILLE, SC -- A man from Liberty pled guilty in federal court to conspiracy to commit identity theft. ...read full article

August 25, 2011

Maine voter registration system breached

The Maine Secretary of State’s Office said Wednesday it is investigating a potential security breach in the computer system that contains records on Maine’s registered voters. ...read full article

August 25, 2011

Clackamas deputies raid home of Gresham sports memorabilia seller

Clackamas County sheriff's detectives on Tuesday raided a home of a man with a long criminal history now suspected of selling fake sports memorabilia, including baseballs signed "Babe Ruth" and "Roger Maris." ...read full article

August 25, 2011

Woman arrested in prescription case

A Topeka woman was arrested Tuesday, accused of prescription fraud and identity theft for allegedly falsely obtaining a prescription painkiller. ...read full article

August 25, 2011

Cyber-Attacker Dumps Log-ins for 20,000 Customers, U.S. Employees

An admirer of Anonymous acted independently to breach an outsourced provider and steal a customer list with log-in credentials. Many on the list were U.S. government employees. ...read full article

August 25, 2011

S.A. woman sentenced to 25-month term in child-support scam

A San Antonio woman was sentenced Wednesday to more than two years in prison for her role in a child-support scam. ...read full article

August 25, 2011

Man charged with identity theft

A search warrant executed by the RCMP at a Mississauga home has resulted in the seizure of a number of counterfeit credit cards and equipment that is used to tamper with ATMs. ...read full article

August 25, 2011

Johnson sheriff wants investigation into missing police records, files

Johnson County Sheriff Dwayne Price said Wednesday that when he took office on Jan. 1, there were a lot of missing records — accident reports, investigative files, even personnel documents. ...read full article

August 25, 2011

Sheriff's raid on Days Inn in Phoenix nets 1 identity theft arrest

The Maricopa County Sheriff's Office raided a Days Inn hotel in Phoenix, trying to arrest 10 employees on suspicion of identity theft and being in the country illegally. ...read full article

August 25, 2011

ID theft epidemic sweeps county

COLUMBIA COUNTY — An “identity theft alert,” was officially announced as of Wednesday afternoon by all county law enforcement agencies. More than 50 local persons have reported money missing due to suspicious charges to their bank and credit card accounts. ...read full article

August 24, 2011

Former O.C. congressional candidate sentenced for identity theft

A onetime congressional candidate was sentenced Tuesday to six years and eight months in state prison for violating parole by committing identity theft when she was in the Orange County jail, authorities said. ...read full article

August 24, 2011

National Cancer Institute Employee Steals Funds for Personal Use

According to a federal criminal Information filed August 11, 2011, Jihan S. Cover, 33, of Arden, N.C., worked as a purchasing agent with the National Institutes of Health (NIH), National Cancer Institute (NCI), a subdivision of the Department of Health and Human Services (HHS), during which time her job was to procure items and services for NIH/NCI using assigned government credit cards or purchase cards. The Information alleges that between June 2009 and December 2010, Cover used NIH/NCI purchase cards to engage in 250 unauthorized personal transactions totaling approximately $114,494. ...read full article

August 24, 2011

Lawsuit accuses comScore of extensive privacy violations

Online tracking firm surreptitiously siphons personal data, changes security settings on computers, suit alleges

Computerworld - A proposed class-action lawsuit filed in federal court in Chicago on Tuesday accuses online tracking and analytics firm comScore of surreptitiously collecting Social Security numbers, credit card numbers, passwords and other data from consumer systems. ...read full article

August 24, 2011

China hacking video shows glimpse of Falun Gong attack tool

IDG News Service - The clip shows up without explanation, lasting for about six seconds during a rather mundane documentary about hacking produced by the state-sponsored China Central Television ...read full article

August 24, 2011

Identity Theft Victim, Plagued by Allegedly False and Inaccurate Credit Reporting by FIA Card Services and Bank of America, Fights Back in Los Angeles Courtroom

A Los Angeles consumer plagued by alleged false and inaccurate credit reporting by FIA Card Services and Bank of America is fighting back in a Los Angeles courtroom. FIA Card Services is a credit card subsidiary of Bank of America. FIA has sued a Los Angeles resident named Hugh Coleman for allegedly not paying on two FIA credit cards. In a cross-action filed by Mr. Coleman against FIA and Bank of America, Mr. Coleman, a former FBI agent, states that he investigated the matter thoroughly and repeatedly asked FIA for documentation showing that he was obligated for the accounts, but FIA never provided him with these documents. ...read full article

August 24, 2011

Guilty plea for 'dead' Highland Park broker found in Vegas

LAS VEGAS -- A man arrested in Las Vegas 32 years after vanishing in Illinois and 25 years after being declared dead says he'll plead guilty in Nevada to felony identity fraud and serve up to five years' probation to avoid trial. ...read full article

August 24, 2011

Epson, HSBC Korea, domain registrar hacked: 100,000 domains affected

A series of hacks have hit the South Korean population, in a string of hacking attacks which have caused widespread disruption to the country’s state-run and privately operated firms. ...read full article

August 24, 2011

Symantec Announces August 2011 Symantec Intelligence Report

Symantec Corp. (Nasdaq: SYMC) today announced the results of the August 2011 Symantec Intelligence Report, now combining the best research and analysis from the Symantec.cloud MessageLabs Intelligence Report and the Symantec State of Spam & Phishing Report. This month’s analysis reveals that once more spammers are seeking to benefit from fluctuations in the turbulent financial markets, most notably by sending large volumes of spam relating to certain “pink sheets” stocks in an attempt to “pump” the value of these stocks before “dumping” them at a profit. ...read full article

August 24, 2011

Exclusive: Hays Discloses RBS Pay Deals

The recruitment specialist Hays is at the centre of an embarrassing gaffe today after one of its employees distributed an email disclosing the remuneration of thousands of contractors working for the state-backed Royal Bank of Scotland (RBS). ...read full article

August 24, 2011

Employee arrested for credit card fraud

DUBAI: An Arab man working for a major electronic company in Dubai was arrested for stealing customers’ credit card information and using it to buy expensive products from the same company. ...read full article

August 24, 2011

South Korean branch of Epson suffers breach of 350,000 people's data following hack

The details of 350,000 South Korean people have been breached following the hacking of the Epson Korea website. ...read full article

August 24, 2011

Man charged with identity theft

A search warrant executed by the RCMP at a Mississauga home has resulted in the seizure of a number of counterfeit credit cards and equipment that is used to tamper with ATMs. ...read full article

August 24, 2011

Secret Service Joins Tilton Counterfeit Check Investigation

Three Men Accused Of Using Fake Checks To Buy Merchandise In Tilton

...read full article

August 24, 2011

Romanian man to be deported after Pa. ATM scams

PITTSBURGH (AP) — Federal prosecutors in Pittsburgh say a man who will be deported to Romania after serving a sentence for skimming customer information from automatic teller machines has provided "very useful" information about an overseas crime ring that specializes in identity theft. ...read full article

August 24, 2011

Woman stole mail from southern Illinois mailboxes

Nicole Marie Lance, 30, of Billings, Mont., was sentenced Monday in federal court here on six counts of mail theft, the U.S. Attorney for the Southern District of Illinois, Stephen R. Wigginton, announced. ...read full article

August 23, 2011

Facebook data collection under fire again

A German data protection agency is concerned Facebook is collecting data in violation of E.U. law

IDG News Service - A German privacy protection authority is calling on organizations there to close their Facebook fan pages and remove the social networking site's "Like" button from their websites, arguing that Facebook harvests data in violation of German and European Union law. ...read full article

August 23, 2011

Identity thief loses bid to protect house from feds

Federal prosecutors got their man when Alfred Darnell Ford pleaded guilty to running a sophisticated identity-theft ring that obtained stolen credit cards and then used them to buy building supplies and other items. ...read full article

August 23, 2011

Yale university admits staff and student personal information exposed on Google

Yale University has notified about 43,000 faculty, staff, students and alumni that their names and Social Security numbers were publicly available via Google search for about 10 months. ...read full article

August 23, 2011

Woman has 101 Social Security numbers, 7 dates of birth: Identity thieves are busy in metro-east

There is a man in Belleville who goes by the name of Michael, but he has also been known by three other first names. ...read full article

August 23, 2011

Indictment: Adoption fraud targeted would-be parents for cash, gifts

KANSAS CITY, KS (KCTV) - Another person has been named in the case of an alleged adoption scam in the metro that made headlines across the country. ...read full article

August 23, 2011

Foxy Brown's Brother Cops to Identity Theft Charges

Foxy Brown isn't the only member of her family to have run-ins with the law, the famed female rapper's brother, Gavin “Pretty Boy” Marchand, was convicted yesterday for identity theft. ...read full article

August 23, 2011

Possible deal for 'dead' Highland Park broker found in Vegas

A lawyer for a man arrested in Las Vegas 32 years after vanishing in Illinois says a plea deal could spare his client a felony identity theft and fraud trial. ...read full article

August 23, 2011

State Police Investigate Identity Theft Case in Burlington

BURLINGTON — The Connecticut State Police Western District Major Crime Squad Detectives are conducting a criminal investigating into the theft of the identity of a Burlington Connecticut resident. ...read full article

August 23, 2011

Hong Kong police say they've arrested stock exchange hacker

The August 10 attack forced the exchange to suspend trading on HSBC, Cathay Pacific and others for a half-day.

IDG News Service - Hong Kong police have arrested a local man in connection with an Aug. 10 computer attack on the Hong Kong Stock Exchange. ...read full article

August 23, 2011

History Sniffing Case Dismissed Because Defendant Fails to Quantify Losses

A federal court in New York has dismissed a case in which the plaintiff claimed that a third-party advertiser had violated the Computer Fraud and Abuse Act (CFAA) by sniffing her browser history and using flash cookies, ruling that the plaintiff didn't prove that the actions were harmful enough. ...read full article

August 22, 2011

Anonymous breaches another US defense contractor

IDG News Service - The politically oriented hacking group, Anonymous, has released 1GB of what is says are private e-mails and documents from an executive of a U.S. defense company that sells unmanned aerial vehicles to police and the U.S. military. ...read full article

August 22, 2011

Two men arrested in insurance fraud case

A Charlotte man and Shelby man were indicted on charges that they fraudulently tried to make money off unemployment insurance claims, according to the U.S. Attorney's office in Charlotte. ...read full article

August 22, 2011

U.S. sprinter Dodson arrested on suspicion of identity theft

BOULDER, Colo. (AP) U.S. sprinter Jeremy Dodson was arrested on suspicion of identity theft just days before leaving for world championships in Daegu, South Korea. ...read full article

August 22, 2011

2 arrested in identity theft operation

FLORENCE - Two employees of a local business were arrested Friday as part of a year-long investigation into an identity theft operation. ...read full article

August 22, 2011

Un-HappyMeal: Complaint Alleges McDonald's WiFi was Platform for Devastating Pharma Hack

Suppose you're a IT professional who has an axe to grind against your employer, and knowledge of the company's network and access necessary to really do some damage. You might consider launching said attack from a free, public Wi-fi hotspot, like the ones offered at chains like McDonald's. That would be a smart idea - from your standpoint - and make it harder for you to get caught. You might _not_ want to use a personal credit card to buy a meal at said establishment, thereby putting you at the location at the exact time of the attack. That would be a _dumb_ idea. ...read full article

August 22, 2011

Texas Health Presbyterian Hospital Flower Mound is notifying its patients of a breach of patient health information

Breach Notice

...read full article

August 22, 2011

Hundreds of police officers caught illegally accessing criminal records computer

More than 200 police officers and support staff in Britain's biggest force have been caught accessing the highly sensitive Police National Computer for their own ends.

...read full article

August 22, 2011

State Police Investigate Identity Theft Case in Burlington

BURLINGTON — The Connecticut State Police Western District Major Crime Squad Detectives are conducting a criminal investigating into the theft of the identity of a Burlington Connecticut resident. ...read full article

August 22, 2011

Insulin pump attack prompts call for federal probe

The hack of a commercially available insulin pump that diabetics can control wirelessly has attracted the attention of US lawmakers who oversee the safety of the nation's airwaves. ...read full article

August 22, 2011

9/11 grip on info can still be wacky

NEW YORK -- Take a virtual tour of New York on Google Maps and some blurry images appear. ...read full article

August 22, 2011

Detective on phone-hacking probe team is arrested

police officer working on Scotland Yard's investigation into alleged phone-hacking at the now-defunct Sunday tabloid the News of the World was arrested by cops from the anti-corruption unit of the Metropolitan police late last week. ...read full article

August 22, 2011

State Police Search for Suspect in Identity Theft

The Connecticut State Police are conducting a criminal investigation into the theft of the identity of a Burlington resident. ...read full article

August 22, 2011

Foxy Brown's brother guilty of identity theft

THE BROTHER and former hype man of rapper Foxy Brown faces up to five years in jail after he admitted to identity theft. ...read full article

August 22, 2011

Woman has 101 Social Security numbers, 7 dates of birth: Identity thieves are busy in metro-east

There is a man in Belleville who goes by the name of Michael, but he has also been known by three other first names. ...read full article

August 19, 2011

N.C. police investigate ID theft that targeted soldier

A Harnett County soldier's decision to ask a friend to house-sit during his deployment to Afghanistan led to a massive betrayal of trust that included identity theft, the fraudulent sale of possessions and the friend's death, according to police in Erwin. ...read full article

August 19, 2011

AES crypto compromised by 'groundbreaking' attack

Cryptographers have discovered a way to break the Advanced Encryption Standard used to protect everything from top-secret government documents to online banking transactions. ...read full article

August 19, 2011

Former CU sprinter Dodson charged with ID theft

A former University of Colorado track star was arrested on suspicion of identity theft a week before he was scheduled to represent Team USA in an international competition. ...read full article

August 19, 2011

Panama City Woman Receives 36 Month Sentence For Bank Fraud, Forgery and Identity Theft

Elizabeth Helen Shanks, 29, of Panama City, has been sentenced to 36 months in federal prison for bank fraud, uttering forged securities, and aggravated identity theft. ...read full article

August 19, 2011

UK man faces five charges for repeated Facebook hacks

A 25-year-old UK man has been charged with five counts of illegal hacking for repeatedly penetrating the security defenses of Facebook. ...read full article

August 19, 2011

Looting suspect traced on Facebook by stolen laptop's owner

A teenager who allegedly stole a laptop from a west London flat during the riots was traced on Facebook by the computer's owner. ...read full article

August 19, 2011

NY man accused of cashing dead brother's benefits

NEW ROCHELLE, N.Y. (AP) - An 81-year-old man from suburban New York is accused of collecting nearly $145,000 from his dead brother's retirement benefits. ...read full article

August 18, 2011

Anonymous claims release of BART police officers' data

Hack of 102 officers' data in apparent retaliation for last weeks mobile phone service service cut-off

Computerworld - Hackers claiming to belong to the Anonymous hacking collective this morning publicly posted the names, home addresses, email addresses and passwords of 102 police officers belonging to San Francisco's Bay Area Rapid Transit (BART) agency. ...read full article

August 18, 2011

Warrant issued for Bartlett woman in identity theft

A Bartlett woman who tried to collect an insurance payout by falsely claiming her husband was an FBI agent killed in the line of duty has been indicted in Cook County on identity theft charges. ...read full article

August 18, 2011

Ala tax preparer gets 2 years for identity theft

BIRMINGHAM, Ala. (AP) — A Birmingham-area tax preparer is going to prison for two years after pleading guilty in a scheme to file false tax returns. ...read full article

August 18, 2011

DoD to expand cyber program with industry

BALTIMORE — The Defense Department is moving forward with a program intended to increase sharing with industry of classified and sensitive data about cyberattacks, Deputy Defense Secretary William Lynn announced Tuesday. ...read full article

August 18, 2011

Internet Explorer protects best against socially engineered malware

Internet Explorer is better at defending against socially engineered malware than competitors' browsers and the contest isn't even close, according to a worldwide test of browsers bysecurity research firm NSS Labs. ...read full article

August 18, 2011

Eau Claire man suspected in two forgery cases under two names

A 43-year-old Eau Claire man already facing criminal charges in Eau Claire County Court for a forgery case under a different name was arrested Wednesday for forgery, passing forged checks and identity theft. ...read full article

August 18, 2011

Rochester woman gets 3 years for bank fraud

A 33-year-old Rochester woman has been sentenced to three years in prison for bank fraud and identity theft involving counterfeit checks. ...read full article

August 18, 2011

App developer slurped kids' data without consent

A mobile applications developer will be fined $50,000 for allegedly collecting and disclosing children's personal information without parental consent, the US Federal Trade Commission (FTC) has said. ...read full article

August 18, 2011

Social Security wrongly declares 14,000 people dead each year

NEW YORK (CNNMoney) -- More Americans are being erroneously killed off by the Social Security Administration every day. ...read full article

August 18, 2011

California Approves Data Security Rules for Smart Meters

The state of California has approved new rules to protect the data stored on so-called "smart meters," in an effort to protect customer consumption data as household utilities are wired and connected to an IP-enabled "smart grid." ...read full article

August 18, 2011

Trojaned Dog Fight App Strikes Blow for Animal Rights

Researchers at Symantec discovered that an outdated version of a controversial Android app called ‘Dog Wars’ is infected with a trojan apparently placed by animal rights activists offended by the game's premise. ...read full article

August 17, 2011

Identity Theft Ring Lands 5 Men In Jail

MEMPHIS, TN - Five men from Miami, Florida were arrested in Memphis on Monday, August 15, 2011 after police learned of an identity theft ring that made it to town. ...read full article

August 17, 2011

Area woman accused of fraud, identity theft faces 174-count indictment

A 174-count indictment has been handed down for a Titus County woman accused of committing fraud and identity theft while working at Pioneer Credit Co. in Mount Pleasant, Texas. ...read full article

August 17, 2011

Social Security wrongly declares 14,000 people dead each year

NEW YORK (CNNMoney) -- More Americans are being erroneously killed off by the Social Security Administration every day. ...read full article

August 17, 2011

Finance director convicted on charges of stealing more than $500,000 from church

The former chief financial officer of a historic downtown church was convicted of stealing more than $500,000 from the institution over five years. ...read full article

August 17, 2011

Ala tax preparer gets 2 years for identity theft

BIRMINGHAM, Ala. (AP) - A Birmingham-area tax preparer is going to prison for two years after pleading guilty in a scheme to file false tax returns. ...read full article

August 17, 2011

Judge unseals I.D. theft case

A federal judge on Tuesday unsealed the case concerning an alleged identity theft scheme in Hattiesburg and Laurel during a detention hearing for one of the 10 arrested in association with the purported racket. ...read full article

August 17, 2011

Mass. travel agent arrested for scamming college students

UPPER SADDLE RIVER – A Massachusetts travel agent has been arrested for credit card fraud, theft and identity theft after scamming a group of college students — including one from the borough — who were sold bogus airline tickets to China. ...read full article

August 17, 2011

Cancer scammer headed back to jail

The Upper Moreland woman who was on probation after serving jail time for pretending to have cancer and bilking sympathizers is back behind bars ...read full article

August 17, 2011

App developer slurped kids' data without consent

A mobile applications developer will be fined $50,000 for allegedly collecting and disclosing children's personal information without parental consent, the US Federal Trade Commission (FTC) has said. ...read full article

August 17, 2011

Personal data from mortgage broker found in garbage bin

Construction workers found five boxes of files containing personal information in a garbage Tuesday in Edmonton. ...read full article

August 16, 2011

College Students Interviewed Indicate They Don’t Understand Importance of Identity Theft

14% of data breaches in June 2011 occurred at educational institutions according to IdentityHawk’s Data Breach Report from July 2011

...read full article

August 16, 2011

'Mafiaboy' breaks silence, paints 'portrait of a hacker'

(CNN) -- Michael Calce once briefly shut down this site. ...read full article

August 16, 2011

Ex-bank manager admits fake ID scam in $10 million ID theft case

Fawsiyo Hassan Farah, a former Wayzata branch manager for Wells Fargo, convinced a federal judge Monday that she is indeed guilty of bank fraud and identity theft. ...read full article

August 16, 2011

LaSalle Avenue woman, 28, accused in debit card theft

LOCKPORT—City police arrested a Niagara Falls woman Monday and accused her of running up $423 worth of purchases on a stolen debit card. ...read full article

August 16, 2011

Illegal bear hunt, identity theft net Florida man $66,450 in fines

A Florida man who stole a friend's identity to illegally kill a brown bear in Alaska — then complained about the hunt because he wanted a bigger bear — has been sentenced to pay more than $66,000 in penalties. ...read full article

August 16, 2011

Illegal Dominican Republic Alien Gets 3 Years for Fake ID

PROVIDENCE, R.I. — A Dominican national, who illegally re-entered the United States, was sentenced to three years in jail followed by three years of supervised release for identity theft and falsely representing his citizenship ...read full article

August 16, 2011

Woman Arrested in Hoboken After Credit Card Theft

A 37-year-old woman from Roselle Park was arrested in Hoboken on Saturday after allegedly spending close to $7,000 on somebody else's credit card, police said. ...read full article

August 16, 2011

Scammers get hundreds of dollars out of local couple

JEFFERSON CITY, MO -- We've known for years that identity theft rings operate in various countries around the world, and that we are vulnerable right here in Mid-Missouri. ...read full article

August 16, 2011

Former Waiter Indicted In Credit Card Skimming Scheme

A former waiter at a TGI Friday's restaurant in Maryland has been indicted on 16 counts of identity theft, theft and conspiracy to commit theft in a credit card skimming scheme that ripped off 73 people. ...read full article

August 16, 2011

Credit-card company uses text messages to fight ID theft

MIAMI - One credit card company is using text messages as the newest tool in fighting identity theft. Text alerts are sent when unusual activity is detected on customers accounts. ...read full article

August 15, 2011

Hacker Group Posts Names of BART Site Subscribers

SAN FRANCISCO – Hackers broke into a website for San Francisco's mass transit system Sunday and posted contact information for more than 2,000 customers, the latest showdown between anarchists angry at perceived attempts to limit free speech and officials trying to control protests that grow out of social networking and have the potential to become violent. ...read full article

August 15, 2011

Many child identity-theft victims from Florida

Florida had 21,581 identity-theft cases last year, more than any other state, according to the Federal Trade Commission. And an increasing number of those cases are thefts of children's identities. ...read full article

August 15, 2011

Scammers sharpen skills with social media

Social media, such as Facebook, is making it easier for scammers to dupe their victims, South Australian Consumer Affairs Minister Gail Gago says. ...read full article

August 15, 2011

Aussies prone to phishing from 'friends'

An email appearing to come from a friend is a good way to get through Australians' defences, a security company claims.

...read full article

August 15, 2011

Facebook trojan spreading, says Eset

Users should be cautious about suspicious links sent via Facebook chat.

...read full article

August 15, 2011

Bethesda Forums Hacked; All Passwords Reset

And Lightning Strikes twice. After having their main website hacked back in June, Bethesda have now sent out a new email to all forum users, informing of a security breach. No guilty parties were mentioned this time around, and as of now it doesn’t seem that many out there are confessing either. ...read full article

August 15, 2011

Missing Files From Locked Storage Prompt Alert

HONOLULU -- University of Hawaii officials are warning that confidential financial information of close to 2,000 people is unaccounted for. ...read full article

August 15, 2011

Another Korean data breach - GOMTV.NET spills user account data, including passwords

Another South Korean service provider has reported a large-scale data breach, leaking usernames and passwords for subscribers worldwide. ...read full article

August 12, 2011

Twitter 'Stalker app' just a phishing scam

A "Stalkers app" doing the rounds on Twitter is actually a phishing scam, security watchers warn. ...read full article

August 12, 2011

Credit Card Identity Theft From Russia (And Not With Love)

Federal prosecutors inVirginia alleged that Jonathan Oliveras, 26, managed a credit card fraud operation that operated throughout the East Coast of the United States. That scheme involved the purchases over the Internet of stolen credit card from sellers believed to be located in Russia. Upon obtaining the stolen information, Oliveras purportedly distributed the data to individuals in New York, New Jersey and Washington, D.C. ,who then used the information to make fraudulent purchases. ...read full article

August 12, 2011

Middle Smithfield woman's identity stolen to pay hospital bill

A Middle Smithfield woman became the victim of identity theft when someone used her insurance information to pay for $1,243 worth of hospital treatment at a hospital in Camden, N.J., Pennsylvania State Police said. ...read full article

August 12, 2011

Former Laurel T.G.I. Friday’s employee indicted for identity theft

A grand jury in Prince George’s County indicted an Elkridge man Thursday on 16 counts of identity theft, theft and conspiracy to commit theft after the man allegedly skimmed customers’ credit card information while working as a server at T.G.I. Friday’s in Laurel. ...read full article

August 12, 2011

Identity theft charge puts Muscatine man in jail

MUSCATINE, Iowa— Isaac Hernandez, 29, has been charged with identity theft, a class D felony. ...read full article

August 12, 2011

Fake Doctor Pleads to Fraud and Identity Theft Related to Eldercare

According to federal prosecutors, Patrick Lynch, 54, of Toms River, New Jersey, established Visiting Doctors of New Jersey in order to provide medical care for elderly home-bound patients in Monmouth and Ocean Counties. ...read full article

August 12, 2011

Android respawn horror: Hacker says hackers' phones hacked

Claims that both CDMA and 4G networks were compromised at the recent Defcon security event in Las Vegas have raised little surprise, but the vulnerability of handsets is hotly debated. ...read full article

August 11, 2011

Hack on Hong Kong Stock Exchange disrupts trading

Hackers took down a website belonging to the Hong Kong stock Exchange, prompting Asia's third-largest securities exchange to suspend trading in the shares of London-based HSBC and six other companies. ...read full article

August 11, 2011

University of Wisconsin hacked: 75,000 social security numbers, student names exposed

The University of Wisconsin’s Milwaukee campus has been subject to a malware attack, which has exposed names and social security numbers of students — past and present — and staff alike. ...read full article

August 11, 2011

Prison sentence issued in huge identity theft case.

GREENVILLE — A Quinlan man has been sentenced to prison after pleading guilty to participating in perhaps the largest identity theft case in Hunt County history. ...read full article

August 11, 2011

Woman Wanted In Identity Theft Cases

HOUSTON -- A reward has been offered for information about a woman who is suspected in nearly a dozen identity theft cases. ...read full article

August 11, 2011

Man charged with identity theft

HATTIESBURG, Miss. (AP) - Federal agents have arrested a 21-year-old Laurel man and charged him in connection to an alleged identity theft scheme operating in Hattiesburg and Laurel. ...read full article

August 11, 2011

Laurel man charged in identity theft scheme

Federal agents arrested a Laurel man Wednesday and charged him in connection to an alleged identity theft scheme operating in Hattiesburg and Laurel. ...read full article

August 11, 2011

RCMP seek alleged fraudster

North Vancouver RCMP are asking for help in finding a woman accused of attempted identity theft and fraud at a North Vancouver bank. ...read full article

August 11, 2011

Arrest made in I.D. theft scheme

Federal agents arrested nine people Tuesday following the investigation of an alleged identity theft scheme operating in Hattiesburg and Laurel. ...read full article

August 10, 2011

China hit by 480,000 Trojan horse attacks in 2010

IDG News Service - China said it saw close to 480,000 Trojan horse attacks in 2010, with almost half originating from outside the country, according to a government security agency. ...read full article

August 10, 2011

DSHS leaked confidential info in nearly 4,000 cases

SEATTLE -- The state admits it could have put thousands of parents at risk for identity theft or physical or emotional harm after one agency accidentally leaked confidential information. ...read full article

August 10, 2011

Suspect in missing Chandler woman case 'guilty' of 36 charges

PHOENIX - A jury has convicted a Valley man on 36 counts of fraud, identity theft and money laundering in the case of a Chandler woman who went missing last year. ...read full article

August 10, 2011

Deputies: Belle Chasse McDonald's employee stole credit-card numbers

BELLE CHASSE, La. – A McDonald’s employee has been arrested for allegedly stealing the credit card numbers of customers using the drive-thru lane. ...read full article

August 10, 2011

District woman pleads guilty to check fraud

A 43-year-old District woman admitted Monday in Alexandria’s federal court that she used more than 1,000 counterfeit or fraudulent checks to purchase merchandise at Washington-area retailers, court records show. ...read full article

August 10, 2011

Booz Allen CEO downplays effect of Anonymous hack

IDG News Service - A July cyberattack on Booz Allen Hamilton will not materially harm the company's bottom line, its CEO said Tuesday. ...read full article

August 10, 2011

Citigroup hit with another data leak

Citigroup's Japanese credit card unit said personal information for more than 92,000 of its customers was illegally sold to a third party. ...read full article

August 10, 2011

Defcon: VoIP makes a good platform for controlling botnets

Network World - Las Vegas - Botnets and their masters can communicate with each other by calling into the same VoIP conference call and swapping data using touch tones, researchers demonstrated at Defcon. ...read full article

August 10, 2011

Is Anonymous Linked to the Norway Shooter E-mail Hack?

A Norwegian hacker collective that allegedly gained access to the email accounts of Anders Behring Breivik, the confessed perpetrator of killing spree that took the lives of seventy-seven individuals, may have connections to Anonymous, according to a local journalist who has had contact with the group. ...read full article

August 10, 2011

Brooklyn Man Pleads Guilty to Online Identity Theft Involving More Than $700,000 in Reported Fraud

WASHINGTON – A Brooklyn, N.Y., man pleaded guilty today in U.S. District Court in Alexandria, Va., for his role in managing a credit card fraud operation that operated throughout the East Coast of the United States, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division and U.S. Attorney Neil H. MacBride of the Eastern District of Virginia. ...read full article

August 9, 2011

Syrian hackers retaliate, deface Anonymous' social network

Counters Anonymous' earlier sabotage of nation's Ministry of Defense site

Computerworld - After the hacking gang Anonymous took credit for defacing Syria's Ministry of Defense website, a Syrian group today retaliated by posting gruesome photos on Anonymous' embryonic social network. ...read full article

August 9, 2011

Are Hijacked Facebook Accounts Identity Theft?

An interesting Appellate Court opinion was recently issued that, while limited in scope, requires us to acknowledge the expanding realm of our own identity footprints and the need for evolving views of how we define identity theft. The case, PEOPLE v. ROLANDO S., stemmed from a Juvenile Court case in Kings county California. ...read full article

August 9, 2011

Woman pleads to stealing credit card data from Navy base fast-food customers

NORFOLK — A Newport News woman has pleaded guilty in federal court to charges that she stole credit card information from customers at a fast-food restaurant. ...read full article

August 9, 2011

Hacked Wordpress Blogs Used to Poison Google Image Search

A researcher has found evidence of thousands of compromised Wordpress blogs that are being used to insert malicious images into Google search results. ...read full article

August 9, 2011

Fake Firefox update bundles Trojan add-on

Scammers are attempting to trick Firefox users into downloading backdoored software via spam emails that supposedly advertise an "update" to the open-source browser. ...read full article

August 9, 2011

10-year old hacker finds flaw in mobile games

A 10-year-old hacker has won the admiration of her adult peers for finding a previously unknown vulnerability in games on iOS and Android devices. ...read full article

August 8, 2011

Debit card fraud on the rise

On Valentine’s Day Larry Pacilio bought more than $800 worth of diamond jewelry for someone he never met, at a store in Tennessee he never has been to. ...read full article

August 8, 2011

WASP: Drone Plane Becomes Hackers' Tool

The age-old theory in warfare is that the best place to be is the high ground, from which you can see and attack your enemies. Richard Perkins and Mike Tassey decided to apply that idea to cyber warfare as well. ...read full article

August 8, 2011

Poll: Consumers fear loss of personal data from e-health systems

Computerworld - Nearly 80% of U.S. consumers surveyed this year said they're wary of electronic health records because they fear that their personal information might be stolen or lost if it were stored in an EHR system. ...read full article

August 8, 2011

Nyack Hospital data theft shameful

Re "Nyack Hospital workers warned after sensitive data stolen," July 27 article: I am outraged at the lack of security afforded my and my spouse's confidential, personal information that Nyack Hospital failed to safeguard. ...read full article

August 8, 2011

Smartphones a new frontier for hackers

LAS VEGAS: Hackers are out to stymie your smartphone. Security researchers have uncovered yet another strain of malicious software aimed at smartphones that run Google's popular Android operating system. ...read full article

August 8, 2011

AntiSec hackers dump data after hacking police websites

IDG News Service - The war between law enforcement and the Anonymous hacking collective continued this weekend as hackers dumped a 10 gigabyte database that included private e-mails and information sent by confidential informants. Hackers say they stole information during an attack on more than 70 small-town law enforcement agencies. ...read full article

August 8, 2011

Spamking facing 40 year jail sentence

SAN FRANCISCO: A Las Vegas man accused of sending more than 27 million spam messages to Facebook users faces federal fraud and computer tampering charges that could send him to prison for more than 40 years. ...read full article

August 8, 2011

Cybercrooks exploit interest in Harry Potter ebook site

Malware-slingers are tapping into the buzz around a new Harry Potter site to mount a variety of scams designed to either defraud, infect or otherwise con would-be victims. ...read full article

August 8, 2011

'Shady RAT' hacking claims overblown, say security firms

Computerworld - Two security companies are questioning claims that a cyber-espionage campaign uncovered by a rival firm was sophisticated or even extraordinary. ...read full article

August 8, 2011

Police ask for help in identity theft case in WL

Police are looking for a woman who withdrew funds recently at a West Lafayette bank using the identity - and bank account - of a Chicago woman. ...read full article

August 8, 2011

Elementary counselor indicted by federal grand jury

CHADBOURN, NC (WECT) - An elementary school counselor in Columbus County has been indicted by a federal grand jury on numerous counts. ...read full article

August 8, 2011

ID theft ring leader lands in jail

ALBUQUERQUE (KRQE) - The alleged mastermind behind a major identity theft operation spent the night behind bars. ...read full article

August 5, 2011

Profile pics on social media sites pose privacy risk, researcher warns

Computerworld - LAS VEGAS -- Imagine walking down a street and having a total stranger being able to instantly pull up your name, date of birth, Social Security number, your last blog item and other data on their smart phone. ...read full article

August 5, 2011

Russian online payment site linked to MacDefender malware scam

After a raid on Russian payment giant Chronopay's offices, authorities have found evidence linking the company to the MacDefender fake anti-virus scam that targeted Mac users. ...read full article

August 5, 2011

Met Police warns off wannabe hackers, teenage collars in danger of being felt

The Metropolitan Police has issued a statement warning off would-be hacktivists and reminding of them of the law against computer misuse. ...read full article

August 5, 2011

RSA's SecurID Breach Linked to China, Researcher Says

The breach of RSA, the security division of EMC, last spring in which sensitive information related to RSA SecurID tokens was stolen, can be traced back to an attack originating in China, a security researcher strongly believes based on a close look into malware associated with the RSA breach. ...read full article

August 5, 2011

Researchers: Square Mobile Card Reader Provides Straight Line to Illicit Cash?

Security researchers at the Black Hat Briefings demonstrated a method for turning purloined credit card information into cash, this time using Square, a free credit card reader that promises to turn anyone with a mobile device into a merchant capable of accepting credit card payments. ...read full article

August 5, 2011

Researchers Show Off Homemade Spy Drone At Black Hat

A pair of security researchers Wednesday unveiled a remote controlled, unmanned aerial vehicle capable of cracking Wi-Fi passwords, exploiting weak wireless access points and mimicking a GSM tower to intercept cell phone conversations. ...read full article

August 5, 2011

Phishing scam still lures victims

OGDEN, Aug 03, 2011 (Standard-Examiner - McClatchy-Tribune Information Services via COMTEX) -- Despite previous warnings, people continue to fall victim to a phishing scam and give out their Social Security, debit card and PIN numbers. ...read full article

August 5, 2011

Over 100 Indian Govt. Websites Defaced Since January

A total of 117 Indian government websites were defaced by hackers from January to June this year, prompting the government to take additional security measures, a federal minister told Parliament. ...read full article

August 5, 2011

Travelodge blames 'vindictive individual' for email database breach

Hacker or disaffected worker mystery remains

Travelodge UK has confirmed that a customer database security breach was behind the recent run of spam emails to its customers. ...read full article

August 5, 2011

Spamford Wallace charged for hacking 500,000 Facebookers

One of the first figures to plaster the internet with millions of spam messages before being driven underground has been criminally charged for hacking some 500,000 Facebook accounts, stealing their personal information, and sending 27 million unwanted advertisements. ...read full article

August 5, 2011

NYPD busts gang of identity thieves, cybercriminals: DA's office

NEW YORK (Reuters)- Six members of a large-scale identity theft and cybercrime gang were indicted on Thursday for stealing over $1 million from at least 80 clients of J.P. Morgan Chase Bank, the Manhattan District Attorney's Office said. ...read full article

August 5, 2011

10 charged with stealing mail, using identities

Investigators say they have broken up an identity-theft ring that used stolen mail to target victims. ...read full article

August 4, 2011

Hershey's website hacked, recipe changed

One would think that some things in life — such as chocolate and chocolate-related recipes — are sacred even in the eyes of hackers, but a recent attack on a website belonging to chocolate manufacturer Hershey's proves otherwise. ...read full article

August 4, 2011

How to unlock a car with a text message

Las Vegas (CNN) -- Don Bailey says he can unlock thousands of cars across the United States simply by sending a few texts from his Android phone. ...read full article

August 4, 2011

Ex-CIA official sounds alarm about hackers' next targets

The former director of the CIA's Counterterrorism Center raised concerns Wednesday about an impending "code war" in which hackers will tamper not just with the Internet but with technology that runs real-world infrastructure. ...read full article

August 4, 2011

72 Charged in Probe of Child Sexual Abuse Network

WASHINGTON – Seventy-two people have been charged with participating in an international child pornography network that prosecutors say used an online bulletin board called Dreamboard to trade tens of thousands of images and videos of sexually abused children. ...read full article

August 4, 2011

Insulin Pumps Vulnerable to Hacking

Even the human bloodstream isn't safe from computer hackers. ...read full article

August 4, 2011

Woman charged with identity theft

ENDICOTT — A 28-year-old Endicott woman was charged Wednesday with third-degree identity theft and fifth-degree criminal possession of stolen property, the Broome County Sheriff’s Office said. ...read full article

August 4, 2011

Websites selling fake IDs a booming business

CHICAGO — Fake IDs for underage drinkers have graduated from being a dorm room enterprise to a China-based Internet business, say authorities who are scrambling to stay a step ahead of the counterfeiters. ...read full article

August 4, 2011

Kaiser employee ID theft suspect pleads no contest

SACRAMENTO, CA - A benefits clerk, who was busted while about to undergo liposuction surgery using fraudulently-obtained credit card information from one of her victims, has pleaded no contest to identity theft. ...read full article

August 4, 2011

Five charged in DuPage credit card scam

Five California residents who used “re-encoded” credit cards to go on an electronics shopping spree in DuPage County are now facing conspiracy and identity theft charges, prosecutors said Wednesday. ...read full article

August 4, 2011

Welfare worker admits stealing nearly $200,000 in tax money

COOK COUNTY, Ill.— A suburban woman in charge of providing welfare checks and running a food pantry has pleaded guilty to stealing nearly $200,000 in tax money during her six-year tenure as welfare director for Hanover Township. ...read full article

August 4, 2011

Eugene Man Gets 65 Months in Prison for Insurance Fraud

EUGENE, Ore. -- A Eugene man was sentenced to 65 months in federal prison for identity theft and wire fraud charges. ...read full article

August 3, 2011

West New York man pleads guilty to identity theft scheme

A West New York man faces up to three years in prison after pleading guilty to identity theft yesterday following a probe that began when he was pulled over in a stolen BMW, officials said. ...read full article

August 3, 2011

Capitol Alert: Attorney general, FPPC asked to investigate identity theft ads

The state attorney general and California's campaign watchdog agency have been asked to investigate a new labor-backed group telling voters that signing initiative petitions increases risk of identity fraud. ...read full article

August 3, 2011

Death & Taxes & Identity Theft

Dealing with the death of your spouse is tough. But when you are attempting to file that final joint return and IRS notifies you that someone else has already filed using your spouse’s name and social security number, it creates a rippling of emotions that are hard to describe. ...read full article

August 3, 2011

Posing as a different Facebook user can constitute identity theft, US court rules

A California Court of Appeal ruled that a school pupil had committed identity theft under Californian laws when he obtained a schoolmate's email password, used it to gain access to her Facebook account, and posted sexually suggestive messages whilst posing as the girl. ...read full article

August 3, 2011

Janesville woman: Fraud driven by want

JANESVILLE — A woman accused of taking out more than $600,000 in loans in other people’s names told investigators she had “champagne taste on a beer budget,” according to a criminal complaint issued Monday ...read full article

August 3, 2011

Shelton P.D. Assisting in Florida Man's Credit Card Fraud Investigation

The Shelton Police Department has been enlisted by the Connecticut Financial Crimes Task Force to aid investigations in a federal credit card fraud and identity theft offenses case. ...read full article

August 3, 2011

State-sponsored 5-year global cyberattack uncovered

A five-year operation targeting more than 70 global companies, governments and non-profit organisations was probably the work of an intelligence agency, according to McAfee. ...read full article

August 3, 2011

Korean national ID numbers spring up all over Chinese Web

The number of leaked Korean social security numbers available online is likely to skyrocket as a massive social network hacking attack left more than three quarters of the nation exposed. ...read full article

August 3, 2011

Sun admits data stolen amid fresh hack claims

Personal details of thousands of Sun readers have been posted online following a potentially previously undisclosed hack attack on News International. ...read full article

August 3, 2011

Postman jailed over four years of theft

Jewellery, mobile phones, DVDs and greetings card were among Peter Webb’s haul. ...read full article

August 3, 2011

Eight Indicted for Counterfeit Check, Mail Theft, Identity Theft Conspiracy

Scheme allegedly involved stealing mail from businesses in Missouri, Arkansas and Oklahoma. ...read full article

August 2, 2011

Airbnb apologizes: 'We have really screwed things up'

(CNN) -- Vacation rental site Airbnb apologized Monday in the wake of recent highly publicized rental horror stories and announced new property protections and safety measures for site users. ...read full article

August 2, 2011

Fake invitations to Google+ can lead to identity theft

TOLEDO, OH (WTOL) - Google is trying its luck in social media with the search engine's new web site, Google+. Lots of excitement coincides with an exclusive Google+ invitation, but some are forgetting their Internet safety rules as a result. ...read full article

August 2, 2011

Peninsula hospital reports medical records theft

BURLINGAME -- A mailroom employee at Mills-Peninsula Medical Center in Burlingame took home medical documents for roughly 1,500 patients over a nearly yearlong period, the health care system announced Monday ...read full article

August 2, 2011

Man facing charges: stealing checks, identity

A Clinton man has been charged with seven total felony counts for allegedly stealing checks from a relative — and her identity in the process — and cashing them locally, according to Sampson County Sheriff’s authorities. ...read full article

August 2, 2011

Malware and breaches hit Android and the cloud big

Global information security firm Trend Micro Inc. has just released its 2Q 2011 Threat Roundup report. And the company’s top execs would have us know they consider “the most notable trends in the second quarter of 2011” to be “the proliferation of Android malware and cloud-computing-related data breaches at a magnitude never seen before,” and that “social networking scams became even more sophisticated, and cybercriminals continued to instigate a myriad malicious schemes” during the same period. ...read full article

August 2, 2011

Thieves allegedly used Dunkin' Donuts gift cards to steal cash from ATMs

TWO Romanian men were indicted on charges they reprogrammed Dunkin' Donuts gift cards to dispense cash at ATMs, New York City prosecutors said today. ...read full article

August 2, 2011

Man charged with using dead girlfriend's food stamp card

JUNEAU - A 28-year-old Beaver Dam man has been charged with taking his girlfriend's food stamp QUEST card and using it to buy more than $1,000 of groceries the day after her death. ...read full article

August 2, 2011

Former TD Bank worker indicted in fraud scheme that included county branches

A federal grand jury has indicted a former TD Bank employee for her alleged role in a scheme involving fraudulent withdrawals totaling nearly $70,000 from branches in Burlington and Camden counties between October and February. ...read full article

August 2, 2011

'Work from home' spam scam floods Twitter

Cybercrooks are using compromised Twitter accounts to spamvertise work-at-home scams. ...read full article

August 2, 2011

Sun compo entrants' privates exposed in public

Security lapses at News International have exposed the email addresses and other personal information of readers who entered competitions in The Sun, the UK's biggest selling daily newspaper. ...read full article

August 2, 2011

Scareware scammers now phishing for punters

Scareware scammers are targeting credit card users with a new run of spam emails falsely warning recipients that their plastic has been blocked ...read full article

August 1, 2011

American Express Security Hole Still Open After One Year

A Year Ago in August MailCase investigators uncovered a security breach in the credit card activation system used by American Express. MailCase alerted consumers to this security hole and also alerted Amercian Express multiple times. After one year MailCase investigators have found that American Express has not fixed the security hole. ...read full article

August 1, 2011

Report: City Workers The Victims Of ID Theft

PITTSBURGH (KDKA) — More than two dozen City of Pittsburgh employees have become the victims of identity theft. ...read full article

August 1, 2011

Tempe ATMs used in card scheme

In a scheme that police say stretched from Bulgaria to Tempe, six defendants are accused of using a device to "skim" financial information from bank cards and using it to withdraw as much as $300,000, authorities said Sunday. ...read full article

August 1, 2011

Online identity fraud doubles to 1 in 10

A recent survey revealing online identity fraud has doubled in 4 years to 10%, demonstrates the need for people to fast track their education on the ways they can be swindled, and what the effects can be should they become victims of identity theft, a national credit repairer says. ...read full article

August 1, 2011

Creative scammer awaits sentence

He may be a thief, but give Timothy Devon Huntley Jr. credit for ingenuity. ...read full article

August 1, 2011

Former restaurant server charged in credit card theft

A Greeley restaurant server is facing a felony identity theft charge for allegations that he made off with a customer’s credit card, using it for large purchases at area stores. ...read full article

August 1, 2011

Investigation continues in arrest of restaurant owner

A coffee shop/restaurant Jeffery Glenn Toohey leased and operated in James City was closed after he was arrested last week for identity theft and failing to register as a sex offender. ...read full article

August 1, 2011

Denver Dumpsters Issues Warning: Could be Primary Source of Identify Theft

Taking a page from the Peterson Air Force Base in Colorado Springs, the Denver Dumpster rental company warns roll off container customers everywhere in the city and Denver Metro to be careful. Identity theft is one of the fastest growing crimes in the ar ...read full article

August 1, 2011

Police charge Scottish teen over Soca attack

UK police have charged an 18-year-old with hacking the Serious Organised Crime Agency's (Soca) website as part of an ongoing investigation into the infamous LulzSec and Anonymous hacktivist crews. ...read full article

August 1, 2011

Credit card details hacked at Horsham business

Police at Horsham, in the state's west, say the computer system of a Horsham business has been hacked and people's credit card details stolen. For legal reasons, police are not identifying which business had its computer remotely accessed. ...read full article

August 1, 2011

77 Law Enforcement websites hit in mass attack by #Antisec Anonymous

Because of FBI’s actions against Anonymous and Lulzsec including several arrests, Now AntiSec supporters have targeted 77 law enforcement domains and walked away with everything on them. 77 domains were hosted on the same server. ...read full article

August 1, 2011

Secret Service, Placer County sheriff’s probe reels in big “phisher”

Placer County sheriff’s investigators are being credited with playing a key role in putting a Sacramento man behind bars for what is being considered the most widespread high-tech “phishing” operation the region has experienced. ...read full article

July 29, 2011

Malcolm X's daughter handed probation for identity theft

Malikah Shabazz was accused of defrauding the 70-year-old widow of one of her late father's bodyguards to make more than $55,000 (£34,375) in illegal credit card purchases. ...read full article

July 29, 2011

Manchester travel agent faces fraud, identity theft charges

MANCHESTER — A local travel agent is facing charges of larceny, credit card fraud and identity theft after a number of customers went to Manchester Police to say they had been hit with fraudulent charges on their credit cards. ...read full article

July 29, 2011

Ex-inmate admits behind-bars identity-theft scheme

EAST ST. LOUIS, Ill. (AP) -- A former Missouri prison inmate may be returning to life behind bars, now that he's admitted running an identity-theft scheme while in the lockup. ...read full article

July 29, 2011

Man wanted for alleged forgery, identity theft

BAKERSFIELD, Calif. — Police are looking for a man accused of forgery and identity theft. ...read full article

July 29, 2011

New ID theft charges for tenant

The San Mateo renter already accused of stealing a former tenant’s mail is charged in a new felony identity theft case which allegedly occurred two months after he began pilfering the earlier victim’s personal information to access financial accounts. ...read full article

July 29, 2011

Head of phishing ring gets 12 years in prison for scamming 38K victims

That Tien Truong Nguyen, age 34, was sentenced today for his role in designing websites to mock financial institutions and using those sites to scam over 38,000 victims. He worked with Romanian scammers to help drive people to the sites through email phishing. ...read full article

July 29, 2011

Pemberton Township woman admits to $1.7 million student loan scam

PEMBERTOWN TOWNSHIP — A Burlington County woman admitted she obtained almost $200,000 after applying for more than $1.7 million in fake student loans ...read full article

July 29, 2011

Florida Supreme Court Limits Information in Court Files

In an effort to protect individuals from identity theft, the state court adopted rules on what should be included in court records.

...read full article

July 29, 2011

Data stolen from 35 million South Korean social networking users

Hackers have broken into the popular South Korean websites Nate and Cyworld earlier this week, and stolen information about 35 million social networking users. ...read full article

July 29, 2011

Hard drive with students' addresses, grades vanishes

An external hard drive containing personal information on as many as 1,234 Prince William County elementary school students has disappeared, prompting investigations by the school system and the police department. ...read full article

July 29, 2011

Police details stolen from officer's Oldham home

A memory stick containing sensitive information about police operations has been stolen from a Greater Manchester Police officer's home ...read full article

July 29, 2011

Without proper laws governing public disclosure of data security hacks, Canadians remain at risk.

Another day, another hack. Apple, Sony, Citigroup, and Lockheed Martin are just some of the big-name companies afflicted by recent cyber-security breaches. Canada has not been spared. ...read full article

July 28, 2011

Man accused of installing debit card skimming devices charged with identity theft

SAN DIEGO (CNS) - A San Diego man accused of placing a debit card skimming device on a bank security door and ATM machines so he could steal the PIN numbers of thousands of customers pleaded not guilty Wednesday to 45 charges, including identity theft and burglary. ...read full article

July 28, 2011

Teen hoops imposter pleads guilty, gets 3 years

LUBBOCK, Texas (AP) -- A former star athlete who posed as a teenager to play high school basketball in West Texas was sentenced Wednesday to three years in prison after reaching a plea deal, a prosecutor said. ...read full article

July 28, 2011

Man charged with fraudulent chiropractor billing

Tahib Smith Ali had the patients and delivered at least some health-care services, but he wasn't the chiropractor he claimed to be, according to a federal indictment. ...read full article

July 28, 2011

Why an arrest record didn’t deny identity theft suspect a work card

When Arthur Jones, aka Joseph Sandelli, was arrested in Las Vegas last week after living under a false identity for 32 years, many where shocked to learn he had been working as a sports book writer at the Rampart Casino in Summerlin, a job that some think requires a rigorous background check. And it does. ...read full article

July 28, 2011

All Tennessee BlueCross stored data now secure

BlueCross BlueShield of Tennessee says it has secured all its stored electronic records and there is no indication any customer information on computer hard drives stolen in October 2009 has been misused. ...read full article

July 28, 2011

Zambia: Local Resident in U.S. Urged to Respect Laws

ZAMBIAN Ambassador to the United States (US) Sheila Siwela has warned all Zambians resident there to respect that country's laws as a way of maintaining the good name Zambia is renowned for. And a 35-year-old Zambian based in the US has pleaded guilty to identity theft. ...read full article

July 28, 2011

Warnings made of polymorphic malware, as variants increase and tactics evolve

July has seen a significant increase in aggressive polymorphic malware. ...read full article

July 28, 2011

Nearly everyone in SOUTH KOREA HACKED IN ONE GO

Personal information on as many as 35 million users of a South Korean social network site may have been exposed as the result of what has been described as the country's biggest ever hack attack. ...read full article

July 28, 2011

LulzSec spokesperson in custody, say UK police

One of the key members and spokesperson of LulzSec, which is allied with the Anonymous group of hackers, was arrested Wednesday. ...read full article

July 28, 2011

Florida woman charged with ID theft, endangering safety

A Florida woman who led Elm Grove police on a high-speed chase after trying to cash a stolen check faces five felony charges in Waukesha County Circuit Court. ...read full article

July 28, 2011

Financial theft hits 100,000 Britons in 2011

More Britons are becoming victims of financial and identity theft. In the first six months of this year, more than 50,000 had their identities stolen and 100,000 were hit by financial fraud - up 10% on the last six months of 2010. ...read full article

July 28, 2011

Five Tax Scams to Avoid This Summer

Hiding income offshore, identity theft and return preparer fraud topped the IRS’s list of tax scams in 2011. The Internal Revenue Service issues an annual list of the top 12 tax scams, known as the “Dirty Dozen.” These scams are illegal and can lead to significant penalties and interest and possible criminal prosecution. ...read full article

July 27, 2011

Patients at risk of identity theft

Starting today, 6,500 patients — including many from Mississauga — will be officially notified that their personal information has been compromised. ...read full article

July 27, 2011

Tualatin police arrest man, 24, on theft and fraud-related charges

A 24-year-old man was arrested Monday on charges stemming from two separate theft and fraud-related incidents, including his stealing a blank prescription pad from a Tualatin doctor's office and writing fraudulent prescriptions in an effort to obtain pain medication, the Tualatin Police Department reported. ...read full article

July 27, 2011

Police: ID Theft Ring Started In Beauty Salon

GWINNETT COUNTY, Ga. -- A man police call a key player in an identity theft ring appeared before a judge on Tuesday, accused of orchestrating an operation that stole thousands of checks. ...read full article

July 27, 2011

Employee data missing at Nyack Hospital; computer hard drive stolen during flood

NYACK — Former and current Nyack Hospital employees, as well as their spouses and children, are at risk of identity theft because a computer hard drive containing personal information is missing from the hospital, officials said. ...read full article

July 27, 2011

Man with many aliases facing theft charges

TUALATIN, OR (KPTV) - Police say a man who stole a cell phone and obtained fraudulent prescriptions identifies himself as a Gypsy and has at least five different aliases. ...read full article

July 27, 2011

Missing packages put health info of 12,000 at risk

Beginning Wednesday, 6,500 patients including many in the GTA, are being officially notified that their personal information may have been compromised. ...read full article

July 27, 2011

UNLV reports possible information security breach from 2008

Nearly 2,000 current and former UNLV employees are being notified by the university that their private information, including Social Security numbers, might have been accessed illegally in 2008. ...read full article

July 27, 2011

Fingerprint scans learn to spot chopped-off fingers

What do Gummi Bears and amputated fingers have in common? They’ve both been demonstrated as techniques for defeating fingerprint scanners. Now, a German company called Dermalog Identification Systems is using the way skin changes colour under pressure to block both the soft sweet and the dead hand of the zombie from accessing systems protected by fingerprint scans. ...read full article

July 27, 2011

'Directory traversal' attack becomes premier hack tool

A lesser-known attack called directory traversal is the single most commonly used technique in real-world web application attacks. ...read full article

July 27, 2011

User details stolen from Tas Govt

Hackers claim to have made off with 1800 usernames, email addresses and hashed passwords held by the Tasmanian Government. ...read full article

July 27, 2011

ORF hack attack worse than feared

Hackers nicked significantly more data from a subsidiary of Austrian broadcaster ORF than officials initially admitted, it has emerged. ...read full article

July 27, 2011

Confidential files found in street

An inquiry has been launched after a confidential police file containing the personal details of a teenage rape victim was found in the street. ...read full article

July 26, 2011

Cyberbullying critic target of murder hoax

A security advocate and a local SWAT team fall victim to an elaborate prank by hackers

...read full article

July 26, 2011

Low-tech Internet scams harvest billions of dollars

NEW YORK (CNNMoney) -- For decades, Internet scams have been as numerous as they've been easy to spot -- but fraudsters' tools and tricks are now becoming more sophisticated. ...read full article

July 26, 2011

Identity Theft Tied To Illegal Immigration

The two crimes are tried together and it may affect people without a victim being aware of it.

...read full article

July 26, 2011

Prison Term For 2 New Jersey Men Convicted In Tax Fraud Case

TRENTON, N.J. (CBSNewYork/AP) — Two New Jersey men have been sentenced to federal prison for conspiring to file thousands of fraudulent federal income tax returns that caused the Internal Revenue Service to issue more than $3 million in refund checks. ...read full article

July 26, 2011

Cellphones, fraudsters' next big target

With the growing trend of mobile banking and mobile commerce globally, fraudsters are targeting mobile-based attacks based on user behavior profiling, according to RSA expert ...read full article

July 26, 2011

Woman arrested for reportedly tapping into Lynnwood ATM

The woman attached a device, known as a skimmer, to a Lynnwood ATM to steal account information, police say.

...read full article

July 26, 2011

Berks couple charged with bilking even more elderly

BOYERTOWN — Already facing several felony theft charges tied to unauthorized credit card use in Montgomery County, a Reading couple stands accused of doing the same in Boyertown, after police discovered they allegedly stole an elderly woman's credit card and used it to go shopping. ...read full article

July 26, 2011

Canadian casinos, banks, police use facial-recognition technology

While the debate rages over how social media companies such as Facebook should use facial detection and recognition tools, the technology has quietly crept into institutional life across Canada, for functions ranging from gambling control to bank fraud and police investigations. ...read full article

July 26, 2011

Cyber criminals exploit tragic stories

CYBER-CRIMINALS are exploiting tragedies like the attacks in Norway and the death of Amy Winehouse to infect computers and spread spam. ...read full article

July 26, 2011

Hacking scandal starts to spread beyond News Corp

Trinity Mirror Group Plc – owner of the Daily Mirror, Daily Record and The People, is opening an internal investigation into ethics and editorial procedures. ...read full article

July 26, 2011

Phishers go after your Google AdWords account

Cybercrooks have launched a "Google AdWords" phishing campaign in an attempt to trick marks into handing over sensitive login credentials to a bogus, newly registered, website. ...read full article

July 26, 2011

Hackers Steal Data From Austria TV Fee Collector

The Austrian authority that collects state television fees from customers says hackers have stolen 214,000 data files from its server, including 96,000 containing sensitive bank account information. ...read full article

July 25, 2011

Chicago Man Missing for 32 Years Found in Las Vegas

Arthur Gerald Jones, also known as Joseph Richard Sandelli, missing from his Chicago home for more than 32 years, turned up alive and well and in plain sight in Las Vegas on Friday. The Las Vegas Review Journal reports Jones, a Chicago commodities trader disappeared from his Chicago neighborhood in 1979. ...read full article

July 25, 2011

Identity theft plagues consumers

It might seem impossible to size up the damage inflicted on consumers by identity thieves and other fraudsters, but the Federal Trade Commission has been attempting to do just that for more than a decade. ...read full article

July 25, 2011

Caregiver charged with stealing from 101-year-old Greeley woman

A Greeley woman admitted using her 101-year-old patient’s credit card for thefts totaling more than $4,000, saying she used it to buy gas for her friends, clothing for herself and some illegal drugs. ...read full article

July 25, 2011

Malware is a Disease; Let's Treat it that Way

Analysis: Were these a human virus, the CDC would be subjecting it to observation and protocols, while someone was racing to invent vaccinations for the world to use. ...read full article

July 25, 2011

Ring of fraud

Saheli Mitra checks out the plethora of scam messages hitting the inboxes of mobile phone subscribers and tells you how to avoid being duped ...read full article

July 25, 2011

Old-fashioned scams find place in high-tech world

If you know the treachery you might confront, you’ll be a lot less likely to become a victim. ...read full article

July 25, 2011

Social Security number theft leads to 15-year headache

For more than 15 years, Clifton Goodenough had to repeatedly convince the Internal Revenue Service that he worked in a veteran’s hospital in Phoenix — not as a bookie in Las Vegas. ...read full article

July 25, 2011

Amy Winehouse death video scams hit Facebook

As soon as the news that singer Amy Winehouse was found dead in her London home hit the Internet, the usual reactions began flooding in. There were plenty of touching tributes, a handful of cruel jokes, and a wave of emotional tweets. And now there's the almost obligatory series of Facebook scams which seems to follow a well-publicized death. ...read full article

July 25, 2011

Careless Errors Put Consumers at Risk for Credit Fraud and Identity Theft

Many people assume that they are safe from credit fraud if they shred their old bank statements and credit card statements. What they may not realize is that the careless errors of others may put them at risk for credit fraud and identity theft. Companies and organizations have reported numerous data breaches resulting not from malicious hackers, but simple human error. ...read full article

July 25, 2011

IDENTITY THEFT THREAT TO MILLIONS

PLANS to move sensitive Government computer work offshore could leave millions of Britons open to fraud and identity theft. ...read full article

July 25, 2011

NYU hospital scans palms to track patients without IDs

Forgot your insurance card? Don't worry, your palm will do. ...read full article

July 22, 2011

Identity theft experts:"ATM Skimming" new crime in MT

MISSOULA - Experts say identity theft topped the list of consumer complaints filed with the Federal Trade Commission for the last 11 years. ...read full article

July 22, 2011

Your picture, but not your Facebook profile

RICHMOND, VA (WWBT) – It's a form of identity theft: someone using your picture, to create someone else's Facebook page. This scary situation could have devastating consequences and could happen to anyone. ...read full article

July 22, 2011

Sony insurer sues to deny data breach coverage

NEW YORK/TOKYO - One of Sony Corp's insurers has asked a court to declare that it does not have to pay to defend the media and electronics conglomerate from mounting legal claims related to a massive data breach earlier this year. ...read full article

July 22, 2011

Judiciary Committee Ok's Goodlatte Bills on Immigration, Identity Theft

Two bills introduced by Rep. Bob Goodlatte were passed by the Judiciary Committee today.

...read full article

July 22, 2011

China-Based Spies Said to Be Behind Hacking of IMF in Investigators’ View

Investigators probing the recent ransacking of International Monetary Fund computers have concluded the attack was carried out by cyber spies connected to China, according to two people close to the investigation. ...read full article

July 22, 2011

2 charged with credit card theft from Frederick Mennonite Home resident

UPPER FREDERICK — A Reading couple has been charged with allegedly stealing the credit card of an elderly Frederick Mennonite Home resident and making 69 unauthorized purchases in the amount of more than $9,000. ...read full article

July 22, 2011

6 people sentenced in Wax House mortgage fraud case

1 defendant gets 11 years, the longest sentence yet in Charlotte-area Operation Wax House investigation.

...read full article

July 22, 2011

Pfizer's Facebook page jacked by script kiddies

Pharmaceutical giant Pfizer's Facebook page has been defaced by mischief makers. ...read full article

July 22, 2011

Japanese judge jails serial malware author

VXer riddled P2P with 'squid-octopus' download zapper

...read full article

July 22, 2011

Phishers target frequent flyer schemes in Brazil

Phly-phishing phreebooters pillage air miles

...read full article

July 22, 2011

Stolen credit and debit details emailed across the world

MORE than 1500 credit and debit card details stolen in Britain were emailed to Australia to be placed on blank Crown and Coles Myer cards and used to fleece major banks, a court has heard. ...read full article

July 22, 2011

Hackers reveal personal data of Colombian police officials

Hackers announced Wednesday they had sent spam bombs to some 250 officials of Colombia's national Police and revealed personal data of employees of the National Police inviting the public to harass the officials. ...read full article

July 22, 2011

Sheriff’s detectives find major source of ATM/credit card fraud

The rampant hacking of credit cards and ATM accounts that has hit Amador County is partly the result of “malicious software” installed at a Martell business, according to investigators from the Amador County Sheriff’s Office. ...read full article

July 21, 2011

Hackers claim to breach NATO security

Group posted PDF file on its Twitter page showing what appeared to be a document headed 'NATO Restricted'

...read full article

July 21, 2011

Hacking scandal exposes UK's sleazy private eye underworld

In some cases line between private investigation, organized crime nonexistent, police say

...read full article

July 21, 2011

Phone-hacking probe appears to expand beyond Murdoch papers

London (CNN) -- A British police investigation into illegal phone hacking by journalists appears to have expanded beyond Rupert Murdoch's disgraced News of the World tabloid to many other newspapers. ...read full article

July 21, 2011

Google notifies users of malware infections

NEW YORK (CNNMoney) -- Google said Wednesday that it has begun to display a malware warning in its search results to a group of users with infected computers. ...read full article

July 21, 2011

DELAWARE: Missing mother found, charged

DOVER — A woman who went missing with her four children has been found and charged with identity theft, the Delaware State Police said today. ...read full article

July 21, 2011

Milton police charge man with identity theft

MILTON — A Seaford man has been charged with identity theft after police linked him to alleged Walmart purchases using a stolen credit card, police said. ...read full article

July 21, 2011

Texas Credit Card Fraud and Theft Crimes Increase Due to New Technology; Houston Defense Lawyer Analyzes Texas Criminal Penalties

Identity theft has steadily increased over recent years due in large part to radio frequency identification, also known as RFID. This new technology gives thieves access to credit card information through devices that can be purchased online. ...read full article

July 21, 2011

Waterloo cross-dresser held for bouncing checks

Waterloo, Ia. — Authorities have arrested a Waterloo man who they say dressed as a woman to carry out his scheme to pass checks that later bounced. ...read full article

July 21, 2011

Former Georgia credit union worker indicted

MACON, Ga. (AP) - A former Robins Federal Credit Union employee has been indicted on charges that she stole identities to apply for loans and credit cards. ...read full article

July 21, 2011

Grand jury indicts Pipkin

Long-time banker indicted for identity theft, stealing

...read full article

July 21, 2011

House panel approves data breach notification bill

A U.S. House of Representatives subcommittee has voted to approve a bill that would require companies to notify affected customers about data breaches and would require businesses holding personal information to establish data security programs ...read full article

July 21, 2011

Local lawyer charged with identity theft

WILTON -- A lawyer from Wilton was charged with three felonies last week in connection with identity theft, police records show. ...read full article

July 20, 2011

'Anonymous' arrests tied to PayPal DDoS attacks, FBI says

Fourteen arrested for PayPal attacks, two others for 'related' cybercrimes

Computerworld - The FBI said this afternoon that it had arrested a total of fourteen individuals thought to belong to the Anonymous hacking group for their alleged participation in a series of distributed denial-of-service attacks (DDoS) against PayPal last year. ...read full article

July 20, 2011

Indictment Names Reddit Luminary In Theft of Data from MIT

A 24 year-old entrepreneur and star programmer has been indicted by the federal authorities in Boston following and accused of hacking into the network of the Massachusetts Institute of Technology and making off with millions of pages of copyrighted documents. ...read full article

July 20, 2011

STUDENTS EXPOSED in university IT blunder

The Information Commissioner's Office has reprimanded the University of York for stuffing up its IT systems so that student records were accessible to anyone. ...read full article

July 20, 2011

NBA star Wade goes after alleged Texas hackers

IDG News Service - His Miami Heat team lost the NBA finals to the Dallas Mavericks last month and now Dwyane Wade is headed back to a Texas court, but not to play basketball. ...read full article

July 20, 2011

Malicious PDF Attack Baiting Defense Industry Victims

Defense industry PDFThere has been a spate of spear-phishing attacks against a number of high-profile targets in the last few months, including RSA and others, and that trend is continuing unabated. Researchers have come across a fresh attack using the familiar malicious PDF attachment that appears to be targeting users in the defense industry. ...read full article

July 20, 2011

Missing Harrington woman wanted for identity theft

HARRINGTON — The Harrington Police Department are searching for a 40-year-old woman, who is also wanted for alleged identity theft, state police said. ...read full article

July 20, 2011

Jailed Biddeford man faces federal cyber-stalk charges

PORTLAND — A Biddeford man who is serving a 22-month jail sentence for violating a protection-from-abuse order faces as much as five years in federal prison on new charges of stalking and stealing the identity of his ex-girlfriend. ...read full article

July 20, 2011

Scam bilks $2,200 from job-seeker, BBB says

The Better Business Bureau of Northern Indiana is warning that scammers are lying in wait for people looking for jobs. ...read full article

July 20, 2011

UK premier accused of 'catastrophic error' amid phone-hacking scandal

LONDON — The leader of the U.K.'s opposition party accused prime minister David Cameron of a "deliberate attempt to hide from the facts" about an aide arrested over phone-hacking in a stormy debate in the parliament Wednesday. ...read full article

July 20, 2011

Identity theft may have been Israelis' goal - analyst

New Zealand passports are "extremely valuable" and it is most likely four Israelis in Christchurch at the time of the February 22 quake were on an identity-theft mission, a political risk consultant says. ...read full article

July 20, 2011

Bill Aims to Limit Identity Theft Using Medicare Cards

Proposed legislation in Congress seeks to reduce identity theft by eliminating distribution of Social Security numbers. Not on the computer, but on a small piece of paper carried by millions of people: the Medicare card. ...read full article

July 20, 2011

Once-Celebrated Recklessness Leads to Dykstra’s Financial Fall

LOS ANGELES — Before promoting a single stock or venturing into the perilous world of magazine publishing, Lenny Dykstra lived the good life, essentially risk-free. He signed autographs, shook hands and banked the profits from his car-wash business. ...read full article

July 20, 2011

Taking Action Investigation: A Stolen Life - The Tamara Greenhill Story

The recent arrest of Ana Maria Anastacio, 24, has brought closure for one Franklin County woman. Anastacio was recently arrested in Champaign, Illinois on federal charges linking her to the identity theft of 34-year-old Tamara Greenhill. FBI agents say Anastacio was in the country illegally. ...read full article

July 20, 2011

Authorities look for missing Del. woman, 4 kids

HARRINGTON, Del. (AP) - Authorities are looking for a Harrington woman and 4 of her children who have been missing since early July after Division of Family Services officials went to take custody of her kids. ...read full article

July 20, 2011

Russia Amends Federal Data Protection Law; Privacy Enforcement on the Rise

Last week, the upper house of Russia's federal legislature approved amendments to the country's federal data protection law. ...read full article

July 20, 2011

Yet Another Bank Sued By A Small Business For Fraudulent Hacker Transfers

A new court case brought to bear against Professional Business Bank by Village View Escrow Inc. continued the battle waged over who's to blame for hacking attacks that leave small business accounts drained following online password theft. ...read full article

July 20, 2011

Taliban Denies Reports That Leader Mullah Omar Is Dead

KABUL, Afghanistan – The Taliban in Afghanistan insisted Wednesday that their leader Mullah Mohammed Omar was alive, saying a text message and Internet posting announcing his death were fake. ...read full article

July 19, 2011

Anonymous Hacks Murdoch's Sun Web Site

Ever attuned to the headlines, the hacker collective Anonymous have inserted themselves into the ongoing scandal over hacking by Rupert Murdoch's News of the World Tabloid, hacking the Web site of The Sun, another Murdoch publication, and redirecting traffic to that paper's home page to a phony story announcing the media mogul's death. ...read full article

July 19, 2011

Report: FBI raids homes of alleged Anonymous members

The Federal Bureau of Investigation this morning searched three homes of reported Anonymous members, Fox News is reporting. ...read full article

July 19, 2011

Gillibrand pushes bill to remove Social Security numbers from medicare cards

WASHINGTON, D.C. -- U.S. Senator Kirsten Gillibrand on Monday pushed legislation to remove social security numbers from Medicare cards. ...read full article

July 19, 2011

Federal agents arrest woman in identity theft

A Buffalo woman who allegedly used information from prospective tenants to steal their identities and open online bank accounts was arrested by federal agents from the U. S. Secret Service, U. S. Attorney William J. Hochul Jr. reported Monday. ...read full article

July 19, 2011

Meet the ‘Keyzer Soze’ of Global Phone-Tracking

Chances are you’ve never heard of TruePosition. If you’re an AT&T or T-Mobile customer, though, TruePosition may have heard of you. When you’re in danger, the company can tell the cops where you are, all without you knowing. And now, it’s starting to let governments around the world in on the search. ...read full article

July 19, 2011

Docs filed with FEMA turn up in Mich. storage unit

TRAVERSE CITY, Mich. (AP) - Two men say the contents of an abandoned self-storage unit they bought in northern Michigan included claims filed with the Federal Emergency Management Agency in Texas following 2005's Hurricane Rita, a laptop registered to FEMA and car loan applications. ...read full article

July 19, 2011

New York woman charged with identity theft in Braintree

BRAINTREE — A New York woman was charged with using another person’s identity in an attempt to buy more than $1,000 in merchandise, police said. ...read full article

July 19, 2011

Woman on probation for stealing from elderly client arrested again

LONGMONT -- A 36-year-old woman on felony probation for stealing from an at-risk adult for whom she worked as a caretaker has been arrested again on suspicion of felony theft and identity theft from another of her charges. ...read full article

July 19, 2011

Dumpster Diving To Prevent Identity Theft

COLORADO SPRINGS, Colo. -- One man’s trash is another man’s treasure, especially if that man is looking to steal personal information. ...read full article

July 19, 2011

New Credit Report Legislation Under Fire

The national trade group that represents credit reporting agencies is taking its fight against a 2010 New Mexico law to a federal appeals court, claiming the legislation will let consumers load their credit reports with inaccurate information. ...read full article

July 19, 2011

UK operators say voicemail weaknesses fixed

As the phone hacking saga continues to grip the U.K., mobile operators contend that spying on someone's voicemail messages wouldn't be possible today as several weaknesses in the systems have been eliminated. ...read full article

July 19, 2011

Hospital Patients Warned Of Potential Data Breach

Israel Deaconess Medical Center that stored medical record numbers and personal medical information of more than 2,000 patients may have been compromised. ...read full article

July 19, 2011

Popstar hackers snaffle Lady GaGa fans' email addresses

Hackers claim to have broken into the UK fansite of Lady GaGa before extracting the names and email addresses of thousands of her fans. ...read full article

July 18, 2011

Massive botnet 'indestructible,' say researchers

Computerworld - A new and improved botnet that has infected 4.5 million Windows PCs is "practically indestructible," security researchers say. ...read full article

July 18, 2011

Hotmail puts a block on flimsy passwords

Hotmail is banning passwords such as "password", "123456", "ilovecats", and "gogiants", in an attempt to make it harder for spammers to hijack users' e-mail accounts. ...read full article

July 18, 2011

More Allegations Link Murdoch's Media Empire to "Ethical Hackers"

The 'drip drip drip' of reports that link Rupert Murdoch's media empire to incidents of malicious computer programs continues this week, with news of an investigation into News of the World's the use of so-called "ethical hackers" to obtain information from computers owned by targeted individuals. ...read full article

July 18, 2011

US, Romanian authorities target Internet fraud scheme

IDG News Service - Romanian law enforcement officials on Thursday executed 117 searches targeting more than 100 people in an ongoing effort with the U.S. Department of Justice to break up a large Internet auction fraud scheme, the DOJ said. ...read full article

July 18, 2011

After vows, Michigan bride arrested on felony warrant

Jackson — Police say a Michigan bride — still in her wedding dress — was arrested on a felony warrant and briefly jailed after exchanging vows at a Jackson-area church. ...read full article

July 18, 2011

Paternity and drug test details leak online in privacy breach

Update 2:45pm: Medvet says it has now removed all private order information from Google's cached search results. Medvet has clarified that it first became aware of the issue on Friday, not in April as some reports have claimed. ...read full article

July 18, 2011

Wi-Fi hijackers cause download of trouble

THOUSANDS of Sydney households are placing their personal information at risk and inadvertently protecting fraudsters and users of child pornography by not securing their home Wi-Fi networks, a Fairfax investigation has shown. ...read full article

July 18, 2011

New app raises identity theft concerns

NEW YORK - Starbucks has a new iPhone app that has some experts worried about identity theft. ...read full article

July 18, 2011

Coralville man accused of identity theft

Credit cards and loans were applied for online

...read full article

July 18, 2011

Landlords urged to protect themselves from fraud

Landlord Assist is urging landlords to check that their properties are correctly registered with the Land Registry to help protect them from registration fraud and identity theft. ...read full article

July 18, 2011

Three accused in loan-fraud conspiracy face arraignment

LOS ANGELES - Two brothers and a third defendant are due in court today on charges they conned lenders out of more than $5 million by pledging properties they did not own and fabricating paperwork to support their claims. ...read full article

July 18, 2011

Phishers now invading mobile phones

As technologies in cell phones advance day after day, phishers are also seeking various means to exploit vulnerable cell phone users, according to Internet security firm Symantec. ...read full article

July 18, 2011

Ameren warns of increase in scam activity

After scammers hit customers, Ameren Illinois issues a warning: Don’t give out personal information over the phone or to someone at your doorstep. ...read full article

July 18, 2011

Woman arrested for crimes that occurred all over

A Prairieville woman was booked into a Mississippi jail after she was arrested for committing burglaries and thefts in various Louisiana and Mississippi communities, including several car burglaries in St. Tammany Parish. ...read full article

July 18, 2011

Whittier woman accused of defrauding seniors in real estate scam

WHITTIER - A Whittier woman allegedly stole money from five seniors between 2006 and 2009 using her contacts and her knowledge of real estate. ...read full article

July 18, 2011

Tosh admits customer accounts pillaged

Toshiba says that unidentified hackers have stolen customer records belonging to 7,500 of its customers. ...read full article

July 18, 2011

'Unfortunate situation' at Kitchen Place auction

Credit card numbers, personal information found in items sold at auction

...read full article

July 18, 2011

New ACH Fraud Suit Filed

A March 2010 incident of corporate account takeover has led to yet another legal dispute between a commercial customer and its former bank. ...read full article

July 14, 2011

In Kindergarten and in Debt: The Problem of Child Identity Theft

Those of us in the criminal justice community know technology can be a double-edged sword. Even as technological advances create new ways to tackle familiar problems in our communities, they also create new opportunities for crime – increasing our concern for privacy and data security. This is clearly the case with child identity theft – where, more frequently, criminals are using children’s identities to fraudulently take out loans, apply for employment, and open credit card accounts. ...read full article

July 14, 2011

Sega forums still closed a month after mystery hack

Sega's forum remains offline almost a month after its forums and other sites were hit by hacktivists. ...read full article

July 14, 2011

New Report Finds U.S. Hosting Providers Infested With Malware, Botnets

The United States used to be the leading industrial nation in the world, producing the best cars, TVs, clothes and deep-fried Twinkies. Those days are gone, but the U.S. can still claim primacy in one important area: the most malware-infested, phishing-friendly hosting provider. ...read full article

July 14, 2011

Monsanto confirms Anonymous hacking attack

Agricultural biotech giant Monsanto confirmed today that it had been victimized by a hacking attack that the online activist collective Anonymous had announced on Tuesday. ...read full article

July 14, 2011

New Hampshire Man Pleads Guilty to Computer Intrusion into Former Employer’s Computer Systems

WASHINGTON - Lawrence R. Marino, a 41-year-old from Goffstown, N.H., pleaded guilty today in federal court to computer intrusion, stemming from his repeated hacks into his former employer’s computer systems, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division and Acting U.S. Attorney Michael J. Gunnison for the District of New Hampshire. ...read full article

July 14, 2011

Police tapping iPhone for facial recognition

Some law-enforcement agencies are preparing to deploy a mobile facial-recognition tool, The Wall Street Journal reported today. ...read full article

July 14, 2011

Ala. woman pleads guilty to federal fraud charges

GADSDEN, Ala. (AP) - Federal officials say an Etowah County woman has pleaded guilty to fraud and identity theft charges in a scheme through which she stole more than $900,000 from her former employer. ...read full article

July 13, 2011

Booz Allen confirms its systems were hacked

IDG News Service - Booz Allen Hamilton on Tuesday confirmed that its network was hacked but suggested the break-in was more limited than attackers have described. ...read full article

July 13, 2011

Zeus Banking Trojan Comes to Android Phones

The Zeus banking Trojan has jumped the bridge to the large and growing ecosystem of mobile devices powered by Google's Android operating system, according to security researchers at Fortinet. ...read full article

July 13, 2011

Most SMBs fail to educate staff on security and social networking risks

A quarter of small-to-medium businesses (SMBs) have educated their staff about the risks posed by social networking sites and best practice in avoiding malware. ...read full article

July 13, 2011

New hacktivism group appears, but is met with criticism following its tactics of impacting innocent users

A new online organisation naming itself LulzStorm appeared this week, with its first action to upload a torrent containing the personal information of thousands of Italian university students. ...read full article

July 13, 2011

DHS warns of malware on imported electronic devices

The Homeland Security Department says there is a constant threat of malware on imported electronic devices sold in the U.S, Information Week reports. ...read full article

July 13, 2011

NW Woman Editor Charged With Identity Theft, Cyberstalking

SPOKANE, Wash. -- The editor of Northwest Woman Magazine, published in Spokane, is wrapped up in an identity theft case. The Spokane County Prosecutor's Office is charging Charity Doyl with identity theft, theft and cyberstalking. ...read full article

July 13, 2011

Fake Doctor Pleads to Fraud and Identity Theft Related to Eldercare

According to federal prosecutors, Patrick Lynch, 54, of Toms River, New Jersey, established Visiting Doctors of New Jersey in order to provide medical care for elderly home-bound patients in Monmouth and Ocean Counties. ...read full article

July 13, 2011

NH woman sentenced on ID theft again

HAMPTON, N.H.—A New Hampshire woman who served time for using her nanny's identity to run up $61,000 in charges has been found guilty of committing identity theft again while on federal probation for the previous conviction. ...read full article

July 12, 2011

Hacker Group Says It Stole U.S. Military Email Addresses, Passwords

MCLEAN, Va. – The AntiSec online hacking movement said Monday it had broken into a server run by a U.S. military contractor and pilfered 90,000 military email addresses and passwords, the latest in a string of attacks on corporate and government targets. ...read full article

July 12, 2011

Gordon Brown Says Newspaper Hired ‘Known Criminals’

LONDON — Former Prime Minister Gordon Brown brought new and alarming charges on Tuesday to the broadening scandal enveloping Rupert Murdoch’s media empire in Britain, accusing one of the most prestigious newspapers in the group of employing “known criminals” to gather personal information on his bank account, legal files and tax affairs. ...read full article

July 12, 2011

Grandmother likely victim of identity theft

A jobless 71-year-old woman in Phetchaburi province was more than surprised recently to receive a notice from the Revenue Department ordering her to pay Bt1.7 million tax or face legal action. ...read full article

July 12, 2011

Man sentenced to fed prison in identity-theft case

EAST ST. LOUIS, Ill. (AP) - A St. Louis man has been ordered to serve four years and nine months in federal prison for an identity-theft operation authorities say was helped by a worker at a southwestern Illinois restaurant. ...read full article

July 12, 2011

Former Hilltown man sentenced to 12 years in prostitution, identity theft case

Roger Sedlak, 47, formerly of Hilltown, was sentenced July 7 to more than 12 years in jail and a $5,000 fine, the United States Attorney’s Office for the Middle District of Pennsylvania said. ...read full article

July 12, 2011

Ex-SMU student pleads sentenced for passport fraud

DALLAS (AP) — A federal judge has given a 22-month prison sentence to a Dallas man who was an international fugitive for nearly a decade before British officials returned him to face charges. ...read full article

July 12, 2011

Nurse Accused Of Illegally Accessing Thousands Of Medical Records

A nurse who worked for Memorial Hospital is accused of accessing 2,500 medical records for personal use. Investigators say Lori Niell was accessing these records without a medical, billing, or operational reason. ...read full article

July 12, 2011

UK court dishes out 13 years' porridge to e-fraudsters

Three fraudsters have been jailed for a combined total of 13 years and six months over their involvement in a sophisticated phishing fraud against UK and international banks. ...read full article

July 12, 2011

'Being cyber-stalked is as bad as being raped, or in a war'

A new survey into the phenomenon of cyber-stalking has made the remarkable claim that many victims of online or other electronic harassment suffer from Post Traumatic Stress Disorder (PTSD) in very much the same way as soldiers who have been in combat or people who have been raped. ...read full article

July 12, 2011

German police hacked, suspect tracking data stolen

Usernames, passwords, and coordinates stolen in data haul.

...read full article

July 12, 2011

Lumberton ISD employee's laptop computer stolen

A stolen laptop in Hardin County is causing some concern. ...read full article

July 12, 2011

LCC Customers At Risk After Security Breach

Possible security breach affects participants and family members who were on LCC's dental and vision plan.

...read full article

July 12, 2011

Man gets five years in Alton ID theft case

EAST ST. LOUIS - A St. Louis man has been sentenced to nearly five years in federal prison for his role in a credit card skimming and ID theft scam at an Alton restaurant. ...read full article

July 11, 2011

Zabasearch.com Warns Taxpayers of Bogus IRS Email Scam

Zabasearch.com, a leading online provider of public records and people search services, urges taxpayers to be aware of a new email scheme, where imposters are sending official looking emails claiming to be from the IRS. ...read full article

July 11, 2011

Kenya: Are You Exposed to Phone Hacking?

Nairobi — The world is awash with the news of one of the world's most popular tabloids in Britain shutting down in the wake of a privacy violation scandal. ...read full article

July 11, 2011

Identity Theft Suspect Caught

A woman who is accused of identity theft according to authorities is now behind bars. ...read full article

July 11, 2011

Denison man charged with identity theft, forgery

HARLAN -- A 25-year-old Denison man faces felony identity theft and forgery charges in Shelby County District Court. ...read full article

July 11, 2011

Identity Theft Victim Fights Back

It’s called the “invisible crime.” But an Omaha woman sued the person who stole her identity to open credit cards. ...read full article

July 11, 2011

MS security centre search poisoned with infectious smut

Microsoft has disabled the search results on its Security Centre after malware-spreaders abused the function to promote shady pornographic websites serving Trojans as well as cheap thrills. ...read full article

July 11, 2011

2 held over Baidu personal info leak

SHANGHAI police said yesterday that two suspects have been caught for allegedly revealing online the personal information of more than 1,700 local apartment owners in a residential complex in the Pudong New Area. ...read full article

July 11, 2011

BBB advises consumers on handling debt collectors

Consumers who owe money or are behind on their bills may be legitimately contacted by debt collectors to pay off debts. The BBB warns consumers, however, that phony debt collectors are lurking and even some legitimate debt collectors have been known to employ abusive and illegal tactics. ...read full article

July 11, 2011

Woman arrested for unemployment fraud

GOWANDA, N.Y. (WIVB) - Troopers arrested 44yr old Tammy Williams of Jamestown St in Gowanda after a month long investigation ...read full article

July 11, 2011

Kiplinger Confirms Hacking of its Networks in June

Kiplinger Washington Editors Inc. has confirmed that its computer networks were hacked last month by the hackers, reported Bloomberg. Kiplinger, which publishes Kiplinger Personal Finance, has cautioned its customers about the possible stealing of their account data by the hackers. ...read full article

July 8, 2011

Former Cameron aide arrested in phone hacking scandal

London (CNN) -- Andy Coulson, the prime minister's former press secretary, was arrested Friday in connection with allegations of phone hacking and corruption in a case that promises to be a growing political liability for David Cameron. ...read full article

July 8, 2011

UCLA Medical Center agrees to settle HIPAA violation charges for $865K

Computerworld - After years of being accused of doing little to enforce Health Insurance Portability and Accountability Act's security and privacy rules, the U.S. Department of Health and Human Services appears to be finally getting serious about cracking down on offenders. ...read full article

July 8, 2011

Washington Post Hacked, 1.27M IDs and E-mail Addresses Stolen

Over a million user IDs and e-mail addresses of job applicants were taken from the Washington Post’s Web site after being hacked late last week, according to a statement posted on the Post's Web site. ...read full article

July 8, 2011

Feds cuff programmer in alleged trading-ware theft

Chunlai Yang, a 49-year old Chinese-born American, has been charged with stealing proprietary software code. ...read full article

July 8, 2011

Arpaio's office to pay $200,000 in profiling case

The Maricopa County Sheriff's Office will pay $200,000 to settle a claim brought by two Hispanic men who accused sheriff's deputies of racial profiling. ...read full article

July 8, 2011

AT&T-iPad hacker indicted, report says

A man accused of hacking into AT&T's servers and stealing the personal information of more than 120,000 iPad customers was reportedly indicted today. ...read full article

July 8, 2011

Defendant to appear in court on charges of defrauding Richmond City

The last of three defendants in a bank fraud scheme involving checks stolen from Richmond City Hall is due in federal court. ...read full article

July 8, 2011

Identity theft leaves AF man searching for answers

When Don Molenda received an inheritance in early 2010 he did what he thought was smart and took it right to the bank. He placed all the money into a secure savings account, was told he'd get a statement quarterly, and he walked away. ...read full article

July 8, 2011

Ga. student pleads guilty to identity theft

A Georgia college student, identified by authorities as the mastermind of a multistate identity theft operation, on Thursday admitted guilt to a federal judge. ...read full article

July 6, 2011

Hewlett Packard’s Laptop Lock Takes Only Seconds To Crack

If you leave your notebook computer in an unsecured environment such as a coffee shop, conference center, library, or even your work area at the office, then you may need to protect it and keep it from being easily stolen or removed. ...read full article

July 6, 2011

Mailbox break-ins prompt fears of identity theft

FRESNO, Calif. (KFSN) -- A Fresno neighborhood is concerned about identity theft after thieves broke into several mail boxes over the holiday weekend, potentially exposing personal information belonging to dozens of residents. ...read full article

July 6, 2011

Savings Group Reports Possible Identity Theft

A group that oversees College Savings Iowa says a worker stole some very personal information. ...read full article

July 6, 2011

Rash of local ID thefts reported

HUNTSVILLE — A rash of reports of identity theft in Huntsville has prompted local authorities to call in the FBI and Secret Service to help track down the thieves. ...read full article

July 6, 2011

Ind. AG: WellPoint to pay $100K over data breach

Indianapolis (AP) -- Health insurer WellPoint Inc. will pay $100,000 fine and take other steps after admitting it waited months to notify 32,000 Indiana customers that their Social Security numbers, health records and other personal information might have been exposed online, Indiana Attorney General Greg Zoeller said Tuesday. ...read full article

July 6, 2011

Man charged with using Idaho man's identity for employment in Johnson City

Johnson City police arrested an East Watauga Avenue resident Tuesday on a charge that he used an Idaho man's identity to obtain employment and falsify tax returns. ...read full article

July 6, 2011

Social Security No-Match Letters: They’re Back

Time to get ready, once again, to deal with no-match letters. Back in 2007, the Department of Homeland Security (DHS) threatened to team up with the Social Security Administration (SSA) in an effort to resolve information on wage reports submitted by employers that didn’t match: The employee’s name was wrong, or it didn’t show that same Social Security number that SSA had on file. ...read full article

July 6, 2011

Personal data stolen from hospital

Troy Regional Medical Center is notifying 880 of its former patients that some of their personal information was illegally accessed and removed from the hospital’s records earlier this year. ...read full article

July 6, 2011

Skimming Devices On Houston ATM Machines Prompt 4 Arrests

HOUSTON -- Federal fraud charges have been lodged against four Houston men accused of attaching skimming devices to ATM machines all over town, Local 2 Investigates reported Tuesday. ...read full article

July 6, 2011

Online Only: Experts, Security Firms Find Gaps in New FFIEC Guidelines

Security experts from credit unions, research firms and technology providers have been quick to point out the shortcomings of the new Internet banking security guidelines issued on June 28 by the Federal Financial Institutions Examinations Council. ...read full article

July 6, 2011

Twitter hacker flings poo at PayPal

An angry user hacked into PayPal UK's Twitter account on Tuesday night and changed the e-commerce company's avatar photo to a heap of steaming crap. ...read full article

July 6, 2011

Connexion Email Account Dump Includes Military and Government Accounts

16,959 e-mail accounts have been dumped to MediaFire recently, ZeroPaid has learned. The 1.18MB text file was uploaded by Connexion Hack Team. The file contains government and military e-mail accounts and passwords. ZeroPaid has also learned that many popular e-mail providers are also seen in the list of accounts compromised. ...read full article

July 5, 2011

Mass. data breaches strike 5 million

Reports of computer data breaches in Massachusetts are as common as ants at a picnic. Nearly every day a company notifies the state that it lost sensitive personal data, often through a mishap by an employee or, worse, a malicious attack by a hacker. ...read full article

July 5, 2011

Hotel manager in court for passport fraud

A SOUTH African hotel manager who fraudulently applied for a British passport was entitled to one anyway ...read full article

July 5, 2011

Master conman with 128 IDENTITIES fleeced banks out of £650,000

A master conman thought to be one of Britain's most prolific identity fraudsters is facing jail after admitting an eight-year scam which netted him at least £650,000. ...read full article

July 5, 2011

3 Philly-area men charged with using stolen ID to get loan

LOWER POTTSGROVE — Three men were recently arrested for allegedly conspiring to steal the identity of a New Jersey man to fraudulently obtain a $9,500 loan from a Montgomery County credit union. ...read full article

July 5, 2011

Notorious Bulgarian Crime Boss Sentenced in Las Vegas

Dimitar Dimitrov, the reputed leader of a Bulgarian organized crime ring in Las Vegas has pleaded guilty to stealing hundreds of thousands of dollars from bank ATMs around the valley. ...read full article

July 5, 2011

New credit cards vulnerable to electronic pickpockets

Contactless credit cards have radio frequency chips that let you make a purchase just by waving your card at a terminal. They may be more convenient, but the cards can also give electronic pickpockets easy access to your credit card information. ...read full article

July 5, 2011

NotW accused of hacking Milly Dowler's voicemail

Pressure on the News of the World over phone-hacking allegations intensified still further on Tuesday after allegations surfaced that journalists at the paper intercepted the voicemail messages of murdered schoolgirl Milly Dowler. ...read full article

July 5, 2011

Clark College issues alert after potential security breach

VANCOUVER, Wash. - An alert has been issued because of a potential database security breach at Clark College in Vancouver. ...read full article

July 5, 2011

Hackers hit NSG website

NEW DELHI: In a major security breach, the website of the National Security Guards (NSG) was hacked on Friday by anonymous programmers. ...read full article

July 1, 2011

Cyberattackers grab more info on Arizona agency employees

(CNN) -- A second hacking attack has yielded personal information belonging to nearly a dozen of its employees, the Arizona Department of Public Safety said Wednesday. ...read full article

June 30, 2011

Arrests made in China over Alibaba fraud case

IDG News Service - Chinese police have arrested 36 suspects for allegedly operating scams that netted $6.6 million from customers from customers of e-commerce platform Alibaba.com and other sites. ...read full article

June 30, 2011

Home of Outed Alleged LulzSec Member Raided in Ohio

News reports say the FBI has raided a home in Hamilton, Ohio as part of an investigation of LulzSec, the group responsible for a string of attacks on prominent targets in recent months. ...read full article

June 30, 2011

Arizona state police confirm 2nd hack on officers' email

A new computer attack Wednesday on the Department of Public Safety hit only officers’ outside and personal emails and, unlike last week, not the agency’s own computers, DPS Capt. Steve Harrison said. ...read full article

June 30, 2011

West Carthage Woman is Facing Accusations of Identity Theft

A West Carthage woman is facing accusations of identity theft. State Police allege that nineteen year old Elizabeth Childrey used a stolen credit card at the Super Walmart in the Town of LeRay on June 13, forging the complainant's signature to obtain goods from the store. She was arraigned in Village of West Carthage Court and ordered held in the Jefferson County Jail on $1000 cash bail or $6000 bond. She will reappear July 1. ...read full article

June 30, 2011

C’ville charges South Elgin woman with identity theft

Identity theft: Maria G. Santoyo-Torres, 42, of Lakewood Court, South Elgin, was charged with felony identity theft. She is accused of using another woman’s name and Social Security number to obtain employment from 2009 though Tuesday, earning in excess of $10,000. The victim had received an IRS notice demanding payment of $6,752 in back taxes, according to court records. Bail was set at $5,000 and she was given a July 5 court date. There also was an Immigration and Customs Enforcement hold placed on Torres. ...read full article

June 30, 2011

Dr. Bill Releford, Famed Surgeon Invited to White House, Indicted by FBI for Bank Fraud

Dr. Bill James Releford Jr, the foot surgeon who attained international fame through his practice and the Black Barbershop Health Outreach Program and was invited to the White House, has been indicted by the FBI for his alleged involvement in a mass identity-theft ring and defrauding banks of millions. ...read full article

June 30, 2011

Philadelphia man convicted in identity theft that used bank data

A Philadelphia man has been convicted of running a multistate identity-theft ring that stole up to $3 million, in part by persuading female financial-services employees to slip him customer-account information. ...read full article

June 30, 2011

Husband and wife team sentenced to prison for identity theft and fraud charges

TUCSON - A husband and wife were sentenced to prison Wednesday after pleading guilty to one count of conspiracy to commit aggravated identity theft, access device fraud, bank fraud, and mail theft. ...read full article

June 30, 2011

IRS warns of email scams that seek info

The IRS is warning taxpayers of an email scam seeking personal information, which could lead to identity theft. ...read full article

June 30, 2011

Worm hits popular Chinese Twitter-like service

IDG News Service - A popular Twitter-like service in China with 140 million users was hit by a worm earlier this week that resembles past attacks that infected Twitter and MySpace, according to a security analyst. ...read full article

June 30, 2011

Mosman Municipal Council hacked by Anonymous?

IT manager says hacktivist group may be behind SQL injection attack

Sydney's Mosman Municipal Council website has suffered a security breach that made the details of nine council staff available for download. However, according to a statement on the Council's website no ratepayer information from the internal systems had been accessed. ...read full article

June 30, 2011

Fake IRS Spam Campaign Pushing Zeus Bot

There is a large scale spam campaign underway right now in which attackers are using fairly well-crafted emails that appear to come from the IRS to infect victims with the Zeus bot. The attack has been ongoing for a couple of weeks now, and researchers say that although the attackers have taken some precautions to prevent analysis of the sites and malware being used, they also made some key mistakes. ...read full article

June 30, 2011

Man charged with using identity theft to steal from Sam's Clubs across the country

DETROIT (WXYZ) - Terrell Dwayne Mason appeared in U.S. District Court in Detroit Wednesday, charged with unlawful transfer of identification documents. ...read full article

June 30, 2011

$10,000 reward offered in Monterey Park mailbox theft

MONTEREY PARK - Authorities are offering a $10,000 reward for information leading to those responsible for the theft of a mail collection box late Tuesday from the Monterey Park Post Office. ...read full article

June 30, 2011

Husband and wife team sentenced to prison for identity theft and fraud charges

TUCSON - A husband and wife were sentenced to prison Wednesday after pleading guilty to one count of conspiracy to commit aggravated identity theft, access device fraud, bank fraud, and mail theft. ...read full article

June 30, 2011

Alabama postal worker indicted for mail theft

A federal grand jury today indicted a U.S. Postal employee for mail violations, announced U.S. Attorney Joyce White Vance and Christopher Nugent, assistant special agent in charge, U.S. Postal Service, Office of Inspector General. ...read full article

June 30, 2011

Medical Identity Thief Dies in Hospital and His Family Sues

When a person obtains healthcare under the medical identity of another person should he be allowed to sue for malpractice? ...read full article

June 30, 2011

Man charged with using stolen credit card to purchase cigarettes at local businesses

A Hialeah man is facing theft and fraud charges after deputies say he was using a woman’s credit card to purchase thousands of dollars of cigarettes to ship and sell in New York. ...read full article

June 30, 2011

Justice Department Sues to Stop Orange County, California, Man from Selling Billions in Fake Tax Credits

WASHINGTON – The United States has sued an Orange County, Calif., man to stop him from selling bogus tax credits, the Justice Department announced today. According to the civil injunction complaint filed in a Los Angeles federal court, Lamar Ellis of Brea, Calif., fraudulently claims to have billions of dollars in federal research tax credits that the government supposedly granted him for purported scientific breakthroughs. The complaint states that Ellis claims to be a retired medical doctor, researcher and inventor. ...read full article

June 29, 2011

Can ID theft victims sue imposters for damages? Not yet, it seems

OMAHA, Neb. — On the fourth floor of Douglas County Courthouse, Jaimee Napp opened a new front in the war on identity theft. She did something every ID theft victim has probably dreamed of doing: Napp sued her imposter in civil court for damages. ...read full article

June 29, 2011

Federal agency issues new security rules for financial institutions

Network World - The federal agency that regulates banks today issued new rules for online security for financial institutions, instructing them to use minimal types of "layered security" and fraud monitoring to better protect against cybercrime. ...read full article

June 29, 2011

Audit: Breaches in security in state offices that process tax returns

SPRINGFIELD — Auditor General William Holland Tuesday found breaches in security in state offices that process 3.4 million tax returns and uncovered questionable “irregularities” in the awarding of a controversial $2 billion lottery-management contract. ...read full article

June 29, 2011

Identity theft perpetrator used romance to get account information

A Philadelphia man was found guilty Tuesday of running an identity theft ring aimed at obtaining more than $1 million from local bank accounts ...read full article

June 29, 2011

KC man pleads guilty in hacking scheme at university

Jun 23, 2011 (The Kansas City Star - McClatchy-Tribune Information Services via COMTEX) -- A Kansas City man pleaded guilty in federal court today to his role in an elaborate scheme to hack computers at the University of Central Missouri in Warrensburg. ...read full article

June 29, 2011

Hackers steal info on military, defense personnel

Email address, names snatched from DefenseNews make great fodder for spear phishing attacks, says expert

Computerworld - Email addresses and names of subscribers to DefenseNews, a highly-regarded website that covers national and international military and defense news, were accessed by hackers and presumed stolen, Gannett announced yesterday. ...read full article

June 29, 2011

Police: Red Hook woman arrested while claiming diamond ring

RED HOOK — A 33-year-old woman was arrested today after she attempted to claim jewelry belonging to an Ancram woman at the Red Hook Post Office, according to police. ...read full article

June 29, 2011

Alabaster woman indicted on hospital identity theft charges

An Alabaster woman was indicted by a federal grand jury June 28 on counts of identity theft, possessing stolen mail attempting to commit bank fraud, misusing someone else’s Social Security number and aggravated identity theft. ...read full article

June 29, 2011

St. Louis man sentenced to prison for identity theft

ST. LOUIS • A St. Louis man who stole from Washington University and a law firm client's trust account was sentenced Tuesday in federal court here to 27 months in federal prison. ...read full article

June 29, 2011

Natchez, Mississippi, Police Officer Pleads Guilty to Conspiracy to Commit Identity Theft and Fraud

WASHINGTON – Natchez, Miss., Police Department Officer Dewayne Johnson, 33, pleaded guilty today to conspiring to commit identity theft, credit card fraud and bank fraud by agreeing with his cousin to illegally use credit and debit cards stolen from an arrestee in Johnson’s custody, the Department of Justice announced today. ...read full article

June 28, 2011

L.A. man sentenced for phishing attacks on banks

IDG News Service - A 27-year-old man has been sentenced to 13 years in prison for managing a phishing operation in conjunction with Egyptian hackers that looted consumer bank accounts. ...read full article

June 28, 2011

What to do if your private information is made public!

(WUSA) -- Thirteen million Americans have had their personal records exposed this year alone. Cyber attacks have been all over the news. So, what can you do if your personal information is made public? ...read full article

June 28, 2011

Massive Phishing Attack in Progress on Tumblr

There is an ongoing phishing attack playing out right now on the Tumblr network and it already has succeeded in stealing the login credentials of several thousand users, according to researchers who have been following the activity. The attack relies on a fake login page and some promises of free adult content, which have proven to be more than enough incentive for thousands of victims to give up their usernames and passwords. ...read full article

June 28, 2011

LulzSec's parting Trojan is a false positive

IDG News Service - The LulzSec hacking group sailed off into the sunset Saturday, leaving behind a treasure trove of stolen data along with what some antivirus programs identified as a nasty surprise for anyone who downloaded the Torrent file: a Trojan horse program. ...read full article

June 28, 2011

Identity Theft Experts Warn Travelers of New, Untraceable Threat Occurring in Airports

ENGLEWOOD, Fla.--(BUSINESS WIRE)-- Airports are an ideal hunting ground for a new breed of tech-savvy thieves who target travelers for electronic pickpocketing, remotely skimming their credit card and passport information without physically touching them, according to recent media reports. ...read full article

June 28, 2011

School ‘fund-raiser’ sentenced for fraud

A Rhode Island man was sentenced yesterday to 4 1/2 years in prison for stealing more than $360,000 from Venerini Academy in Worcester by charging the school for fund-raising services he never performed. ...read full article

June 28, 2011

Woman files lawsuit against Fortuna couple over alleged Ponzi scheme

Martin Glenn Reeves pleaded not guilty Monday to charges of felony theft, identity theft and elder abuse in connection with an alleged Ponzi scheme run by his wife out of her mortgage office. ...read full article

June 28, 2011

Mastercard.com attacked; hacktivists claim credit

The website for Mastercard.com was down on Tuesday amid talk on the Internet that "hacktivists" had taken down the credit card processor's site in retaliation for blocking payments to WikiLeaks last September. ...read full article

June 27, 2011

Anonymous claims LulzSec members, steps up attacks

IDG News Service - The decision by computer hacking group LulzSec on Saturday to fold operations may be helping another online group, Anonymous, which stepped up attacks over the weekend. ...read full article

June 27, 2011

Head of Russian Payment Processor ChronoPay Arrested

Pavel Vrublevsky, the head of a prominent Russian payment-processing company, ChronoPay, was arrested in Russia on suspicion of hiring someone to launch a denial-of-service attack against one of his company's main competitors. The arrest is the latest in a series of high-profile actions against people and groups around the world suspected of being involved in the global cybercrime ecosystem. ...read full article

June 27, 2011

Citigroup hackers made $2.7 million

IDG News Service - Citigroup suffered about $2.7 million in losses after hackers found a way to steal credit card numbers from its website and post fraudulent charges. ...read full article

June 27, 2011

Identity theft usually the object of mail burglaries

When most burglaries happen, it doesn't take long for the victims to realize they have been violated. ...read full article

June 27, 2011

Potential St. Mary's lawsuit complicated by patient's identity theft

Family claims malpractice in death of a patient who lied about his name

Manquis Daniels died after heart surgery at Columbia St. Mary's Hospital Milwaukee. His family, understandably upset, threatened to sue the hospital. ...read full article

June 27, 2011

Travelodge still doesn't know who hacked it

Travelodge is still trying to find out who got into their customer database and snaffled names and email addresses. ...read full article

June 27, 2011

NATO site hacked

NATO is warning subscribers to its e-Bookshop service that hackers have likely stolen its customer database. ...read full article

June 27, 2011

Ryan Cleary, alleged hacker, has Asperger's, lawyer says

Ryan Cleary, the 19-year-old charged in the U.K. on five counts of computer hacking activity, has Asperger's syndrome, his lawyer told a judge at a hearing today. ...read full article

June 27, 2011

EA confirms customer data stolen

Electronic Arts has confirmed that one of its server systems was breached and customer information was stolen and said this week that it's continuing to investigate the intrusion. ...read full article

June 24, 2011

AT&T iPad hacker pleads guilty

IDG News Service - A 26-year-old man who last year helped hackers steal personal information belonging to about 120,000 iPad users pleaded guilty to fraud and hacking charges in a New Jersey court Thursday. ...read full article

June 24, 2011

Hacker group targets Arizona law enforcement

(CNN) -- The hacker group LulzSec has alarmed police in Arizona this week after releasing sensitive information about officers. ...read full article

June 24, 2011

Spam Increased From April to May, Nearly Identical to 2010 Levels

Spam numbers were up by 2.1% in May from the previous month, accounting for 82.9% of global email traffic according to SecureList’s May 2011 spam report. ...read full article

June 24, 2011

Canadian Staples in customer privacy hot water

Canadian Staples stores are failing to fully wipe customer data off returned laptops and storage devices before reselling them, thus violating Canada's privacy laws, the CBC News reports. ...read full article

June 24, 2011

London police charge alleged LulzSec hacker

London's Metropolitan Police announced today that it has charged Ryan Cleary with five counts of violating British law in regard to cyberattacks. ...read full article

June 24, 2011

Latvians arrested for Star Tribune virus-ad scam

Federal officials say they've broken a Latvian hacker organization that had used phony ads on websites, including the Star Tribune's, to distribute fraudulent software and steal credit card numbers. ...read full article

June 24, 2011

Gary woman gets 39 months for fraud, ID theft

HAMMOND | A Gary woman was sentenced to more than three years in prison for fraud and her role in a complex real estate scheme that spanned four states ...read full article

June 24, 2011

Plea deal rejected in ND identity theft case

GRAND FORKS, N.D. (AP) - A judge has rejected a plea deal for a Minnesota man in an identity theft case authorities say involved dozens of victims in North Dakota. ...read full article

June 24, 2011

Henning man charged with Identity Theft

Henning, MN (WDAY TV) - The U-S Justice Department has now charged a Henning, Minnesota man with identity theft. It's a story we first brought you Monday on WDAY. ...read full article

June 24, 2011

Denison man charged with identity theft, forger

HARLAN -- A 25-year-old Denison man faces felony identity theft and forgery charges in Shelby County District Court. ...read full article

June 24, 2011

Goldsboro woman charged with identity theft

GOLDSBORO, N.C. - A woman has been charged with identity theft. ...read full article

June 24, 2011

Avoid Identity Theft By Reading Identity Theft Stories

Valuable Information To Protect Consumers From Identity Theft

Chances are you have already been shocked at the stories of identity theft told by people who have fallen victim to this sort of criminal activity. Considering the way things are going nowadays, you may anticipate a lot more to read and see many more of such crimes being exposed. ...read full article

June 23, 2011

Department of Justice Disrupts International Cyber Crime Rings Distributing Scareware

WASHINGTON—Today the Department of Justice and the FBI, along with international law enforcement partners, announced the indictment of two individuals from Latvia and the seizure of more than 40 computers, servers and bank accounts as part of Operation Trident Tribunal, an ongoing, coordinated enforcement action targeting international cyber crime. The operation targeted international cyber crime rings that caused more than $74 million in total losses to more than one million computer users through the sale of fraudulent computer security software known as “scareware.” ...read full article

June 23, 2011

What’s with all these $#@& data breaches?

‘What you’re seeing now is hackers gone wild,’ says former federal prosecutor

...read full article

June 23, 2011

FBI targets two "scareware" rings

Computers, servers and bank accounts associated with the operations were seized

...read full article

June 23, 2011

HealthCare Partners warns patients of potential identity theft after Pasadena burglary

More than 15,700 patients may have had their medical records compromised after 19 computers were stolen from a Torrance-based health care provider. ...read full article

June 23, 2011

Ariz. ranks 2nd in identity theft occurrences

There is no question that identity theft is a problem in Arizona, but there are ways to keep private information out of public hands. ...read full article

June 23, 2011

Jacksonville man sentenced in federal court for identity theft of a dead baby

For 15 years Brock Lynnale Thompson had been living under the assumed identity of C.B., a dead 3-month-old baby from Jacksonville, according to the U.S. Attorney’s Office. ...read full article

June 23, 2011

Oregon Court of Appeals Limits Identity Theft Prosecution

A recent ruling by the Oregon Court of Appeals limiting the type of evidence sufficient to convict someone of identity theft in Oregon has the potential to reduce identity theft prosecutions around the state, says JDL Attorneys. ...read full article

June 23, 2011

Police: Woman possibly linked to Russian crime syndicate stole $25,000 from Enfield man

ENFIELD — A New York City woman who may be linked to a Russian crime syndicate involved in online “phishing” scams has been charged with identity theft and larceny in connection with stealing almost $25,000 from a local man’s bank account, police said. ...read full article

June 23, 2011

FedEx shipping scam X'd out

A Manhattan man was ordered held without bail yesterday for allegedly using stolen FedEx shipping-account numbers from more than 20 companies to start his own "discount" shipping operation. ...read full article

June 23, 2011

Feds nab suspected online conman

The U.S. Securities and Exchange Commission and the Department of Justice filed charges on Thursday against a 19-year-old Pennsylvania man accused of using a Trojan horse program to steal money from another man's brokerage account. ...read full article

June 23, 2011

Vt. Supreme Court to hear police e-privacy case

A Burlington Police investigation into alleged identity theft took prosecutors all the way to the Vermont Supreme Court. And the case is being watched across the country. ...read full article

June 23, 2011

Davidson Co. woman charged with TennCare fraud

NASHVILLE, Tenn. – A Davidson County woman has been charged with TennCare fraud for attempting to fill fraudulent prescriptions and use the state program to pay for the medication. ...read full article

June 23, 2011

KC man pleads guilty in hacking scheme at University of Central Missouri

A Kansas City man pleaded guilty in federal court Wednesday to his role in an elaborate scheme to hack computers at the University of Central Missouri in Warrensburg. ...read full article

June 23, 2011

OC woman charged with bilking students of $262,000

An Orange County woman has been charged with bilking students out of nearly a quarter of a million dollars in a college loan scheme. ...read full article

June 22, 2011

Despite arrest, Lulzsec sails on

IDG News Service - The hacking group known as LulzSec pledged to continue their online rampage Tuesday, a day after U.K. police arrested a man allegedly affiliated with the group. ...read full article

June 22, 2011

LulzSec attacks Brazilian government sites

Brasil.gov.br and Presidencia.gov.br, two sites belonging to the government of Brazil, were the latest victims of anti-security hacker group LulzSec on Tuesday. ...read full article

June 22, 2011

Hoax mom to plead guilty to fraud charges

?Bucks County’s infamous “Hoax mom” is expected to plead guilty next week instead of standing trial on charges she stole $700,000 from a Lower Southampton law firm and other people, according to a filing in federal court Wednesday. ...read full article

June 22, 2011

Lead prosecutor in Zahra Baker case charged with DWI at NC beach

CATAWBA COUNTY, NC (WBTV) - Officials confirm the Chief Assistant District Attorney for District 25 -- who is a key figure in the Zahra Baker case -- was charged with a DWI Tuesday morning at a North Carolina beach. ...read full article

June 22, 2011

Northrop Grumman Constantly Under Attack By Cyber-Gangs

About a dozen separate legions of organized hackers have been diligently attempting for years to break into aerospace and defense company Northrop Grumman to steal sensitive information, the company's chief information security officer (CISO) said at a Gartner security conference. ...read full article

June 22, 2011

Ponemon study: Cyber attacks more frequent, severe

Cyber attacks are becoming more frequent and severe, and the vast majority of businesses have suffered at least one data breach in the past year, a Ponemon Institute survey says. ...read full article

June 22, 2011

Hundreds report fraudulent bank withdrawals

Federal authorities investigating a major data breach at craft retailer Michaels are fast becoming aware of its impact on debit card holders in Oregon. ...read full article

June 22, 2011

Hack attack kills thousands of Aussie websites

Thousands of Australian websites have irretrievably lost their data and email files following a malicious security hack on Australian domain registrar and web host Distribute.IT. ...read full article

June 21, 2011

Dropbox left document storage accounts open for four hours

IDG News Service - Online storage service Dropbox accidentally turned off password authentication for its 25 million users for four hours on Monday -- although "much less than 1%" of those accounts were accessed during the period, the company said. It is still investigating whether any of those accounts were improperly accessed. ...read full article

June 21, 2011

LulzSec launches anti-government crusade, takes down U.K. police site

Attacks flourish because organizations haven't done security due diligence, says analyst

Computerworld - A day after a pair of hacker groups promised to step up their attacks against government Web sites, one of them claimed to have knocked the U.K.'s Serious Organised Crime Agency (SOCA) offline. ...read full article

June 21, 2011

Sega Says More Than One Million Affected By Sega Pass Breach

Sega has responded to the attack on its Sega Pass gaming network, saying that data belonging to more than a million of its customers was stolen. The attack on Sega, which came to light last week, is the latest in a string of such compromises of gaming and media companies. ...read full article

June 21, 2011

Couple charged in 'massive' NYC software project scam

IDG News Service - U.S. federal officials on Monday announced the indictments of a New Jersey couple for "a massive and elaborate scheme" to defraud New York in connection with the city's CityTime software project. ...read full article

June 21, 2011

UK Police Arrest Teen From Lulz Security for DDOS Attack

U.K. police arrested a 19-year-old on Monday for allegedly attacking a police website earlier in the day, in what is the first arrest connected with the rogue hacking group Lulz Security. ...read full article

June 21, 2011

Researchers: Amazon cloud users leave security holes

IDG News Service - Researchers in Germany have found abundant security problems within Amazon's cloud-computing services due to its customers either ignoring or forgetting published security tips. ...read full article

June 21, 2011

Web authentication authority suffers security breach

Counterfeit certificates sought for high-profile sites

Yet another web authentication authority has been attacked by hackers intent on minting counterfeit certificates that would allow them to spoof the authenticated pages of high-profile sites. ...read full article

June 21, 2011

Hacker wrists slapped for stealing Lady Gaga songs

Trojan attack nets racy Kesha photos

Two German hackers have been convicted of stealing unpublished songs from some of the most popular recording stars, including Lady Gaga, Mariah Carey and Justin Timberlake, and selling them for a tidy profit. ...read full article

June 21, 2011

Emissions testers suspected of identity theft

Two emissions testers have been taking more than pollution readings, Loveland police said today. ...read full article

June 21, 2011

Former Cablevision employee is charged with using Wyckoff bank account number to pay personal bills

WYCKOFF — A former Cablevision employee has been charged with using a Wyckoff Township bank account and routing number to pay personal bills, according to a report on NorthJersey.com. ...read full article

June 21, 2011

Palisades Park man pleads guilty to ID theft, wire fraud charges

A Palisades Park man pleaded guilty Monday to identity theft and wire fraud charges after he admitted to stealing nearly $700,000 in a series of fraudulent credit card transactions as a member of a large scale Bergen County-based identity theft ring, authorities said. ...read full article

June 21, 2011

Woman charged with ID theft

A woman who authorities said is in the country illegally is being returned to Alabama after her arrest on federal charges linking her to the identity theft of a Franklin County resident. ...read full article

June 20, 2011

I-Team: Child Identity Theft Surges

Children playing at the beach or on the local playground may seem a world away from high tech cybercrime. ...read full article

June 20, 2011

5 signs fraudsters have targeted you after a disaster

After a spring and summer of natural disasters, many homeowners are scrambling to find good contractors to make home repairs. But the increased demand is also likely to bring out con artists who only want to separate you from your home insurance claims money. ...read full article

June 20, 2011

Man suspected of using fake identity to land flight attendant job

Federal and local authorities are investigating an apparent airline security breach after an American Eagle Airlines employee allegedly used another man's identity to get a job as a flight attendant. ...read full article

June 20, 2011

Vermont Supreme Court to hear search case

When prosecutors argue before the state Supreme Court this week that Burlington police should be able to execute a search warrant with few restrictions, the American Civil Liberties Union will be among those arguing against it. ...read full article

June 20, 2011

Stolen checks, debit card traced back to Oswego woman

OSWEGO — An Oswego woman is facing nine felony charges after reportedly using a stolen debit card and checks to make in excess of $3,000 of purchases in four municipalities across Oswego County. ...read full article

June 20, 2011

Michigan City woman charged in mail theft case

Over 400 pieces of mail, addressed to more than 100 LaPorte, Porter, Elkhart, Marshall and Kosciusko counties residents and businesses were stolen from multiple, authorized mail receptacles sometime between June 2010 and January 2011. ...read full article

June 20, 2011

Monroe Police charge four as identity thieves in three separate cases

Monroe - Monroe Village Police have charged four people in recent but unrelated cases as identity thieves. ...read full article

June 20, 2011

Is Your IRS Data At Risk?

Identity theft is on the rise. Many of your most intimate financial secrets are housed with the IRS. These days you’re most likely dealing with the IRS primarily via electronic means. ...read full article

June 20, 2011

Many small businesses lack basic information security practices

Many US small businesses do not regularly review information security processes, conduct security audits, or train employees on information security practices, according to a survey sponsored by document destruction services company Shred-it. ...read full article

June 20, 2011

Al Franken pitches bill to protect smartphone users' location privacy

More than half of Americans are concerned about the location data smartphone carriers and apps collect about them, according to a Nielsen Study that showed 52 percent of men and 59 percent of women fret over location privacy. ...read full article

June 20, 2011

Sega’s saggy security

The latest victim of a large scale attack is Sega Corp, which has admitted that security of its Sega Pass website database in Europe had been compromised. The personal information on all of its 1,290,755 registered users has been stolen. ...read full article

June 20, 2011

Centaur website reveals guests' personal info

BANGALORE: The Centaur Hotels' website, centaurhotels.com, appears to have compromised personal information of its hotel guests, in what seems to be a case of poor internet security protocols implemented by the site. ...read full article

June 20, 2011

Hackers steal data from NParks portal

HACKERS attacked the website of the National Parks Board (NParks) on Sunday and stole some data belonging to users. ...read full article

June 20, 2011

Canadian fugitive wanted on murder charges caught in Florida

(CNN) -- A Canadian fugitive is in police custody, nabbed 14 years after and more than 1,600 miles from where authorities say he gunned down a man in cold blood. ...read full article

June 17, 2011

Fraud starts after LulzSec group releases email, passwords

IDG News Service - Debbie Crowell never ordered the iPhone, but thanks to a hacking group known as LulzSec, she spent a good part of her Thursday morning trying to get $712.00 in charges reversed after someone broke into her Amazon account and ordered it. ...read full article

June 17, 2011

8 years for ID thief who funded 'tummy tuck'

A woman accused of stealing the identity of a 94-year-old woman to finance a "tummy tuck" was sentenced to 8 years in prison today after pleading guilty to aggravated identity theft at a Skokie courthouse. ...read full article

June 17, 2011

Man charged with passing counterfeit checks, identity theft

CHARLESTON, SC (WCSC) - A 46-year-old Charleston man has been charged with passing counterfeit business checks, identity theft and aggravated identity theft. ...read full article

June 17, 2011

Identity Theft Suspect Uses Stolen Credit Card

Surveillance Pictures Show Woman At Area Wal-Mart

COLUMBUS, Ohio -- Central Ohio Crime Stoppers is asking for help to identify a woman wanted for identity theft. ...read full article

June 17, 2011

Identity theft suspect wanted after purchasing 65" 3-D T.V.

(KMOV.com) -- St. Louis County police detectives are asking for the public's help to catch a suspected identity thief who, they say, used a victim's credit card to buy a large 3-D television. ...read full article

June 17, 2011

Microsoft rings alarm bell on fake Windows support calls

Not a new scam, but Microsoft claims 22% of people polled have gotten calls from phony support technicians

Computerworld - Microsoft today warned that scammers have taken to the phone lines to dupe Windows users into putting malware on their machines or paying for worthless help. ...read full article

June 17, 2011

IRS identity theft keeps innocent taxpayers waiting months to receive their refund

CLEVELAND - The IRS said there's been a five fold increase in identity theft from 2008 to 2010. While the IRS said the breach is not happening at their offices, they are stuck finding a solution to this costly problem that leaves legitimate taxpayers waiting months for their refund check. ...read full article

June 17, 2011

Raid nets 4 Texans in identity theft case

Four Texans are accused of identity theft and forgery after allegedly being caught with stolen credit cards and thousands of dollars' worth of fraudulently purchased gift cards, Polk County sheriff's officials announced Thursday. ...read full article

June 17, 2011

Identity theft begins in the home

The quality of printing and design software available to the consumer is now so high that criminals are using the technology to start up their own document forging businesses, a parliamentary joint committee on Law Enforcement has heard. ...read full article

June 17, 2011

Identity Theft Suspect Used Own Body For Medical Research

Earned $8,702 using someone else's name

An Omaha woman has been arrested for allegedly stealing someone else's identity to earn money by subjecting her body to medical research. ...read full article

June 17, 2011

Japan to jail computer virus creators

JAPAN will punish people who create or wilfully spread computer viruses with fines and prison terms of up to three years under a new law. ...read full article

June 17, 2011

Hacked logins used to buy condoms and hijack PayPal, Facebook accounts e

Australians are being advised by the government to change and vary their passwords after miscreants began using the logins of thousands of people leaked on to the web to break into Facebook and PayPal accounts. ...read full article

June 17, 2011

San Jose federal grand jury indicts alleged computer hacker

A federal grand jury on Thursday indicted an alleged computer hacker who is accused of trying to extort $1 million from a Redwood City-based online company by stealing its private data and threatening to release it publicly. ...read full article

June 17, 2011

PasteHTML.com Increasingly Abused by Phisherss

Security researchers warn that phishers are increasingly abusing the free PasteHTML.com service in order to create and host phishing pages. ...read full article

June 17, 2011

Man wanted for mail theft arrested at Va. Beach courthouse

Dominique A. Hankins, 19, is accused of shooting out the window of the mail truck on March 31 and then grabbing the mail that was closest to the window. ...read full article

June 17, 2011

Flat Rock mail carrier charged in prescription drug thefts

A Flat Rock postal carrier is facing federal mail theft charges after being accused of stealing Vicodin for years from people who received prescription drugs in the mail from the Veterans Administration, according to records filed Wednesday in U.S. ...read full article

June 17, 2011

Spear phishers sharpen skills, craft 'incredible' attacks, say experts

Recent break-ins at high-profile targets like the International Monetary Fund (IMF) demonstrate just how proficient hackers have become at "spear phishing," researchers said today. ...read full article

June 17, 2011

Identity Theft: Children At Risk

Hundreds of online businesses are finding inactive Social Security numbers –most of which are assigned to children under the age of 18 - and selling them under different names to help people establish fake credit. ...read full article

June 16, 2011

Montgomery, Alabama, Woman Pleads Guilty for Role in Tax Fraud and Identity Theft Conspiracy

WASHINGTON – Laquanta Grant, a resident of Montgomery, Ala., has pleaded guilty to one count of conspiring to file false claims for refunds, the Justice Department announced today. ...read full article

June 16, 2011

Citi: Many more accounts were hacked

NEW YORK/HONG KONG — Citigroup Inc said a cyber attack in May affected almost twice as many accounts as the bank's figures had initially suggested, as major U.S. lenders come under growing pressure from lawmakers to improve account security. ...read full article

June 16, 2011

Hacking group LulzSec says it takes out CIA website

Hacking collective LulzSec has struck its biggest target yet — the Central Intelligence Agency. ...read full article

June 16, 2011

Twist on identity theft hurts brother

ALBUQUERQUE (KRQE) - Jason Griego recently discovered he’s been charged with possession of methamphetamine. ...read full article

June 16, 2011

Identity Theft Suspect Uses Stolen Credit Card

Surveillance Pictures Show Woman At Area Wal-Mart

...read full article

June 16, 2011

Denver-Area Nurse Arrested On Identity Theft

A nurse who worked at four hospitals in the Denver area is now charged with stealing patient records and identity theft. ...read full article

June 16, 2011

Three plead not guilty in scam

Three defendants in an alleged multistate identity theft scheme allegedly masterminded by a Georgia graduate student have pleaded not guilty. ...read full article

June 16, 2011

Identity theft suspects caught on tape

Police search for two men accused identity theft

...read full article

June 16, 2011

Plea deal set for Bonnie Sweeten, who stole $1M, faked kidnap

A Bucks County woman who federal prosecutors say bilked a law firm and its clients and an individual retirement account of almost $1 million and then staged her own abduction in 2009, has decided to plead guilty next Tuesday in federal district court. ...read full article

June 16, 2011

Ala. woman pleads guilty to tax fraud scheme

MONTGOMERY, Ala. (AP) - A Montgomery woman has been sentenced in a tax fraud and identity theft scheme that led to her receiving $100,000 in refunds, which the woman shared with scheme conspirators. ...read full article

June 16, 2011

Cyber thief steals $450,000 worth of experimental virtual currency

An internet-goer who put his faith in a risky new currency recently saw over $450,000 worth of Bitcoins — a digital form of money supported solely by its own users — disappear from his computer. A Bitcoin devotee with the somewhat appropriate web handle "Allinvain" has become the poster child for why the new form of money may never catch on. ...read full article

June 16, 2011

Patients warned of data theft after burglary at Mill Valley doctor's office

Patients at a Mill Valley medical office have been warned that credit card numbers and other personal information may have been compromised after a computer was stolen in a recent burglary. ...read full article

June 16, 2011

Hacker gets two years for stealing $275K from Digital River unit

A Texas man was sentenced to two years in prison for hacking into networks at NASA and a subsidiary of Digital River Inc. ...read full article

June 15, 2011

Anonymous vows to attack Federal Reserve

Blames bankers for impoverishing millions

Infamous hacktivist collective Anonymous has served notice that it intends to attack the websites of the Federal Reserve. ...read full article

June 15, 2011

26 accused in child cybercrime crackdown

New York (CNN) -- Twenty-six people have been arrested for possession and trading of images of child sexual assault using the Internet, the Manhattan district attorney announced Tuesday. ...read full article

June 15, 2011

Exclusive: Hacking blitz drives cyberinsurance demand

NEW YORK (Reuters) – The recent string of sensational hacker attacks is driving companies to seek "cyberinsurance" worth hundreds of millions of dollars, even though many policies can still leave them exposed to claims. ...read full article

June 15, 2011

LulzSec hacks EVE Online as rampage goes on

Updated Prolific hacker pranksters LulzSec took out sci-fi game EVE Online on Tuesday as part of a run of attacks apparently perpetrated purely for the lulz. ...read full article

June 15, 2011

Nurse accused of stealing identities of hospital patients

DENVER - A nurse who worked at five or more hospitals in the Denver area faces 90 felony charges in a wide-ranging identity theft investigation, 9Wants to Know investigators have learned. ...read full article

June 15, 2011

Insurance agent guilty of fraud

A local insurance agent pleaded guilty in federal court this week, admitting to defrauding one of her clients out of a life insurance payout. ...read full article

June 15, 2011

Marijuana Call Leads Police To ID Theft Operation

SANDY SPRINGS, Ga. -- A call about marijuana unearthed an elaborate identity theft ring, Sandy Springs police said. ...read full article

June 15, 2011

Sheriff: Man Stole Half Brother's Identity For Traffic Tickets

Alamance County, NC -- A man from Haw River was arrested Monday after investigators linked him to identity theft cases. ...read full article

June 15, 2011

Government to create market for personal identity data

The government is preparing to create a marketplace for citizens' personal data to be used for accessing online public services, according to documents that were issued to industry in preparation for the coalition's next-generation identity scheme. ...read full article

June 15, 2011

Secret Service helped UM police apprehend two wanted for identity theft

UPPER MERION — The U.S. Secret Service was instrumental in leading the charge on the arrests of two individuals Monday in the Glen Rose neighborhood of the township. ...read full article

June 14, 2011

Senate confirms website hack

Hacker group Lulz Security said they broke into the Senate's website on Monday

WASHINGTON — The U.S. Sergeant at Arms Office confirmed Monday that the Senate's website had been hacked this past weekend and that it has ordered a review of all Senate computer sites. ...read full article

June 14, 2011

Spear phishers sharpen skills, craft 'incredible' attacks, say experts

Computerworld - Recent break-ins at high-profile targets like the International Monetary Fund (IMF) demonstrate just how proficient hackers have become at "spear phishing," researchers said today. ...read full article

June 14, 2011

Lenny Dykstra pleads not guilty to embezzlement charges

LOS ANGELES — Former New York Mets and Philadelphia Phillies outfielder Lenny Dykstra pleaded not guilty today in a federal case where he's accused of embezzling money from a bankruptcy estate. ...read full article

June 14, 2011

Ex-radio show investment host in Texas gets prison

DALLAS — DALLAS (AP) - A North Texas man who hosted a radio show and seminars on real estate investing but later confessed to fraud is going to prison and must repay $4.6 million. ...read full article

June 14, 2011

The 3 types of insider threat

While the motivations are usually the same, there are three distinct, but different, types of insiders that can pose a threat to your organization's security. Jeffrey Jones and Ryan Averbeck detail what to look for to avoid unpleasant surprises ...read full article

June 14, 2011

Reporting Identity Theft Can Pay Dividends

TEMPE, Ariz., June 13, 2011 (GLOBE NEWSWIRE) -- You can help protect yourself and the rest of the country from identity theft, an insidious crime that has silently crept up on unwitting consumers, government entities and privately owned businesses. ...read full article

June 14, 2011

Denison man cited with identity theft

HARLAN -- A 31-year-old Denison man has been charged with identity theft following an investigation by the Shelby County Sheriff’s Office. ...read full article

June 14, 2011

You can refuse to give out Social Security number

The claim: You don't have to give out your Social Security number as often as it's requested. ...read full article

June 14, 2011

Police: Man arrested for ATM skimming has crime-ring ties

A Seattle man has been charged with four counts of identity theft after police say he used information skimmed from Chase bank ATM machines, and prosecutors say the suspect has ties to organized crime rings operating in Washington and other states. ...read full article

June 14, 2011

Thieves found Citigroup site an easy entry

'If you think financially motivated breaches are huge now, just wait another year,' investigator warns ...read full article

June 13, 2011

IMF hit by 'sophisticated cyberattack,' says report

IDG News Service - The International Monetary Fund (IMF) has reportedly been hit with a "large and sophisticated cyberattack" that potentially puts sensitive, confidential data about national economies at risk of exposure. ...read full article

June 13, 2011

Turkey Arrests 32 Anonymous Hackers for DDOS Attacks

Turkey responded to the hacking group Anonymous with 32 arrests following attacks on government websites, according to the country's state-run news agency. ...read full article

June 13, 2011

Acer says names, emails hacked in Europe

IDG News Service - Taiwanese PC maker Acer is investigating a hacker attack that stole customer data from its Packard Bell unit in Europe, the company said. ...read full article

June 13, 2011

Only test data exposed in 1pengguna breach, says ministry

KUALA LUMPUR, June 13 — The Ministry of Domestic Trade, Co-operatives and Consumerism has denied today that personal information was hacked from the 1pengguna.com website, saying that only test data was exposed. ...read full article

June 13, 2011

Police Identify Mark Lewis, Brother of Slain Naperville Woman, as “Person of Interest”

Naperville, Ill. - The brother of a Naperville woman found beaten to death Wednesday night in her home has been identified by police as a “person of interest” in that crime. ...read full article

June 13, 2011

Father, daughter, charged with prescription drug forgery

VERNON — A father and daughter turned themselves in to police after learning of warrants for their arrests on charges that they forged documents to illegally obtain narcotic prescription pills, police said. ...read full article

June 13, 2011

Siemens fixes industrial flaws found by hacker

IDG News Service - Siemens has fixed bugs in its Simatic S7 industrial computer systems, used to control machines on factory floors, power stations and chemical plants. ...read full article

June 13, 2011

F.B.I. Agents Get Leeway to Push Privacy Bounds

WASHINGTON — The Federal Bureau of Investigation is giving significant new powers to its roughly 14,000 agents, allowing them more leeway to search databases, go through household trash or use surveillance teams to scrutinize the lives of people who have attracted their attention. ...read full article

June 13, 2011

Computer expert at centre of credit card scam is jailed

A crooked IT expert at the centre of a major credit card scam kitted out a shop with his ill-gotten gains. ...read full article

June 13, 2011

Ireland to extradite "Boards.ie hacker"?

Continuing our series of "interesting stories lost behind the Sunday Times paywall", John Mooney and Mark Tighe reveal that the DPP has directed the extradition of a Latvian man suspected of involvement in the January 2010 hacking of Boards.ie [subscription only]. ...read full article

June 13, 2011

Possible Data Breach Discovered and Contained

Long Beach, CA, June 11, 2011—Southern California Medical-Legal Consultants, Inc. (SCMLC) announced that electronic files containing names and social security numbers of approximately 300,000 individuals who have applied for California workers’ compensation benefits had been exposed to unauthorized access. SCMLC is a California company that represents medical providers in the recovery of billing from workers’ compensation insurance carriers. ...read full article

June 13, 2011

Epic Games Gets Hacked

It seems like everyone these days is getting their sites hacked and their data compromised. ...read full article

June 13, 2011

Security breach reaches former students

Thousands of faculty, staff and former students at Penn State Altoona are examining their bank accounts and credit reports this week after receiving a letter that their personal information could be at risk after a security breach in the university's database. ...read full article

June 13, 2011

100 victims suspected in credit fraud

Westport’s Lafrance Hospitality Corporation security system breached

...read full article

June 13, 2011

Data breach may affect 4,900 state workers

The Department of Assistive and Rehabilitative Services has begun notifying 4,900 current and former employees that a security breach may have exposed their personal information. ...read full article

June 13, 2011

IMF 'suspended' World Bank links following hack attack

The International Monetary Fund (IMF) has reportedly become the target of a concerted hack attack. ...read full article

June 10, 2011

Malcolm X's Daughter Pleads Guilty to Theft

Malikah Shabazz stole her friend's identity and more than $55,000.

...read full article

June 10, 2011

Man faces fraud and identity theft charges in alleged student loan scheme

A man is facing federal charges of wire fraud, student assistance program fraud, and identity theft for allegedly taking tens of thousands of dollars in federal student aid. ...read full article

June 10, 2011

France 24 files complaint over its own Syria story

Paris (CNN) -- A French television network said Thursday it has filed a complaint with the Paris public prosecutor alleging identity theft and impersonation related to an interview it broadcast Tuesday with a woman the network identified as Ambassador Lamia Shakkour, Syria's ambassador to France ...read full article

June 10, 2011

Woman guilty in ID theft ring targeting VA workers

An Oakland woman has pleaded guilty for her role in an identity theft ring that targeted Veterans Administration and hospital employees and used the victims' credit cards to go shopping. ...read full article

June 10, 2011

The Public Eye: Phishing mimics Netflix, snares Lincoln Hills man

It's called "phishing": a classic online scam in which phony emails - supposedly from legitimate companies, banks or even agencies like the IRS - are sent to trick you into handing over personal information. ...read full article

June 10, 2011

Global Cyber-Crime Summit Fails to Address Current Threats

LONDON--(Marketwire - 06/10/11) - IronKey, the leader in securing data and online access, has today urged IT security professionals to take immediate action to address rapidly increasing cyber-crime attacks. This call to the industry follows last week's Global Cyber-Crime Summit in London, where leading firms failed to deliver concrete solutions to current threats. ...read full article

June 10, 2011

1pengguna site hit by security breach, 2,000 accounts exposed

KUALA LUMPUR, June 10 — The government’s brand new price check portal has been hit by a security breach, allowing hackers to obtain details such as email addresses and contact information of over 2,000 registered users which security experts say can be used to steal financial data in a roundabout way. ...read full article

June 10, 2011

A model of discretion

‘The housing sector needs to wake up.’ As the government’s information commissioner, Christopher Graham is the man who, for the past two years has policed data protection in the UK and punishes those who get it wrong. And right now he’s looking your way. ...read full article

June 10, 2011

Three Arrested For Mail Fraud

Santa Maria, CA -- Three Santa Maria residents were arrested last Friday in connection with a mail and identity theft ring started last month. The three stole from more than 150 people in San Luis Obispo and Santa Barbara counties. Police raided a Santa Maria home on the 500 block East Cook Street Friday. ...read full article

June 10, 2011

Codemasters pulls website after hackers pwn customer database

Games developer Codemasters has taken its website offline and advised users to change their passwords in the aftermath of a hack attack last week. ...read full article

June 10, 2011

Spanish police cuff three Anonymous hack suspects

Spanish national police have arrested three suspected members of the infamous Anonymous hacking crew. ...read full article

June 10, 2011

PC with 66,000 records at Australian Institute of Company Directors stolen

THE information of 66,000 Australian Institute of Company Directors members and clients has been stolen following the theft of a single computer. ...read full article

June 10, 2011

Former NSA Senior Executive Pleads Guilty to Unauthorized Access of Government Computer

WASHINGTON - Former National Security Agency (NSA) senior executive Thomas A. Drake pleaded guilty today in U.S. District Court in Baltimore to a one-count criminal information charging him with unauthorized access of an NSA computer, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division. ...read full article

June 9, 2011

Thousands of Citi customers at risk after hacker attack

Citigroup Inc said computer hackers breached the bank's network and accessed the data of about 200,000 bank card holders in North America, the latest of a string of cyber attacks on high-profile companies. ...read full article

June 9, 2011

Identity-theft claims raise questions about existence of gay Syrian-American blogger

BEIRUT — The existence of a blogger who claimed to be a Syrian-American lesbian came into question on Wednesday after a woman in Britain said photographs circulating on the Internet were of her, not the blogger supposedly in Damascus. ...read full article

June 9, 2011

Rami Saba found guilty times 11 in fraud, mystery

GRAND RAPIDS — Rami Saba sat still and hung his head as the word “guilty” was read 11 times in federal court Wednesday after a jury convicted the biologist and insurance salesman of kidnapping and bank fraud involving former Saranac resident Donald Dietz. ...read full article

June 9, 2011

U.S. urges code of conduct for Internet commerce

WASHINGTON (Reuters) – Companies using the Internet to do business should adhere to a code of conduct to reduce hacking and online theft, the Commerce Department said in a report issued on Wednesday. ...read full article

June 9, 2011

Alarm over passport thefts in Glen Eira

IDENTITY theft could be behind recent passport thefts in Glen Eira, police fear. ...read full article

June 9, 2011

Ohioans warned about tax identity theft

Ohioans are being warned after dozens of residents have been the target of tax identity theft. ...read full article

June 9, 2011

Three arrested in identity theft ring that stole from 150 people, authorities say

Three Santa Maria residents were arrested Friday in connection with a mail and identity theft ring that's affected more than 150 people in San Luis Obispo and Santa Barbara counties since May, authorities said ...read full article

June 9, 2011

Lending Company Security Breach May Be Inside Job

PHOENIX -- Investigators now believe the security breach at major Phoenix mortgage company could be an inside job. ...read full article

June 9, 2011

Police department warns of SAT scam

CHICO — Police said a Chico resident who thought he was helping his child prepare for college is out $142 after scammers posing as representatives from CollegeBoard, a legitimate company, called him and sold him "SAT preparation services." ...read full article

June 9, 2011

HealthCare Partners Notifies Patients of Breach of Unsecured Personal Information

HealthCare Partners notified 15,727 patients of a breach of unsecured personal patient protected health information after discovering, on Monday, April 18, 2011, the theft of nineteen new computers from the medical group’s offices at 675 Arroyo Parkway in Pasadena and at 2600 Redondo Avenue in Long Beach. HealthCare Partners immediately notified the local police departments at both locations. ...read full article

June 9, 2011

Stolen court documents traded for drugs, sheriff says

CONNELLY SPRINGS -- Investigators on Wednesday recovered a cache of illegally obtained court documents that they believe were traded for drugs. ...read full article

June 9, 2011

Kate Middleton and Tony Blair latest targets in phone hacking scandal

SCOTLAND Yard could widen its investigation into hacking amid claims Kate Middleton and the Tony Blair have been victims. ...read full article

June 8, 2011

Judge rules against trial in lawsuit by victim of $588K cyber heist

Patco alleged that Ocean Bank did not do enough to stop illegal transfers from its account

Computerworld - A Maine judge's ruling in a case involving a business that sued its bank after losing $345,000 in a cyber heist could set a precedent about how diligent companies must be in protecting their assets online. ...read full article

June 8, 2011

One in four US hackers 'is an FBI informer'

The FBI and US secret service have used the threat of prison to create an army of informers among online criminals ...read full article

June 8, 2011

Lockheed-Martin Attack Signals New Era of Cyber Espionage

The network of defense contractor Lockheed-Martin was attacked using counterfeit electronic keys. Since the RSA Security network was hacked and the keys to its SecurID tokens were compromised a few months ago, the world has been waiting for the proverbial other shoe to drop. Well, it dropped. ...read full article

June 8, 2011

Woman gets 3 years in prison for identity theft

A woman at the center of an alleged extortion ring at the Pueblo County jail was sentenced to three years in prison on unrelated theft charges. ...read full article

June 8, 2011

Indiana man helps bust Mesa identity theft suspect

Mesa police arrested a man on suspicion of identity theft Monday after an Indiana resident received a letter from the IRS stating he owed back taxes, court documents say. ...read full article

June 8, 2011

Arlington Heights police charge women in ID theft case

Two Chicago women accused of using stolen identities to make dozens of fraudulent store purchases face felony charges including identity theft. ...read full article

June 8, 2011

Teen held over cyber attacks targeting US government

ATHENS, Greece — An 18-year-old has been arrested and accused of hacking into websites of the U.S. government and the international crime fighting agency Interpol, Greek police said Wednesday. ...read full article

June 8, 2011

Prisoners, the dead got 2009 car tax break, report shows

WASHINGTON — A tax break that spurred car buying in 2009 was erroneously allowed in some cases, including claims made in the names of people who were in prison, dead or underage, said a U.S. report on Wednesday. ...read full article

June 8, 2011

Check Point and Ponemon Survey Reveals 77% of Businesses Experienced Data Loss Last Year

Global Survey Shows Businesses Face Rising Challenges With Managing Data Security, Compliance and Lack of User Awareness ...read full article

June 8, 2011

Police: NY man charged $13K to dead father's cards

WATERTOWN, N.Y. (AP) - State police say a northern New York man used his dead father's credit cards to ring up more than $13,000 in credit debt. ...read full article

June 8, 2011

Sony Hacked Once More, Deja Vu All Over Again

Sony suffered another security breach, adding to its problems as the company struggles to restore consumer confidence after a string of hacker attacks. ...read full article

June 8, 2011

Burnsville Man Charged with Selling Credit-Card Numbers Online

A Burnsville man is facing charges of credit-card fraud after authorities say he used and shared other people’s credit card numbers in an online chat room. ...read full article

June 8, 2011

Woman Charged with Stealing Lakeville Woman's Identity

A St. Paul woman has been charged with identity theft after authorities found items belonging to at least 15 different people—including a Lakeville woman—during a traffic stop. ...read full article

June 8, 2011

Two Arrested for Defrauding National Grid

Two men were arrested Tuesday and charged with defrauding National Grid in an elaborate rebate scam involving at least one Melville business, Suffolk County Police said. ...read full article

June 8, 2011

Mail Carrier Accused Of Stealing Customers' Mail

PALM SPRINGS, Calif. -- A Palm Springs mail carrier is being investigated for allegedly stealing customers' mail, an agent with the U.S Postal Service's Office of Inspector General confirmed today. ...read full article

June 8, 2011

Health Net’s, IBM’s negligence compromised medical data, suit says

June 7 (Westlaw Journals) - Health Net Inc. and IBM face a class-action lawsuit seeking $5 million in damages over the loss of computer storage devices that held the medical histories, financial data and Social Security numbers of 2 million people. ...read full article

June 7, 2011

Four indicted in ATM-hacking scheme in Chicago, Miami, New York

Four people were indicted on conspiracy and identity-theft charges, as the U.S. Justice Department accused them of stealing personal bank account information using recording technology on ATMs and other devices at some of the country's biggest financial institutions. ...read full article

June 7, 2011

Lenny Dykstra hit with drug, grand theft auto charges

The New Yorker magazine once touted former New York Mets star Lenny Dykstra as "baseball's most improbable post-career success story." He transformed himself into a financial guru and ace stock picker, drove a Maybach and bought Wayne Gretzky's palatial estate near the Sherwood Country Club. ...read full article

June 7, 2011

Furor as NYPD squeezes clubs for ID scanners

The NYPD is pressuring Manhattan club owners to buy ID scanners that collect the personal information of every patron carded at the door, sources said. ...read full article

June 7, 2011

Ravena business burglarized, warning of ID theft to customers

When Fran Curley, owner of Curley Income Tax Service, returned to work after Memorial Day, she found the lock broken and the door kicked in. Inside, two computers full of clients' personal information, were missing. ...read full article

June 7, 2011

3 suspects wanted in Kona identity theft case

KONA (HawaiiNewsNow) - Big Island police are seeking the public's assistance in locating three suspects wanted in a Kona identity theft case. ...read full article

June 7, 2011

Don't blame e-file for identity theft, IRS says

Tax refund fraud committed by inputting other taxpayers' personal information into the Internal Revenue Service's popular e-file system isn't responsible for the growing rate of tax fraud, IRS Commissioner Douglas Shulman testified at a House panel last week, according to Next Gov. ...read full article

June 7, 2011

Gas station linked to credit card fraud

SUFFOLK, Va. (WAVY) - A hot spot for gas could be a hot bed of criminal activity. Suffolk police say 16 victims who used a debit card at Murphy USA gas station in the 1200 block of Main Street have come forward since May 27th. All of the victims report that money was stolen from their bank accounts, with some transactions made from as far away as California. ...read full article

June 7, 2011

Scotiabank loses CDs with customer bank accounts, social insurance numbers

TORONTO - Scotiabank says it will use digital locks on data discs after three CDs containing unencrypted information, such as customer social insurance and account numbers, were lost in its internal mail system. ...read full article

June 7, 2011

Stolen RSA data used to hack defense contractor

Defense contractor Lockheed Martin has confirmed that a recent attack on its network was aided by the theft of confidential data relating to RSA SecurID tokens employees use to access sensitive corporate and government computer systems. ...read full article

June 7, 2011

FBI affiliates hacked by LulzSec

Mischief-making hacking group LulzSec hacked into the systems of an FBI-affiliated public-private partnership organisation, defacing its website and leaking its email database in the process. ...read full article

June 7, 2011

Analysis: The hidden cost of cybercrime

(CNN) -- A few years ago a disgruntled employee for a large multinational automotive firm left the company -- but when he walked out the door, he also walked out with plans for a new car model under development on a cheap USB drive. ...read full article

June 6, 2011

Bill to force social networks to tighten privacy controls dies

SACRAMENTO, California — In a victory for websites such as Facebook, eHarmony and Google, a bill that would have forced the online social networks to revamp their privacy controls died in the California Senate last week. ...read full article

June 6, 2011

Identity theft victim gets rose, thank you note from thief

MAPLE VALLEY, Wash. -- A rose by any other name might smell as sweet. But the rose that came to the York family household Thursday morning had the distinct stench of fraud. ...read full article

June 6, 2011

LulzSec claims it hacked FBI linked organization

IDG News Service - Hacking group Lulz Security claimed it had hacked and defaced the web site of the Atlanta chapter of InfraGard, an organization affiliated to the U.S. Federal Bureau of Investigation, and leaked its user base. ...read full article

June 6, 2011

Police: Man stole nude photos from hacked e-mail accounts

IDG News Service - A 24-year-old Florida man was arrested Thursday on charges that he broke into women's Web mail accounts, looking for explicit photos to post online. ...read full article

June 6, 2011

Former Engineer Who Sued Cisco Now Faces Hacking Charges

A one-time Cisco engineer who had sued his former employer, alleging it monopolized the business of servicing and maintaining Cisco equipment, has been charged by U.S. authorities with hacking. ...read full article

June 6, 2011

U.K. Man Arrested on Facebook Hacking Charges

A 26-year-old U.K. man was arrested Thursday on charges that he tried to hack into the Facebook social-networking site. ...read full article

June 6, 2011

Ex-retirement community staffer sentenced for ID theft

A former staff member at a South Lebanon Township retirement community has been sentenced to Lebanon County prison for stealing from one of its residents. ...read full article

June 6, 2011

Identity theft on tax returns soars

Identity theft involving tax returns rose fivefold between 2008 and 2010, a new study shows. Taxpayer identity theft typically involves stealing Social Security numbers and filing for refunds early. ...read full article

June 6, 2011

Lenny Dykstra -- Indicted for 2 Dozen Alleged Crimes

Sources connected with the criminal probe tell TMZ ... Dykstra got a heads up this weekend, informing him the Los Angeles County Grand Jury has indicted him. Dykstra was told he'll be arraigned later today. Sources tell TMZ the charges include auto theft, identity theft, and drug allegations. ...read full article

June 6, 2011

Debit and credit cards not created equal in case of fraud

Q. Is there any difference between using a debit card and a credit card with respect to a fraudulent purchase? ...read full article

June 6, 2011

Four charged for ID thefts at Willow Grove Park mall

Four New York City residents were arrested May 13 and charged with forgery and identity theft after they made unauthorized transactions with store credit cards at Willow Grove Park mall, according to the Abington Police Department. ...read full article

June 6, 2011

Appeals court upholds identity theft by man’s son

ALBANY – The Appellate Division of State Supreme Court has upheld the April 2010 conviction of an Ulster County man, who stole his father’s identity by applying for a credit card in his father’s name. ...read full article

June 3, 2011

IRS Chief Warns Lawmakers on Identity Theft

More details emerged Thursday on the large and growing problem of identity theft among federal taxpayers. ...read full article

June 3, 2011

Exceptional sentence: Man, 31, pleaded guilty in Thurston’s biggest such case

OLYMPIA – A judge sentenced an Olympia-area man to 15 years in prison Thursday in connection with what law enforcement has called Thurston County’s largest identity-theft case. ...read full article

June 3, 2011

Taxpayer identity theft is soaring, GAO finds; prosecution is lagging

WASHINGTON — Imagine filing your tax return and learning that someone else got your refund. With your name and Social Security number, no less. ...read full article

June 3, 2011

IRS: Top 10 things every taxpayer should know about identity theft

As part of a look at the impact of identity theft and the Internal Revenue Service, watchdogs at the Government Accountability Office issued the IRS' top 10 list of identity theft information everyone should be aware of. Some of the information is obvious, perhaps, but overall even the basics of security were followed in many cases the impact of identity theft could be reduced. ...read full article

June 3, 2011

4,500 patient records stolen from Trinity Medical Center

BIRMINGHAM, Alabama -- A woman was charged Thursday with stealing 4,500 patients' medical records from Trinity Medical Center, possibly with the intent of using them for identity theft. ...read full article

June 3, 2011

Hotmail and Yahoo users also victims of targeted attacks

IDG News Service - Web mail users at Yahoo and Hotmail have been hit with the same kind of targeted attacks that were disclosed earlier this week by Google, according to security software vendor Trend Micro. ...read full article

June 3, 2011

Sony Pictures falls victim to major data breach

Hacking group LulzSec claims it has accessed personal data on more than 1 million people ...read full article

June 3, 2011

Gmail Hackers Phished Victims for Months

An independent security researcher who was among the first to investigate a large scale phishing attack aimed at U.S. government and military personnel says that attackers controlled victim accounts for months and repeatedly phished victims during that time. ...read full article

June 3, 2011

Report: L3 Warns Employees Of Attacks Using Compromised SecurID Tokens

Executives at U.S. defense contractor L-3 Communications warned employees in April about an attempt by unknown assailants to compromise the company's network using forged SECURID tokens from RSA. The report, if accurate would be the second attack on a leading defense contractor with links back to a high-profile hack at RSA Security, the security division of EMC Corp. in March. ...read full article

June 3, 2011

Researcher Creates Database of 35 Million Identifiable Google Profiles

A Dutch researcher has discovered that he could convert most of the data within Google Profiles into a single SQL statement and expose, among other data, the usernames and Gmail addresses of some 35,000,000 people. ...read full article

June 3, 2011

SF utilities agency warns of potential breach

The San Francisco Public Utilities Commission is warning its customers that their personal data may have been exposed in a recent breach, an SFPUC spokesman told CNET today. ...read full article

June 3, 2011

Man gets 15 years in county's largest ID-theft case

OLYMPIA OLYMPIA – A judge sentenced an Olympia-area man to 15 years in prison Thursday in connection with what law enforcement has called Thurston County’s largest identity-theft case. ...read full article

June 3, 2011

Survey scammers target Doctor Who fans

Surfers following up supposed online excerpts from the eagerly-awaited mid-season finale of Doctor Who will only find themselves stuck in the middle of survey scams, security researchers warn. ...read full article

June 3, 2011

Former postal officer jailed for mail theft

SINGAPORE : An ex-postal officer who stole eleven envelopes with credit cards inside to buy Rolex watches was sentenced on Thursday to 33 months' jail. ...read full article

June 3, 2011

UK spies hack al Qaeda, replace bomb info with cupcake recipes

LONDON (Reuters Life!) - British spies hacked into an al Qaeda website to replace instructions on how to build a bomb with recipes for making cupcakes, newspapers reported on Friday. ...read full article

June 2, 2011

Taxpayer identity theft is soaring

WASHINGTON — Imagine filing your tax return and learning that someone else got your refund. With your name and Social Security number, no less. ...read full article

June 2, 2011

Man indicted after getting fake passport in Ingham Co.

GRAND RAPIDS — A Sturgis man has been indicted on federal passport fraud and aggravated identity theft charges after authorities say he illegally obtained a passport in Ingham County. ...read full article

June 2, 2011

Michigan fugitive arrested in Burma, to be tried on federal charges of identity theft

CENTREVILLE — A Sturgis man who had been charged with a number of crimes in St. Joseph County has been arrested in Burma, authorities said. ...read full article

June 2, 2011

Abington police arrest four from New York for ID theft at Willow Grove Park mall

Four New York City residents were arrested May 13 and charged with forgery and identity theft after they made unauthorized transactions with store credit cards at Willow Grove Park mall, according to the Abington Police Department. ...read full article

June 2, 2011

Saint Nick Riewold leads pack in cyber identity theft

ST KILDA captain Nick Riewoldt has had a mixed start to the season, but he is the competition benchmark when it comes to one statistic - most popular AFL target for online identity theft. ...read full article

June 2, 2011

Stolen laptop recovered with help of software that takes pictures of user

OAKLAND -- Security software and a computer owner's diligence led to the recovery Tuesday night of a stolen laptop computer and the arrest of the man who had it, police said. ...read full article

June 2, 2011

Chinese Hackers Blamed Of Stealing Gmail Login Data Of Senior Officials

(RTTNews) - In what could be seen to snowball into a cyber war, Chinese hackers have stolen login details of hundreds of senior US and South Korean government officials as well as Chinese political activists from Google, Inc.'s (GOOG: News ) email site Gmail. Google revealed this in a blog posted on its official blog site on Wednesday by Eric Grosse, Engineering Director, Google Security Team. ...read full article

June 2, 2011

NATO members warned over Anonymous threat

NATO leaders have been warned that the Anonymous "hacktivist" collective might have the capability to threaten member states' security. ...read full article

June 2, 2011

Wake Forest Baptist medical records found in rental home owned by employee

Wake Forest Baptist Medical Center said Wednesday that it has fired an employee who had boxes of medical records and documents in a home she owns. ...read full article

June 2, 2011

Private documents stolen during Sooner Tea Party break in

All of the party members were notified about the theft, letting them know copies of checks they wrote may have been taken and to keep an eye on their bank accounts. ...read full article

June 2, 2011

Commission reports 350% rise in data security breaches

There was a 350% increase in data security breaches last year, according to the Office of Data Protection. ...read full article

June 1, 2011

US arms makers said to be bleeding secrets to cyber foes

WASHINGTON — Top Pentagon contractors have been bleeding secrets for years as a result of penetrations of their computer networks, current and former national security officials say. ...read full article

June 1, 2011

Twiggs County Woman Arrested on 43 Counts of Felony

Twiggs County Sheriff Darren Mitchum announced the arrest of a woman who has been charged with 43 counts of felony. ...read full article

June 1, 2011

Nelson investigates tax identity theft

Washington, D.C. - -- A tax fraud issue affecting dozens of Bay area taxpayers is getting attention in Washington. ...read full article

June 1, 2011

Jeffersonville woman arrested on charges of identity theft, tax return fraud

A Jeffersonville woman faces more than 40 felony charges in connection with an alleged identity-theft and tax-return fraud case that dates back to 2009. ...read full article

June 1, 2011

Former Alaska police officer accused of ID theft set to plead guilty to federal charges

ANCHORAGE, Alaska — A former Anchorage police officer accused of identity theft and of being an illegal immigrant is expected to plead guilty to federal charges. ...read full article

June 1, 2011

Woman accused in scam

Prosecutors have charged a 28-year-old woman with being a leader of a fraud ring that is thought to have bilked military exchanges, Tacoma Public Utilities and other businesses out of hundreds of thousands of dollars in merchandise and services. ...read full article

June 1, 2011

Important Documents Left In Dumpster

EL PASO - After learning his personal and business documents containing social security numbers and bank account information were thrown away in a public dumpster, two businessmen in the borderland feel shocked, disappointed, and even disgusted. ...read full article

June 1, 2011

Woman Pleads To Bank Fraud Charge

The U.S. Attorney’s office says a 33 year old Rochester woman has pleaded guilty to bank fraud. ...read full article

June 1, 2011

Twiggs Woman Charged With Fraud, ID Theft

The Twiggs County Sheriff's Office says a woman was stealing people's identities while filing their taxes. ...read full article

May 31, 2011

Pentagon: Cyber Attacks Can Count as Act of War

WASHINGTON—The Pentagon has concluded that computer sabotage coming from another country can constitute an act of war, a finding that for the first time opens the door for the U.S. to respond using traditional military force. ...read full article

May 31, 2011

Hackers pwn PBS in revenge for WikiLeaks doco

Hackers aligned with WikiLeaks broke into and defaced the website of US broadcaster PBS over the weekend shortly after it had aired a less than flattering documentary about the whistle-blowing site. ...read full article

May 31, 2011

Aussie banks cancel 10,000 credit cards

The Australian banking system has been rocked by a mystery security breach which caused the immediate cancellation of over 10,000 cards on Friday. The Commonwealth Bank and the St George Bank initiated the alert via SMS to customers notifying them that their cards would be cancelled as part of precautionary measures. ...read full article

May 31, 2011

Two men arrested in Simi Valley on suspicion of identity theft

Two Burbank men were arrested Sunday night in Simi Valley on suspicion of identity theft, police said Monday. ...read full article

May 31, 2011

Lockheed Martin Acknowledges 'Significant' Cyberattack

Lockheed Martin Saturday night acknowledged that it its information systems network had been the target of a "significant and tenacious attack," but said that its security team detected the intrusion "almost immediately and took aggressive actions to protect all systems and data." ...read full article

May 31, 2011

Police officers disciplined over private snooping

More than 50 police officers in the West Midlands have been disciplined for using police computer systems to check up on people for personal reasons. ...read full article

May 31, 2011

DMASA database 'leaked'

Around 39 000 South Africans who signed up on the Direct Marketing Association of SA's (DMASA's) “do not contact” database are at risk of identity theft, because the list has been leaked to companies that aren't DMA members. ...read full article

May 31, 2011

Mountie docked pay for snooping in database

Shared info with wife, who has connection to gang member

OTTAWA -- A disgraced Mountie has been docked eight days pay after an internal investigation revealed the constable had made numerous unauthorized checks on the force's national crime data bank and shared some of the information with his wife, an associate and former business partner of a Hells Angel. ...read full article

May 31, 2011

Asperger's charity loses children's data in laptop theft

Personal information relating to 80 children with Asperger’s syndrome has been stolen from a Sheffield charity. ...read full article

May 27, 2011

Identity Theft Involving IRS Is Mushrooming

Dealing with the IRS is stressful enough. So is dealing with identity theft. ...read full article

May 27, 2011

PSN Users Get Identity Theft Protection

It took a few weeks, but Sony is making good on its promise of free identity protection to Playstation Network users. ...read full article

May 27, 2011

Divorce & Identity Theft

We are often told to shred our sensitive documents, keep close tabs on our credit card accounts, and watch out for our social security number; but, one public document could be even more dangerous. ...read full article

May 27, 2011

Driver's data may be used to check workers' status

WASHINGTON – The Obama administration is about to add more personal information to E-Verify, an immigration enforcement tool that is vulnerable to fake, stolen or borrowed documents. ...read full article

May 27, 2011

Web users risk identity theft

THOUSANDS of Ipswich internet users are leaving themselves open to having their identity and bank accounts stolen because they have failed to secure their wireless networks. ...read full article

May 27, 2011

Cybersecurity Tips for Travelers

The summer travel season is almost here, and with it comes an increased risk of hacking. ...read full article

May 27, 2011

Honda Canada warns customers of data breach

Honda Canada has issued a warning that a data breach exposed the personal data of an unspecified number of customers. ...read full article

May 27, 2011

N.Y. man admits 'skimming' ATMs in northern N.J. for nearly $300K

A Bulgarian native has admitted scanning personal information from ATM machines in northern New Jersey and stealing nearly $300,000. ...read full article

May 27, 2011

Personal data compromised for 4,000 at San Juan school district

If you had Googled the name Darlene Geist in the last six months, you might have been able to find her Social Security number online. ...read full article

May 27, 2011

Lost data tape had details of 62,000 customers

Phoenix Ireland has confirmed that it has lost a data tape containing the personal and bank account details of 62,000 customers and potential customers. ...read full article

May 26, 2011

IRS Struggles to Control Taxpayer Identity Theft

The Internal Revenue Service found over 245,000 identity theft incidents last year, according to a new government report that assessed the IRS’s efforts to stem the growing problem, as victims testified before the Senate. ...read full article

May 26, 2011

Identity theft victims beg Senate panel for help

South Floridians lost tax refunds to fraud rings, Washington leaders told

WASHINGTON— Criminals who commit tax fraud using stolen Social Security numbers — many of them based in South Florida — have victimized nearly half a million taxpayers since 2008 and collected millions of dollars of refunds, witnesses told a Senate panel on Wednesday. ...read full article

May 26, 2011

Multi-State Identity Theft Suspect Arrested In Seattle

On May 12th officers began investigating a complicated fraud/identity theft/criminal impersonation situation in which a female suspect had attempted to lease a residence using a false name and then managed to occupy it without making any payment. The residence in question is located in the 2700 block of 5th Avenue West. ...read full article

May 26, 2011

Mounties bust two for fraud, identity theft in Maple Ridge

METRO VANCOUVER -- Two people have been arrested for fraud, counterfeiting and identity theft in Maple Ridge, police said today. ...read full article

May 26, 2011

DA Announces Bust of Brooklyn-Based Identity Theft, Check Forgery Ring

Authorities announced the bust of a Brooklyn-based identity theft ring that stole personal information of customers at various banks, using it to create and cash fake checks. ...read full article

May 26, 2011

Bank of America takes $10 million loss from insider data theft

A Bank of America insider who sold customer data to criminals cost the bank at least $10 million (£6 million) in losses. ...read full article

May 26, 2011

Toronto Police arrest six in identity theft operation

Peel, Gr Toronto, Canada -- Peel police say they've cracked a crime network that allegedly used the faces of real people to make fake identity cards used to open phony bank and credit accounts. ...read full article

May 26, 2011

Bean Station woman charged with TennCare fraud, identity theft

BEAN STATION (WATE) - A Bean Station woman is charged with trying to use another person's identity to get medical services through TennCare. ...read full article

May 26, 2011

Fort Collins man sentenced to 6 years for identity theft

On Monday, a judge sentenced Todd James Kraft, 27, of Fort Collins, to six years in the Colorado Department of Corrections after Kraft pleaded guilty to identity theft. ...read full article

May 26, 2011

28 con artists, including bank worker, indicted for identity theft

They're the Gang That Couldn't Loot Straight. Authorities on Wednesday revealed the indictments of 28 con artists - including a bank worker - who used the personal information of their victims to forge $150,000 in checks. ...read full article

May 26, 2011

35m Google Profiles dumped into private database

Proving that information posted online is indelible and trivial to mine, an academic researcher has dumped names, email addresses and biographical information made available in 35 million Google Profiles into a massive database that took just one month to assemble. ...read full article

May 26, 2011

Charges mount in Asheville credit card fraud case

ASHEVILLE — Police working in conjunction with the U.S. Secret Service have filed additional charges against a Florida man who police say is involved in a multistate crime operation involving the theft of credit card information. ...read full article

May 19, 2011

Alleged leader of identity theft ring indicted on 78 counts

An Oahu grand jury indicted yesterday the alleged leader of an identity theft ring that is accused of using personal information of 145 Oahu residents to generate fraudulent credit cards and steal $195,000. ...read full article

May 19, 2011

Verizon Wireless customers targeted in nearly invisible Trojan horse scam

Verizon Wireless customers who tried to pay their bills online last week may have been hit by an ingenious, almost undetectable hacker attack aimed at stealing their identities. ...read full article

May 19, 2011

Irvington man charged with identity theft, stealing $7,000

IRVINGTON — A 21-year-old man was arrested Tuesday after he stole his neighbor's credit card information and purchased $7,000 worth of items, police said. ...read full article

May 19, 2011

Vallejo man indicted on bank fraud, ID theft charges

SACRAMENTO -- A Vallejo man indicted last week on bank fraud and identity theft charges has pleaded not guilty in federal court, it was announced Wednesday. ...read full article

May 19, 2011

Scam targets ethnic eateries

GREAT BARRINGTON -- Town officials warn that an identity theft scam is targeting ethnic restaurants in town. ...read full article

May 19, 2011

Six arrested in suspected ID theft ring

OLYMPIA – Thurston County Sheriff’s deputies arrested six people Wednesday on suspicion of operating an identity theft ring out of a room at The Olympian Inn downtown. ...read full article

May 19, 2011

Cedar Rapids woman faces identity theft, other charges for hospital stay

Rosa L. Ayala, 35, of Cedar Rapids faces felony charges of identity theft, first degree theft and fraudulent practice after a hospital stay last year in Iowa City. ...read full article

May 19, 2011

Watch For Scams, Fraud Following Storms

BIRMINGHAM, Ala. - Survivors recovering from the severe storms in April are urged to beware of scam artists that prey on others’ misfortunes, cautioned state and federal officials. ...read full article

May 19, 2011

U.S. Seeks ‘Fugitive’ Who Posed as Diplomat to Export Porsches to Russia

There are those inside the United States who end up in trouble for trying to avoid detection as an agent of the Russian government. And then there are those who end up in trouble for openly proclaiming such connections. ...read full article

May 19, 2011

Back behind bars: Pervert nurse who tried to create false ID to get new job

A convicted sex offender struck off from nursing turned to identity fraud in a bid to get a new job. ...read full article

May 19, 2011

Hacker steals customer data from small brokerage

SEOUL, May 19 (Yonhap) -- An unidentified hacker has broken into the computer system of a small South Korean brokerage house to steal the firm's customer data, the financial regulator said Thursday, adding concerns over financial firms' computer security maintenance. ...read full article

May 19, 2011

Email exposed 4,000 Securities and Exchange Commission employees

The Securities and Exchange Commission is having some security problems. ...read full article

May 16, 2011

Identity theft not taken seriously: victim

IT was no joke when Welsh writer and comedian Bennett Arron fell victim to identity theft more than a decade ago - he owed thousands of pounds to mobile phone companies, home shopping firms and department stores. ...read full article

May 16, 2011

ID theft charges derail Madison woman's Miss USA bid

A Madison woman who would have competed in Las Vegas next month for the crown of Miss USA may instead be resolving identity theft charges. ...read full article

May 16, 2011

Latest Scam Highlights Risks for Debit-Card Users

For the roughly 185 million U.S. consumers with debit cards, the recent security breach at arts-and-crafts retailer Michaels Stores offers yet another cause for concern. The reports allege that the thieves did more than simply steal debit-card information from stores in 20 states they used it to take money from customers' bank accounts. ...read full article

May 16, 2011

Canton man charged with assault, ID theft

ASHEVILLE — A Canton man is facing charges of assaulting another man and identity theft. ...read full article

May 16, 2011

Property title fraud costs Land Registry £26m in compensation

The Land Registry, the government department that logs land and property ownership in England and Wales, has paid out more than £26m since 2006 compensating victims of a recurring property fraud. ...read full article

May 16, 2011

Three arrested after counterfeit operation found in Camarillo hotel

The Ventura County Sheriff's Department uncovered a counterfeiting and identity theft operation in a Camarillo hotel room Thursday afternoon. ...read full article

May 16, 2011

Square Enix confirms data lifted in website raids

Japanese video game developer Square Enix has confirmed that email address and resumes of job seekers have been exposed following a website hack. ...read full article

May 16, 2011

Deputies: Man Used DMV Database In ID Theft

PORTLAND, Ore. -- Personal information belonging to more than a million Oregonians could be in the hands of criminals, deputies say. ...read full article

May 16, 2011

CIPR alerts members to data security loss

The Chartered Institute of Public Relations (CIPR) has admitted that personal information regarding a number of its members has been ‘misplaced’. ...read full article

May 16, 2011

Are Player Details Being Sold?

Bingo Affiliates in the Uk are being offered player data for sale. A particular bingo website which is a major brand in the UK is on the list displaying name, address, email, amount deposited along with the player usernames and passwords. ...read full article

May 16, 2011

How security chief's bank details leaked

Security firm Symantec's Australian chief has revealed how his personal credit card details were leaked by a Melbourne restaurant, which he said highlighted the need for mandatory privacy breach notification laws. ...read full article

May 13, 2011

Immigration crackdown raises identity-theft risk

HEMET, Calif (Reuters) – In 2008, California tax authorities sent Miguel Chavez a letter saying he failed to file a return on income earned at Ashley Furniture Industries. But Chavez never worked there. ...read full article

May 13, 2011

Man is indicted on identity theft & burglary charges

Another eastern Kentucky man is indicted on identity theft and several burglary charges.

...read full article

May 13, 2011

Two plead guilty in child-support scam

Two of 14 people charged in a scheme to divert money meant for Texas child-support recipients each were sentenced Thursday to two years in prison. ...read full article

May 13, 2011

ID theft suspect steals $20,000 worth of goods

HOUSTON (KTRK) -- Officials want the public's help to identify a suspect wanted for identity theft and credit card abuse at several stores. It is believed that the suspect has stolen more than $20,000. ...read full article

May 13, 2011

Identity theft leads to sex calls

OMAHA (AP) — An Omaha woman says someone stole her identity to post an ad online inviting people to come to her house for sex. ...read full article

May 13, 2011

Cybercrooks set up shop in Canada

Canada is on its way to becoming an unlikely hotbed of cybercrime. ...read full article

May 13, 2011

Anonymous Splinter Group Implicated in Game Company Hack

The Web sites for computer game giant Eidos Interactive and one of its biggest titles — Deus Ex– were defaced and plundered on Wednesday in what appears to have been an attack from a splinter cell of the hacktivist group Anonymous. ...read full article

May 13, 2011

Database of Fox Employees’ Passwords and Emails Leaked

Fox Broadcasting employees might want to change their passwords: A database of about 300 employees and associates' email addresses and passwords, apparently stolen from a Fox.com database, have been leaked by a hacking group that previously stole thousands of X Factor contestants' personal information. ...read full article

May 13, 2011

Laptop with financial information stolen from the home of state Auditor's Office employee

FINDLAY, Ohio -- A state-owned laptop containing some financial audits of public offices in northwest Ohio was stolen this week during a burglary at a house in Findlay. ...read full article

May 12, 2011

Student charged with posting counterfeit coupons to 4chan

IDG News Service - A computer security student at New York's Rochester Institute of Technology has been arrested on charges that he posted counterfeit Internet coupons to the 4chan and Zoklet websites. ...read full article

May 12, 2011

Newly emerged banking Trojan challenges ZeuS-SpyEye duopoly

A new banking Trojan with infection rates similar to SpyEye and Zeus in some regions has emerged. ...read full article

http://www.zdnet.com/blog/security/google-chrome-hacked-with-sophisticated-exploit/8626?tag=content;search-results-river, May 12, 2011

Google Chrome hacked with sophisticated exploit

Security researchers from the French pen-testing firm VUPEN have successfully hacked Google’s Chrome browser with what is being described as a sophisticated exploit that bypasses all security features including ASLR/DEP and Chrome’s heralded sandbox feature.

May 12, 2011

Facebook denies privacy breach allegations by Symantec

No personal data could have been passed to third parties, company says

Computerworld - Facebook today denied that it may have accidentally exposed personal user data to advertisers and other third parties for several years, as claimed this week by two security researchers at Symantec Corp. ...read full article

May 12, 2011

Facebook spam prevention scam spreading like wildfire

The growing prevalence of junk messages on Facebook is been used to bait a new scam doing the rounds on the social network. ...read full article

May 12, 2011

'You visit illegal websites' FBI-themed emails lead to scareware

Multiple vendors are reporting on a currently ongoing spamvertised scareware-serving campaign, that’s brand-jacking the FBI. ...read full article

May 12, 2011

Microsoft stops ID-ing phones in jab at Google

Microsoft will stop identifying specific mobile devices that use its location-tracking services, a change that differentiates its Windows Phone 7 from Google's competing Android operating system. ...read full article

May 12, 2011

Teacher victim of Twitter identity theft

PANAMA CITY — In an unusual case of identity theft, someone impersonating a Bay District Schools middle school teacher set up a fraudulent Twitter account and posted derogatory comments about autistic students, Superintendent Bill Husfelt said Wednesday. ...read full article

May 12, 2011

PEMCO Poll: Younger Residents are More Vulnerable to Identity Theft

SEATTLE, May 11, 2011 /PRNewswire/ -- A new poll from PEMCO Insurance reveals that young people, despite a common perception of their technological acumen, leave themselves more vulnerable to the threat of identity theft than their older counterparts. ...read full article

May 12, 2011

Most Wanted: Ridgeland identity theft case

RIDGELAND, MS (WLBT) - You may remember this identity theft case. Two females and a male found a credit card. ...read full article

May 12, 2011

Stop ID thieves from stealing your kid's credit

Parents struggling to keep track of their kids' vaccinations, homework, dance classes and veggie intake have precious little time for other worries, but a serious new threat is demanding their attention: Identity thieves are increasingly targeting children, in some cases stealing their identities even before they are born. ...read full article

May 12, 2011

Employee accused of identity theft, forgery

The 80-year-old victim was visiting her husband in a nursing home when her financial cards and a check were taken, state police said. ...read full article

May 12, 2011

Frozen credit report: For your 'ice' only?

I have a freeze on my credit report with all three credit reporting agencies. Recently, I tried to get a copy of my credit report and was denied. I was told that I could not get my credit report or have access to it because of the freeze that I have in place. Is this accurate? If so, please advise me on how to approach this situation. I really don't want to remove the freeze from my credit reports. ...read full article

May 12, 2011

Medical practice temp worker charged with prescription drug fraud, identity theft

Johnson City police charged a former medical practice employee Tuesday with fraud and identity theft after some forged prescriptions were passed at local pharmacies. ...read full article

May 12, 2011

Woman Charged With Stealing From Gym Lockers

A 35-year-old woman has been arrested for allegedly stealing from as many as a dozen gym lockers in Manhattan and Queens. ...read full article

May 12, 2011

Stealing from a baby: Thieves grab kids' Social Security data to get loans

...read full article

May 12, 2011

Employee accused of identity theft, forgery

York, PA - An employee of a nursing home took a credit card, a debit card and a check from the purse of an 80-year-old woman visiting her husband and then spent more than $2,600, state police said. ...read full article

May 12, 2011

Medical practice temp worker charged with prescription drug fraud, identity theft

Johnson City police charged a former medical practice employee Tuesday with fraud and identity theft after some forged prescriptions were passed at local pharmacies. ...read full article

May 12, 2011

22 people charged with trafficking oxycodone across N.J.

TRENTON — Federal prosecutors have charged 22 people with trafficking millions of dollars worth of painkillers around the state, U.S. Attorney Paul Fishman announced yesterday. Among them were two doctors, he said, one in New Jersey and another in New York, who allegedly supplied thousands of fraudulent prescriptions in exchange for money. ...read full article

May 12, 2011

Employee social security cards, licenses and more found in dumpster

.

Fox59 News found everything needed to steal someone's identity, out in the open in the middle of a busy grocery store parking lot. We looked into the threat of identity theft after a woman looking for discarded coupons made the disturbing discovery in a Fishers dumpster ...read full article

May 12, 2011

Seattle men charged in Bellevue, Redmond and Kirkland burglaries, could also face charges in Sony Online Entertainment server theft

An investigation into identity theft and fraud has led to two Seattle men being charged in multiple Eastside burglaries for stealing more than $750,000 in computer and music equipment. ...read full article

May 12, 2011

Del. AG: Arrest Made in Home Improvement Scam

GEORGETOWN, Del.– Delaware Attorney General Beau Biden announced Thursday that an investigation by his office into a home improvement scam involving a fake religious missionary group has led to criminal charges against a Millsboro woman. ...read full article

May 12, 2011

Protect Your Data From the Breach Epidemic

...read full article

May 11, 2011

Some fear Kentucky's loose laws could lead to identity theft

FRANKFORT, KY (WAVE) - WAVE 3 investigates a viewer's concerns that existing state law could lead to identity theft. He got his birth certificate without any proof of identification and could get other people's, which is legal under Kentucky law. ...read full article

May 11, 2011

Cybercrime: Have you been affected?

Cybercriminals are increasingly exploiting servers and computers in Canada to host malicious websites, an IT security company reports. ...read full article

May 11, 2011

Beware of electronic identity theft

(WPRI) - Eyewitness News has learned more than 100-million new credit cards, known as "smart cards" may be at risk. ...read full article

May 11, 2011

Getzville man facing bank fraud charges

A Getzville man faces 30 years in prison and a$1 million fine after being charged with bank fraud and aggravated identity theft, U. S. Attorney William J. Hochul Jr. reported Monday. ...read full article

May 11, 2011

ID scammer gets jail term in Montco

An Ohio man will be calling a Pennsylvania prison cell "home" for the next several years for an identity theft scam-on-wheels that was foiled by Upper Moreland police last year. ...read full article

May 11, 2011

1.4G sneaker sneak runs out of luck

A woman used a phony credit card to try to buy a $1,400 pair of sneakers from a Meatpacking District clothing store, authorities said yesterday. ...read full article

May 11, 2011

Women Who Stole IDs To File Fake Tax Returns Sentenced

HAMMOND, Ind. (STMW) – A federal judge said he wouldn’t be surprised if two women were responsible for the loss of more than $1 million in their tax return fraud scheme but decided to sentence them to 41 months each because of their cooperation. ...read full article

May 11, 2011

Police: Stolen Credit Cards Fuel Spending Spree

PORTLAND, Ore. -- Portland police are asking the public to identify a woman suspected of going on a Mother’s Day shopping spree with stolen credit cards. ...read full article

May 11, 2011

Police: Suspect Who Stole From Disabled Vet Identified

PHLADELPHIA (CBS) – Tips from the public helped police to identify the man who stole a disability check from a disabled Philadelphia marine veteran. ...read full article

May 11, 2011

Woman charged with theft from inmate boyfriend's account

A woman who allegedly helped herself to more than $100,000 from her boyfriend's bank accounts while he was in prison was charged Tuesday with several counts of theft. ...read full article

May 11, 2011

Facebook caught exposing millions of user credentials

Facebook has leaked access to millions of users' photographs, profiles and other personal information because of a years-old bug that overrides individual privacy settings, researchers from Symantec said. ...read full article

May 11, 2011

Apple and Google wriggle on US Senate hot seat

When questioned by US senators at a hearing on digital privacy, Apple and Google execs spent most of their time successfully bobbing and weaving, but were thrown off-balance when asked about location-grabbing patents and drunk-driving apps. ...read full article

May 11, 2011

Breach at Michaels Stores Extends Nationwide

Earlier this month, arts & crafts chain Michaels Stores disclosed that crooks had tampered with some point-of-sale devices at store registers in the Chicago area in a scheme to steal credit and debit card numbers and associated PINs. ...read full article

May 11, 2011

Former teacher held for data theft at AIMS

CHENNAI: The Central Crime Branch (CCB) of the city police on Monday arrested engineer K V Sriram (41), an alumnus of Anna University, and his accomplice Lokesh Kumar (24) on charges of stealing data about the students and teaching faculty at Avon Institute of Modern Sciences (AIMS), a coaching and career guidance centre at Teynampet. ...read full article

May 11, 2011

Finnish Police Arrest 17 in Online Banking Scam

Finnish law enforcement officials arrested seventeen individuals in connection with an attack against Nordea Finland’s online banking services that took place in early 2010, according to a report from Softpedia. ...read full article

May 11, 2011

Anonymous To Sony PSN Users: It Wasn't Us!

Anonymous PSNIn the midst of an apparent civil war, the online hacking collective, Anonymous, has issued yet another public statement denying responsibility for a damaging hack of Sony's PlayStation Network (PSN) and claiming that Sony is trying to shift blame for "internal problems" onto Anonymous. ...read full article

May 11, 2011

OpenID Warns of Serious Bug in Some Implementations

The OpenID Foundation is warning users about a weakness in the software that could enable an attacker to change some of the data that's exchanged between parties that use OpenID. The group is telling sites that implement OpenID to update to a new version in order to fix the problem. ...read full article

May 10, 2011

Beaumont woman guilty of identity theft

BEAUMONT — A 35-year-old Beaumont woman has pleaded guilty to identity theft in the Eastern District of Texas announced U.S. Attorney John M. Bales on Monday. ...read full article

May 10, 2011

Woodburn man charged with identity theft, making false claims to IRS

A Woodburn man, who has been indicted on multiple charges of tax fraud and identity theft, has entered a plea of not guilty. ...read full article

May 10, 2011

Antiguan facing deportation for identity theft

PORTLAND — A Portland man faces as much as 15 years in prison and deportation back to his native Antigua on charges that he stole another man's identity, then obtained $250,000 in government housing, medical, food and education benefits reserved for U.S. citizens. ...read full article

May 10, 2011

Feds: 187 illegal immigrants paid up to $3,000 for driver's licenses

(CNN) -- After being accused of taking thousands from illegal immigrants in exchange for driver's licenses, a Nevada state employee might be forced to pay a hefty price after being nabbed in a multi-agency inquiry. ...read full article

May 10, 2011

6 charged in LA with ID theft, $3m bank fraud

LOS ANGELES (AP) - A federal grand jury in Los Angeles has charged six people with an identity theft fraud that cost banks more than $3 million. ...read full article

May 10, 2011

How Do We Deal With Data Breaches?

The Sony Playstation hack that exposed details for up to 77 million accounts, coming on the heels of the Epsilon hack, has the country talking about what to do about data breaches. ...read full article

May 10, 2011

A dozen arrested in massive credit-card, diesel-fuel fraud

A bogus east Orange County trucking company was a front for an illegal business that stole credit-card numbers and diesel fuel that yielded an estimated daily profit of $10,000, the Sheriff's Office said Monday. ...read full article

May 10, 2011

Assurant mistakenly sent people’s personal data to client

Assurant Employee Benefits said Monday that 1,007 customers in the Kansas City area were notified that their personal information inadvertently was made available to another business client administrator. ...read full article

May 10, 2011

Computer with private Reid Hospital information taken in home burglary

A computer stolen from the home office of a Reid Hospital employee in early April may have contained files with personally identifiable information on approximately 20,000 Reid patients. ...read full article

May 10, 2011

Finnish police close in on phishing Trojan gang

Finnish police are investigating a gang of 17 people suspected of involvement in a banking Trojan scam used to siphon off hundreds of thousands of euros held in accounts with Nordea Bank. ...read full article

May 10, 2011

Man sentenced to 3 years for ATM hack scheme

A North Carolina man has been sentenced to three years in prison after admitting he planned to pocket as much as $200,000 by hacking into automatic teller machines. ...read full article

May 10, 2011

Feds raid home of teen fingered in DDoS on Gene Simmons

Federal authorities have raided the home of a suburban Washington family after tracing a crippling attack on the website of Kiss frontman and anti-piracy crusader Gene Simmons to an internet connection there. ...read full article

May 10, 2011

Woman pleads guilty to stealing mail in four metro-east cities

An unemployed Montana woman pleaded guilty Monday to stealing mail from residential mailboxes in four metro-east cities, according to the U.S. Attorney's office. ...read full article

May 10, 2011

Man pleads guilty to mail theft

BEAUMONT, Texas – From U.S. Attorney's Office - A 59-year-old Beaumont man has pleaded guilty to federal charges in the Eastern District of Texas announced U.S. Attorney John M. Bales today. ...read full article

May 10, 2011

Internet Crime Complaint Center's (IC3) Scam Alerts

IC3 issued a report, which is based upon information from law enforcement and complaints submitted to the IC3 that details recent cyber crime trends and new twists to previously-existing cyber scams. ...read full article

May 10, 2011

ID ANALYTICS INTRODUCES CONSUMER NOTIFICATION SERVICE

SAN DIEGO, CA – May 10, 2011 – ID Analytics, Inc., a leader in consumer risk management, today announced the availability of its Consumer Notification Service that benefits both businesses and consumers by alerting consumers in real-time when their identity is used, potentially without their permission. With ID Analytics’ industry-first patent-pending Not Me™ Notification System, consumers and businesses now have the power to work together to stop identity fraud in its tracks. ...read full article

May 9, 2011

Identity theft a motive in mail carrier's murder, feds say

The growing crime of identity theft involves a complex web of fraudsters from crooked tax preparers and document forgers to Internet scam artists, and in one particularly violent case, may have led to the murder of a Pembroke Pines mail carrier. ...read full article

May 9, 2011

An army of techies waging war on spam

It's a vast, invisible battle, going on all the time - and, unbeknownst to you, your computer may be one of the battlegrounds. ...read full article

May 9, 2011

Crime Groups Hitting the Dating Scene

The Mounties are warning men and women about the risks of identity theft through online dating. Organized crime groups consider identity theft an attractive crime because they see it as a relatively low risk and high reward offence ...read full article

May 9, 2011

IRS Pays Refunds To 5,000 Dead People In Post-Mortem Identity Theft Scam

Over the course of a year, the Internal Revenue Service processed and paid out $12.1 million in fraudulent tax refund claims submitted using the stolen names and Social Security numbers of 5,108 dead people. ...read full article

May 9, 2011

Radio producer gets 24-hour ultimatum

Johannesburg - The department of home affairs may be slapped with a lawsuit after what was supposed to be a routine passport renewal resulted in a dramatic 24-hour ultimatum to a South African resident. ...read full article

May 9, 2011

Sony hit by third cyber attack against Playstation network

Sony has fallen victim to a third cyber attack against its Playstation network, while the Japanese IT giant's chief executive officer has confirmed that a date for the restoration of the network is yet to be set. ...read full article

May 9, 2011

Woman Accused of Bank Fraud and Identity Theft

A woman from California is accused of defrauding the Bank of America including a branch in Rochester. ...read full article

May 9, 2011

Fake certificate attack targets Facebook users in Syria

A man-in-the-middle attack is being run against users of the secure version of Facebook in Syria, the Electronic Frontier Foundation (EFF) warns. ...read full article

May 9, 2011

Huntington bank sues ex-workers

A lawsuit filed by Huntington National Bank claims six former employees stole more than 2,000 customer records before they quit to go work for the competition. ...read full article

May 9, 2011

COCC Hackers May Have Compromised Student Information

Central Oregon Community College officials have identified some information on the COCC web site that may have been exposed as part of the recent unauthorized intrusion. COCC has taken down the web site while it works with law enforcement officials and industry security experts. ...read full article

May 9, 2011

Sensitive Patient Records Found in Winter Haven City Recycling Dump.

Records containing more than 60 Social Security numbers and sensitive medical histories were found this week by a woman diving for coupons in a large recycling bin. ...read full article

May 9, 2011

Chief: Software provider says data safe after laptop theft

NEWINGTON — The person who stole a laptop computer from a new town police cruiser has very little chance of accessing stored data, said Police Chief Jon Tretter. ...read full article

May 9, 2011

Identity fraud case has broader scope than first thought

She appeared to live modestly, at least to outsiders. Yet Annette Ford was stockpiling designer bags, hiring tutors for her children and buying top-of-the-line computers in a lifestyle that did not seem to fit her means. ...read full article

May 9, 2011

6 held over theft of personal info

SIX people have been detained in connection with stealing, selling and publishing online the personal details of 3,600 local residents, police said yesterday. ...read full article

May 6, 2011

Sony Apologizes, Offers $1 Million Insurance After Hacking

Sony Corp. Chairman Howard Stringer apologized and offered U.S. customers of PlayStation Network and Qriocity online entertainment services a year of free identity- theft protection after the system was crippled by hackers. ...read full article

May 6, 2011

Identity theft, e-fraud top Australian security concerns

Financial fraud, identity theft and environmental disasters lean more heavily on Australians’ minds than national security threats, according to a Unisys report. ...read full article

May 6, 2011

Exclusive: Third attack against Sony planned

A group of hackers says it is planning another wave of cyberattacks against Sony in retaliation for its handling of the PlayStation Network breach. ...read full article

May 6, 2011

Far West Madison Neighbors Fall Victim To Identity Theft

A 35-year-old Madison man said he is the victim of identity theft after someone used his social security number and driver's license to apply for numerous credit cards in the Chicago area. ...read full article

May 6, 2011

BBB Alert: Online scams after death of bin Laden

In the aftermath of the death of Osama bin Laden this past weekend, Better Business Bureaus across the country are learning of Internet scams that can cause serious problems to their computers or even result in identity theft ...read full article

May 6, 2011

2 arrested for suspected identity theft in Meridian Township

MERIDIAN TWP. - Police arrested two suspects for identity theft after being tipped off by a bank employee. ...read full article

May 6, 2011

College security guard gets home detention in ID-theft scheme

A former security guard at Howard University was sentenced to 180 days of home detention for her role in an identity theft ring. ...read full article

May 6, 2011

Former campaign staffer for Rep. David Wu charged with stealing more than $10,000 from Wu campaign

Portland Police arrested last night a former campaign staffer for Rep. David Wu on charges that the aide stole and forged checks from the campaign. ...read full article

May 6, 2011

Jackson man gets 15 years for ID theft

Shawn Atkins, 32, of Jackson was sentenced today to 15 years in prison for identity theft, District Attorney Michael Guest announced. ...read full article

May 6, 2011

Chiropractor Charged With Identity Fraud

According to the Paulding County Sheriff’s office, Dr. Christopher Lockerman, of Lockerman Family Chiropractic, in Hiram was arrested Wednesday and charged with 8 counts of financial identity fraud and one count of theft by deception in a case that involves over $264,000.00 of identity theft. ...read full article

May 5, 2011

Identity theft affecting millions

TYLER - Officials say Playstation owners, and smart-phone users could be some of the newest victims of identity theft. ...read full article

May 5, 2011

Identity theft ring investigation growing

GREENVILLE — What is already one of the largest identity theft investigations in Hunt County history continues to expand. ...read full article

May 5, 2011

Attorney general warns of identity theft

Attorney General Luther Strange urges citizens to be vigilant for identity theft that could happen as confidential information may be scattered in the debris of damage from last week's catastrophic tornadoes. ...read full article

May 5, 2011

Craft stores in 3 counties may be tied to ID thefts

May 5, 2011 (CHICAGO) (WLS) -- Authorities in three area counties are warning shoppers about identity theft. Victims reported problems after using a debit or credit card at some Michael's craft stores. ...read full article

May 5, 2011

Woodbridge man convicted of identity theft, attempting to defraud finance company of $30K

LINDEN — A Woodbridge man has been convicted of trying to defraud a finance company of $30,000 by billing for services he never performed, the Union County Prosecutor’s Office said today. ...read full article

May 5, 2011

Osama Bin Laden 'death film' goes viral

Online spammers using fake videos and photos of Osama Bin Laden's death have seen their phishing scam go viral. ...read full article

May 5, 2011

State will offer driver's licenses with "verified identity"

The Connecticut Department of Motor Vehicles will start a new program in the fall to offer verified identity protection to people renewing driver licenses and DMV-issued identification cards. ...read full article

May 5, 2011

Joshua man charged with identity theft, possession

A 45-year-old Joshua man was in the Johnson County Law Enforcement Center on Monday on identity theft-related charges. ...read full article

May 5, 2011

Bay area taxpayers say they are victims of identity theft

Dozens of Tampa Bay taxpayers had problems filing their tax returns this year because someone apparently beat them to it. ...read full article

May 5, 2011

Concerns raised about paperwork spilled in San Rafael Highway 101 mishap

When Kim and Rob Kunkel arrived home to Novato on Saturday evening they noticed a sheet of paper stuck to the grille of their car. It appeared to be a medical insurance document, with the names of patients and types of claims spelled out. ...read full article

May 4, 2011

FBI warns that fake bin Laden video is a virus

IDG News Service - The U.S. Federal Bureau of Investigation warned computer users Tuesday that messages claiming to include photos and videos of Osama bin Laden's death actually contain a virus that could steal personal information. ...read full article

May 4, 2011

Sony says data for 25 million more customers stolen

Sony warned that personally identifiable information for an additional 25 million customers was exposed after discovering a massive security breach extended to its online computer games service. ...read full article

May 4, 2011

Popular Sports Site Goal.com Serves Malware

GoalcomGoal.com, a popular football (aka "soccer" for all us Yanks) news site was hacked and found serving malware via drive-by-downloads between April 27 and 28, according to a post by Web security firm Armorize. ...read full article

May 4, 2011

Police Searching for Two Men Wanted for Identity Theft

Police are trying to identify two men wanted for an identity theft case in the Scranton area. ...read full article

May 4, 2011

Fallon woman sentenced to 20 years for ID theft

A 51-year-old Fallon woman was sentenced up to 20 years in prison on Tuesday in District Court for identity theft. ...read full article

May 4, 2011

Southern storms scatter personal items among strangers

BIRMINGHAM, Alabama (Reuters) – Chad Hall spotted a small bag as he led power crews onto rural coal mining property a day after storms that killed more than 200 people in Alabama last week. ...read full article

May 4, 2011

House Subcommittee Discusses Data Theft After Cyber Attack on Sony

A House Subcommittee on Commerce, Manufacturing and Trade has scheduled a May 4 hearing to discuss data theft issues in the wake of recent breaches including the cyber attack on Sony. ...read full article

May 4, 2011

TennCare Fraud Investigation Leads to 10 Indictments

MEMPHIS, TN – 10 Shelby County residents have been indicted by a Shelby County Grand Jury on numerous TennCare fraud charges ranging from identity theft to prescription drug fraud. ...read full article

May 4, 2011

Former UVM student sentenced in fraud case

A former University of Vermont student accused of scamming friends and strangers with identity theft is being ordered to pay restitution and spend two years on supervised release. ...read full article

May 4, 2011

Sherwood police urge residents to exercise discretion with online purchases after arresting suspect in used car scam

The Sherwood Police Department is urging residents to be wary when purchasing items online, after officers arrested a man in a used car sales scam. ...read full article

May 4, 2011

X Factor Contestants Had Private Info Hacked

Simon Cowell just can't catch a break. His bid to launch The X Factor this fall in the U.S. has had a shaky start — the judges picked have been both underwhelming and elusive, while American Idol and The Voice have come on strong — and now, he can add potential identity theft to the show's bad-luck streak. ...read full article

May 4, 2011

BPO employee arrested for online card fraud

HYDERABAD: A BPO employee at Visakhapatnam was today arrested for online credit card fraud running into lakhs of rupees. ...read full article

May 4, 2011

Police shut down identity theft operation at clinic

Chicago police have located the hub of an identity theft operation and have arrested the two women coordinating the scheme. ...read full article

May 3, 2011

Sony cuts off Sony Online Entertainment service after hack

IDG News Service - The widely publicized hack of Sony's computer networks is worse than previously thought, also affecting 24.6 million Sony Online Entertainment network accounts. ...read full article

May 3, 2011

North Korea blamed for bank hack

South Korean prosecutors have accused North Korea of a recent hack attack on a bank which caused a three-day systems outage and deleted details of some customers' credit cards. ...read full article

May 3, 2011

Man who liveblogged Bin Laden raid was hacked

IDG News Service - The Pakistani programmer who dubbed himself "the guy who liveblogged the Osama raid without knowing about it" is also the guy who got his website hacked without knowing about it. ...read full article

May 3, 2011

Report: Vishing Attack Targets Skype Users

Skype users are being targeted in an ongoing voice-phishing, or "vishing," attack, according to a report by ZDNet's Zero Day blog. ...read full article

May 3, 2011

'You've got a postcard' emails lead to exploits and scareware

Security researchers from WebSense have intercepted a currently ongoing malware campaign, relying on spamvertised links to a bogus Greeting Postcard Service, the campaign aims to trick ends users into clicking on the link. ...read full article

May 3, 2011

CEOP accused of misleading public over site security fail

The person who discovered that the child abuse reporting mechanism on the website of the Child Exploitation and Online Protection Centre was insecure has reacted with anger to suggestions from the agency that the flaw had only affected surfers visiting the site from either Facebook or Google. ...read full article

May 3, 2011

CSI bin Laden: Commandos Use Thumb, Eye Scans to Track Terrorists

The U.S. forces who killed Osama bin Laden in his Abbottabad compound were more than expert marksmen. Some of them were forensics experts as well, using sophisticated tools to ensure that they got the right man. ...read full article

May 3, 2011

Senate sends identity theft bill to Sandoval

CARSON CITY -- The state Senate on Monday unanimously approved a bill designed to give law enforcement officials more time to locate and prosecute criminals who steal the identities of unsuspecting children. ...read full article

May 3, 2011

Brothers commit credit card fraud through identity theft

Grisha Stpanov opened a credit card, charged up $20,000, but never paid it back. ...read full article

May 2, 2011

Special Report Tonight: Wireless ID Theft

The newest threat of electronic identity theft and scams is no longer just your computer, email and software program! It's your phone and your wireless tablet! ...read full article

May 2, 2011

Crime International identity theft ring leader sentenced

A woman who was at the center of an international identity theft ring that struck in Saginaw and Bay counties has been sentenced to federal prison time. ...read full article

May 2, 2011

Customers stay despite high-profile data breaches

SAN FRANCISCO – Week after week, thieves break into corporate computer systems to steal customer lists, email addresses and credit card numbers. Large data breaches get overshadowed by even larger ones. ...read full article

May 2, 2011

Daphne police searching for two women wanted for identity theft

DAPHNE, Ala.—The Daphne Police Department is seeking two white females who allegedly stole a wallet and fraudulently used the credit cards on March 11 around 5 p.m., according to a news release. ...read full article

May 2, 2011

Web, E-mail and Facebook Exploit Osama bin Laden's Death

Spammers have jumped on Sunday's news of the death of Osama bin Laden, lacing new spam e-mail runs and search engine optimized Web pages with news of the Al Qaeda chief's demise at the hands of U.S. special forces. ...read full article

April 29, 2011

Sony sued over PlayStation ID theft

Japan's electronics giant Sony is being sued in the US for negligence over the hacking of its PlayStation network, which could lead to the identity theft of millions of users. ...read full article

April 29, 2011

Cops: Orlando Woman Stole IDs For Years

ORLANDO, Fla. -- Detectives want to know if you've been a victim of identity theft. They just arrested an Orlando woman who, they say, has been stealing identities in Orange County for years. ...read full article

April 29, 2011

Man might face 12 or more years in prison

A Fort Collins man charged with multiple counts of identity theft, theft and forgery in Northern Colorado and Wyoming could face 12 or more years in prison after accepting a plea deal Thursday. ...read full article

April 29, 2011

Duluth Police Flooded With Calls After Identity Theft Ring Bust

Local Woman Believes She Is Among Victims

...read full article

April 29, 2011

Costa Mesa woman gets three years for identity theft ring

A Costa Mesa woman has been sentenced to three years in state prison for her involvement in an identity theft ring that charged thousands of dollars in merchandise at Best Buy stores throughout Los Angeles and Orange counties. ...read full article

April 29, 2011

Andover man indicted for identity theft

ANDOVER — Michael R. Figler, 30, of Andover, was charged with second degree theft by deception, second degree identity theft and fourth degree forgery in connection with alleged crimes committed with a mortgage fraud ring operating out of Marlboro. ...read full article

April 29, 2011

Beware Your Digital Footprint

What you Post On-line Now May Come Back to Haunt You Later

...read full article

April 29, 2011

'Largest single case State Police has investigated regarding poaching'

SPRINGFIELD, Ore. - Nine people face a charge of racketeering and over 100 counts of identity theft, fraud and hunting crimes after prosecutors took the results of a 15-month investigation to a grand jury. ...read full article

April 29, 2011

Nebraska mom accused of using son's Social Security number to get clean criminal background

LINCOLN, Neb. — A Nebraska woman who worked as a Medicaid biller for a child mental health center in Lincoln is suspected of using her 6-year-old son's Social Security number to allegedly get a clean criminal background report. ...read full article

April 29, 2011

Deputies: Silverdale ID theft suspect had at least 30 local residents' personal information

SILVERDALE — A Silverdale man has been charged with second-degree identity theft as part of a scheme in which investigators claim he stole thousands of dollars, according to documents filed in Kitsap County District Court. ...read full article

April 28, 2011

Wi-Fi security flaw for smartphones puts your credit cards at risk

BT Openzone and other hotspots can be easily mimicked leaving consumers vulnerable, Guardian investigation finds

...read full article

April 28, 2011

Sen. Nelson asks for investigation of tax fraud by identity thieves

New laws may be needed to combat deception

U.S. Sen. Bill Nelson is calling for a federal investigation into an explosion of tax fraud by identity thieves that is holding up legitimate refunds for thousands of taxpayers. ...read full article

April 28, 2011

Wisconsin locksmith who posted phony Craigslist ads gets probation for identity theft

Joshua Burlin, who placed phony ads on Craigslist and phony reviews on the Internet to interrupt competitors' locksmith businesses, then lied about it to investigators, was sentenced Tuesday to two years probation by Dane County Circuit Judge Nicholas McNamara. ...read full article

April 28, 2011

Conn. implementing program that will require more extensive IDs at DMV

WETHERSFIELD — About half the states have rejected the Real ID program, but Connecticut is forging ahead with drivers required to bring extensive documentation to get their licenses renewed starting in October. ...read full article

April 28, 2011

'Steal everything' era of hacking

The devastating attack on the PlayStation Network (PSN) is yet another illustration of how technology-savvy criminals are determined to get their hands on our personal information. ...read full article

April 28, 2011

Tax fraud nets woman 8 years in prison

BATON ROUGE, La. (AP) - A 34-year-old Baton Rouge woman has been sentenced to nearly eight years in prison after admitting she used the names of nursing home patients to defraud the Internal Revenue Service of $76,762. ...read full article

April 28, 2011

Allianz temp worker accused of identity theft

A 30-year-old Minneapolis woman has been accused of using her job as a temporary employee of Allianz Life Insurance Co. to steal identities of five people in a scheme that resulted in losses of more than $50,000. ...read full article

April 28, 2011

State hunt applicants driver’s license numbers posted by mistake

FAIRBANKS — Thousands of people who applied for hunting permits with the Department of Fish and Game had their birthdays and driver’s license numbers posted on a state website by mistake. ...read full article

April 28, 2011

Yankees Accidentally Leak Personal Info Of 20,000 Season Ticket Holders

Yankees Accidentally Leak Personal Info Of 20,000 Season Ticket HoldersThe New York Yankees accidentally distributed a file containing information on more than 20,000 season ticket accounts. The spreadsheet contains account numbers, names, addresses, phone numbers, and email addresses, and was mistakenly sent to thousands of current clients. ...read full article

April 28, 2011

GM workers in Lansing victimized by out-of-state credit-card fraud

EATON COUNTY -- Police say 50 workers at the General Motors assembly plant near Lansing have reported fraudulent use of their credit and debit cards. ...read full article

April 27, 2011

Hackers stole personal data from PlayStation Network

Sony has admitted that hackers have stolen the personal information of customers who use the company's online PlayStation Network. ...read full article

April 27, 2011

Cops: Fake tourists caught with meth in shoes

WELLINGTON, New Zealand — Ten Malaysians posing as an organized tour group were caught entering New Zealand with up to a kilogram (2.2 pounds) of methamphetamine in each of their shoes, an official said Wednesday. ...read full article

April 27, 2011

Chicago Police Crack ID Fraud At Doctor’s Office

CHICAGO (CBS) — Investigators have unraveled an elaborate identity theft ring that has cost dozens of people thousands of dollars. ...read full article

April 27, 2011

ID thief pleads guilty to 85 counts

OLYMPIA – An Olympia-area man who was arrested in January in the largest identity theft case in Thurston County history pleaded guilty Tuesday to three counts of first-degree identity theft and 82 counts of second-degree identity theft. ...read full article

April 27, 2011

Bracken man indicted for identity theft

BROOKSVILLE -- A Bracken County man has been indicted by a Bracken County grand jury for allegedly stealing the identity of another man and using personal information to get credit cards and forge checks. ...read full article

April 27, 2011

Drastic rise in cyber crimes

KUALA LUMPUR: Cyber crimes have drastically increased over the last two years, with more than 3,500 incidents reported in the first quarter of this year, almost the same figure for the entire 2009. ...read full article

April 27, 2011

NOTL woman charged in alleged mortgage scam

Police allege $294,000 home bought fraudulently

...read full article

April 27, 2011

Woman who stole sister’s identity to receive dental care avoids prison time

A 28-year-old Midvale woman apologized Tuesday in federal court for stealing her sister’s identity to receive dental care. ...read full article

April 27, 2011

Free and subdomain hosting lets phishing sites live longer

A growing numbers of phishers are using free domains and subdomain to register net fraud sites, a move that seem to have allowed phishing sites to stay online longer. ...read full article

April 27, 2011

Feds finger China in wire fraud

The FBI has issued an alert warning that money obtained by phishing is being transferred to trade companies in China. ...read full article

April 26, 2011

Prosecutors: Fake fraud investigator may have bilked 100+ victims

A Renton woman accused of presenting herself as a bank fraud investigator and stealing $3,000 from a 90-year-old woman has been charged with identity theft. ...read full article

April 26, 2011

Ariz. deputies rapped in immigration raid case

Sheriff Joe Arpaio's deputies singled out men because they are Hispanic, lawyers claim

PHOENIX — A federal judge ruled Monday that deputies violated the rights of two men who were detained during one of the workplace raids the Phoenix area's controversial sheriff uses to enforce immigration laws. ...read full article

April 26, 2011

Wadsworth business owner faces federal charges

CLEVELAND — The owner of Fortress Computers, a Wadsworth company, is facing federal charges that allege she used the business to defraud the U.S. Postal Service and commit credit card fraud. ...read full article

April 26, 2011

Woman arrested for fraud, identity theft

A Watsonville woman was arrested Friday night on several felony charges after she was allegedly found in a hotel room with information about the identities of six people. ...read full article

April 26, 2011

Former cop, disbarred attorney charged in identity theft financial scheme

WHITE PLAINS – A South Salem man has been charged in a 31 count indictment in an alleged scheme to defraud approximately 10 people ...read full article

April 26, 2011

Lawmakers quiz Apple, Google about location tracking

IDG News Service - Minnesota Senator Al Franken and the attorney general of Illinois have separately pressed Apple and Google to provide more information about the location data they collect about their end users. ...read full article

April 26, 2011

Sony unsure if PlayStation Network user data was stolen

Sony has yet to determine if customers' personal information and credit card details have been stolen as part of an external intrusion into its system that has left its PlayStation network inaccessible for five days. ...read full article

April 26, 2011

Microsoft collects locations of Windows phone users

Like Apple and Google, Microsoft collects records of the physical locations of customers who use its mobile operating system. ...read full article

April 26, 2011

Local mom allegedly steals her own children's identity in order to get credit cards

A local mother is facing felony identity theft charges after allegedly stealing the identities of her two children. ...read full article

April 26, 2011

Phishing: E-Mail Needs Authentication

In the wake of the Epsilon breach, organizations have taken the lead to notify consumers, telling them their e-mail addresses have been exposed and linked to information that could subject them to phishing attacks. ...read full article

April 26, 2011

Sony unsure if PlayStation Network user data was stolen

Sony has yet to determine if customers' personal information and credit card details have been stolen as part of an external intrusion into its system that has left its PlayStation network inaccessible for five days. ...read full article

April 26, 2011

Alleged identity theft ring busted in Philadelphia

Federal prosecutors in Philadelphia said 16 people were indicted last week in connection with an identity theft ring involving two bank tellers and an insurance company employee. ...read full article

April 26, 2011

Salina woman charged with computer crime, ID theft

A Salina is accused of applying for a credit card online under the name of an acquaintance. ...read full article

April 26, 2011

Wrong woman arrested, charged after identity theft

After jailing the wrong woman for two weeks, the Delaware County Sheriff’s Office continues to try to track down the person that smuggled drugs into the Delaware County jail earlier this year. ...read full article

April 26, 2011

Widow's ID-theft nightmare nears end

An elderly Queens widow whose house was stolen by scam artists may have finally won her three-year David-and-Goliath struggle against the bank that tried to seize her home. ...read full article

April 26, 2011

50-Month Sentence In Identity Fraud Case

HARTFORD, Conn. (AP) _ A Chinese man has been sentenced to more than four years in prison for crimes including stealing mail and creating false identities to steal from four Connecticut banks. ...read full article

April 25, 2011

By the numbers: San Diego mortgage and bank fraud

More than 1 million consumers in the U.S. last year reported complaints tied to identity theft, mortgage fraud, unscrupulous lenders and other scams -- according to the Federal Trade Commission, an agency that looks out for consumers, in its spring wrap-up of last year's numbers. ...read full article

April 25, 2011

Police: Tommy Lee Jones, Tim Burton Targeted in Identity Theft

GLENDALE (KTLA) -- Police said a couple, who allegedly had more than 200 blank access cards and fraudulent credit account paperwork for celebrities, such as Tim Burton and Tommy Lee Jones are scheduled to be arraigned, Monday. ...read full article

April 25, 2011

Woman charged with identity theft

A 27-year-old Honduran woman in this country illegally was arrested for identity theft and related charges after she appeared in court using another woman’s name, police said today. ...read full article

April 25, 2011

Brocton woman linked to loan identity theft

BROCTON—A Brocton woman faces a charge of felony first-degree identity theft after she filed for a loan in 2008 using a relative’s name and then forged the victim’s signature on the loan application, Chautauqua County sheriff’s officials reported. ...read full article

April 25, 2011

Zahra Baker's Dad Faces Felony Charge May 4

The Catawba County Courthouse will be busier than usual May 4, 2011. Adam Troy Baker, father of Zahra Baker, is scheduled for the morning session of district court in courtroom 4 on one felony charge of identity theft. ...read full article

April 25, 2011

Kansas law requiring proof of citizenship may be costly in more ways than one

Topeka — Voting rights advocates say that Kansas’ new law that requires a photo ID to cast a ballot is bad enough, but what’s worse is its requirement that to register to vote a person, must prove U.S. citizenship. ...read full article

April 25, 2011

Fake text messages latest ploy in scams

If it wasn’t bad enough getting duped by a false e-mail purporting to be from your bank, now consumers have to beware of fake text messages. ...read full article

April 25, 2011

Obama Proposes Cybersecurity Strategy to Replace Passwords

A new cybersecurity strategy will do away with traditional passwords and replace them with an “Identity Ecosystem.” ...read full article

April 25, 2011

'Most wanted' cyber criminal stole millions through fraud

A man on the FBI's most-wanted list for cyber crimes has been indicted in a Washington-area fraud scheme that was detected when he tried to swindle $280,000 from a former senator's chief of staff. ...read full article

April 25, 2011

Old scam returns to Tri-Cities

KENNEWICK -- An old scam seeking personal information from bank and credit union customers has returned to the Tri-Cities. ...read full article

April 25, 2011

Minn. man accused of hacking Facebook, taking IDs

Minneapolis (AP) — About a year ago, an 18-year-old woman was checking out Facebook and instant messaging with someone she thought was her friend, when she unwittingly revealed security questions that would lead to passwords for her computer accounts. ...read full article

April 25, 2011

Anatomy Of A Credit Score

More companies are looking at ratings -- so managing them is crucial

During a shopping spree a few months ago, I opened several retail credit-card accounts to take advantage of an immediate 10% discount on that day's purchases. Surely this familiar offer was risk-free as long as I paid my bills on time, right? It wasn't until I reported this story that I found out my credit score could have been negatively affected by the spate of new accounts I opened in such a short time. I had no idea. ...read full article

April 25, 2011

Identity theft suspects nabbed

GLENDALE — A couple are scheduled to be arraigned Monday on charges that they had more than 200 blank access cards and fraudulent credit account paperwork for celebrities such as Tim Burton and Tommy Lee Jones, police said. ...read full article

April 25, 2011

Thieves use stolen Florida identities to get tax refunds

Tax fraud involving stolen identities has already affected hundreds if not thousands of Floridians this year and is raising questions about lax procedures at the IRS. ...read full article

April 25, 2011

PlayStation Network Down for Fifth Day as Sony ‘Rebuilds' From ‘Intrusion' T

A holiday weekend without Portal 2 or Mortal Kombat matchups, a five-day grand total of uninterrupted void, and yes, Sony's PlayStation Network remains in the fetal position as we pull into Monday, April 25. ...read full article

April 25, 2011

See Your Old Self Scam Spreading on Facebook

Facebook users are targeted by a new survey scam which lures them with an app allegedly capable of showing them how they'll would look when they're old.

...read full article

April 25, 2011

RCMP seek alleged fraudster

North Vancouver RCMP are asking for help in finding a woman accused of attempted identity theft and fraud at a North Vancouver bank. ...read full article

April 25, 2011

Thousands of personal documents found in Snellville trash

Snellville police on Saturday were investigating how thousands of documents containing people's personal information ended up in a dumpster behind a local strip mall. ...read full article

April 25, 2011

Citibank alerts clients of credit card misuse

Bank receives information from credit card companies about fraudulent access

...read full article

April 25, 2011

Summerfield woman gets 5 years for bank fraud, identity theft

A 47-year-old Summerfield woman was sentenced in Orlando Friday to five years in federal prison and three years of probation for bank fraud and identity theft. ...read full article

April 25, 2011

Seattle Police Say 'wardrivers' Are Hitting Small Businesses

Seattle police are investigating a group of criminals who they say have been cruising around town in a black Mercedes stealing credit card data by tapping into wireless networks belonging to area businesses. ...read full article

April 25, 2011

Sealed Records Exposed In Major Court Gaffe

In a shocking failure to protect sensitive details about dozens of ongoing criminal investigations, federal officials somehow allowed confidential information about sealed cases to be publicly accessible via the court system’s online lookup service, The Smoking Gun has learned. ...read full article

April 25, 2011

Central Valley man accused of swiping credit card info

Armenak Avagyan, 28, of Rancho Cordova has been arrested on a five-count federal indictment accusing him of trafficking in counterfeit and fraudulent credit cards, as well as identity theft. ...read full article

April 22, 2011

Ga. hacker caught with 675K credit card accounts

WASHINGTON – A computer hacker from Georgia pleaded guilty Thursday to fraud and identity theft after authorities found more than 675,000 stolen credit card accounts on his home computers. ...read full article

April 22, 2011

NW Iowa woman charged with Identity Theft

ORANGE CITY, Iowa (KTIV)--An Orange City woman was charged with Forgery and Identity Theft. ...read full article

April 22, 2011

Hundreds Among Victims Of Green Country Mail Theft

TULSA, Oklahoma -- Tulsa detectives call it the largest identity theft-fraud case they've ever worked. ...read full article

April 22, 2011

Conway man charged with bank fraud, identity theft

A 27-year-old Conway man has been charged with bank fraud and identity theft, according to a news release sent today from U.S. Attorney Bill Nettles' office. ...read full article

April 22, 2011

Phoenix-Area Man Sentenced for Forgery, ID Theft

PHOENIX - A Phoenix-area man has been sentenced to 4 ½ years in prison for forgery and identity theft. ...read full article

April 22, 2011

Local business ripped off in credit card scam

ALBANY, GA -- There are a lot of safeguards to protect consumers from identity theft. But one local small business owner says there isn't much to protect merchants. ...read full article

April 22, 2011

How Not to Say Sorry After a Blunder Affecting Millions

Eating crow is a fine art. Susan Combs hasn’t mastered it. ...read full article

April 22, 2011

Feds: Checks not Greco’s

SCRANTON – The U.S. Attorney’s Office has decided not to prosecute the person who issued nearly $42,000 in electronic checks, without authorization, for taxes owed by area businessman Thom Greco, according to a letter to Greco. ...read full article

April 22, 2011

More info offered on those affected from prank involving EIU shredded documents

CHARLESTON - Eastern Illinois University officials have now determined that shredded documents taken from campus and released improperly contained information - including names and Social Security numbers - of people employed at the university between 2001 and 2004. ...read full article

April 22, 2011

Man arrested in New Hampshire on RW identity theft

ROCKWALL — A 32-year-old man who reportedly had been using the identity of a former Rockwall co-worker for the past seven years was arrested this week in West Lebanon, New Hampshire. ...read full article

April 22, 2011

Cops refuse to say if they secretly snarf cellphone data

'Enormous risk' from mobile snoop devices

...read full article

April 22, 2011

ABM Industries notifies employees that their data was stolen

ABM Industries notified some current and former employees that their names and Social Security numbers have been breached. ...read full article

April 22, 2011

Epsilon Breach: The Growing Impact

List of Affected Organizations Swells; New Focus on e-Mail

...read full article

April 22, 2011

94 Cash4Gold customers told gold was 'lost in the mail'

When you put something in the mail, you trust it will get to its destination. But that’s not always the case. ...read full article

April 21, 2011

Online Identity Theft Prompts Security Guidelines From White House

As a way to combat online identity theft in the age of digital shoplifting, the White House has developed a plan dubbed the National Strategy for Trusted Identities in Cyberspace, or NSTIC. "Today, we take another major step; this one to ensure that the Internet's security features keep up with the many different types of online transactions people now engage in," Commerce Secretary Gary Locke said at the unveiling last week event. ...read full article

April 21, 2011

Feds: 16 face charges in Pa. identity theft ring

PHILADELPHIA (AP) — Federal authorities say they've broken up an identity theft ring involving two bank tellers and an insurance company employee. ...read full article

April 21, 2011

Woodbury police allege ID theft via Facebook

A Woodbury man has been charged with 13 counts of identity theft for allegedly hacking into young women's Facebook and email accounts and stealing information and photos. ...read full article

April 21, 2011

Illegal immigrant sentenced for identity theft in ND

Devils Lake, ND — On April 18, Enrique Orozco-Villegas, 28, of San Luis, Sonara, Mexico, was sentenced on charges of reentry of a deported alien, aggravated identity theft and false claim of U.S. citizenship. Orozco-Villegas was ordered deported and was removed from the United States in June 2007 and March 2009. ...read full article

April 21, 2011

Two Augustans Sentenced To Federal Prison For Identity Theft

Savannah, GA -- Jamie L. Lawrence, 33, and Antonio R. McNeal, 25, both of Augusta, Georgia were sentenced Tuesday before United States District Court Judge J. Randal Hall to 42 and 36 months imprisonment, respectively, based on their earlier guilty pleas to mail fraud and aggravated identity theft. ...read full article

April 21, 2011

Mummer can’t keep mum

A former Philadelphia String Band Association president was charged with mail fraud and identity theft Friday.

...read full article

April 21, 2011

Identity Theft & Fraud: Police looking for suspect

A crook wanted for bank fraud in several states is on the loose in Charleston, and now the sheriff office is on the hunt. ...read full article

April 21, 2011

Glen Ridge police: two more Winsor Place households hit by ID theft

GLEN RIDGE - Two additional Winsor Place households have been victimized by identity theft, the latest in a string of similar incidents reported on that one street. ...read full article

April 21, 2011

Astakhov 'Imposter' Detained

A former Samara teacher who legally changed his name to Pavel Astakhov and started offering legal services faces charges of identity theft for purportedly impersonating the children's ombudsman and celebrity lawyer of the same name. ...read full article

April 21, 2011

Royal wedding scareware scams arise as Big Day looms

Spyware scammers have unsurprisingly latched onto the upcoming royal wedding as a theme for rogue anti-virus scams. ...read full article

April 21, 2011

Engineer who sued Cisco arrested for hacking it

A former Cisco engineer was arrested for allegedly hacking into the company's network 18 months after he waged a civil lawsuit accusing Cisco of monopolizing the business of servicing and maintaining its networking gear, according to a report citing a Canadian arrest warrant issue in the case. ...read full article

April 21, 2011

Hacker hits Clive restaurant patrons' accounts

Clive police are urging central Iowans to keep close eyes on their bank accounts after more than a dozen patrons of a local Mexican restaurant had their bank accounts illegally accessed. ...read full article

April 21, 2011

Texas fires two tech chiefs over breach

The Texas State Comptroller's office has fired its heads of information security and of innovation and technology following an inadvertent data leak that exposed Social Security numbers and other personal information on over 3.2 million people in the state. ...read full article

April 20, 2011

Researcher finds the psychological effects of identity theft lingers with victims

In January 2010, Joanne McNeal received a series of persistent messages about her email account—seemingly from the account provider itself— seeking “verification” of her name, address and password. Late one night, when yet another warning notice arrived, she let her guard down and surrendered the data. ...read full article

April 20, 2011

Duluth Police Uncover Identity Theft Rings

DULUTH, Ga. -- Duluth Police arrested a Suwanee woman accused of stealing the identities of nearly 6,000 people. They fear there are thousands more victims. ...read full article

April 20, 2011

The New Ways Thieves Are Stealing Your Identity

Identity thieves are nothing if not creative; they can take the most seemingly innocent item and turn it into the keys to unlocking your financial fortress. The more technology encroaches into our daily lives, the more access we give them to our personal information. (There are many different ways to be victimized through home ownership – learn how to identify and avoid these crimes ...read full article

April 20, 2011

New Technology Helps Thieves Copy Credit Cards

NASHVILLE, Tenn. -- If you've had money mysteriously "zapped" from your bank account or charges appear on your credit card statement for things you didn't buy, you may have been the victim of a high-tech crime. Thieves don't even need your actual credit or debit card once they make an illegal copy of yours. ...read full article

April 20, 2011

Minnesota man accused of hacking Facebook

STILLWATER, Minn. (AP) - A Minnesota man is accused of hacking into Facebook accounts and stealing identifications and photos of young women. ...read full article

April 20, 2011

Five indicted for health care fraud in Minnesota

St. Paul, Minn. — U.S. Attorney B. Todd Jones announced indictments of 5 people accused of conducting health care fraud crimes in Minnesota. ...read full article

April 20, 2011

Town sees greatest rise in identity fraud

BASINGSTOKE has seen the greatest rise in identity fraud in the UK, according to a new report. ...read full article

April 20, 2011

BBB Warns Homeowners: 'Mass Joinder' Lawsuit Mailings May Be Latest Advance Fee Mortgage Modification Scheme

The Better Business Bureau (BBB) warns homeowners to steer clear of mailings asking them to join national “mass joinder” lawsuits to force their mortgage companies to cut their loan payments ...read full article

April 20, 2011

Man wanted for defrauding banks in four states

CHARLESTON, SC (WCSC) - The Charleston County Sheriff's Office is on the lookout for a man wanted for defrauding banks in South Carolina, Georgia, Florida and Tennessee. ...read full article

April 20, 2011

Attorney general warns of state employee, retiree phone scam

Texas Attorney General Greg Abbott is warning Texans to be on the alert for telephone scams after the state accidentally published millions of pieces of personal information online.

...read full article

April 20, 2011

State leaks personal information

Last week, Texas state Comptroller Susan Combs announced that the social security numbers, dates of birth and other personal information of 3.5 million people were inadvertently disclosed on a public computer server. The information was said to have been available publically for over a year and is believed to be the largest information breach in the nation. ...read full article

April 20, 2011

Two Men Arrested for Trying to Use 50 Cent’s AmEx Card

*The New York Daily News is reporting that 50 Cent has been the victim of identity theft after two men attempted to make unauthorized purchases using his credit card account. ...read full article

April 20, 2011

Hackers may have accessed thousands of SC students' information

LANCASTER, SC (WBTV) - The identity of thousands of students and teachers has potentially been compromised after officials with the Lancaster County School District say a hacker was able to access their system. ...read full article

April 20, 2011

Norwich college signs data security undertaking with ICO

Norwich City College has been taken to task by the Information Commissioner's Office (ICO) for dumping sensitive personal information relating to around 80 of its students into a campus skip. ...read full article

April 19, 2011

Claims by ID theft protection services are often overblown

It seems that every time you turn around, there's news about another information security breach involving people's personal data. Just last week, marketing services firm Epsilon warned clients that hackers may have accessed the names and emails of thousands of users. Those affected included customers of such major companies as JPMorgan Chase, Citigroup, Capital One, Best Buy, Target and Verizon. ...read full article

April 19, 2011

Yahoo plans to keep search records for 18 months

WASHINGTON – Yahoo plans to extend the amount of time it retains records on what its users search for online, less than two and a half years after breaking from the other big Internet search engines and promising to delete such data promptly ...read full article

April 19, 2011

Oxford experiences identity theft problems

About three years ago, University of Mississippi journalism instructor Ellen Meacham used her debit card at a nearby TJ Maxx. ...read full article

April 19, 2011

Bank Fraud & Identity Theft Lands Abingdon Woman Federal Prison Time

Abingdon, VA -- A former administrative assistant for the Southwest Virginia EMS Council was sentenced for bank fraud and identity theft in Abingdon's Federal Court. ...read full article

April 19, 2011

More identity theft and tax fraud victims come forward

South Floridians from all walks of life — a retired doctor, a teacher and a widow — are among a growing group of victims whose stolen identities have been used by thieves to file fraudulent tax returns. ...read full article

April 19, 2011

Hacker Breaches European Space Agency's Servers

A crafty cyberprankster says he’s cracked into the servers of the European Space Agency (ESA), but the space agency is downplaying the significance of the breach. ...read full article

April 19, 2011

Ramona tax preparer arraigned on 49 federal counts

Bail was set at $350,000 Monday for a Ramona tax preparer after he was indicted on 49 federal charges including identity theft, mail fraud, making false tax returns and money laundering. ...read full article

April 19, 2011

Verizon: More breaches but less data lost. Huh?!

Verizon's Data Breach Investigations Report for last year is a bit of a head scratcher. It shows that while the number of data breaches from cyber attacks rose, the amount of compromised records lost has fallen. ...read full article

April 19, 2011

US proposes online IDs for Americans

Obama administration moves ahead with plans for adoption of internet IDs

...read full article

April 19, 2011

Clinic security breach raises alarm

LONDON, Ont. - A memory stick containing the records of 4,500 kids has gone missing from a speech and hearing clinic at UWO, a thumb-sized example of how ever-smaller digital technology is heightening security risks. ...read full article

April 19, 2011

Students' personal information found at storage facility

Central Ohio Technical College is offering free credit monitoring to more than 600 students after a filing cabinet of course-registration cards was accidentally sent to a storage facility. ...read full article

April 19, 2011

Former bookkeeper at Va. EMS sentenced for fraud

ABINGDON — A former bookkeeper has been sentenced to four years, five months in prison for defrauding the Southwest Virginia Emergency Management Services Council. ...read full article

April 19, 2011

2 suspects in Hyundai Capital hacking caught

Police arrested two suspects Monday on charges of hacking Hyundai Capital’s database and blackmailing the company by threatening to release confidential customer financial information. ...read full article

April 19, 2011

E-mail theft more serious than firms let on

Big banks and retailers offered customers a soothing message earlier this month: Don’t worry, it’s just your e-mail address that’s been stolen from our e-mail outsourcing firm, Texas-based Epsilon. ...read full article

April 15, 2011

Kids' pictures on Facebook exposes them to identity theft

If you upload pictures of your kids on to Facebook, experts say you may be putting them at risk for identity theft. ...read full article

April 15, 2011

Scammers are out in force this tax season

As the tax-filing deadline approaches, people wanting your money are coming at you from all sides. No, they're not with the Internal Revenue Service. They're con artists. ...read full article

April 15, 2011

‘Donald Duck’ Gets Okay To Use IRS Site Plagued By Identity Theft

Yesterday, we told you how someone was able to steal the tax identity of 2,300-plus small nonprofits due to a hole in a new electronic filing system implemented by the Internal Revenue Service. Every nonprofit in this group, most with religiously themed names, now lists as a principal officer one William Alexander and its address as the same mail-box drop on N. Rainbow Blvd. in Las Vegas. This happened due to a glitch that essentially allows a nonprofit’s contact information to be changed online by anyone who registers on an IRS-designated site with a name–which is not verified–and an email address. ...read full article

April 15, 2011

Waco-Area Woman Pleads Guilty To Identity Theft

WACO (April 14, 2011)-A Waco area woman pleaded guilty to conspiracy to commit identity theft Thursday in U.S. District Court in Waco. ...read full article

April 15, 2011

Feds: 'Marc the Oil Man' is on the lam

Federal authorities are seeking a man accused of wire fraud and identity theft offenses stemming from an alleged scheme to defraud oil companies and individuals in Connecticut whose oil deliveries he allegedly fraudulently brokered. ...read full article

April 15, 2011

Just how creepy is 'Creepy'? A test-drive

You probably know that some Internet and cell phone applications like Foursquare or Twitter can broadcast your location to the world. And you might know that Web sites with names like PleaseRobMe and ICanStalkYou have been created with shock value in mind to call attention to the potential consequences of broadcasting such information. But those sites picked on random individuals and exposed their whereabouts one at a time. ...read full article

April 15, 2011

Serial hacker admits breaching Federal Reserve computers

A Malaysian national has admitted hacking a computer network operated by the US Federal Reserve Bank and possessing stolen payment card data. ...read full article

April 14, 2011

In cyberspy vs. cyberspy, China has the edge

ATLANTA — As America and China grow more economically and financially intertwined, the two nations have also stepped up spying on each other. Today, most of that is done electronically, with computers rather than listening devices in chandeliers or human moles in tuxedos. ...read full article

April 14, 2011

Massive Identity Theft With Help From The IRS

Someone has hijacked the tax identity of more than 2,300 tiny or defunct nonprofits, apparently taking advantage of a hole in a new electronic Internal Revenue Service filing system to list the same person as a charitable official at the same mail box drop in Las Vegas. ...read full article

April 14, 2011

Identity theft hits doctor's office, banks

A San Antonio man pleaded guilty this week to possessing numerous medical files stolen from an area doctor, while a local woman was indicted separately on suspicion of using stolen identifying information in a bank fraud scam. ...read full article

April 14, 2011

Roswell Cop Fired After Drug/ID Theft Arrest

ROSWELL (AP) _ A Roswell police officer has been arrested on drug and identity theft charges. ...read full article

April 14, 2011

Focus of ID theft law raises concern

ST. GEORGE - Though he's adamant his department's tough new stance on state identity theft and fraud laws goes after criminals of every description, St. George Police Chief Marlon Stratton acknowledged the effort is positioning Southern Utah as a leader in the fight against illegal immigration. ...read full article

April 14, 2011

Man receives 10 credit cards in other people's names

A B.C. man is raising identity theft concerns after he was mailed 10 Capital One credit cards in other people's names.

...read full article

April 14, 2011

Police Crack Cell Phone Identity Theft Scam

Johnston Police say they've arrested two women in connection with a cell phone scam at T-Mobile that spans four states. ...read full article

April 14, 2011

McDonald's employees indicted for identity theft

SAVANNAH--A federal indictment, unsealed today in federal court, charges Oscar Lazo, 51, a citizen of Peru, Eva Ramos, 35, a citizen of the United States, Maurcio Cruz, a citizen of Mexico, Manuel Cruz, a citizen of Mexico, and an unnamed defendant with conspiring to sell the stolen identities of United States citizens. ...read full article

April 14, 2011

Sailor Has Identity Stolen For JEA Use

Someone Racked Up $800 In Services Using Sailor's Name

...read full article

April 14, 2011

Franklin Twp. kennel owner charged with identity theft

More charges have come forward against a Franklin Township kennel owner already incarcerated for purchasing dogs using an alias name and not paying for them. ...read full article

April 14, 2011

Massive 'Coreflood' Botnet Shut Down By DOJ, FBI

The Department of Justice and the FBI said Wednesday that the two agencies had collaborated to block the spread of "Coreflood," a botnet that had infected hundreds of thousands of PCs. ...read full article

April 14, 2011

Fairview-Southdale missing records for 1,200 patients

St. Paul, Minn. — An Edina hospital is notifying about 1,200 patients that it lost a box containing their medical records and insurance information. Fairview-Southdale says the records concern patients who were admitted to the hospital between April 2010 and February 18, 2011. ...read full article

April 14, 2011

WordPress Hack Puts Government and Commercial Clients at Risk

Continuing the trend in recent weeks of high-profile sites being attacked, the open source blog program WordPress announced that it was hacked on Wednesday and the hackers potentially made off with "anything." ...read full article

April 14, 2011

School board loses memory stick with employee data

The private information of thousands of Edmonton Public School Board employees has been missing for more than three weeks, CBC News has learned. ...read full article

April 13, 2011

Bronx Woman Is Victim Of Identity Theft On Taxes

When Sharon Hawa recently tried to file her tax return, she received some disturbing news – someone had already filed using her social security number. ...read full article

April 13, 2011

Scammers steal identities and tax refunds

CLERMONT -- Several people in Lake County recently found out they're victims of identity theft. ...read full article

April 13, 2011

Mail thefts across the county

Businesses and homeowners throughout Garland County are reporting their outgoing mail is being stolen and checks to pay their bills are being cashed. ...read full article

April 13, 2011

Adam Baker charged with identity theft, fraud

The stepfather of a disabled girl killed in North Carolina last year has been arrested on two fraud charges. ...read full article

April 13, 2011

Laptop with Oklahomans' medical information stolen

OKLAHOMA CITY - The names and medical information of more than 130,000 residents were in a laptop computer that was stolen from an Oklahoma State Department of Health employee's car last week ...read full article

April 13, 2011

New Haven Woman Charged In Scheme To Defraud Medicaid

NEW HAVEN— A 51-year-old woman was arrested Tuesday and charged for her alleged role in a scheme to defraud a state program that provides care to disabled adults. ...read full article

April 13, 2011

Boulder nanny receives probation in $15K credit-card fraud case

A Boulder live-in nanny arrested in November on suspicion of using her employer's credit card to make more than $15,000 in unauthorized purchases has been sentenced to four years probation after pleading guilty to fraud by check and identity theft. ...read full article

April 13, 2011

Beware of phone scam, Whitehorse woman warns

A Whitehorse woman is warning others about suspicious phone calls, after she and her mother were targets of an identity-theft scheme on Monday. ...read full article

April 13, 2011

Project will investigate patient health information breaches

Unlike cases involving financial data, little is known about the implications of lost information such as a diagnosis or medical history.

...read full article

April 13, 2011

Broker sentenced to more than 5 years in mortgage fraud

A 29-year-old College Park man was sentenced Monday in federal court to more than five years in prison for defrauding a mortgage company that made loans on six Baltimore properties. ...read full article

April 13, 2011

Thurston woman sentenced for stealing from grandma

OLYMPIA – A judge sentenced a Thurston County woman to three to six months in a residential drug-treatment facility Tuesday for stealing more than $1,000 from her ill grandmother. ...read full article

April 13, 2011

Parents Of 60 Local Students Advised Of Possible Security Breach

Letters have been sent home to the parents of nearly 60 Killeen ISD students, warning of a possible security breach after documents containing personal information were found last month dumped in a field. ...read full article

April 13, 2011

Data breach notification fatigue: Do consumers (eventually) tune out?

Data breach notifications are flying en masse following the Epsilon Interactive breach, but are they doing customers any good?

...read full article

April 12, 2011

5 Traps: How do I use public Wi-Fi safely?

You've heard it for years: Using free coffee shop Wi-Fi isn't safe. But then, you've done it anyway, viewing critical work documents or doing online banking. So let's talk turkey. To borrow from a modern parental dilemma, I really don't want you doing that, but if you do, you should be taking the proper precautions. This edition of Five Red Tape Traps will help you do that. ...read full article

April 12, 2011

Texas comptroller’s office accidentally releases private information of about 3.5M Texans

SAN ANTONIO, Texas — The personal information of about 3.5 million Texans — including addresses and Social Security numbers — was mistakenly posted on public servers controlled by the state comptroller’s office and remained there in some cases for more than a year, the agency said Monday. ...read full article

April 12, 2011

How to fix identity theft by a spouse

just checked my credit report and found my wife opened an account using my name and information. I have never used this account. I didn't apply for this credit. Now the account is delinquent. In your opinion, what is the best way to go about fixing my credit? ...read full article

April 12, 2011

Hackers Used Keyloggers & Spyware in Epsilon, Hartford Insurance, RSA & Heartland Payment System Breaches

StrikeForce Technologies (Pinksheets:SFOR - News) (Pinksheets:SFOR - News), an innovator in the prevention of online Identity Theft and Data Breaches for industry and consumers utilizing its patent pending protection protocols, today released information indicating that the unprecedented hack and theft of more than 10 million email addresses from email marketing industry leader Epsilon, was caused by a type of advanced threat known as "keylogging." ...read full article

April 12, 2011

US Needs Cyber-emergency Response, Lawmaker Says

The U.S. needs a cybersecurity emergency response capability to help businesses under major attacks, a U.S. senator said Monday. ...read full article

April 12, 2011

Epsilon E-Mail Hack: How You Can Protect Yourself

Most of the time I only hear from my credit card companies when I owe them money or when they want to sell me a new service. That's changed; now I'm being bombarded with notes telling me that a company I never heard of has been successfully hacked and these still unknown bad guys now have my name and e-mail address -- and maybe more. ...read full article

April 12, 2011

S. Floridians Report Email Scams After Data Breach

MIAMI -- South Florida is feeling the fallout from last week's theft of millions of email addresses from a Texas marketing firm. ...read full article

April 12, 2011

Ferndale woman who allegedly posed as dead mother may have bilked DSHS, too

A Ferndale woman who allegedly posed as her dead mother to fraudulently collect pension benefits also bilked the state government of $217,000 in social services benefits, according to new charges filed against her. ...read full article

April 12, 2011

Woman Charged With Credit Card Theft

An Eagle Springs woman is facing several charges related to the use of a stolen credit card, according to a press release. ...read full article

April 12, 2011

Hack attack spills web security firm's confidential data

Try this for irony: The website of web application security provider Barracuda Networks has sustained an attack that appears to have exposed sensitive data concerning the company's partners and employee login credentials, according to an anonymous post. ...read full article

April 12, 2011

SpyEye suspects charged over alleged banking scam

UK police have arrested three men over an alleged scam involving stealing money from online bank accounts that had been compromised using the infamous SpyEye Trojan. ...read full article

April 12, 2011

Hacker arrested after TV brag

HUNDREDS of bank card details have been found at the home of a computer hacker who boasted on TV of how he could break into the systems of the army and aerospace group Thalès. ...read full article

April 12, 2011

Credit information at Hyundai Capital leaked to hacker

SEOUL, April 10 (Yonhap) -- Hyundai Capital, a financial unit of Hyundai Motor Group, said Sunday that confidential credit information on its customers was leaked during a recent hacker attack on its customer database that has sparked an ongoing investigation. ...read full article

April 12, 2011

Seven arrested at casino tied to credit card fraud

NIAGARA FALLS, Ont.—Ontario Provincial police charged seven men with credit and debit card fraud at the Fallsview Casino. ...read full article

April 11, 2011

Woman steals identity for shopping spree

A case of identity theft and forgery is the crime of the week in the Crime Stoppers program. ...read full article

April 11, 2011

Syosset Woman Arrested For Identity Theft

Syosset woman arrested for Identity Theft that occurred on December 20th, 2010 in Syosset. ...read full article

April 11, 2011

Asheville man arrested on identity theft charges

ASHEVILLE — Buncombe County Sheriff's deputies on Sunday arrested an Asheville man on charges of identity theft. ...read full article

April 11, 2011

Beware: Social Security numbers available online via indexed tax documents

As one who keeps up with the cutting edge of search engines and advanced search querying, it is with much reservation and disbelief that I bring you the results of my latest online investigative research. As of 4/10/2011, I have discovered in excess of 50 tax documents containing any given combination of Social Security numbers, credit card information, names, addresses, tax IDs, and phone numbers being made available online. ...read full article

April 11, 2011

Man pleads guilty to stealing identity of former McConnell aide

BALTIMORE (AP) - A British man accused of stealing the identity of a deceased aide to a U.S. senator has pleaded guilty to making a false claim of American citizenship. ...read full article

April 11, 2011

Government made me do it, imprisoned TJX hacker claims

Albert Gonzalez, who is serving a 20-year sentence, wants to reverse his guilty plea

...read full article

April 11, 2011

SCAM CITY: Nevada’s mortgage crisis

Nevada is built entirely on the ethos of separating people from their money. We pride ourselves on being sharper than the grifter, the con man. So, why do we need your stinkin’ government protection?

...read full article

April 11, 2011

Reward Offered In ID Theft, Forgery Case

COLUMBUS, Ohio — Crime Stoppers announced on Sunday that it was offering a $2,000 reward for information about a woman sought in connection with an identity theft and forgery case. ...read full article

April 8, 2011

17 years of identity theft results in two-year prison sentence

An Auburn man who made life miserable for a Florida resident by using his identity for the past 17 years has been sent to a California prison. ...read full article

April 8, 2011

Ex-EMC worker sentenced in theft

A North Carolina man who stole and resold nearly $1 million in equipment from Hopkinton data storage company EMC Corp. was sentenced to 42 months in prison yesterday in US District Court in Boston. ...read full article

April 8, 2011

Former Wachovia employee charged with embezzlement

A former Wachovia Bank employee was indicted Wednesday on bank fraud, embezzlement and aggravated identity theft charges. ...read full article

April 8, 2011

Bonita Springs man charged with stealing identity of a Las Vegas man

LEE COUNTY, Fla.- The Lee County Sheriff's Office was contacted by the Las Vegas Police Department in reference to an identity theft investigation on March 11, 2011. ...read full article

April 8, 2011

North Bergen woman pleads guilty for role in Palisades Park-based identity-theft ring

A North Bergen woman pleaded guilty Thursday to conspiring to use fraudulently obtained Social Security numbers and driver’s licenses to commit fraud in connection with a large-scale identity-theft and bank-fraud ring, authorities said. ...read full article

April 8, 2011

Social-media gigolo sentenced to 3 1/2 years in prison

He stole their hearts, and then moved on to steal their identities and savings. ...read full article

April 8, 2011

Lawsuit: Credit score sites mislead consumers

Confused about your credit score and where to get it? That’s intentional, according to a new lawsuit filed in a California federal court. ...read full article

April 8, 2011

Microsoft Uncovers Software Piracy Ring

Raids across three countries exposes syndicate operating in Australia, Malaysia and Singapore ...read full article

April 7, 2011

How your Facebook profile can lead to identity theft

CINCINNATI, OH (FOX19/WMC-TV) - You might be giving out your social security number on Facebook just by answering two simple questions on your profile. ...read full article

April 7, 2011

Multiple charges placed after alleged mall spree

Police arrested a city man Tuesday on multiple charges, including identity theft, after an investigation into the theft and use of a stolen debit card at several city businesses, according to a news release. ...read full article

April 7, 2011

Stolen mail at local S.A. complex opens door to identity theft

SAN ANTONIO -- It's one of the quickest ways to have your identity stolen, and it's happening right here in San Antonio. ...read full article

April 7, 2011

Redmond ID Theft, Fraud Suspect Pleads Guilty

BEND, Ore. -- A woman accused of identity theft and forgery crimes stretching across two states pleaded guilty Wednesday afternoon. ...read full article

April 7, 2011

Memorial Health Warns Of Mail Scam

COLORADO SPRINGS, Colo. -- A phony letter is circulating around town, using the familiar Memorial Health System logo to fool potential victims. ...read full article

April 7, 2011

Former Emily Morgan hotel worker pleads guilty in massive theft case

A former San Antonio hotel worker faces up to 22 years behind bars for alleged identification theft and going on a major shopping spree with other people's money. ...read full article

April 7, 2011

Prank or identity theft?

A string of emails sent over the course of last Friday, April 1, has sparked an investigation as to who sent messages imitating the email addresses of Zygmund Jablonski Jr. and city councilor Jim Melin. The emails came just days before the spring election, referencing incumbent councilors Melin and Michael Benton. ...read full article

April 7, 2011

93,500 patient records taken from hospital

MERIDEN, Conn., April 6 (UPI) -- A Connecticut hospital says an employee improperly took information on 93,500 patients home on a personal hard drive. ...read full article

April 6, 2011

Tax prep maker warns customers of Epsilon email hack impact

Computerworld - Intuit on Tuesday warned its customers to be on the alert for identity theft scams after a breach at a major marketing firm put millions of email addresses in hackers' hands. ...read full article

April 6, 2011

Woman sentenced to 20 years in prison after being convicted of identity theft

NEW LONDON, Mo. -- A woman has been sentenced to 20 years in prison after being convicted of identity theft by a Ralls County jury. ...read full article

April 6, 2011

School worker, 11 others charged in identity theft case

A Broward County school employee was among 12 people charged Tuesday with what the Secret Service called a "massive" identity theft and bank fraud scheme. ...read full article

April 6, 2011

Identity theft plagues Kanawha Valley

CHARLESTON, W.Va. -- Federal officials are investigating an identity theft scheme that has been draining the bank accounts of Kanawha Valley residents in recent weeks. ...read full article

April 6, 2011

Was Your Personal Information Put at Risk by the Epsilon Hack?

What happens to your personal information when a company such as Epsilon, a nationally known email marketing company, is hacked? While many of the companies affected by the Epsilon database security breach took quick action to inform customers of the risk, many affected consumers may still be out of the loop. Even if you have not received notification of the data loss, you may be a victim and it's important to protect yourself from identity fraud. ...read full article

April 6, 2011

Potential Phishing Scams Worry Experts

READING, Pa. -- Think twice before you reply that's the advice experts are giving after millions of email addresses were stolen this past weekend. Officials say scammers could be phishing for what they need for identity theft. ...read full article

April 6, 2011

Attack on RSA used zero-day Flash exploit in Excel

The breach at RSA that could compromise the effectiveness of the firm's two-factor authentication SecurID tokens was accomplished via phishing e-mails and an exploit for a previously unpatched Adobe Flash hole, RSA has revealed. ...read full article

April 6, 2011

Filing Taxes Online at the Last Minute? Don't Compromise Your Personal Information

Tips on Keeping Your Identity Secure While Filing Online From Home or on the Road

...read full article

April 6, 2011

Broward Teachers’ Personal Information Stolen

A Broward School District employee is facing federal charges tonight in a “massive” identity theft ring that stole more than $1.2 million dollars. ...read full article

April 6, 2011

7 of 8 Pei Wei eateries reopen after ID-theft raids

All but one of the eight Pei Wei Asian Diner restaurants that closed after some employees were found working with stolen IDs have reopened. ...read full article

April 6, 2011

Epsilon security breach: 5 signs it's only the tip of the iceberg

Targeted attacks are the trend in cyberspace. Six months ago, the world's first cyber superweapon – Stuxnet – was discovered to be targeting Iran's nuclear facilities. This week millions of e-mail addresses were reported stolen from Epsilon, a firm that supplies e-mail marketing to BestBuy, Disney, and many others. ...read full article

April 6, 2011

Business clerk charged with fraud

An accounts payable clerk at a Leesburg business has been charged with 97 counts of identity theft after police discovered she allegedly used a company credit card to make $24,000 in purchases. ...read full article

April 6, 2011

Wanted: The Real Justin Turner

30-Year-Old Accused Of Obtaining Several Florida Driver's Licenses

...read full article

April 6, 2011

Many Fax Machines Pose ID Theft Risk

Fax machines can be found is almost every workplace and in plenty of homes. But you could be putting yourself at risk of identity theft by using many of these machines.

...read full article

April 6, 2011

UK: £1.3m fraudster jailed for tax credit and identity theft

Olajumoke Ademuyiwa (42), a former Jobcentre Plus employee, was jailed for her involvement in stealing the identities of at least 350 people and using the identities to submit over 300 fraudulent tax credit claims, in a scam that spanned over four years. ...read full article

April 5, 2011

Ex-Gucci worker charged for identity theft, hacking computer system

A DISGRUNTLED former computer technician at Gucci's US headquarters in New York City is being accused of hacking into the luxury retailer's computer system and causing over $200,000 ($193,698) in damage. ...read full article

April 5, 2011

Thieves are stealing children's identities

April 3, 2011, 04:25 PM — Network World — Identity theft has saddled thousands of children with debt, sometimes for years before they ever discover their personal information has been stolen, a study says. ...read full article

April 5, 2011

Coralville man charged with burglary, theft, and identity theft

A Coralville man was arrested after allegedly stealing a woman’s wallet and using her credit card to buy a PlayStation 3. ...read full article

April 5, 2011

What is Epsilon, and why did it have your e-mail?

Before this weekend, you'd probably never heard of Epsilon Data Management. But the Texas-based marketing firm had almost certainly heard of you. ...read full article

April 5, 2011

Charges filed in Davis County against West Valley couple in identity theft

FARMINGTON — The Davis County Attorney's office filed charges Monday against two people allegedly involved in identify fraud. ...read full article

April 5, 2011

Be ready when you lose a wallet or purse

I looked for the key card I keep in my wallet as I tried to come into work one day last week and froze in a panic. ...read full article

April 5, 2011

America's 10 Most Fraud-Ridden States

Fraudsters prey on Americans. They succeed in one of two ways. Either Americans do not protect their own interests, or the government does not do enough to prevent fraud and identify theft. ...read full article

April 4, 2011

More Customers Exposed as Big Data Breach Grows

The names and e-mails of customers of Citigroup Inc and other large U.S. companies, as well as College Board students, were exposed in a massive and growing data breach after a computer hacker penetrated online marketer Epsilon. ...read full article

April 4, 2011

Chandler victims part of ID thefts connected nationwide

Wig-wearing women are stealing women's purses and identities from parking lots at day-care centers, parks and gyms across the country, including cities in the Phoenix area, Chandler police reported Sunday. ...read full article

April 4, 2011

Independent Study Reveals Corporate Account Takeover Fraud Continues to Plague SMBs and Banks

Second annual Guardian Analytics and Ponemon Institute study shows that 56 percent of businesses experienced payments fraud in the last twelve months

...read full article

April 4, 2011

Hercules police arrest two on suspicion of mail theft

HERCULES -- Two people were arrested Friday in connection with a string of mail robberies in Hercules, police said. ...read full article

April 4, 2011

Identity Theft Destroys Victim's Life

PHOENIX - Identity theft is a maze of problems. Victims feel guilty until proven innocent. Someone piled about $40,000 in medical bills in the name of a victim and that's just the beginning. ...read full article

April 4, 2011

Photoshopped image scam used in rogue Facebook app trap

Facebook users were put under fire on Monday by a brace of new threats, one of which spreads through a link disseminated through the Facebook Chat application. ...read full article

April 4, 2011

Email compromised at Epsilon

Millions of addresses spilled

Permission email marketing outsourcer Epsilon has announced a data breach which may affect millions of individuals. ...read full article

April 4, 2011

Epsilon: Biggest Breach Ever?

The list of banking institutions and retailers affected by the Epsilon e-mail breach continues to grow. ...read full article

April 1, 2011

Report: Child ID theft on the rise

Child ID theft, among the more tragic and vexing 21st Century crimes, is much more common than previously thought, suggests a report being published Friday by a Carnegie Mellon University professor. ...read full article

April 1, 2011

Password security and you: Why you need strong passwords in this day and age

Everyone knows that passwords are important. They keep unwanted people out of your computer and helps protect your sensitive data from getting into the wrong hands. ...read full article

April 1, 2011

Operation Phish Phry Defendants Found Guilty

Five members of the online bank-theft gang caught by an international investigation called Operation Phish Phry face more than 30 years in prison in some case after being found guilty in federal court in Los Angeles. ...read full article

April 1, 2011

Ethics commission continues case against Councilwoman

LOUISVILLE, Ky. (WDRB Fox 41) -- Metro Councilwoman Dr. Judy Green will have to wait to find out what actions if any an ethics commission will take against her. The investigator presenting the case to the commission asked for and was granted a continuation. ...read full article

April 1, 2011

US Bank tip helps Danville police arrest Oakland woman

DANVILLE -- Worried that banks aren't watching your money anymore? At least one doesn't deserve such flack. ...read full article

April 1, 2011

Former Teen Stock Swindler Sentenced to Three Years on New Hack

A former teenage hacker who once served time for an online stock-trading scheme was sentenced in New York this week to three years in prison on new charges of cracking a New York-based currency exchange service and gifting himself more than $100,000. ...read full article

April 1, 2011

Medford caregiver accused of stealing from elderly woman suffering from terminal cancer

A Medford woman faces felony theft and mistreatment charges for allegedly stealing thousands of dollars from a woman suffering from terminal cancer. ...read full article

March 31, 2011

Orland boy, 5, victim of $20,000 identity theft

ORLAND -- An Orland boy born in 2006 probably had pretty good credit when he was 1 and 2, but now that he's 5, his parents aren't so sure. ...read full article

March 31, 2011

Authorities seek Houston woman wanted for health care fraud

Authorities are seeking the public’s assistance in locating Vivian Adiza Yusuf, who is accused of health care fraud and aggravated identity theft. ...read full article

March 31, 2011

Former Ontario Tory candidate charged with fraud

On paper, Salman Farooq was the perfect Tory candidate: A Pakistani immigrant with a business built from scratch, an attractive young family and friends in high places. ...read full article

March 31, 2011

$10M loan 'scammers'

This cousin was once removed -- from his ID. ...read full article

March 31, 2011

Woman gets short jail term, probation for role in identity theft scam

A Lancaster County judge called Danielle Parchment's plight the case of "teacher vs. con artist." ...read full article

March 31, 2011

GA Woman Accused Of Stealing From NC Estate

BURLINGTON, N.C. -- A Georgia woman has been charged with taking more than $49,000 from an equity line linked to her stepfather's estate in North Carolina. ...read full article

March 31, 2011

Eureka police seeking identity theft suspect

The Eureka Police Department is seeking the public's assistance in identifying a man suspected of credit card fraud. ...read full article

March 31, 2011

Ballston Spa man charged with felony in identity theft case

MILTON — A Ballston Spa man has been charged with identity theft, state police saying he used another person's information to establish utility service at a home. ...read full article

March 31, 2011

Insurance agent hit with fraud indictment

FORT WAYNE – A local insurance agent faces a three-count federal indictment accusing her of taking the life insurance payout of one of her clients. ...read full article

March 31, 2011

Two Queens men indicted on conspiracy and bank fraud charges after 2009 bank scam, bribery

Two Queens men were charged with defrauding banks of more than $10 million, prosecutors said Wednesday. ...read full article

March 31, 2011

Too Good to Be True: Medicare and Medicaid

Every year, Medicare is bilked out of billions of dollars through scams, warns Tamara Simpson of the Indiana Association of Area Agencies on Aging. Simpson is the program director for IAAAA’s Senior Medicare Patrol, fighting Medicaid and Medicare fraud to help protect the senior citizens those programs are intended to serve. ...read full article

March 31, 2011

Nigeria: Non-Passage of Cyber Crime Bill Decried

A legal expert in electronic business transactions, Dr Nnaemeka Ewelukwa, has described the non-passage of the Cyber Crime bill as very unfortunate. ...read full article

March 31, 2011

LizaMoon mass-injection attack reaches epidemic proportions

iTune URLs and 380,000 other pages poisoned

...read full article

March 31, 2011

Hackers breach bank's online system

AUGUSTA -- Kennebec Savings Bank's online banking system was infiltrated by an outside party and bank officials are working with a team of computer forensics experts to find out which customers may have been affected and what information may have been accessed. ...read full article

March 31, 2011

VA: Patient list left in car, but no breach

A list of names and Social Security numbers for about 1,450 veterans with upcoming appointments at the Clarksburg VA Medical Center was mistakenly left in a government vehicle for a few months, officials said Tuesday. ...read full article

March 31, 2011

Man turns documents with personal information over to police

ORION TOWNSHIP, Mich. (WXYZ) - Raymond Wysocki likes to refer to himself as" the honest handyman." ...read full article

March 31, 2011

Sophisticated Attack Yields Data On IEEE Members

IEEE, the world's leading society for technical professionals, has warned some 800 members that their credit card and personal information may have been stolen. The FBI has been notified of the breach. ...read full article

March 30, 2011

Former SMU student pleads guilty to passport fraud

DALLAS (AP) — A former Southern Methodist University student who fled the U.S. nearly a decade ago has pleaded guilty to passport fraud. ...read full article

March 30, 2011

British Gas customers targeted in identity theft scam

Consumers are being warned of a scam that promises refunds of hundreds of pounds on gas bills if they send copies of documents that could be used to steal their identity. ...read full article

March 30, 2011

3 arrested in multi-state identity theft ring

Florence, AL - Authorities made three arrests in a multi-state identity theft ring. ...read full article

March 30, 2011

Three men who stole more than $103,000 in ATM skim scam jailed

THREE Malaysian nationals who stole more than $103,000 from ATMs using stolen bank card details, were merely "runners' for a highly sophisticated identity theft racket, a court has heard. ...read full article

March 30, 2011

Dyersville Man Charged with Wire Fraud, Identity Theft

CEDAR RAPIDS, Iowa – A 42-year-old Dyersville man was charged Monday with 10 counts of wire fraud and one count of aggravated identity theft in federal court. ...read full article

March 30, 2011

Maryland Senate Bills Aim to Help Victims of Identify Theft

A major issue that continues to be of concern in Maryland is identity theft. As technology continues to advance, criminals are still finding ways to either steal the identities of our citizens or to establish fictitious identities in order to commit fraud or evade law enforcement. ...read full article

March 30, 2011

NASA systems dangerously at risk from cyberattack

An official audit of NASA's network has concluded that the space agency faces a high risk of cyberattack. ...read full article

March 30, 2011

83,000 customer details leaked by Co-op

The Co-operative Group has issued a public apology after a data error led to the customer details of 83,000 people being published online. ...read full article

March 30, 2011

Student Records Found Dumped in Trash Bins

MYFOXNY.COM - Fox 5 was there when Ralph Marino picked up his sons' personal files, which were found tossed in a Dumpster behind a strip mall. The piles of files were from the Huntington Learning Center in East Northport, Long Island. ...read full article

March 30, 2011

BP Laptop With Claimants' Personal Data Disappears

A BP employee lost a laptop containing personal data belonging to thousands of residents who filed claims for compensation after the Gulf oil spill, a company spokesman said Tuesday. ...read full article

March 29, 2011

Family becomes victim of identity theft through son’s Xbox

UNDATED -- Thieves are finding new way into your bank account and one mom found out the hard way after becoming a victim of identity theft. ...read full article

March 29, 2011

Monroeville tax preparer accused of identity theft, fraud in 99-count indictment

MOBILE, Ala. — A federal grand jury has brought additional charges against a Monroeville tax preparer, accusing her in a 99-count indictment of identity theft, conspiracy, mortgage fraud and filing false tax returns. ...read full article

March 29, 2011

Buying pizza for funeral gathering leads to ID theft charge

A Park Forest woman who used somebody else’s credit card number to pay for pizza for a funeral gathering has been charged with identity theft, Cook County state’s attorney’s spokesman Andy Conklin said. ...read full article

March 29, 2011

Two arrested, one sought in identity theft

Milford police have arrested two 23-year-old women and are seeking a Bridgeville man on identity theft and related charges. ...read full article

March 29, 2011

Identity theft low in Iowa, but still a problem

Iowa may rank in the mid 40s for states reporting identity theft crimes to the Federal Trade Commission, but that is no reason for anyone to let their guard down, police and identity theft experts say. ...read full article

March 29, 2011

McAfee: Cybercrooks target corporate trade secrets

Cybercriminals are increasingly moving from stealing just personal data to capturing trade secrets and other corporate intellectual capital that they can easily sell through the underground market, according to a new report from McAfee and the SAIC. ...read full article

March 29, 2011

U.S. warns of more SCADA software holes

Flaws in SCADA software, used to monitor and control sensors and operations at utilities and other critical infrastructure facilities, seem to keep coming out of the woodwork. ...read full article

March 29, 2011

Junk mail down 1/3 since Rustock botnet takedown

Global spam volumes dropped by a third following the takedown of the infamous Rustock botnet earlier this month, according to MessageLabs. ...read full article

March 28, 2011

Identity Theft Prompts Prison Time

An identity thief who used a people search website to confirm stolen Social Security numbers has been sentenced to 16 years and seven months in prison, the U.S. Department of Justice announced. ...read full article

March 28, 2011

Medical identity theft a rising and significant threat

CSO — When most people think of identity theft, it's credit card transaction fraud or perhaps a criminal taking out a car loan or a mortgage in someone else's name. What doesn't always come to mind is someone stealing identity and medical credentials and then using those to obtain needed medical care, or selling those credentials on the underground market. ...read full article

March 28, 2011

Cherokee Co. Scam Connected to Identity Theft

Cherokee County, KS - An incident in Cherokee County shows how determined identity thieves are to get your personal information. ...read full article

March 28, 2011

Telus warns of email phishing scam

Telus is warning B.C. and Alberta residents to be on the lookout for a new email scam designed to get at your personal information. ...read full article

March 28, 2011

Defendant in fraud, identity-theft ring in N.Y., N.J. is sentenced to probation

NEWARK — A woman who was a minor player in a major identity theft and fraud ring has been sentenced to probation. ...read full article

March 28, 2011

Scammers now taking to video game theft for crimes

(NBC) - Online video game scammers are finding ways to access users' personal information to commit online crimes like identity theft. ...read full article

March 28, 2011

Man sentenced for failing to register as sex offender

A 32-year-old former New York state man has been sentenced to state prison for one to two years for failing to register as a convicted sex offender in Pennsylvania. ...read full article

March 28, 2011

Attack Threats and the Internet

MANILA, Philippines - If you were among the number of Facebook users lured towards clicking on a link to view a supposed close-up video of victims running away from the recent tsunami in Japan, then chances are you have just been the victim of a cyber attack. ...read full article

March 28, 2011

Bank Of America Accounts Hacked

ROYAL OAK, Mich. -- Thousands of Bank of America customers' account information could be in jeopardy after a major security breach. ...read full article

March 28, 2011

Credit card info stolen from Portland Center for the Performing Arts website

Credit card numbers and other personal information from several hundred Portland Center for the Performing Arts customers have been stolen due to a breach of website security, the center announced Friday. ...read full article

March 28, 2011

Federal Cyber Incidents Rose 39% in 2010

Cyber incidents affecting government information systems rose by 39 percent to 41,776 in fiscal year 2010, which ended Sept. 30, according to a new report from the Office of Management and Budget. ...read full article

March 25, 2011

Hampton woman charged with identity theft to get treatment & Oxycodone-type pills at Somerset Medical Center in Somerville

SOMERVILLE — A Grand Jury indicted a 32-year-old Hampton woman on charges connected with using the name and Social Security number of someone else to get treatment at Somerset Medical Center and to obtain Percocet pills, an Oxycodone-type medication, the Somerset County Prosecutor Office announced yesterday. ...read full article

March 25, 2011

Former employee of Washington U., law firm admits identity theft

ST. LOUIS • A St. Louis man, Allen Dean Ritchie, 42, pleaded guilty Thursday to a federal identity theft charge and admitted using money from a law firm's client trust accounts and Washington University for his personal use. ...read full article

March 25, 2011

Police arrest three ID theft suspects

COSTA MESA — Three people were arrested Wednesday on suspicion of identity theft and commercial burglary after a failed attempted to withdraw $1,800 from a Citibank customer's account, police confirmed Thursday. ...read full article

March 25, 2011

Delaware courts: Newark man gets 16 1/2 years for identity theft

A Newark man was sentenced to 16 and a half years in prison for identity theft, the longest sentence handed out for such a crime in Delaware's history. ...read full article

March 25, 2011

Woman charged with more identity theft

A Costa Mesa woman accused of being the mastermind of an identity theft ring, and who was out on bail, has been charged with stealing more identities while awaiting trial on the first case, prosecutors announced Thursday. ...read full article

March 25, 2011

Credit Card Fraud/Identity Theft Warning for Jo Daviess County

JO DAVIESS COUNTY (WIFR) -- The Jo Daviess County Sheriff’s Office, over the past week, has been receiving numerous complaints of credit card fraud/identity theft. ...read full article

March 25, 2011

How men allegedly used stolen credit cards in $9,500 scheme at Meijer

GRAND RAPIDS – Three men who traveled here from New York and Pennsylvania are accused of encoding stolen credit card numbers onto other cards to obtain thousands in stored-value cards, or “gift cards," from Meijer Inc. stores. ...read full article

March 25, 2011

Four accused of 107 felony charges

Four defendants accused of stealing nearly $100,000 from San Bernardino County's welfare system appeared in Superior Court on Thursday for a pretrial hearing. ...read full article

March 25, 2011

Billings woman charged with mail fraud conspiracy

A Billings woman with four aliases faces federal fraud charges from an alleged counterfeit money order and forged check scheme. ...read full article

March 25, 2011

Disney president promises to fix ID-theft risk

Disney president Bob Iger‘s ID card has the same problem as his employee’s: It’s embedded with his Social Security number. ...read full article

March 25, 2011

Play.com CEO responds to data breach coverage

Play.com’s chief executive has responded to reports about customer data being compromised via a third-party email marketing service. ...read full article

March 25, 2011

SSNs of Laredo ISD Students Missing In Data Breach

A disk holding the Social Security numbers of thousands of current and former high school students in the Laredo Independent School District — a total of 24,903 — has gone missing, according to the Texas Education Agency. ...read full article

March 25, 2011

State website hacked - Officials say 1000 people affected have been notified

Augusta - Credit card information may have been stolen for some people who bought state park passes on line. The Maine Bureau of Parks and Lands learned in February that their online system for the sale of state park passes, provided by a private vendor, was hacked by "malware." The breach happened between March an December of last year. ...read full article

March 25, 2011

Chain Reaction finds and plugs security hole that led to fraud

Popular UK-based biking site ChainReactionCycles.com has confirmed that a security breach on its systems led to fraud against its customers. ...read full article

March 25, 2011

Canada Post worker charged with mail theft

A man has now been charged with mail theft following an RCMP investigation launched after a local Canada Post worker's locker was found stuffed with undelivered mail. ...read full article

March 25, 2011

Man convicted of arranging sham weddings in Maine

PORTLAND, Maine — A Massachusetts man has been convicted of arranging sham weddings between people from Maine and Africans seeking to become legal residents of the United States. ...read full article

March 24, 2011

2 Russian Immigrants Charged With Fraud, Identity Theft

LEBANON, Tenn. - Two Russian immigrants have been accused of running a credit card fraud and identity theft operation. ...read full article

March 24, 2011

Bennington man pleads guilty to identity theft

BENNINGTON -- A School Street man pleaded guilty to identity theft Monday in Bennington Superior Court Criminal Division and was extradited to Connecticut as a fugitive, because he allegedly didn’t show up to a sentencing hearing there for an assault charge. ...read full article

March 24, 2011

Suspect charged with ID theft

Jonathon Leneil Courington, 36, of Columbus has been charged with identity theft by the Lauderdale County Sheriff's Department. ...read full article

March 24, 2011

Key ID theft suspect at large

Oladipo Sowunmi Coker is a key suspect in a $10 million national identity theft ring that prosecutors say set up shop in the Twin Cities over the past few years. ...read full article

March 24, 2011

Daphne police searching for two women wanted for identity theft

The women allegedly stole a purse from a Daphne business and made illegal purchases

...read full article

March 24, 2011

Judge calls San Bruno blast scammer a 'piranha'

A Los Altos man whom a judge called a "piranha" has been sentenced to nearly three years in state prison for posing as a victim of the San Bruno natural gas pipeline explosion to get free gift cards and hotel accommodations. ...read full article

March 24, 2011

Inside a big fat sham wedding

Latest government figures show a steep rise in the number of suspected sham weddings reported by registrars in England and Wales, many as a result of organised gangs helping illegal immigrants to stay in Britain. ...read full article

March 24, 2011

Police: 3 arrested in identity thefts

COSTA MESA – Three people who authorities believe stole personal information from hundreds of others were arrested Wednesday after trying to withdraw money from someone's bank account, police said. ...read full article

March 24, 2011

Unauthorized third party steals part of TripAdvisor's member email list

We discovered that an unauthorized third party has recently stolen part of TripAdvisor's member email list. We're taking this incident very seriously. We've identified the vulnerability, shut it down and are vigorously pursuing the matter with law enforcement. We sincerely apologize for this inconvenience. ...read full article

March 24, 2011

Bloomfield school district accidentally releases 321 Social Security numbers

The Bloomfield Hills School District accidentally released the private information of 321 of its employees, including their Social Security numbers, potentially putting them at risk for identity theft. ...read full article

March 24, 2011

Confidential staff data sent in email by mistake

PERSONAL details of 200 staff from a Christchurch-based housing group were mistakenly emailed to a member of the public. ...read full article

March 23, 2011

Misspelled name leads to identity theft charge

A Chicago man has been charged in Lake Superior Court with stealing someone’s identity to get financing for a 2009 sport utility vehicle at a Highland dealership. ...read full article

March 23, 2011

CA men indicted for allegedly stealing credit card info from 194 people in Hawaii

HONOLULU (HawaiiNewsNow) - Honolulu prosecutors on Tuesday secured an eight-count indictment against three California men suspected of stealing financial information from nearly 200 people in Hawaii. ...read full article

March 23, 2011

US Senate panel to weigh cybercrime costs

WASHINGTON (AFP) – A key US Senate panel announced Tuesday it will hold a March 29 hearing on the economic costs of cyberattacks and cyber crimes like identity theft and hacker strikes on government computers. ...read full article

March 23, 2011

Feds: Woman used stolen credit cards to pay for hit man

A New Jersey woman who allegedly tried to hire a hit man and pay for his services using stolen credit cards was arrested Tuesday on multiple conspiracy and identity-theft charges. ...read full article

March 23, 2011

Madison Locksmith Convicted Of Identity Theft

MADISON, Wis. -- A Dane County judge could send a Madison locksmith to six years in prison now that he has pleaded guilty on identity theft and false swearing charges. ...read full article

March 23, 2011

Man accused of identity theft

A 20-year-old man accused of taking a wallet left at an airline counter at Rapid City Regional Airport and then accessing the owner's financial accounts pleaded not guilty Tuesday. ...read full article

March 23, 2011

Cyber Crooks See Huge Opportunity In Japan’s Tragedy

Don’t let yourself become a cyber victim of the calamity in Japan. ...read full article

March 23, 2011

Sensitive data easily swiped from eBayed mobiles

Second-hand mobile phones sold on by their owners often contain extensive personal and sensitive data that leave sellers open to identity theft and other privacy risks. ...read full article

March 23, 2011

Ex-DMV worker remains focus of ID theft investigation

Raleigh, N.C. — State agents continue to investigate a former North Carolina Division of Motor Vehicles employee in connection with an identity theft scheme, according to search warrants released Monday. ...read full article

March 23, 2011

Woman accused of stealing $30,000 from Blount's Creek church

WASHINGTON, N.C. - A Blount's Creek woman is charged with identity theft and fraud after allegedly stealing $30,000 from a church. ...read full article

March 23, 2011

3 indicted for ID theft as drivers filled tanks

The next time you fill up at your favorite gasoline station, you might want to pay with cash. ...read full article

March 23, 2011

Health Net Customers' Personal Info At Risk

PORTLAND, Ore. -- Nearly 2 million Health Net customers, including about 120,000 Oregonians, are being offered free credit monitoring and identity theft insurance after several server drives vanished from a California data center. ...read full article

March 23, 2011

Company Fails To Protect Employees’ Confidential Data

PITTSBURGH (KDKA) — In a trash bin beside an office building in Wichita, Kan., hundreds of personnel files were tossed with confidential information – an easy grab for anyone who wanted to steal someone else’s identity. ...read full article

March 23, 2011

Nursing home owner pleads not guilty to stealing from former resident

TAMAQUA - The owner of a Mahanoy City nursing home pleaded not guilty Tuesday to three charges involving the alleged theft of money from a former resident. ...read full article

March 22, 2011

Target guard spots burglary, identity theft suspects in Auburn

Two Sacramento men were arrested in Auburn on suspicion of burglary and identity theft, after a Target store security guard recognized them as individuals suspected of previously using a stolen credit card at the business. ...read full article

March 22, 2011

Former U.S. immigration attorney sentenced for taking more than $400,000 in bribes to help illegal immigrants

A former federal immigration attorney from Rancho Cucamonga was sentenced Monday to 17 years in prison for accepting more than $400,000 in bribes in exchange for helping illegal immigrants remain in the United States. ...read full article

March 22, 2011

School District Mistakenly Releases ID Information

BLOOMFIELD HILLS, Mich. (AP) -- The Bloomfield Hills School District has accidentally revealed the names and Social Security numbers of 321 employees to two district parents following a Freedom of Information Act request. ...read full article

March 22, 2011

Social networking risks studied

MELBOURNE, March 21 (UPI) -- An Australian report on social networking sites found a quarter of middle school students who used the sites saw no risks involved in doing so. ...read full article

March 22, 2011

Second Hand Mobiles Contain Personal Data

YORK, England, March 22, 2011 /PRNewswire/ -- People are unsuspectingly selling their personal information to complete strangers as a new report from CPP finds half (54%) of second hand mobile phones contain extensive personal data. ...read full article

March 22, 2011

Former pastor charged with embezzlement

VIRGINIA BEACH, Va. (WAVY) - The former pastor of Mount Olive Baptist Church in Virginia Beach is facing charges of embezzlement, identity theft, credit card fraud, and three counts of writing bad checks, police told WAVY News 10. ...read full article

March 22, 2011

BBB: Bureau warns against cell phone smishing

A new year means a new scam, this time, targeting cell phone users. Like traditional “phishing,” “smishing” schemers often pose as banks or lottery sweepstakes asking customers to contact them immediately about a pressing issue that needs to be discussed. ...read full article

March 22, 2011

Up To 75 VA Patient ID Cards Missing

VA Medical Center Wants To Warn Patients Of ID Theft Risk

...read full article

March 22, 2011

Cheltenham police trace credit card fraud in Glenside area to hacked system at Primex

The recycling, in the bucket, at the curb. Well, maybe not. ...read full article

March 22, 2011

Fraud victimizes local bank institution

The Marshalltown police are investigating an alleged case of bank fraud involving accounts located at Citizens Savings Bank on Southridge Road. ...read full article

March 22, 2011

Security experts, DHS, lawmakers react to RSA hack

Five days after RSA announced that its systems were breached by a sophisticated attack, details remain scant about how customers of its SecurID two-factor authentication products may be affected. ...read full article

March 22, 2011

Security scare as council loses memory stick containing access codes to the homes of thousands of vulnerable people

A council has lost a memory stick containing home security codes and medical information for thousands of elderly people ...read full article

March 22, 2011

Police investigate report of stolen E.C. library data

EAST CHICAGO | Indiana State Police arrived at the East Chicago Public Library on Friday afternoon to investigate the reported theft of computer hard drives holding all the library's records, but the library's former director said nobody told him about missing equipment. ...read full article

March 22, 2011

Phishing Scheme Targets PayPal, BofA

The United States Computer Emergency Readiness Team, part of the Department of Homeland Security, has issued a notice about ongoing phishing attacks targeting PayPal, Bank of America, Lloyds and TSB users. ...read full article

March 21, 2011

Tax return identity theft on the rise

When most people think of identity theft it doesn’t occur to them that it can include tax returns, however, thousands will undoubtedly fall victim to just that type of identity theft this year. ...read full article

March 21, 2011

Fraudsters phish for identities

Almost every week in Saskatchewan, another warning about identity theft scams hits the news. ...read full article

March 21, 2011

Upper Providence family survives nightmare nanny

UPPER PROVIDENCE — About three weeks after the nanny began caring for her 7-month-old daughter, Michelle got a sinking feeling that something wasn’t quite right. ...read full article

March 21, 2011

Man becomes victim to identity theft crime

OKAHOLMA CITY, OK (CNN) – A man is the victim of identity theft when someone used his identity to fill drug prescriptions and stole his insurance card. ...read full article

March 21, 2011

After ID theft, life ‘forever and ever’ intertwined with criminal’s

BREMERTON — On a cool May night nearly seven years ago, a thin coating of dew settled over Jessica Smith’s Ford Focus, making it difficult for the car prowlers to peer inside. Read more: http://www.kitsapsun.com/news/2011/mar/19/after-id-theft-life-forever-and-ever-intertwined-c/?partner=yahoo_feeds#ixzz1HFG8iBTc ...read full article

March 21, 2011

Former SMU Student Back In Texas After 7 Years In English Jail

DALLAS (March 20, 2011)--Former Southern Methodist University student Doug Havard, 38, who fled the U.S. nine years ago has appeared in a federal courtroom in Dallas after being returned from England. ...read full article

March 21, 2011

Safford couple scammed on Craig's List purchase

The Safford Police Department is investigating a fraudulent scheme in which a Safford couple were scammed when they attempted to purchase a vehicle advertised on Craig's List. ...read full article

March 21, 2011

Brookline woman gets 51/2 years, fine in bridal scam

A Brookline woman who admitted cheating advertisers and exhibitors out of thousands of dollars through a fake Boston bridal show was sentenced Friday to nearly 51/2 years in prison. ...read full article

March 21, 2011

Police officer charged with identity theft

MILWAUKEE, March 18 (UPI) -- A Milwaukee police officer who allegedly bought a 7-year-old boy's Social Security number and used it to buy a Mercedes was arrested this week. ...read full article

March 21, 2011

Rose McGowan 'tracks down cyber criminal'

Rose McGowan has revealed that she recently fell victim to identity theft. ...read full article

March 21, 2011

Ongoing Phishing Attack

US-CERT is aware of public reports of an ongoing phishing attack. At this time, this attack appears to be targeting PayPal, Bank of America, Lloyds, and TSB users. The attack arrives via an unsolicited email message containing an HTML attachment. ...read full article

March 21, 2011

Federal law is needed to ban ID 'spoofing'

Millions of Americans use caller ID as a means of protecting their privacy and screening their phone calls, to the point that it is a standard feature of most cell phone service. ...read full article

March 21, 2011

Spoiled Rotten Spa Owner Arrested, Charged With Fraud

APTOS, Calif. -- The former owner of Spoiled Rotten Day Spa in Aptos was arrested Friday after several clients reported several thousand dollars in fraudulent credit card charges paid to the spa appeared on their credit card statements. ...read full article

March 21, 2011

Personal documents found in dumpster

The City of Cleveland will be reviewing how it handles documents that are shared with council members after 10 job applications were found in a public recycling dumpster in Cleveland. The citizen who found the documents turned them over to the Advocate. ...read full article

March 18, 2011

IRS Security Holes Put Taxpayer Data At Risk

With the deadline for filing U.S. tax returns fast approaching, the U.S. Government's watchdog agency warns that the Internal Revenue Service still hasn't implemented steps to secure its IT infrastructure and protect taxpayers' financial data. ...read full article

March 17, 2011

Health Net, IBM Lose Drives with Stored Customer Records

Managed health care provider Health Net said this week that "several" server drives managed by IBM had gone missing, putting possibly 1.9 million records containing the personal information of its customer base at risk. ...read full article

March 17, 2011

Medical ID theft is new threat to health

One patient nearly received a transfusion of the wrong kind of blood -- a life-threatening mix up. ...read full article

March 17, 2011

Huge Mortgage Fraud and ID Theft Scheme Busted in Nassau County

MYFOXNY.COM - After a two-year investigation, authorities have charged 17 people of the largest mortgage fraud and identity theft scheme in Nassau County history, according to Nassau County District Attorney Kathleen Rice. ...read full article

March 17, 2011

Blaine hacker asks to withdraw plea in identity theft, child porn case

Barry Vincent Ardolf, who got so angry with his neighbors that he hijacked their Wi-Fi and identities to send child porn to their co-workers and to send a threat to the vice president of the U.S., now apparently is angry with his attorney. ...read full article

March 17, 2011

Kimberly Wright goes to trial on theft charges involving 83-year-old Milwaukie man

A 45-year-old Wasco County woman may have persuaded an 83-year-old family friend to loan her more than $80,000, but she did not break any laws, her attorney told a Clackamas County judge Wednesday. ...read full article

March 17, 2011

Embezzler admits guilt, gets 45 months

WENATCHEE — Former corporate bookkeeper Scott D. Brixey pleaded guilty Wednesday to identity theft and forgery, admitting he embezzled more than $250,000 from a Cashmere construction company via forged checks ...read full article

March 17, 2011

ICANN Panel on DNS Abuse Warns of Online Crime, Child Exploitation; Mailshell Responds with Secure DNS Filtering Service

DNS abuse remains among greatest Internet security vulnerabilities exploited for cybercrime, child pornography, identity theft, spam and phishing, according to a blue ribbon panel at the ICANN meeting this week in San Francisco. The panel, including representatives of Microsoft’s Digital Crimes Unit, the FBI, DEA, and Interpol suggested that the inherent insecurities in the Internet’s DNS infrastructure, the system computers use to find other the Internet addresses for any web site, remains easily and commonly exploited. ...read full article

March 17, 2011

Despite missing hard drive, WMU officials believe threat risk is low

Western Michigan University is now discussing ways to prevent identity theft after local police were notified Jan. 25 that a portable hard drive containing around 6,000 WMU student and staff documents had gone missing. ...read full article

March 17, 2011

Akron woman gets time in prison for ID theft

BAD AXE — After receiving a prison sentence of one year, six months for identity theft — habitual offender with three or more convictions, 42-year-old Lisa Thomas cried as she left the Huron County Circuit Court Monday afternoon. ...read full article

March 16, 2011

Identity theft again the top consumer complaint

What’s the nation’s biggest consumer complaint? For the 11th year in a row, the Federal Trade Commission said it received more complaints about identity theft than any other item – including debt collectors, ranked second, and the ever-popular bogus sweepstakes. ...read full article

March 16, 2011

Pleasant Grove woman pleads guilty to identity theft charges

PROVO -- A Pleasant Grove woman pleaded guilty to identity theft charges Tuesday and as a result will avoid future jail time. ...read full article

March 16, 2011

Identity theft case receives diversion

A campaign manager accused of stealing a state senator’s identity has been granted a pre-trial diversion. ...read full article

March 16, 2011

Officials: Health Net aware of data breach in Feb.

SACRAMENTO, Calif. – Data servers containing the personal financial information, Social Security numbers and health history for nearly 2 million Health Net customers nationwide have been missing from a Sacramento-area office for roughly a month, authorities said Tuesday. ...read full article

March 16, 2011

States' use of foster kids' benefits is assailed

NEW YORK – With a lawsuit, congressional efforts and a stinging new report, critics of current foster-care policies are accusing child welfare agencies of unfairly confiscating foster youths' government benefits and undermining their prospects when they age out of the system. ...read full article

March 16, 2011

Criminals kick off Japanese disaster scams at record speed

Computerworld - Criminals have jumped on Japan's twin earthquake and tsunami disasters at record speed, security experts said today. ...read full article

March 16, 2011

Anonymous releases Bank of America related documents

IDG News Service - The group of online activists known as "Anonymous" has released a batch of e-mail concerning Bank of America that was given to the group by a whistleblower who worked for a related mortgage and vehicle loan insurer. ...read full article

March 16, 2011

York Uni exposes students' private info

The University of York has leaked confidential personal information on students due to website security vulnerabilities. ...read full article

March 16, 2011

Bogus BBC Fukushima radiation texts panic the Philippines

Hoax BBC text messages are claiming that radiation from the stricken Fukushima nuclear power plant has begun spreading in the Philippines. ...read full article

March 15, 2011

Health Net loses sensitive data for 2M people

SACRAMENTO, Calif. – A health insurance company that provides coverage to 6 million people nationwide said Monday it is missing data servers containing the health records, financial information and Social Security numbers for nearly 2 million current and past clients. ...read full article

March 15, 2011

Medical Identity Theft: The Growing Cost of Indifference

Second annual study reveals medical identity theft is on the rise, yet consumers remain unmoved by the risks

...read full article

March 15, 2011

Woman Sets Up 8 Fake Facebook Accounts, Police Say

LOUISVILLE, Ky. -- A Louisville woman is facing multiple identity theft charges after police said she created multiple Facebook accounts. ...read full article

March 15, 2011

Iowa woman pleads guilty to stealing from ex-firm

A Cedar Rapids woman has pleaded guilty to stealing more than $113,000 from her former employer by forging her supervisor's signature on checks, making unapproved electronic transfers and using colleagues' credit cards. ...read full article

March 15, 2011

Denison woman charged with identity theft

HARLAN -- A 28-year-old Denison woman has been charged in Shelby County District Court with identity theft. ...read full article

March 15, 2011

6 plead not guilty in bank fraud

Six defendants in an alleged $10 million bank fraud case that stretches from coast to coast entered not-guilty pleas Monday in federal court in St. Paul. ...read full article

March 15, 2011

US embassy in Dublin warns of widespread visa lottery scam

THE US embassy in Dublin has warned Irish residents about a widespread visa lottery scam. ...read full article

March 15, 2011

Nevada ranks sixth in nation for identity theft cases

Identity theft--if it hasn't happened to you yet, statistics show it will. I.D. theft topped the list of complaints with the Federal Trade Commission for the 11th straight year. ...read full article

March 15, 2011

Don't Fall for a Scam when Donating to Japan Earthquake Victims

As more information about the devastation caused by the recent earthquake and tsunami in Japan becomes available, many people want to assist in some way. In addition to horrific deaths, injuries, crumpled buildings, destroyed infrastructure and threats from failed nuclear power plants, the earthquake has the potential to create yet another disaster: scams to defraud the public. ...read full article

March 15, 2011

Thief steals Hephzibah family's identity and tax refund

HEPHZIBAH, Ga. -- Imagine waiting for your tax refund only to find out a stranger has already filed forged documents and received your money months ago. One Hephzibah family this week fell victim to tax thieves. ...read full article

March 15, 2011

Man accused of stealing two identities to commit crimes

ELYRIA — A 40-year-old man was convicted for several drug-related offenses in 1998, but his name will not appear in any court records for the crimes. Ray Dobbins stole two peoples’ identities in 1998 and 1999 and has gotten away with it until now, Lorain County Prosecutor Dennis Will said. ...read full article

March 15, 2011

Duo arrested in gas station 'skimming' scam

A pair of high-tech bandits were able to steal more than 3,600 credit card numbers with six electronic devices -- known as "skimmers" -- planted at five gas stations in Mountain View and Los Altos, according to the county district attorney. ...read full article

March 15, 2011

University leaks private details of entire student body

The University of York may be facing serious repercussions after leaking private details of the whole student body. ...read full article

March 14, 2011

Alabama Man Indicted in Tax Fraud & Identity Theft Conspiracy

WASHINGTON - Eric Bernard Caldwell was indicted by a federal grand jury in the Middle District of Alabama on charges of conspiracy and theft of government funds, the Department of Justice and the Internal Revenue Service (IRS) announced today. The indictment was returned on Feb. 16, 2011, and unsealed today. ...read full article

March 14, 2011

Florida is No. 1 for identity theft

Charlene Rambo still is haunted by the experience of being arrested twice. She was released both times after law enforcement and prosecutors learned it was someone else using her name to write thousands of dollars worth of bogus checks from a closed account. ...read full article

March 14, 2011

Tax return identity theft on the rise

When most people think of identity theft it doesn’t occur to them that it can include tax returns, however, thousands will undoubtedly fall victim to just that type of identity theft this year. ...read full article

March 14, 2011

Texas mystery woman arrested for identity theft

STAMFORD -- An unidentified Dallas woman who used a Stamford woman's name, Social Security number and birth date to get a job at Texas hotel, where she racked up an income tax bill of more than $21,000, was extradited to Connecticut Wednesday, police said. ...read full article

March 14, 2011

Thief steals Hephzibah family's identity and tax refund

New Federal Trade Commission numbers show identity theft is the number one reported consumer complaint in the U.S. It's been that way for eleven years. And here in the Augusta area, some identity criminals are using tax season to turn a profit. ...read full article

March 14, 2011

CONSUMER REPORTS: Common scams and what to do about them

Whether it's fake checks, bogus products and services, or identity theft, it seems as if there's always someone out there trying to make suckers out of us, warns Consumer Reports Money Adviser. ...read full article

March 14, 2011

Audit Reveals Lax Data Security Practices by State Agencies

Increasing instances of cybercrime have brought data privacy and confidentiality to the center stage. Disclosure of confidential information may have multiple repercussions for affected parties including legal consequences. ...read full article

March 14, 2011

On-line seller gets duped by fake PayPal email

People in Bristol selling items online are being warned to watch out for a scam that's already claimed 30 victims in two months. ...read full article

March 14, 2011

German finance agency suspends site over serious security bug

Germany's federal finance ministry has pulled its website offline after receiving notification of a serious security problem from white hat hackers affiliated to the Chaos Computer Club (CCC). ...read full article

March 14, 2011

Credit unions issue warnings on debit cards

Customers of two local credit unions are being warned to keep a close eye on accounts linked to their debit cards after some apparently fraudulent activity was noticed. ...read full article

March 14, 2011

Loner 'stole gadgets from Coventry's Royal Mail depot'

A 63-year-old ‘‘loner’’ hoarded engineering equipment worth thousands of pounds after stealing it from Royal Mail over four years. ...read full article

March 14, 2011

Checks In The Mail…………Or So You Thought

Imagine a check payable to Visa for $ 100 and puts it in an envelope and go to him and some other bills to collect the mailbox at the end of the driveway for the mailman. ...read full article

March 11, 2011

Phoenix police make arrest in identity theft investigation

Phoenix police are holding a man in custody on suspicion of using stolen credit cards. ...read full article

March 11, 2011

Tax Related Identity Theft Scams up 300%

Cases of stolen tax returns have surged over the past five years, leaving many identity theft victims struggling to recoup their lost refunds. ...read full article

March 11, 2011

Grayslake man denies identity theft charge

An employee of the secretary of state’s driver’s license division pleaded not guilty Thursday to charges he tried to sell the personal information of license applicants at the division’s Libertyville office. ...read full article

March 11, 2011

Bogota woman charged in bank theft case

Bogota resident Davasia Williamson, 22, a teller at a TD Bank in Elmwood Park, was arrested Feb. 28 by Elmwood Park police after she allegedly provided a male accomplice with customers’ account information, which he then used to make approximately $40,000 worth of withdrawals, Det. Lt. Brian DiPasquale said. Williamson has been charged with identity theft, theft by deception, computer-related theft and conspiracy to commit computer-related theft, DiPasquale said. ...read full article

March 11, 2011

Montgomery man pleads guilty to tax conspiracy

A Montgomery resident has pleaded guilty to one count of conspiring to de­fraud the United States, the U.S. Department of Justice and Internal Revenue Serv­ice announced Thursday. ...read full article

March 11, 2011

Cloud streamlines efficiency of identity theft

Working with cloud-based services significantly improves economies of scale – for cybercriminals too, according to Commtouch. ...read full article

March 11, 2011

The Worlds largest Stem Cell Bank suffers theft of 300,000 client records

The Cord Blood Registry, the world’s largest stem cell bank based in California, has suffered a data breach leading to the theft of 300,000 client records. This could prove very costly to the company, as current research published by the Ponemon Institute reports that the average cost per lost record to a business is now at $214. ...read full article

March 11, 2011

BMI taken out by Anonymous

Hacktivists affiliated to Anonymous have taken out the website of Broadcast Music Incorporated in a protest against its stance against file-sharing. ...read full article

March 11, 2011

InterWorx admits password security FAIL led to attack on users

Web-hosting administration outfit InterWorx has warned users to change their passwords following a deep penetrating hack attack. ...read full article

March 11, 2011

FTC: Southwest Part of Brownsville is ID Theft Capital of U.S.

BROWNSVILLE - The southwest part of Brownsville is the identity theft capital of the United States, according to a federal agency. ...read full article

March 11, 2011

Qns. Village residents fear identity theft

Residents of a Queens Village block have been concerned about possible identity theft after some of them received letters in the mail last week indicating parcels were stolen on their mail route. ...read full article

March 10, 2011

12 indicted in Minn. in alleged bank fraud ring

ST. PAUL, Minn. – Twelve people have been charged in a $10 million bank fraud conspiracy that authorities say depended on identity theft by employees in some of America's largest banks, according to a federal indictment unsealed Wednesday. ...read full article

March 10, 2011

Do you fit the profile of an identity theft victim?

(ARA) - Do your address, job and interests make you more likely to be a victim of identity theft? Recent research shows that may, indeed, be the case. ...read full article

March 10, 2011

Credit card, identity theft suspect sought

The public’s help is sought by the Dalton Police Department in identifying an individual who allegedly stole a drunk man’s wallet and tried to use his bank cards. This individual has also apparently been using the man’s driver’s license and identity. ...read full article

March 10, 2011

Solano, Napa in top 50 areas for IDtheft in U.S.

With identity theft topping the federal government's complaint list for the 11th consecutive year, Solano County was ranked the 31st worst area of 500 tracked for the problem, a new report reveals. ...read full article

March 10, 2011

Woman Charged With Identity Theft

ELIZABETHTON, Tenn. -- An Elizabethton woman faces identity theft charges after a 2-month investigation. ...read full article

March 10, 2011

New Jersey Nearly Sold Secret Data

Files on abused children. Employee evaluations. Tax returns. A list of computer passwords. Names, addresses, birth dates and other information on hundreds of foster children and abused children. And, of course, Social Security numbers. ...read full article

March 10, 2011

Suspected ID Theft Ring Caught in Heights Hotel

Two hotel guests acting erratically lead police to an identity theft operation in a room at the Super8 Hotel on Paisano NE. ...read full article

March 10, 2011

Fast food worker arrested for credit card scheme

BATON ROUGE, LA (WAFB) - A former fast food worker was arrested Wednesday on identity theft charges. ...read full article

March 10, 2011

Beaverton police warn of ATM skimmers, seek to identify two suspects

Police are seeking to identify two suspects believed to be using an ATM skimmer in order to access people's personal banking information. ...read full article

March 10, 2011

Ex-staffer Pleads Not Guilty to Charity Theft

The former office manager of Sustainable Long Island may have stolen up to $200,000 from the nonprofit advocacy group to pay for personal expenses, Nassau County police said. ...read full article

March 10, 2011

Five Big Security Threats for 2011

Online malicious activity was a major headache in 2010, and so far, 2011 is no different: We've seen scams and malware on Twitter, Facebook, and the Android Market, as well as a rise in politically motivated online attacks. ...read full article

March 10, 2011

12 Arizonans charged in mortgage fraud schemes

PHOENIX (AP) -- Federal prosecutors announced two indictments Wednesday targeting people who illegally profited from Arizona's mid-2000s housing boom by devising cash-back mortgage fraud schemes, including a couple who runs a Tempe-based international Christian ministry. ...read full article

March 9, 2011

Identity theft and impostor scams among top consumer complaints last year, FTC says

The Federal Trade Commission received more complaints about identity theft in 2010 than any other issue. ...read full article

March 9, 2011

Identity theft class conducted in Osage

"When it comes to protecting ourselves from identity theft, we need to remember three simple rules - deter, detect and defend," said Osage Police Chief Russell Slight. ...read full article

March 9, 2011

Identity theft complaints ebb in U.S., Florida

Has identity theft hits its peak? Federal officials hope so, based on the latest data, but the jury is still out. ...read full article

March 9, 2011

Identity theft tops list of consumer fraud for 2010

Identity theft continued to be a significant problem for U.S. consumers in 2010, ranking as the top complaint filed with the Federal Trade Commission for the year. ...read full article

March 9, 2011

Defense contractor charged with stealing secrets on laptop

IDG News Service - A former engineer with U.S. military contractor L-3 Communications is facing as much as 20 years in prison on charges that he illegally exported military data to China. ...read full article

March 9, 2011

Local Victim of Identity Theft Fights Back

Anyone can be a victim of identity theft. ...read full article

March 9, 2011

Dentist cuffed for using lost credit card to pay for pizza

A millionaire has been busted after apparently buying pizza with credit card he found on the street. ...read full article

March 9, 2011

Credit and debit card fraud 'falls to 10-year low'

Fraud losses on UK credit and debit cards fell to the lowest level for a decade in 2010 as awareness of the issue increased. ...read full article

March 9, 2011

Rincon Police Arrest Identity Theft Suspect

RINCON, GA -- Rincon Police have arrested a man wanted for several vehicle break-ins, commercial burglaries and identity fraud. ...read full article

March 9, 2011

Hacker group vows 'cyberwar' on US government, business

DALLAS — A leader of the computer hackers group known as Anonymous is threatening new attacks on major U.S. corporations and government officials as part of at an escalating “cyberwar” against the citadels of American power. ...read full article

March 9, 2011

Midlands Tech warns employees of security breach

Midlands Technical College warned employees last month that a flash drive containing some of their personal information was taken from a human resources office at the college. ...read full article

March 9, 2011

Rep. Steve Israel to introduce bill removing Social Security numbers from Medicare cards

On Friday, Rep. Steve Israel (D – Huntington) joined with State Senator John J. Flanagan, Assemblyman Andrew Raia and Commack seniors to announce the introduction of legislation to protect seniors from identity theft and fraud. Rep. Israel’s bill will remove Social Security numbers from Medicare and Medicaid cards. ...read full article

March 9, 2011

State police seek to ID theft suspect

MILLSBORO, DEL. — Delaware State Police are seeking the identity of a man who illegally used another person’s credit card on Feb. 14 after she left it at the Millsboro Dash Inn. ...read full article

March 9, 2011

Refugee hopeful pleads guilty to mail theft in Windsor court

WINDSOR, Ont. -- A Czech man vying for refugee status in Canada pleaded guilty Tuesday to mail theft. ...read full article

March 9, 2011

Royal Mail apologises over mail theft

Royal Mail has apologised to parcel delivery customers in Leicestershire after a postman stole thousands of letters. ...read full article

March 9, 2011

Mail box stolen from National City Post Office

NATIONAL CITY — A blue mail collection box was stolen from in front of the main National City Post Office over the weekend and a $10,000 reward is being offered for tips leading to the thief’s arrest, postal officials said. ...read full article

March 8, 2011

Feds charge 10 with running Nigerian 419 scam

Federal prosecutors have accused 10 people of fleecing $1.5 million out of victims throughout the US with an advanced fee scam that promised lavish inheritances if they paid money up front to facilitate the transfers. ...read full article

March 8, 2011

Hundreds at risk of identity theft after hard drive goes missing at WMU

KALAMAZOO, Mich. (NEWSCHANNEL 3) - Western Michigan University is sending out a news alert. ...read full article

March 8, 2011

The death of the magnetic stripe credit card

First, we said goodbye to the floppy disk drive. Then, the Sony Walkman was unceremoniously buried. ...read full article

March 8, 2011

Security agency calls time on botnet FUD

The EU's cyber security Agency, ENISA, wants a re-think of how we measure the size and potency of botnets, networks of malware-infected PCs that are now the mainstay of spam distribution, identity theft and DDoS (distributed denial of service) attacks. ...read full article

March 8, 2011

Another SA woman in child-support scam

A 14th suspect has been charged in connection with a scheme to divert money meant for Texas child-support recipients. ...read full article

March 8, 2011

Former Va. Wachovia employee pleads to $14M fraud

McLEAN, Va. (AP) — A former employee at a Virginia branch of Wachovia Bank pleaded guilty Friday to stealing more than $14 million from her clients' accounts and using the money to buy a lake house in New York, a luxury motor home and a helicopter, among other things. ...read full article

March 8, 2011

Former Alabama bank exec pleads guilty to fraud

ALEXANDRIA, Va. (AP) — A former executive at Alabama-based Colonial Bank pleaded guilty Wednesday to a nearly billion-dollar fraud conspiracy that contributed to the collapse of both the bank and what had been one of the country's largest mortgage lenders. ...read full article

March 8, 2011

Woman, 63, indicted on charges of identity theft, forging checks

GOSHEN — Barbara Supplee, 63, of Sparrowbush, used another woman's accounts and forged checks for thousands of dollars, according to an indictment handed up Monday by an Orange County grand jury. ...read full article

March 7, 2011

Top student charged with fixing grades for cash

IDG News Service - A Nevada student who gave the opening address at his high school graduation last year has been charged with breaking into his school district's computer system and bumping up his classmates' grades for a fee. ...read full article

March 7, 2011

Woman dressed as dead mom arrested in pension plot

Authorities say a Washington state woman suspected of pension fraud was arrested when she tried to open a bank account in her dead mother's name while disguised as her mother. ...read full article

March 7, 2011

Police seek Carbondale man on computer fraud, ID theft

CARBONDALE - Police have an arrest warrant for a 22-year-old Carbondale man wanted on charges of computer fraud and identity theft. ...read full article

March 7, 2011

Victim of Larceny, Identity Theft Case Is From Goshen

LITCHFIELD — A man with a lengthy criminal record was arraigned in Bantam Superior Court Thursday on larceny and identity theft charges after he was picked up on a warrant in Hartford. ...read full article

March 7, 2011

NY Attorney General Reveals Biggest Consumer Scams Of 2010

NEW YORK (CBSNewYork) – New York Attorney General Eric Schneiderman marked National Consumer Protection Week by releasing New York’s top 10 frauds of 2010 on Sunday. ...read full article

March 7, 2011

Identity Theft Expert Releases Smartphone Survival Guide

In response to the increasing data theft threat posed by Smartphones, identity theft expert John Sileo has released The Smartphone Survival Guide. Because of their mobility and computing power, smartphones are the next wave of data hijacking. iPhone, BlackBerry and Droid users carry so much sensitive data on their phones, and because they are so easily compromised, it's disastrous when they fall into the wrong hands. ...read full article

March 7, 2011

Hackers targeted French gov't computers for G20 secrets

IDG News Service - IT staff spent the weekend in a massive clean-up operation to remove traces of a "spectacular" attack on computers at Bercy, the headquarters of the French Ministry of Economy, Finances and Industry, a government minister said Monday. ...read full article

March 7, 2011

Charlie Sheen fake filth flick powers Facebook survey scam

Scammers have exploited actor Charlie Sheen's increasingly bizarre antics as a lure for the latest in a long line of survey scams on Facebook. ...read full article

March 4, 2011

Brooklyn man convicted of killing ID theft victims

(CNN) -- A man authorities say was part of a Brooklyn husband-and-wife identity theft team has been convicted of the murder of two of his three identity theft victims, prosecutors announced Thursday. ...read full article

March 4, 2011

Local man arraigned on larceny and identity theft charges in Goshen

BANTAM — A man with a lengthy criminal record was arraigned in Bantam Superior Court Thursday on larceny and identity theft charges after he was picked up on a warrant in Hartford. ...read full article

March 4, 2011

Identity thieves devastate victims' lives

We’ve all heard the horror stories associated with identity theft, but until you are personally affected, you don’t really understand the extent of it. ...read full article

March 4, 2011

Kingsville woman charged with identity theft

WINDSOR, Ont. -- RCMP say they've nabbed a Kingsville woman who spent four years illegally acquiring credit cards and GST cheques by stealing the identity of a dead baby. ...read full article

March 4, 2011

Four who ran credit card fraud market to serve prison time

IDG News Service - Three men and a woman who ran what U.K. police say was the largest English-language criminal forum for selling stolen credit card numbers and the tools to steal data were imprisoned for a combined total of more than 15 years, according to the Metropolitan Police. ...read full article

March 3, 2011

Daughter of Malcolm X held on $100K bail in NYC

NEW YORK – A daughter of slain civil rights leader Malcolm X has been extradited to New York City to face charges of identity theft and grand larceny. ...read full article

March 3, 2011

Montgomery man sentenced for tax fraud, ID theft

A Montgomery County resident has been sentenced to 36 months in prison for tax fraud and identity theft, the U.S. Department of Justice and Internal Revenue Service announced Wednesday. ...read full article

March 3, 2011

Aides accuse councilwoman of alleged bribes, identity theft

LOUISVILLE, KY (WDRB) -- Councilwoman Judy Green – already the subject of an ethics investigation – is facing more scrutiny after a police report uncovers allegations accusing the Democrat of allegedly accepting bribes and committing identity theft. ...read full article

March 3, 2011

Identity thieves target local communities

CINCINNATI - It's bad enough for any of us to face the agony that comes with identity theft. The time spent clearing your name and salvaging your credit rating; the sheer outrage that someone could take something so personal. But some of us, as the Scripps Howard News Service investigation shows, are more often at risk that others. ...read full article

March 3, 2011

More Colorado Premium Foods workers charged with identity theft

Immigration enforcement officials and local authorities said they have found a few more suspected illegal immigrants working in Greeley through random business audits and calls from victims. ...read full article

March 3, 2011

Elgin woman arrested for identity theft

ELGIN, Iowa --- The Fayette County Sheriff's Office on Wednesday arrested Tiqua Rene Anderson, 36, of Elgin, for alleged identity theft. ...read full article

March 3, 2011

Mortgage, identity theft scams top AG's list of consumer complaints

Problems with mortgages and identity theft top a consumer complaints list Wednesday released by Illinois Attorney General Lisa Madigan. ...read full article

March 2, 2011

Irish Banking Fraud Ring Uncovered

A Moldovan man alleged to be the mastermind behind an international fraud ring that targeted both private and corporate bank accounts has been arrested in Limerick, Ireland, in a joint operation by Gardai and customs officials. ...read full article

March 2, 2011

IC3: Internet Crime Up in 2010

Internet crime is on the rise again according to a report recently released by The Internet Crime Complaint Center (IC3). The organization said last week that it received the second-highest number of complaints in its decade long history in 2010. ...read full article

March 2, 2011

Malware-Infected Apps Yanked From Android Market

A large number of apps in the Android Market have been found to contain a piece of malware known as DroidDream, a Trojan that not only is able to harvest sensitive data from an infected device, but also can break out of the Android sandbox and download additional malicious code to the phone from remote servers. ...read full article

March 2, 2011

Man accused of stealing ex-roommate's identity turns himself in

A man wanted by the Kentucky State Police on charges of using identity theft to steal money from his former roommate has turned himself in. ...read full article

March 2, 2011

Norfolk man arrested after police say he stole 102-year-old woman's identity

A man wanted in Norfolk on charges of identity theft and forgery was nabbed in Washington D.C. ...read full article

March 2, 2011

New report details most prevalent types of computer crime in Connecticut in 2010

Non-delivery of merchandise or payment, identity theft and auction fraud were the most common complaints made by Connecticut consumers to the joint FBI/National White Collar Crime Center’s Internet Crime Complaint Center (IC3) last year. ...read full article

March 2, 2011

Victim discovers someone already filed 'their' taxes

York, PA - A York resident tried to e-file their 2010 tax return, but discovered that someone else had already used their name and social security number to do the same thing, according to a news release. ...read full article

March 2, 2011

Self-erasing flash drives destroy court evidence

The inner workings of solid state storage devices are so fundamentally different from traditional hard drives that forensic investigators can no longer rely on current preservation techniques when admitting evidence stored on them in court cases, Australian scientists said in a research paper. ...read full article

March 2, 2011

Woman sentenced for breaching former employer's PCs

A California woman has been sentenced to 60 days home detention and a year of probation for breaching the mail system of a former employer and posting confidential company documents to public websites. ...read full article

March 1, 2011

Man Arrested In Connection To Identity Theft Ring

Shawn Young Accused Of Credit Card, Gift Card Fraud

HOUSTON -- The Harris County Sheriff's Office has arrested a man in connection with an organized crime ring. ...read full article

March 1, 2011

Elisa Baker Faces Identity Theft, Property Charges

CHARLOTTE -- The North Carolina woman accused of killing her stepdaughter is facing new charges. ...read full article

March 1, 2011

Serial ID thief 'was neighbour for 14 yrs'

A serial identity theft who pretended to be his neighbour for 14 years was only revealed after receiving a speeding fine, Bundaberg Magistrates Court heard yesterday. ...read full article

March 1, 2011

Bank teller in Elmwood Park charged with identity theft

ELMWOOD PARK — A bank teller was arrested Monday and charged with identity theft, computer theft and other crimes after she used the account information of at least seven bank customers to steal between $30,000 and $40,000, police said. ...read full article

March 1, 2011

Do WikiLeaks imitators put your e-mail at risk?

Imagine having every e-mail you've written published by hackers for the entire world to see. You don't have to stretch your imagination very far -- it's already happening to some folks. ...read full article

March 1, 2011

Irina Malezhik Identity Theft Case: Jury Hears Bizarre Details Of Morbid Case

NEW YORK — Irina Malezhik was ending an assignment as a Russian-language translator at a law office in 2004 when she asked an innocent but fateful question: Could anyone offer a lift to Brooklyn? ...read full article

March 1, 2011

NY Senator: HTTP 'a Welcome Mat for Would-Be Hackers'

Identity theft and security breaches are a top concern for New York Senator Charles Schumer, who appealed to major online companies like Amazon and Twitter to switch to a more secure protocol. The Democrat, speaking at a news conference in a New York City coffee shop, said that unsecured Wi-Fi access aids hackers in getting other people's personal information. ...read full article

February 28, 2011

NY Senator Urges Increased Public Wi-Fi Security

If Senator Charles Schumer gets his way, popular websites like Facebook, Twitter, and Amazon will default to more secure protocol -- HTTPS instead of HTTP -- to prevent identity theft in Wi-Fi hotspots like coffee shops and libraries. ...read full article

February 28, 2011

Brooklyn jury hears morbid ID theft case

NEW YORK – Irina Malezhik was ending an assignment as a Russian-language translator at a law office in 2004 when she asked an innocent but fateful question: Could anyone offer a lift to Brooklyn? ...read full article

February 28, 2011

Identity theft ring stole from vehicles at funerals

A Fort Lauderdale man who prosecutors said ran an identity theft ring that broke into people's cars while they attended funerals was sentenced to nine years in federal prison Friday. ...read full article

February 28, 2011

Identity theft called fastest-growing crime

It's a nightmare some victims feel they can never wake up from. ...read full article

February 28, 2011

Identity theft: Daily News writer’s family accounts cleaned out by ID thief

NAPLES — It all started with a strange e-mail from Bank of America. ...read full article

February 28, 2011

Ex-Miss. corrections officer seeks parole

JACKSON — A former Mississippi Department of Corrections officer who stole inmates' identities to file false tax returns wants the state to grant her parole or trusty status so she can be released early to a federal halfway house. ...read full article

February 28, 2011

Soldier impersonators target women in web scams

LOUISVILLE, Ky. -- Con artists are targeting women on Facebook in what's becoming an all-too-common ruse: They steal photos of soldiers to set up profiles, profess their love and devotion in sappy messages _ and then ask their victims to cut a check. ...read full article

February 28, 2011

Cybercrime: Why it's the new growth industry

PCWorld reported earlier this month that in a struggling economy, one industry that has shown double digit growth year after year is, like many other high growth industries, an illicit one - in this case, cybercrime. ...read full article

February 28, 2011

5 Indicted in Omaha Check-Cashing Scheme

Five people have been indicted on federal charges in a check-cashing scheme in the Omaha area. ...read full article

February 28, 2011

Identity Theft Case May Cost Man His Job

EL PASO, Texas -- An east El Paso man says his family members sold his identity years ago and he’s had problems ever since, but now, his job is at stake. ...read full article

February 28, 2011

Officer indicted on fraud, ID theft charges

A Montgomery Police De­partment officer has been in­dicted on federal wire fraud and identity theft charges, according to a statement re­leased Friday from the U.S. attorney's office. ...read full article

February 28, 2011

Pair busted with bag of credit cards

Coosada police caught a Montgomery couple with “a potato chip bag full of credit cards” during an investigation into mail and identity theft. ...read full article

February 25, 2011

Patient Records Stolen from Emory

More than 70 patients at Emory Healthcare were victims of identity theft by unauthorized person(s) who took information including names, Social Security numbers and, for some patients, addresses, dates of birth and health information such as medical record numbers, according to law enforcement agents. ...read full article

February 25, 2011

2,691 Treasure Coast residents lodge identity theft complaints with the FTC since 2005

ST. LUCIE COUNTY — Paul Meding has never applied for a concealed weapons permit and was shocked to receive a renewal application for one in the mail. ...read full article

February 25, 2011

Miss. company pleads guilty in immigration raid

JACKSON, Miss. – One of Mississippi's most successful private companies pleaded guilty Thursday to conspiracy to violate immigration laws related to the nation's largest workplace raid on illegal immigrants, federal authorities said. ...read full article

February 25, 2011

FBI gets 300,000 complaints of white-collar crime in 2010

The joint FBI/National White Collar Crime Center's Internet Crime Complaint Center (IC3) received more than 300,000 complaints during 2010 — averaging just over 25,000 a month — involving Internet crimes, mostly including the non-delivery of payment or merchandise, scams impersonating the FBI and identity theft. ...read full article

February 25, 2011

Alleged identity theft leads to arrest

A Tennessee woman’s complaint led to the arrest Friday of 51-year-old Gloria Banda on charges of fraudulent use of identifying information. ...read full article

February 25, 2011

Former Odessa Car Salesman Pleads Guilty to Identity Theft Charges

ODESSA - A former Odessa car salesman admits to stealing customers identity. ...read full article

February 25, 2011

Woman turns in sister for ID theft

A 30-year-old woman was arrested on suspicion of identity theft on Wednesday after her sister turned her in to police for using her information to receive treatment for kidney stones at Banner Desert Medical Center. ...read full article

February 25, 2011

Couple accused of ID theft in vehicle, jewelry purchases

A San Antonio couple have been charged with identity theft, bank fraud and conspiracy over allegations they bought several vehicles and jewelry using stolen Social Security numbers. ...read full article

February 25, 2011

Nigerian in Houston gets prison for Medicare fraud

HOUSTON (AP) -- A Nigerian man living in Texas has been sentenced to almost six years in prison in a nearly $1.6 million Medicare scam. ...read full article

February 25, 2011

Smartphones are next target for cybercriminals

MAKATI CITY, METRO MANILA – With the pervasiveness of Internet-capable smartphones, these devices become more prone to hacking aside from the fact that users are not that aware of security risks. ...read full article

February 25, 2011

Alleged fire scammer pleads not guilty

A San Francisco woman who allegedly posed as a San Bruno explosion victim to secure money and other aid will stand trial in September for fraud. ...read full article

February 25, 2011

'20/20' to feature story on imprisoned Pleasant Grove doctor, attorney Martin MacNeill

PLEASANT GROVE — Spurred by Deseret News articles about a Pleasant Grove man who investigators say got away with a lifetime of crime, lies and possibly murder, ABC's "20/20" will feature a story about the former doctor and attorney Friday at 8 p.m. ...read full article

February 24, 2011

Belarus Man Pleads Guilty to Running Identity Theft Site

A 26-year-old Belarusian man has admitted to running an identity theft website designed to thwart the antifraud measures used by many banks. ...read full article

February 24, 2011

New scammers finding victims in older people

Identity theft has become a serious threat to almost anyone with a driver's license or credit card, but many criminals are going after one demographic in particular, according to one expert. ...read full article

February 24, 2011

Popular Nightclub Reveals Too Much Information

LAS VEGAS -- A popular Las Vegas nightclub and restaurant could be putting credit card paying customers at risk for identity theft. ...read full article

February 24, 2011

IRS: Don’t be scammed by fake communications

Washington, D.C. — The IRS receives thousands of reports each year from taxpayers who receive suspicious emails, phone calls, faxes or notices claiming to be from the Internal Revenue Service. ...read full article

February 24, 2011

Former Attorney Learns His Fate In Court

Kenneth Bernas was sentenced Wednesday morning to a minimum of two and a third to seven years behind bars for dozens of felony counts, including grand larceny and identity theft. ...read full article

February 24, 2011

Security breach 'won't result in identity theft'

In November last year, a department employee breached protocol and downloaded information onto a laptop to take home. ...read full article

February 24, 2011

Identity and Passport Service breaches data act

The Information Commissioner's Office has found the Identity and Passport Service in breach of the Data Protection Act after it lost 21 passport renewal applications

...read full article

February 24, 2011

Private Information At Risk After Hospital Files Were Stolen

Letters were sent out to patients whose personal hospital records might have been stolen. ...read full article

February 24, 2011

Ark. man accused of stealing 100,000 iPad e-mail addresses remains jailed after move to NJ

NEWARK, N.J. — One of two men charged with stealing more than 100,000 e-mail addresses of Apple iPad users remained jailed Wednesday after making his first court appearance in New Jersey. ...read full article

February 24, 2011

Met called after hackers send obscene emails from university database

St George's University email list breached with messages claiming board involved in 'child pornography sting'

...read full article

February 24, 2011

Man admits hacking into NASA, e-commerce servers

$275,000 siphoned

...read full article

February 23, 2011

Disney workers sue over identity-theft risk

Disney employees filed a class-action lawsuit against the company claiming that employee identification cards expose them to identity-theft risk. ...read full article

February 23, 2011

Chapman University students' personal information leaked

A document containing sensitive information on 13,000 students of Chapman University and its affiliate, Brandman University, was accidentally accessible to students last week, the university said. ...read full article

February 23, 2011

Man Admits Stealing Dead 3-Month-Old's Identity

JACKSONVILLE, Fla. -- A Jacksonville man pleaded guilty Tuesday to aggravated identity theft and false representation of a Social Security number ...read full article

February 23, 2011

Concern over abuse of online medical records

KUALA LUMPUR: Online medical records can have serious implications on privacy if they are abused or the information falls into the wrong hands. ...read full article

February 23, 2011

Rejected plea offers hope for identity theft victim

LA PORTE — A La Porte woman whose credit was sabotaged by identity fraud was overcome with justice when a judge felt time behind bars was in order for one of the suspects in the case. ...read full article

February 23, 2011

Cumberland Couple Arrested For Identity Theft

Kentucky State Police arrested a Cumberland couple on forgery and identity theft charges Monday. ...read full article

February 23, 2011

Two men charged with identity theft

Charges of identity theft and other offenses were filed against two Delaware men after they were arrested in the parking lot of the Target store in the Concordville Town Center. ...read full article

February 23, 2011

Woman arrested for identity theft

Utica Police Investigator Edward Smith arrested Jessica Barreto, 33, of Utica, for two counts of identity theft in the second degree, a class E felony. ...read full article

February 23, 2011

Three arrested for Bell Co. organized crime

The Bell County Organized Crime Unit arrested three people in connection with a string of crimes that includes counterfeiting, mail theft, identity theft, forgery and drug offenses. ...read full article

February 23, 2011

Eight years for ID fraudster

An identity thief who fraudulently claimed more than £1.3m in tax credits under false names has been imprisoned for eight-and-a-half years. ...read full article

February 23, 2011

Credit/Debit Card Theft at the Drive-Thru

PEARLAND, Texas - Police have arrested 21-year-old Dayvon Clement in connection to numerous thefts of credit and debit card numbers in Pearland. ...read full article

February 23, 2011

Man shot by officer arrested for mail theft

ANAHEIM HILLS, Calif. (KABC) -- A parolee who was shot by an Anaheim police officer last week has been arrested for allegedly stealing mail. ...read full article

February 23, 2011

Sacramento woman enters guilty plea to mail theft

SACRAMENTO, CA - A 28-year-old Sacramento woman pleaded guilty to mail theft and bank fraud in federal court Tuesday, says the U.S. Attorney's Office, Eastern District of California. ...read full article

February 22, 2011

Malcolm X's daughter arrested on suspicion of forgery and identity theft

The daughter of slain civil rights leader Malcolm X is in jail facing extradition to New York on charges of forgery and identity theft. ...read full article

February 22, 2011

Identity Theft Hits Customers of Snow Creek Ski Resort

Hundreds of customers and some employees at the Snow Creek Ski Area in Weston, Mo. became victims of identity theft after authorities believe someone tapped into the resort's computers. ...read full article

February 22, 2011

In brief: Bar tab leads to ID theft suspect

An unpaid bar tab led to a woman’s arrest on identity theft charges in Spokane Valley this weekend. ...read full article

February 22, 2011

Man Allegedly Defrauds Liberty Tax

Fifty-year-old Randy Heath is charged with 23 counts of money laundering, theft, identity theft, forgery and giving false information to a pawn broker.

...read full article

February 22, 2011

Cigarette purchases leads to identity theft arrest

A New York man is facing several charges after allegedly stealing a credit card and using it to purchase cartons of cigarettes. ...read full article

February 22, 2011

Logan councilmember subject of identity theft, email scam

For those who are on Logan Municipal Councilmember Dean Quayle's email list, they likely received a strange message purportedly from Quayle. ...read full article

February 22, 2011

Couple steals debit card, uses it to buy alcohol, rent motel room

SPOKANE VALLEY -- On Friday a woman reported her vehicle broken into in the 11800 block of East Maxwell. Her driver’s license, debit card and checkbook were stolen. ...read full article

February 22, 2011

Ozarks Woman Gets Letter From Bank with Social Security Number on Envelope

SPRINGFIELD, Mo. — An Ozarks woman says her privacy was violated by- of all entities- a bank. ...read full article

February 22, 2011

ZeuS trojan attacks bank's 2-factor authentication

A variant of the ZeuS banking trojan is targeting mobile phone users who rely on their handsets to get enhanced, two-factor authentication from ING Bank Slaski in Poland, a security blogger said on Monday. ...read full article

February 22, 2011

Woman pleads not guilty in identity theft case

http://ottumwacourier.com/local/x1709528344/Woman-pleads-not-guilty-in-identity-theft-case ...read full article

February 22, 2011

Couple Arrested, Accused Of Stealing Mail

OKLAHOMA CITY -- Oklahoma City police said they arrested a man who was stealing mail and identification cards from mailboxes around the metro. ...read full article

February 21, 2011

Two men charged with identity theft

Charges of identity theft and other offenses were filed against two Delaware men after they were arrested in the parking lot of the Target store in the Concordville Town Center. ...read full article

February 21, 2011

Rejected plea offers hope for identity theft victim

LA PORTE — A La Porte woman whose credit was sabotaged by identity fraud was overcome with justice when a judge felt time behind bars was in order for one of the suspects in the case. ...read full article

February 21, 2011

Female identity-theft suspect still evading authorities

DAPHNE, Ala. — An unknown female suspect has stayed one step ahead of authorities ever since she began a scheme more than a month ago to steal the identity of women while withdrawing money from their bank accounts. ...read full article

February 21, 2011

Emory Health Care Records Hacked

ATLANTA-- Emory Health Care says computer hackers lifted at least 77 patient records with personal information from it's orthopedic clinic off North Druid Hills. ...read full article

February 21, 2011

Heartland Breach Settlement with Mastercard

Heartland Payment Systems entered into a $41MM settlement agreement regarding their highly publicized data breach incident with Mastercard, Inc. ...read full article

February 21, 2011

Norton’s ‘Cybercrime Index’ Shows Daily ID Theft, Fraud Risks

Missing the Department of Homeland Security's color-coded warnings lately? Probably not. But computer security company Norton, part of industry giant Symantec, has created a new "Cybercrime Index" you can browse for free to take a daily measure of what online nasties might attack you today or steal your personal data tomorrow. And it's got plenty of colors and charts -- at the time this was written, threats overall were down 4%, and sported a green downward arrow. ...read full article

February 18, 2011

Pictures: Identity theft suspects

The Madison County, Ill., Sheriff's Office is looking for suspects in an ongoing identity theft investigation. These pictures were taken at a Bridgeton, Mo., restaurant where the suspects used a credit card with stolen information. The bearded suspect was seen at a K-Mart in Springfield, Mo. The bartender in Bridgeton recalls the suspects saying they were from Springfield. ...read full article

February 18, 2011

More than 100 charged nationwide with Medicare fraud

A task force has brought criminal charges against doctors, nurses and healthcare executives. They are accused of cheating the government out of $225 million by making fraudulent claims, taking kickbacks or money laundering. ...read full article

February 18, 2011

5 arrested in credit-card fraud, ID theft

Santa Barbara County Sheriff’s deputies have arrested five Los Angeles-area people on suspicion of identity theft and use of fraudulent credit cards in the Santa Ynez Valley. ...read full article

February 18, 2011

Protect Your Cash From Medicare Scammers

A lot of attention has been given to various ways that scammers bilk Medicare. But experts are seeing an increase in the number of cases in which the scammers target not just Medicare, but the Medicare recipients themselves. ...read full article

February 18, 2011

Uncovering how questionable those big blue mailboxes are

The problem of thefts from blue U.S. Postal Service collection boxes apparently hasn't gotten any better in the past year. Neither the post office nor the Postal Inspection Service, which investigates mail crimes, will release information to the public when crimes occur. ...read full article

February 18, 2011

Denver woman held in national probe of Armenian gang

A Denver woman was one of dozens of suspected members of a multi-generational Armenian street gang arrested Wednesday, believed to be working with other organized-crime groups to commit white-collar crimes such as identity theft and credit-card scams. ...read full article

February 18, 2011

Former D.C. elected official sentenced to three years

A former D.C. elected official was sentenced Wednesday to three years in prison on charges stemming from an insurance fraud scheme involving the theft of his dead brother's identity, authorities announced. ...read full article

February 18, 2011

Princeton Student Reveals Way to Access Students’ Personal Data

A Princeton University student whose Web site revealed the breadth of student information publicly available on Princeton servers has drawn criticism from the university and support from some students who say privacy safeguards should be tightened ...read full article

February 18, 2011

Identity theft and college students

Identity theft: Does it only affect the wealthy of this country? From recent personal experience, I would say no. ...read full article

February 18, 2011

Deputies Nab Five for Credit Card Fraud

Five people were arrested by Santa Barbara Sheriff’s deputies this week suspected of using fake credit cards – made with personal information taken from identity theft victims – to withdraw cash and gamble at the Chumash Casino. ...read full article

February 18, 2011

BR man gets seven years for ID theft

A Baton Rouge man was sentenced Thursday to seven years in federal prison after admitting that he stole the identities of police officers in order to steal approximately $150,000. ...read full article

February 18, 2011

Financial aid hacked; fraud scheme is under active investigation

A hacker (or group of hackers) recently attempted to tamper with the financial aid programs offered through the Solano Community College website. ...read full article

February 18, 2011

Report alleges misuse of database

A new report alleges that Murphy Painter used his position as the state’s alcohol and tobacco control commissioner to illegally obtain information on judges, the governor’s staff, a former LSU quarterback, U.S. Sen. David Vitter’s wife and others more than 1,000 times over five years. ...read full article

February 17, 2011

Thousand Oaks woman pleads guilty to 15 counts of identity theft

A 27-year-old Thousand Oaks woman has pleaded guilty to 15 counts of felony identity theft, including some while out on bail, the District Attorney's Office reported Wednesday. ...read full article

February 17, 2011

Calif Armenian gang targeted in federal indictment

GLENDALE, Calif. – Authorities arrested dozens of suspected members of a multi-generational Armenian street gang Wednesday believed to be working with other organized crime groups to commit white-collar crimes such as identity theft and credit card scams. ...read full article

February 17, 2011

Airline clerk charged in theft of credit card info

A former American Airlines ticket agent in San Jose has been charged with stealing customers' credit card information and using it to stock up on nearly half a million dollars worth of gift cards and other items from Safeway stores, authorities said Wednesday. ...read full article

February 17, 2011

Two Rapid City men arrested on numerous charges of identity theft

Two Rapid City men were arrested in Deadwood on numerous charges of identity theft. ...read full article

February 17, 2011

Amber Richardson Snell arrested for identity theft

Anacoco, La. — Amber Richardson Snell was arrested by a Vernon Parish Sheriff detective on Jan. 26, 2011 and charged with identity theft, unauthorized use of an access card and issuing a worthless check. ...read full article

February 17, 2011

5th suspect held in ID theft ring targeting Holy Cross Hospital patients

PEMBROKE PINES — Federal authorities have arrested the last of five suspects in an identity theft ring that targeted patients at Holy Cross Hospital ...read full article

February 17, 2011

Brentwood real estate developer indicted on fraud charges

BRENTWOOD — Real estate and golf course developer David Eugene Miller, a Brentwood resident, was indicted Tuesday in U.S. District Court on charges related to wire fraud, bank fraud and aggravated identity theft. ...read full article

February 17, 2011

Johnson City woman arrested on multiple counts of property, identity theft

JOHNSON CITY, Tenn. -- Officers of Johnson City Police Department arrested a 21-year-old woman Tuesday Feb. 15 on four counts of theft of property under $500, three counts of identity theft and three counts of fraudulent use of a debit card. ...read full article

February 17, 2011

21 face charges in Internet drug scheme

BIRMINGHAM -- Au­thorities said 21 people in northwest Alabama face charges related to a scheme to use stolen and altered documents to get prescription drugs from online pharmacies. ...read full article

February 17, 2011

Cyber crime costing UK a staggering £27bn per year .

Cyber crime is costing the UK an estimated £27bn a year, and UK businesses are hit hardest owing to high levels of intellectual property theft and industrial espionage, according to a new report from consultancy Detica and the Office of Cyber Security and Information Assurance. ...read full article

February 17, 2011

Winamp forums attacked, accounts and email addresses exposed

Hackers have broken through security protecting the Winamp forum database, compromising the user forums, exposing accounts and email addresses in the process. ...read full article

February 17, 2011

CAMC database compromised patient information

CHARLESTON, W.Va. -- The health information, Social Security numbers, names, birthdates, addresses and phone numbers of more than 3,600 CAMC patients "were accessible to anyone in the world" through an unsecure online database, members of the West Virginia Attorney General's Office said Wednesday. ...read full article

February 17, 2011

Canadian finance ministries closed off from web after cyberspy hack

Chinese hackers have been blamed for looting sensitive Canadian government documents, forcing two government departments off the internet as a response. ...read full article

February 16, 2011

Huge Identity Theft Ring Has 23 Victims, 11 Suspects

CORPUS CHRISTI -- Police say their case started with a typical report of identity theft, one checkbook was stolen out of a truck and then fake checks with the victim's information started showing up all over town. ...read full article

February 16, 2011

Hacker Blackmails Nintendo With Personal Data From 4,000 Gamers

Earlier this month, an unnamed hacker reportedly infiltrated a Nintendo 3DS promotional site and uncovered the names, e-mail addresses and postal codes of 4,000 Nintendo members. The assailant then allegedly blackmailed Nintendo because he believed "the firm had shown negligence in not securing the information more effectively." ...read full article

February 16, 2011

Data breach affects Mainers' bank and credit union accounts

PORTLAND, Maine (NEWS CENTER) -- A data breach is affecting the bank accounts of what is potentially thousands of Mainers. ...read full article

February 16, 2011

Sioux County man charged with identity theft, forgery

SIOUX CENTER, Iowa — An Orange City, Iowa, man is facing forgery and identity theft charges for allegedly using another person’s identity to gain employment. ...read full article

February 16, 2011

Two men charged with identity theft

Charges of identity theft and other offenses were filed against two Delaware men after they were arrested in the parking lot of the Target store in the Concordville Town Center. ...read full article

February 16, 2011

Pleasant Grove woman appears in court on identity theft charges

A Pleasant Grove woman accused of identity theft made an initial appearance in court on Tuesday. ...read full article

February 16, 2011

Online drug scheme busted

LAUDERDALE COUNTY - Authorities say they have stopped a scheme that used stolen and altered medical records and driver’s licenses to obtain prescription drugs from out-of-state pharmacies online. ...read full article

February 16, 2011

Missouri to require photo ID for vital records requests

COLUMBIA — Beginning March 1, the Missouri Department of Health and Senior Services will require photo identification when applicants request vital records. ...read full article

February 16, 2011

“Nevada Jobs First” Bill Makes ID Theft Easy

There’s an old saying. No man’s life, liberty, or property are safe while the legislature is in session. Let’s add to that list his personal identity. ...read full article

February 16, 2011

Part-Owner of Tax Preparation Business Admits to Preparing False Tax Returns and Aggravated Identity Theft

BALTIMORE—Tyrone Robert Campbell, a/k/a "Mr. Muhammad," "Muhammad Shahid," and "Tyrone Moore," age 42, of Baltimore, pleaded guilty today to conspiracy to file false tax returns, to aiding and assisting in the preparation of false tax returns, and to aggravated identity theft. ...read full article

February 15, 2011

ID Protection Goes Far Beyond The Computer

Most people run anti-virus software on their computer to protect themselves from identity theft, but computers are not the only way they are at risk. ...read full article

February 15, 2011

Tax preparer defrauded Uncle Sam, indictment alleges

A Kansas City tax preparer defrauded her clients and the federal government of more than $100,000 by charging exorbitant fees and stealing refunds, an indictment announced Monday alleges. ...read full article

February 15, 2011

Want to Keep Your Credit Safe? Don't Go Here!

(CBS) According to a recent study, 57 percent of Americans have been victims of credit card fraud. With that statistic in mind, how can you make sure you avoid using your credit card in the places where you're most likely to become a victim? ...read full article

February 15, 2011

New Scam Targets Job Seekers

SALINAS, Calif. - A new scam targets people most vulnerable in this economy - job seekers. The One Stop Career Center in Salinas is posting fliers, alerting people they could become victims of identity theft. ...read full article

February 15, 2011

Letters expose Social Security numbers in Ohio

COLUMBUS - A mailing in Ohio has exposed the Social Security numbers of people paid by the state to provide child care. ...read full article

February 15, 2011

Complaint about scam on Facebook prompts attorney general inquiry

Connecticut Attorney General George Jepsen of Ridgefield is asking Facebook for information about its procedures for detecting and disabling fraudulent accounts following a complaint by a Milford legislator that her identity was misused in a scam that solicited her friends for money. ...read full article

February 15, 2011

Find and Protect Forgotten Sensitive Information

The storage capacity of hard drives continues to increase, and the cost for that storage capacity continues to go down. The up side is that companies can retain almost every bit and byte of data that ever crosses the network--data that seems useless today may be valuable tomorrow. The down side, though, is that it becomes increasingly difficult to track where sensitive information is stored and make sure it is properly protected or securely disposed. ...read full article

February 15, 2011

Woman accused of credit card fraud

A Cottage Grove woman is accused of taking personal information from a number of acquaintances and using it to run up purchases on their credit cards, Oregon State Police officials said Monday. ...read full article

February 15, 2011

Impact Of Security Leak Still Far Reaching

Mesa County Sheriff's Office Continues To Alert People About The Breach

...read full article

February 15, 2011

NY Hospital Data Theft May Affect Records of 1.7 Million

With the recent theft of an electronic medical records file now confirmed, New York City officials have begun the arduous process of notifying 1.7 million patients, staff, contractors, vendors and others who were treated or who provided services during the past 20 years at two public hospitals in the Bronx. ...read full article

February 15, 2011

Children Increasingly a Target for Identity Theft

LAS VEGAS - Crooks can steal your personal information, drain your bank account, and create years of headaches. ...read full article

February 15, 2011

Hardware keyloggers found in Manchester library PCs

Hardware keyloggers have been discovered in public libraries in Greater Manchester. ...read full article

February 15, 2011

Police suspect ID thief at work in Ladysmith

Ladysmith merchants are being asked to be careful with customer information while Mounties probe a suspect in an identity-theft case. ...read full article

February 14, 2011

Valentine’s Day Cards: Consumers Warned against Personal Identity Theft through Scam Sites

Valentine’s Day cards are one of the best gifts during the celebration of heart’s day but legitimate sites warned consumers of personal identity theft, February 13, 2011 ...read full article

February 14, 2011

N.J. man admits stealing government checks from mail boxes, postal trucks

CAMDEN — A southern New Jersey man has admitted stealing thousands of dollars of government checks from mail boxes and postal trucks in the Camden area. ...read full article

February 14, 2011

Computer Stolen From Broken Arrow Hospital Sparks ID Theft Fears

BROKEN ARROW, Oklahoma -- Saint Francis Broken Arrow says a stolen computer could put some 84,000 patient's identities in jeopardy. ...read full article

February 14, 2011

Former Marine says he stole ID to join Navy

A former Marine has admitted in federal court that he stole his brother’s identity, worked at Naval Hospital Guam for about 19 months under a false name and faked his suicide to cover up the scheme. ...read full article

February 14, 2011

To Catch a Criminal: Alias Names Cause Clogs in Courts

The criminal justice system has inherent flaws that can costs taxpayer money and potentially put an innocent person behind bars. ...read full article

February 14, 2011

Former officer investigated for theft, fraud

A former police officer may end up on the other side of prison bars if allegations of theft and fraud are proved true. ...read full article

February 14, 2011

2 Arrested for Identity Theft at Green Acres Mall

Two Queens men were arrested for trying to use a stolen credit card to buy a flat screen television at Green Acres Mall in Valley Stream on Saturday afternoon, Nassau County police said. ...read full article

February 14, 2011

Recent indictments and convictions of Alabamians

In January, a Millbrook woman was indicted by a feder­al grand jury on charges of identity theft, wire fraud and conspiracy to make false claims for tax refunds. ...read full article

February 14, 2011

Health Records Stolen From Van, 1.7 Million People Affected

The personal information of 1.7 million patients, hospital staff and associated employees was recently stolen, and city officials are notifiying potential victims to warn them about the loss of the files. ...read full article

February 14, 2011

Russian SMS scam Trojan poses as Valentine MMS app

Criminals have developed a scam application that poses as a way to send MMS messages to loved ones and targets Russian mobile users. ...read full article

February 14, 2011

California Man Gets Seven-Year Sentence for Leading Credit Card Fraud Gang

A California man was sentenced to seven years in prison for his activity as the leader of a credit card fraud ring that stole over $100,000 from eighteen financial institutions. ...read full article

February 14, 2011

Vt. mulls ban on aliases online for sex offenders

MONTPELIER, Vt. — Vermont lawmakers are considering making it a crime for convicted sex offenders to use false names on social media sites like Facebook, after one such incident was reported in the state. ...read full article

February 11, 2011

Local Police Chief a Victim of Identity Theft

Gonzales, Calif. -- "I was the first victim of it," says Gonzales Police Chief Paul Miller, who says he is the first of 15 known identity theft victims in Gonzales. ...read full article

February 11, 2011

Woman arrested for identity theft

A 24-year-old woman who has been convicted of larceny has been charged in Isabella County with identity theft and other crimes. ...read full article

February 11, 2011

Ex-police officer fears identity theft at Mallusk

North Belfast’s Mallusk Royal Mail sorting office is at the centre of a claim of alleged identity theft and mishandling of secure information. ...read full article

February 11, 2011

Court For Woman Accused of ID Theft

MILWAUKEE - A woman who worked as a temp for Milwaukee County and was caught up in an identity theft scandal was scheduled to go to court Friday morning. ...read full article

February 11, 2011

Fake ID may lead to identity theft: official

Fake identification purchased over the internet has been turning up more commonly on P.E.I., and officials are warning the consequences could go beyond a fine for possessing the ID. ...read full article

February 11, 2011

Arrest warrants issued for fraud suspect

A woman caught on surveillance video at two banks while allegedly committing identity theft is wanted on two outstanding warrants for her arrest. ...read full article

February 11, 2011

Beware: Sophisticated 'skimmers' out to steal your card data at ATMs

Sophisticated thieves are using tiny card readers and pinhole cameras to steal debit-card information from Western Washington ATM users, ripping off hundreds of thousands of dollars in cash and merchandise.

...read full article

February 11, 2011

Man denies $46,000 theft

A Mount Prospect man accused of stealing $46,000 from a woman’s checking account pleaded not guilty Thursday in Lake County Circuit Court. ...read full article

February 11, 2011

Google boosts log-in protection for its users

Google will offer its hundreds of millions of users the option of adding a second verification step when signing into their accounts, to complement the existing password-only authentication mechanism. ...read full article

February 11, 2011

Man charged with scamming real estate agents

BRIDGEPORT -- A New York man who police said passed himself off as a real estate agent and sold the same building in the city, which he didn't own, to two separate local real estate agents was arrested in Maryland Thursday. ...read full article

February 11, 2011

Ex-LA County Social Worker Pleads Guilty To $2M Tax Fraud Scheme

LOS ANGELES (CBS) — A former Los Angeles County social worker pleaded guilty Thursday to using his indigent clients’ personal information to file claims for nearly $2 million in refunds from the Internal Revenue Service. ...read full article

February 11, 2011

WebCT victim of phishing scam

E-mails that appear to be from UNM may be from an imposter “phishing” for personal information. ...read full article

February 11, 2011

Online dating site eHarmony hacked

Online dating giant eHarmony has begun urging its users to change their passwords, after being alerted by KrebsOnSecurity.com to a potential security breach of customer information. ...read full article

February 10, 2011

Man Sentenced To 30 Months In Prison For Identity Theft

BRIDGEPORT — A citizen of the Dominican Republic who last year pleaded guilty to identity theft was sentenced Wednesday to 30 months in federal prison. ...read full article

February 10, 2011

Lanham resident pleads guilty to alleged identity theft scheme

A Lanham man pleaded guilty Feb. 3 to taking part in an alleged identity theft scheme to take more than $300,000 from more than 40 financial accounts. ...read full article

February 10, 2011

Arizona authorities break up identity theft ring

PRESCOTT, Ariz. (AP) — Authorities in Yavapai County say three people have been arrested in an identity theft investigation. ...read full article

February 10, 2011

Elaborate ID Theft Operation Busted In Tuolumne County

VALLEY SPRINGS, Calif. (CBS13) — Federal investigators have arrested a Tuolumne County IT technician on charges of orchestrating a complex identity theft ring that victimized at least 1,400 people. ...read full article

February 10, 2011

VB man pleads guilty to identity theft

NORFOLK, Va. (WAVY) - A Virginia Beach man pleaded guilty Tuesday to aggravated identity theft and conspiring to defraud the Navy Federal Credit Union (NFCU). ...read full article

February 10, 2011

Man Faces Federal Indictment For Fraud

Secret Service Says Man Caught With More Than 50 Phony Credit Cards

...read full article

February 10, 2011

Leader of credit-card fraud plot gets seven-year sentence

A California man has been sentenced in Tulsa to seven years in prison for an interstate credit-card fraud conspiracy that involved more than $100,000 and victimized 18 financial institutions ranging from Merrill Lynch to the Bank of Hawaii. ...read full article

February 10, 2011

Sheriff: Denny's Manager Charged With ID Theft, Embezzlement

Haw River, NC-- There is one thing certain about this time of year, cold weather and tax returns. Most of us who have jobs, are waiting on our W-2 forms to get those tax forms filled out and in the mail. ...read full article

February 10, 2011

Banks commit security breaches

The Identity Theft Resource Center, which tracks and monitors security breaches that involve personally sensitive information, reported 662 incidents that exposed more than 16 million records in its year-end 2010 report. ...read full article

February 10, 2011

Fake World Cup Ticket Scam Targets Cricket Fans

Security researchers from Symantec warn that fake ticket scams capitalizing on the huge interest into the upcoming Cricket World Cup have already been spotted online. ...read full article

February 10, 2011

Payroll data of 550 DOC employees found on thumb drive in Madras

A thumb drive turned up in Madras containing confidential payroll information for nearly 550 Oregon Department of Corrections employees — a security breach that potentially affects as many as one in 10 DOC employees. ...read full article

February 10, 2011

Labour forum leaks email addresses

'Unbelievably poor and sloppy coding'

...read full article

February 10, 2011

HIPAA Penalty: Vermont AG and Health Net

HIPAA Penalty: Vermont Attorney General Takes Another Bite Out of Health Net's Apple

...read full article

February 10, 2011

Four arrested as part of identity theft ring

Detectives from the Yavapai County Sheriff's Special Crimes Section arrested four people in late January on charges including fraud after they found evidence of an identity theft operation while assisting Arizona Department of Corrections parole agents during a check on a parolee in Cornville. ...read full article

February 9, 2011

Lanham resident pleads guilty to identity theft

A Lanham man pleaded guilty Feb. 3 to taking part in an alleged identity theft scheme to take more than $300,000 from more than 40 financial accounts. ...read full article

February 9, 2011

Woman wanted on identity theft charges

BATON ROUGE, LA (WAFB) - Detectives are looking for a woman on identity theft charges after she went shopping at Wal-Mart and paid using a fake bank account. ...read full article

February 9, 2011

Federal Government Report on E-Verify Shows Need for Biometrics, SIA Says

A recent report from the Government Accountability Office (GAO) demonstrates that the federal E-Verify program needs a biometric component, according to the Security Industry Association (SIA). ...read full article

February 9, 2011

Crooks use identity theft to score tax refunds

TOLEDO, OH (WTOL) - Police say at least dozen tax filers have had their identities stolen this year from thieves who wanted their returns. ...read full article

February 9, 2011

Va. Woman Gets 68 Months for Identity Theft, Wire Fraud

The former owner of a Smithfield farm equipment company has been sentenced to nearly six years in prison for wire fraud and identity theft. ...read full article

February 9, 2011

Does Your Facebook Page Help Identity Thieves Steal Your Social Security Number?

According to an article on the Colorado Better Business Bureau website, computers can guess your Social Security number 8.5 percent of the time, simply by using clues gleaned from social networking sites. This is pretty scary information once you look at the particulars and realize the key information needed to scam you is in a lot of public places, not merely on your Facebook page. ...read full article

February 9, 2011

Gonzales Woman Victim of Identity Theft

Dacia Cortez never thought someone would steal her identity. ...read full article

February 9, 2011

Phone scams against the elderly

If you're retired, one of the biggest threats to your wallet could be that smooth voice on the phone. ...read full article

February 9, 2011

Conman stole hotelier's identity to flee FBI

A Dunedin hotel manager had his identity stolen by a US conman who used it to flee the FBI through 14 countries. ...read full article

February 9, 2011

Man gets prison time for stealing cable TV service

AUBURN (AP) -- A 50-year-old central New York man is going to prison for stealing cable TV service. ...read full article

February 9, 2011

BBBwarns ofValentine’s Day scams

Valentine’s Day is a day for ro­mance and expressions of love — but it’s also an opportune time for scam artists to take advan­tage of those looking for love and steal their hearts and their money. ...read full article

February 9, 2011

Guatemalan Says Chattanoogan Helped Him Get Fake Driver's License

Federal authorities have arrested a Guatemalan man, who said he obtained a fake driver's license from a Chattanoogan. ...read full article

February 9, 2011

Macy’s employee charged with taking customer’s credit card

NAPLES — A Macy’s employee landed in jail Monday after Naples police said she stole a customer’s credit card to go on several fraudulent shopping sprees. ...read full article

February 9, 2011

Breach Hits 2,400 MediCal Beneficiaries

The San Francisco Human Services Agency has notified approximately 2,400 MediCal beneficiaries and the federal government about a breach of protected health information, including Social Security numbers. ...read full article

February 9, 2011

Data breach at recruitment site

Gardaí are investigated a security breach at the recruitment website RecruitIreland.com. ...read full article

February 8, 2011

'Dead' man who stole brother's identity found in Hawaii

A man who believed his brother was dead has discovered he is alive and has been using his identity for almost 50 years. ...read full article

February 8, 2011

Car, identity theft ring arrests

JACKSON, MS (WLBT) - Police in Flowood have made three arrests in a car burglary and identity theft ring. ...read full article

February 8, 2011

Survey: Consumers say ID theft down 28%

Consumers say the volume of identity theft crimes plummeted sharply last year, according to a survey released Tuesday by Javelin Strategy & Research. The number of victims fell from an estimated 11 million in 2009 to 8.1 million in 2010, Javelin found in its eighth annual survey of consumers, by far the largest drop in the history of the survey. ...read full article

February 8, 2011

Woman pleads not guilty to identity theft

BENNINGTON -- A former technician at Southwestern Vermont Medical Center pleaded not guilty Monday in Bennington Superior Court Criminal Division to a felony count of identity theft and 10 misdemeanor charges of unauthorized computer access. ...read full article

February 8, 2011

Lawmaker gets firsthand lesson on Facebook identity theft

MILFORD -- State Rep. Kim Hunter Rose had never used Facebook chat. But about three weeks ago she discovered that, without her knowledge, someone was chatting with her friends. After a little more investigative work, Rose discovered that somebody had created a second Facebook account in her name, using a real picture of her. Read more: http://www.ctpost.com/local/article/Lawmaker-gets-firsthand-lesson-on-Facebook-1001157.php#ixzz1DNNdQSpo ...read full article

February 8, 2011

Portable scanners 'pickpocket' data on credit cards, some say

A new type of cybercrime could be aimed at credit-card holders in central Ohio, but officials say proving it is next to impossible ...read full article

February 8, 2011

Trusting Smithfield woman proved to be costly

Larry Lester was in the intensive care unit of a hospital recovering from a heart attack and a car accident when longtime friend Linda T. Rowland paid him a visit ...read full article

February 8, 2011

Elderly Hellertown woman's aide admits opening credit cards in client's name

A Hellertown woman who served as an aide to an elderly borough woman admitted today to opening 13 credit cards and accruing more than $12,000 in charges and fees in the senior citizen's name. ...read full article

February 8, 2011

Father and son investigated in poaching scheme

State game officials say the Springfield men used others’ identities to purchase hunting tags

...read full article

February 8, 2011

Russian hacker avoids jail over WorldPay heist

A Russian hacker received a five-year suspended sentence on Tuesday after pleading guilty to playing a key part in the robbery of $10m from RBS WorldPay in November 2008. ...read full article

February 8, 2011

Apple Hit with Another Suit Alleging Privacy Violations

IDG News Service — Apple has been hit with another lawsuit accusing it of privacy violations for the way it shares information collected from iPhone, iPad and iPod Touch users with advertisers. ...read full article

February 7, 2011

Mobile insurance agent faces new charges: Using her dead mother's name for bank fraud

MOBILE, Ala. -- An insurance agent awaiting sentencing for defrauding her employer has been hit with new charges that allege bank fraud, wire fraud and aggravated identity theft. ...read full article

February 7, 2011

Secret Service investigating identity theft cases

DAPHNE, Alabama -- The Daphne identity theft case in which a woman tried to cash a $75,000 check on the victim’s account has been turned over to the U.S. Secret Service now that authorities believe the same group is behind incidents in Atlanta and Niceville, Fla., as well as Mobile, Robertsdale and Saraland. ...read full article

February 7, 2011

Former courier, state trooper faces multiple criminal charges

A man shot by police last April in a West End parking garage after he allegedly defrauded a Nashville law firm now faces an 11-count indictment. ...read full article

February 7, 2011

The Monitor: Woman charged with identity theft

Chambersburg, Pa. — Beatric Martina Damian-Garcia, 35, was charged with forgery, identity theft and tampering with records or identification after Pennsylvania State Police said she used the date of birth and Social Security number of a woman to obtain a Pennsylvania photo identification card June 1, 2010, according to a news release issued Thursday. ...read full article

February 7, 2011

Bellevue woman charged with stealing $457,000 from Microsoft

SEATTLE -- A Bellevue woman has been accused of stealing $457,000 from Microsoft Corp. ...read full article

February 7, 2011

FBI to investigate Lake Wales fraud case

LAKE WALES - Lake Wales police have turned their city bank account fraud investigation over to the FBI. ...read full article

February 7, 2011

Nasdaq admits hackers planted malware on web portal

Nasdaq admitted on Saturday that unidentified hackers had succeeded in planting malware on one of its portals. ...read full article

February 7, 2011

Former Land O'Lakes pastor accused of identity theft

LAND O'LAKES — Donald Ewan never had an account with Fifth Third Bank, but there it was, an e-mail from the bank with his name on it, detailing a plan for Ewan to pay off an overdrawn line of credit for $21,816. ...read full article

February 7, 2011

8 People You Trust With Your Credit Card, But Shouldn't

It's amazing how often we blindly hand over our credit cards and numbers to so many people and businesses ...read full article

February 7, 2011

Health care fraud no longer a faceless crime

WASHINGTON — Health care fraud used to be a faceless crime — until now. ...read full article

February 4, 2011

Local Child Ends Up with $450 Cable Bill

AUGUSTA,G.A. --Eight year old Joshua Bennet has never even talked to a Comcast sales representative, but the cable provider claims the kid owes them $452. ...read full article

February 4, 2011

ID Thieves Targeting Children

Branson, MO — Identity theft continues to be an enforcement nightmare in this country. New figures show that the arrest rate for ID theft crimes is under 5%. And the victims are getting younger and younger. ...read full article

February 4, 2011

Woman Arrested Again On ID Theft Charges

FELTON, Calif. -- A woman who spent time in jail several years ago for identity theft is back in trouble with law after being arrested Wednesday. ...read full article

February 4, 2011

Rent-A-Center Manager Pleads Guilty to Wire Fraud, Identity Theft

A Sri Lankan man who managed a Rent-A-Center in Liberal, Kansas, has pleaded guilty to wire fraud and aggravated identity theft. ...read full article

February 4, 2011

Summerville man charged with fraud and identity theft

COLUMBIA, SC (WCSC) - Authorities have charged a 39-year-old Summerville man with fraud and identity theft. ...read full article

February 4, 2011

Sheriff Arpaio Phoenix workplace raid nets 7 arrests

Maricopa County sheriff's deputies Thursday made seven arrests on suspicion of identity theft at a rebar manufacturer in Phoenix near Sky Harbor International Airport. ...read full article

February 4, 2011

Woman sentenced in Pike County identity theft case

Janice Davis, 31, of Carbondale, was sentenced in Pike County Court this week to 18 months to four years in state prison for identity theft, forgery and criminal conspiracy. ...read full article

February 4, 2011

'Dating' site imports 250,000 Facebook profiles without permission

How does a unknown dating site, with the absurd intention of destroying Facebook, launch with 250,000 member profiles on the first day? ...read full article

February 4, 2011

Roman charged with identity theft

A Rome man remained in the Floyd County Jail on Thurs­day evening charged with identity theft, reports stated. ...read full article

February 4, 2011

Madison man trying to get Huntsville insurance job gives phony attorney general's letter

HUNTSVILLE, Alabama -- A 28-year-old Madison County man pleaded guilty Wednesday to forging a letter from the Alabama Attorney General's Office when trying to get a job with a Huntsville insurance agency. ...read full article

February 4, 2011

Busy ID thief caught on tape in Wilsonville

CLACKAMAS, Ore. – A man suspected of numerous counts of identity theft was caught on camera in Wilsonville. Police have asked for help finding him. ...read full article

February 4, 2011

Multiple arrests made in credit card fraud ring

Louisiana State Police believe a 19-year-old McDonald’s employee from Lacombe was recruited by a criminal network to “skim” credit card numbers from drive-thru customers at the Mandeville restaurant. ...read full article

February 4, 2011

Madison County deputies probe ID thefts: 'The crooks are taking information in cyberspace'

Police are investigating a series of identity thefts in northern Madison County. ...read full article

February 4, 2011

Two men arrested in alleged mortgage payment scam

Two Las Vegas men were arrested Thursday for allegedly operating a scam to steal mortgage payments from homeowners, Nevada Attorney General Catherine Cortez Masto said. ...read full article

February 4, 2011

Local man sentenced for bank fraud

Vincent Howard, 39, of Rochester, has was sentenced by U.S. District Judge David G. Larimer to five years in prison for conviction of bank fraud and aggravated identity theft. ...read full article

February 4, 2011

Credit Report Resellers Exposed Consumers to Identity Theft: FTC

Three credit report resellers whose lax security procedures allowed hackers to steal the credit reports of nearly 2,000 consumers have agreed to settle Federal Trade Commission charges that they failed to take reasonable steps to protect consumers' personal information against identity theft. ...read full article

February 3, 2011

17-Year-Long Identity Theft Case Ends With Arrest of California Man

A 17-year-long identify theft nightmare is finally over for a Florida man following the arrest of a California resident, Fox40.com reports. ...read full article

February 3, 2011

Dozens charged in identity theft ring

NEW YORK, Feb. 2 (UPI) -- New York authorities charged 27 people Wednesday in an identity theft ring that bought Apple computer products for resale. ...read full article

February 3, 2011

Identity theft through social media

AUSTIN (KXAN) - Identity theft impacts 15 million Americans every year. ...read full article

February 3, 2011

Simi Valley man arrested in identity theft scheme

A Simi Valley man has been arrested on allegations of identity theft, forgery, possession of methamphetamine, possession of narcotic paraphernalia and parole violation ...read full article

February 3, 2011

Fraud suspect waives hearing, heads to trial

Slapped with criminal charges amid allegations of identity theft, a Detroit man accused of using a fraudulent credit card to buy gift cards, clothing and electronics at the Canton Meijer is facing trial in Wayne County Circuit Court. ...read full article

February 3, 2011

Son, 25, charged with stealing from dad's estate

Joshua O'Neal Kraus is accused of taking $141,037.61 from his father's estate that rightfully belonged to his mother, authorities said.

...read full article

February 3, 2011

Phone Scam Catches Lakewood Resident, Serves As Reminder To Be Vigilent

LAKEWOOD, Colo. (CBS4) Scammers are getting more and more creative as they try to get to your personal and financial information. A Lakewood resident reports getting a phone call that led her to log onto her computer, then the caller hijacked her computer right before her eyes. ...read full article

February 3, 2011

Police: Corinth man stole elderly man's Social Security checks

CORINTH — A Corinth man was arrested by state police Jan. 24 and charged with stealing an elderly man’s Social Security check. ...read full article

February 3, 2011

State Police arrest six for stealing credit card info from Mandeville McDonald's customers

A credit card fraud ring allegedly operating out of a McDonald's restaurant in Mandeville used information from dozens of victims to buy more than $50,000 in goods, authorities said Wednesday. ...read full article

February 3, 2011

Police: Theft ring using stolen credit card numbers to load up on QVC goodies

BRIDGEPORT -- A ring of teenagers and adults have been using stolen credit card numbers to buy hundreds of thousands of dollars of gold jewelry from a national shopping network, which they then have delivered to vacant homes around the city, police said Wednesday. ...read full article

February 3, 2011

Kingston DWI suspect used another’s ID, cops say

KINGSTON — A 20-year-old city man has been accused of pretending to be someone else during an arrest for drunken driving, according to state police at Ulster. ...read full article

February 3, 2011

Identity thief tries to get cash from same bank with different IDs

TAMPA PALMS, Fla. - Tampa Police are searching for a bold suspect who tried to withdraw money twice from the same Tampa Palms bank using different stolen drivers' licenses. ...read full article

February 3, 2011

Protect Your Credit Card from Being Compromised by These Cons

Credit card con-artists can be extremely crafty, something you know first hand if you've found yourself entangled in one of their scams. It's not just people on the news; many Americans find themselves scammed each year. ...read full article

February 3, 2011

Univ. of Iowa Hospital discloses potential data breach

The University of Iowa Hospitals has disclosed a potential data breach involving the EMRs of several University of Iowa football players. The University of Iowa Hospitals issued a statement on Jan. 28. ...read full article

February 3, 2011

Consumers urged to step up wireless security

Consumers are once again being urged to use the latest (WPA2) encryption technology and apply strong passwords to protect home networks from snooping and other attacks. ...read full article

February 3, 2011

Researchers pry open Waledac, find 500,000 email passwords

Researchers have taken a peek inside the recently refurbished Waledac botnet, and what they've found isn't pretty. ...read full article

February 3, 2011

Book Store Security Breach Causing Financial Aid Problems For Some ECU Students

Almost a month after a security breach was recognized and fixed at a local bookstore near East Carolina University, unauthorized charges are still posting to some students' accounts. One student says that's a problem because he's temporarily losing financial aid money. ...read full article

February 1, 2011

Police investigate cyber crime

Reports of mail fraud and identity theft may have resulted in the arrest of at least one WSU student.

WSU Police served search warrants on campus in response to reports of identity theft and mail fraud, Sgt. Monte Griffin said. ...read full article

February 1, 2011

Scammers target elderly

An attempted identity theft of a 96-year-old Bradner woman was intercepted by her son before she saw the letter. ...read full article

February 1, 2011

Man gets 13 years in million-dollar scheme

An Atlanta man will spend 13 years in federal prison on charges of bank fraud and aggravated identity theft related to an elaborate million-dollar scheme. ...read full article

February 1, 2011

Health services warns students about campus identity fraud

Upon going to Mary S. Shook Student Health Services, students will see signs displaying Appalachian State University Health Service’s policy—“ASU students wishing to receive services must present their own ASU ID.” ...read full article

February 1, 2011

Woman who defrauded 2 St. Charles County banks gets 25 months

Lourdes J. Burgos, 44, of Inglewood, Calif., was sentenced Jan. 28 in federal court in St. Louis to 25 months in prison on multiple fraud charges, including aggravated identity theft, bank fraud and misuse of a Social Security number. ...read full article

February 1, 2011

New FFIEC Guidelines Likely to Address Root Causes of Online Bank Fraud

Rampant Bank Phishing, Session Hijacking and Financial Malware Propagated by ZeuS Trojan and Spyeye Are Probable Priorities

...read full article

February 1, 2011

McDaniel warns of financial fraud

Little Rock, Ark. — It’s no longer necessary to step out of the house to shop, pay bills and talk to friends. In all three scenarios, individuals only need an Internet connection. ...read full article

February 1, 2011

The Safe Way to Use Public Wifi

Anyone who spends a lot of time working on a computer can speak volumes on the value of a change of scenery. Spending all of your time in the same chair in the same room can lead to a strong sense of monotony that can drive productivity into the ground. ...read full article

February 1, 2011

5 New Online Security Threats to Avoid

CIO — I don't spend a lot of time on Facebook, so when I got an e-mail from the social networking site telling me "you haven't been back to Facebook recently" and here are some messages you missed, it didn't seem odd. I clicked on the link, wondering what one of my friends was doing. ...read full article

February 1, 2011

Voter Fraud is identity theft--is it a threat?

The Wisconsin Legislature is following the trend lead by other states to require proper identification in order to vote. Voter fraud occurs when an imposter casts a vote in the name of another person—it is identity fraud. Like other forms of identity theft, voter identity fraud is nearly impossible to detect and few cases are prosecuted. ...read full article

February 1, 2011

Pearl River financial advisor charged with $119,000 identity theft

PEARL RIVER - A Pearl River financial advisor has been charged with grand larceny after allegedly draining a client's annuity account of $119,000 over a three-year period. ...read full article

February 1, 2011

Hailsham hacker ordered to pay back £124,000

A computer hacker from Hailsham who set up frauds to feed a gambling habit has been ordered to pay more than £100,000. ...read full article

February 1, 2011

Arrest made in Laguna Beach credit card skimming

LAGUNA BEACH – Police arrested a 27-year-old Glendale man Thursday in connection with placing credit card skimming devices on gas pumps at the Shell Station on Pacific Coast Highway last summer, authorities announced Friday. ...read full article

February 1, 2011

Thousands of Five County Credit Union Customers Issued New Cards Following Security Breach

Several thousand customers of Five County Credit Union are getting new debit and credit cards after security breaches involving an unnamed retailer and processing center. ...read full article

February 1, 2011

Guggenheim family imposters arrested on charges of attempt to defraud

New York (CNN) -- A trio of Guggenheim family impersonators were charged Monday after allegedly trying to defraud investors by soliciting money and promoting bogus investment opportunities by posing as family members or representatives of the prominent American family, the U.S. Attorney's office for the Southern District of New York said Monday. ...read full article

February 1, 2011

Ireland expels Russian diplomat over spy passports

DUBLIN—Ireland ordered a Russian diplomat to be expelled Tuesday, after an investigation concluded that the country's intelligence service used stolen Irish identities as cover for spies operating in the United States. ...read full article

January 31, 2011

Police target gangs

WORCESTER — Investigators working inside the Police Department’s new gang shooting response team have helped close several cases so far, resulting in 13 known gang members being charged with crimes ranging from assault and gun possession to home invasion and identity theft. ...read full article

January 31, 2011

FBI: Jury Duty Claim Part Of Mo. Phone Scam

SPRINGFIELD, Mo. -- The FBI is warning Missourians to beware of a new identity theft scheme. ...read full article

January 31, 2011

Who’s watching your mailbox?

Thieves just love this time of year, when all kinds of personal information arrives in time for tax season

...read full article

January 31, 2011

Man reports chronic identity theft

A local man told police he suspected he'd been the victim of identity theft for the last 12 years. ...read full article

January 31, 2011

Identity theft strikes Saraland woman

SARALAND, Alabama (WALA) - A Mobile County woman is trying to reclaim her identity. Tuesday, her purse was stolen from a gym in Saraland and Gulf Coast authorities say it could be connected to a string of other identity theft cases. ...read full article

January 31, 2011

More apps equals more chances for identity theft

It's the start of a new year, and companies with malicious intents are stepping up their efforts to cause harm online. ...read full article

January 31, 2011

Former McHenry resident charged with? identity theft

McHENRY – Robert H. Gott, 38, a former resident of McHenry, was arrested Friday on charges of identity theft and possession of a fraudulent driver’s license. ...read full article

January 31, 2011

VA employees go dumpster diving to protect sensitive data

The Veterans Administration will go to extreme lengths to protect patient data, including dumpster diving, Chief Information Officer Roger Baker said in his regular press call on the VA data breach reports sent monthly with Congress ...read full article

January 31, 2011

Online identity theft – should you be worried?

Staying safe online is mostly about common sense - but there are real risks

...read full article

January 31, 2011

Criminals Working for Debt Collectors May Be Stealing Your Identity

It is bad enough that many times consumers are illegal threatened and harassed by ruthless debt collectors. It appears that many debt collection companies do not perform criminal background checks on call center employees. Many of these employees have criminal records. ...read full article

January 31, 2011

SourceForge applies global password reset after hack attack

Open-source code repository SourceForge has advised users to change their passwords following a concerted hacking attack. ...read full article

January 31, 2011

Man accused of making death threats to former congresswoman

Los Angeles (CNN) -- A 42-year-old Los Angeles man is in custody after allegedly making death threats to a former congresswoman, the Los Angeles County Sheriff's Department said. ...read full article

January 31, 2011

Paper tigers: Network printers now targets of hackers

Paper jams used to the biggest problem with printers. But now, high-tech home and office printers have become alluring targets for cybercriminals. ...read full article

January 31, 2011

Mysterious 'Roy Castillo' haunts Facebook

He arrived on Wednesday, around the same time Facebook CEO Mark Zuckerburg’s Facebook fan page was hacked. Roy Castillo — the ghost "friend"with a man’s name and a profile pic of a teenage girl wearing sunglasses — popped up in the Facebook newsfeeds with the curt status: "Off to Danao City." ...read full article

January 31, 2011

ID theft victim's bank account depleted of $13,000

MOBILE, Alabama (WALA) - A Mobile woman tells FOX10 News she is still recovering from a case of identity theft. The victim said the thief stole more than $13,000 from her bank account in December. ...read full article

January 28, 2011

Suspected meth dealer wanted in identity theft ring

A suspected methamphetamine dealer who investigators say equipped his Spokane Valley home with surveillance video and a tripwire while orchestrating an identity theft scheme is wanted by police. ...read full article

January 28, 2011

Couple Sentenced For 'Massive' Identity Theft Scheme

COLUMBUS, Ohio -- A Columbus couple was sentenced Thursday for what is being called a massive identity theft scheme. ...read full article

January 28, 2011

Female identity-theft suspect still evading authorities

DAPHNE, Ala. — An unknown female suspect has stayed one step ahead of authorities ever since she began a scheme more than a month ago to steal the identity of women while withdrawing money from their bank accounts. ...read full article

January 28, 2011

Bulgarian Man Gets 2 Years in Jail in US Identity Theft Case

Doitchin Krastev, a Bulgarian man, has been sentenced by a US District Court in Portland, Oregon, to 2 years and 1 day in jail for stealing the identity of a dead Ohio boy ...read full article

January 28, 2011

Couple off to prison for tax-refund scam

A North Side woman will go to prison for seven years and her husband will be behind bars for three years for stealing identities and nearly $200,000 in tax refunds. ...read full article

January 28, 2011

Woman charged with using her dead mother's credit card

STANLY COUNTY, NC (WBTV) - Deputies have charged an Albemarle woman for allegedly purchasing hundreds of dollars worth of items using her deceased mother's credit card. ...read full article

January 28, 2011

CityProperties Police arrest woman who allegedly stole multiple wallets

Metro police Thursday morning arrested an alleged serial thief suspected of stealing wallets and credit cards from female shoppers on multiple occasions. ...read full article

January 28, 2011

Mexican National Sent to Prison for Using Marine’s Identity

Wichita, KS - infoZine - Inocente Monroy Alcantara, 26, a Mexican national illegally present in the United States who had been working at a meat processing plant in Arkansas City, Kan has been sentenced to a year in federal prison for using a stolen identity to work at the plant, U.S. Attorney Barry Grissom said today. ...read full article

January 28, 2011

Fraud ring stole accounts to buy wheel rims, clothes, dog

A ring of identity thieves tricked people into giving out their banking information, then siphoned funds from their unsuspecting victims and spent over half a million dollars in shopping sprees. ...read full article

January 28, 2011

Group seeks dismissal of Koch's suit for names of hackers who faked website

WICHITA - Lawyers for the environmentalists behind a media hoax targeting Koch Industries Inc. have asked a federal judge to dismiss a lawsuit by the Wichita company seeking the pranksters' identities. ...read full article

January 28, 2011

Major headaches for local tax preparers

TYLER - According to once local tax preparer fraudulent tax cases are not only a problem in East Texas they're an epidemic ...read full article

January 27, 2011

Identity theft results in federal charges

An Orchard Park man faces federal charges of identity theft after allegedly stealing Social Security numbers to obtain property, U. S. Attorney William J. Hochul Jr. reported Wednesday. ...read full article

January 27, 2011

Asheville police charge woman with identity theft

ASHEVILLE — Asheville police charged a Charlotte woman with identity theft and financial card fraud. ...read full article

January 27, 2011

State agency says clients' information sent to landfill

RALEIGH -- A state agency lost computer disks containing Social Security numbers, birth dates, income details and other personal information pertaining to more than 18,000 clients. ...read full article

January 27, 2011

UK police arrest five 'Anonymous' WikiLeaks defenders

IDG News Service - UK police arrested three teenagers and two other people on Thursday for allegedly taking part in a series of denial-of-service attacks against major websites earlier this year as part of the loosely affiliated group "Anonymous." ...read full article

January 27, 2011

Detroit man charged in credit card fraud

A Detroit man accused of identity theft has been charged amid accusations by Canton police he used a fraudulent credit card to make thousands of dollars in illegal purchases at the Canton Meijer store. ...read full article

January 27, 2011

Bennettsville man to face nearly 40 identity theft charges

MARLBORO COUNTY, SC (WMBF) – The Marlboro County Sheriff's Office has arrested a 21-year-old Bennettsville man in connection with several cases of identity theft. ...read full article

January 27, 2011

Danbury man held on identity theft, forgery charges

DANBURY -- Police arrested a 36-year-old Danbury resident on an outstanding warrant for identity theft and forgery charges late Tuesday night, officials said. ...read full article

January 27, 2011

City man makes plea deal in identity theft case

PORTSMOUTH — A city resident was given a suspended jail sentence for using someone else's name and Social Security number to upgrade his phone service and obtain a new cell phone. ...read full article

January 27, 2011

DHHS Warning Clients About Missing Files

RALEIGH, N.C. --The state’s Department of Health and Human Services is warning clients about missing records. ...read full article

January 27, 2011

Oregonians Warned Of Phone Scam

LAKE OSWEGO, Ore. -- The Better Business Bureau warns that people in several states, including Oregon, have fallen victim to a phone scam. ...read full article

January 27, 2011

Taking a stance against scavengers

Costa Mesa wants to lock trash cans, while Newport Beach makes trash rummaging a serious offense.

...read full article

January 27, 2011

Police nab serial thief

San Mateo police arrested a man described as a prolific fraud artist and burglar in San Leandro yesterday. ...read full article

January 27, 2011

ID thief gets nine years for ripping off 750 victims

When 28-year-old Iguosade Osahon was busted last summer for stealing the IDs of 750 victims across the country, the eloquent crook conceded to cops, "What can I say? You've got me by the balls." ...read full article

January 26, 2011

Hedge funds unprepared for cyber attack

With details trickling in about how the sophisticated Stuxnet computer worm derailed years of work on Iran’s nuclear program, many seasoned observers are left to wonder what might happen if such a powerful weapon were ever turned against the nearly $2 trillion hedge fund industry. ...read full article

January 26, 2011

Identity theft lands man, 43, behind bars

A Cheektowaga man was sentenced to one year in federal prison Tuesday for stealing another man’s identity and his money, the U. S. Attorney’s Office reported. ...read full article

January 26, 2011

Prosecutors say Army faker was CG reservist

BALTIMORE — Federal prosecutors say a Maryland man has been charged with mail fraud for allegedly lying about military experience and academic credentials to gain employment. ...read full article

January 26, 2011

ICQ Users Fend Off Fake AV Campaign

A new scareware scam is taking flight on ICQ, attempting to infect users' PCs and mobile devices while selling them a bill of goods.

Scareware scams come and go but a new one making its way throughout the ICQ instant messaging community has gone above and beyond the traditional tactics to trick people into downloading and paying for a fake AV app that will only cause more harm. ...read full article

January 26, 2011

Patriot Act's Wiretapping & FISA Provisions Up for Renewal this Month

With George W. Bush out of the White House, talks about the Patriot Act have significantly died down. Which is why it's no surprise that few people even know that at the end of this month two controversial provisions of the Patriot Act - one that authorizes "roving" wiretapping and another that allows the government to pull all kinds of records and electronic communications from U.S. citizens - are set to expire. ...read full article

January 26, 2011

UPDATED: ABQ Woman Gets 24 Months for Identity Theft, Health Care Fraud

The former Albuquerque pharmacy worker also will have to serve four years on supervised release and pay more than $24,000 in restitution ...read full article

January 26, 2011

Bill seeks identity theft restitution

A bill that would give identity theft victims a chance to gain financial restitution was introduced last week by a Catonsville area legislator. ...read full article

January 26, 2011

One Man's Quest To Foil Hackers

Identity fraud costs $54 billion a year. Robert Carr aims to alleviate some of that pain.

...read full article

January 26, 2011

Bank Fraud Scheme Uncovered in Florida

The FBI conducted an undercover operation that exposed bank fraud in Florida. The fraud was centered on small business loans, lines of credit, money laundering, and identity theft ...read full article

January 26, 2011

Akron woman pleads guilty to ID theft

BAD AXE — A 42-year-old Akron woman pleaded guilty in Huron County Circuit Court on Monday afternoon to a charge of identity theft — habitual offender, third offense. ...read full article

January 26, 2011

Students leave digital footprints

A silent stalker is watching from a distance, waiting to steal people's most personal information — and it's perfectly legal. ...read full article

January 26, 2011

Woman sentenced to prison in Medicaid scam

She had collected almost $39,000 by falsely claiming she was providing in-home care for a disabled woman

...read full article

January 26, 2011

REGION: Four in Stonewood scheme plead guilty

Four of seven people charged with felonies have entered guilty pleas in connection with the notorious Stonewood fraud case, including James Benjamin Duncan of La Cresta, mastermind of the scheme that bilked area homeowners out of $140 million ...read full article

January 26, 2011

Accused embezzler jailed without bail

A Coos Bay banker who surrendered to Los Angeles FBI agents last month has appeared in federal court on charges including identity theft, aggravated identity theft, credit card fraud, bank fraud and money laundering. ...read full article

January 26, 2011

Zuckerberg's Facebook page hacked

Mark Zuckerberg's Facebook page was hacked on Tuesday to promote an alternative business plan for the social network site. ...read full article

January 25, 2011

The king of home equity fraud: Full version

FORTUNE -- A luxury suite at the W Hotel in Dallas is as good a place as any to conquer the world. At least it seemed that way in 2007 when Tobechi Onwuhara got the crew together. They'd meet there often, seven or eight of them. Some had nicknames from the Ian Fleming lexicon: C, Q, and E. ...read full article

January 25, 2011

Local Woman Busted In National ID Theft Ring

FORT LAUDERDALE (CBS4) – Stephanie Knowles was caught by Fort Lauderdale Police for allegedly being involved in a national identity theft ring. ...read full article

January 25, 2011

Suspect in slaying might face more charges

FRIENDSHIP -- Additional charges may be filed against a 59-year-old Big Flats man authorities say shot and killed his 79-year-old mother. ...read full article

January 25, 2011

Former credit union employee receives probation after ID theft plea

ELIZABETHTON — A former credit union employee received two years of probation on Friday after pleading guilty in Criminal Court to identity theft. Thirteen counts of forgery were dismissed. ...read full article

January 25, 2011

Camden man admits role in postal-theft scheme

A Camden man admitted Monday that he was part of a scheme to steal tax returns and Social Security checks from postal trucks and mailboxes last year. Gilbert Mercado, 36, appeared in U.S. District Court, where he pleaded guilty to stealing government property. ...read full article

January 25, 2011

Error sends University of Missouri insurance mail to wrong addresses

COLUMBIA, MO -- Hundreds of participants of University of Missouri’s health insurance program are being told to be on the look-out for insurance fraud after several hundred insurance communications were mailed to the wrong person. ...read full article

January 25, 2011

Doctors stress importance of reporting EHR problems

WASHINGTON – There's little question that electronic health records reduce adverse drug events and improve quality of care. But that doesn't mean healthcare providers shouldn't be doing all they can to make sure they're as safe and as easy to use as possible, said National Coordinator for Health Information Technology David Blumenthal, MD. ...read full article

January 25, 2011

OCR Patient Data Breach List Hits Milestone

The number of entities reporting breaches of unsecured protected health information (PHI) affecting 500 or more individuals has hit 225. The web site was born out of HITECH and has been live since February 2010. ...read full article

January 25, 2011

Food and beverage industry tops Trustwave list of industry data breaches

The food and beverage industry is the most breached industry from an information security perspective, making up more than half of all industry data breaches in 2010, according to the Trustwave 2011 Global Security Report. ...read full article

January 25, 2011

Honda Data Breach Highlights Need to Set Strong Cloud Security Policies

In light of recent data breaches, including a December 2010 incident which affected 2.2 million Honda customers, IT managers need to limit what data is actually shared with cloud service providers. ...read full article

January 25, 2011

Hackers sell access to hacked .mil and .gov sites

Cybercrooks are offering hacked domains, including military sites, for sale through underground marketplaces. ...read full article

January 25, 2011

iTunes gifting scam plunges Reg reader into the red

Surfers who link their debit or credit card to iTunes have reason to be cautious after a Reg reader found his bank account plunged into the red overnight following £1,000 in fraudulent iTunes gift purchases. ...read full article

January 25, 2011

Tunisia plants country-wide keystroke logger on Facebook

Gmail and Yahoo! too

...read full article

January 25, 2011

Banks may soon require new online authentication steps

The Federal Financial Institutions Examination Council (FFIEC) could soon release new guidelines for banks to use when authenticating users to online banking transactions. ...read full article

January 25, 2011

Hackers Get Access to New Jersey School Data System

Users of the 4chan online message board managed to get access to the online student information system used by a New Jersey school district after the school's administrative password was posted to 4chan last week.

...read full article

January 25, 2011

Researchers: Attacks getting faster, wider

With the attacker focusing on social media and online services, expect far-reaching flash attacks.

...read full article

January 25, 2011

Top 10 Web hacking techniques of 2010 revealed

A Web hack that can endanger online banking transactions is ranked the No. 1 new Web hacking technique for 2010 in a top 10 list selected by a panel of experts and open voting. ...read full article

January 25, 2011

Carberp Banking Malware Upgrades Itself

A piece of banking malware that researchers have been keeping an eye on is adding more sophisticated capabilities to stay hidden on victims' PCs, according to the vendor Seculert. ...read full article

January 24, 2011

Brownsville woman accused of selling son's identity

WICHITA, Kan. — A Texas woman is due in federal court to answer charges she sold her son's birth certificate and Social Security card to a Kansas woman. ...read full article

January 24, 2011

Colorado one of nation's most scammed states

Coloradans receive more scam invitations in their inboxes, mailboxes and on their phones than residents in many other states according to recently released data. ...read full article

January 24, 2011

Idaho licenses getting high-tech makeover

BOISE, Idaho -- The Idaho driver's license is getting a high-tech makeover. ...read full article

January 24, 2011

2 plead guilty in ID theft ring

CAPE GIRARDEAU -- Two Poplar Bluff residents pled guilty in federal court on Friday in an identity theft ring, which affected a Sikeston bank. ...read full article

January 24, 2011

Rossendale councillor hit by hackers

A COUNCILLOR is warning the people of Rossendale to protect themselves from identity theft after his email account was hacked. ...read full article

January 24, 2011

Man in alleged identity theft ring sentenced

JACKSON, Miss. (AP) - The last member of an alleged identity theft ring called a "felony lane gang" has been sentenced to seven years and 10 months in prison and ordered to help repay $49,350. ...read full article

January 24, 2011

Recent identity theft case an example of increase in crime

A Saint John woman who stole the good credit of a Hampton man is the latest example of identity theft in New Brunswick, a crime which experts say is growing rapidly across the country. ...read full article

January 24, 2011

Fake Sweepstakes Targets East Texas Residents

BBB cautions consumers of reports of fraudulent letters pretending to be from the official Publisher’s Clearing House. These bogus letters inform customers that they have won a major prize with Publisher’s Clearing House, and “winners” are approved for an automatic payoff on any debt accumulated on qualified credit cards. ...read full article

January 24, 2011

GATES POLICE reports: Identity theft

Identity theft: On Jan. 19, a 25-year-old male reported suspicious activity on his debit card, which he still had. An unauthorized purchase between $500 and $600 was made at the Walmart on Chili Avenue. Another $140 purchase was made at the Target on Chili Avenue. Police are still searching for a suspect. ...read full article

January 24, 2011

Bill Would Make Certain ID Theft Cases Easier To Prove

A recent controversial decision by the Colorado Supreme Court has prompted newly elected state Rep. Mark Barker, R-Colorado Springs, to file HB11-1049, titled “Use of Personal Info to Defraud.” The bill was filed Jan. 12, and its intent is to clarify the statutory language involving identity theft following the recent high court decision involving Felix Montes-Rodriguez. ...read full article

January 24, 2011

Iran announces launch of new cyber police units

TEHRAN, Iran — Iran's state TV says the country has launched its first cyber police unit in the latest attempt by authorities to gain an edge in the digital world. ...read full article

January 24, 2011

Nicolas Sarkozy's Facebook page hacked

Hackers managed to break into the Facebook page of French President Nicolas Sarkozy to announce he would be quitting next year.

...read full article

January 24, 2011

Phone hacking: Gordon Brown called in police over fears mobile phone messages were intercepted

Gordon Brown called the police over fears his mobile phone may have been hacked into by journalists when he was Chancellor of the Exchequer.

...read full article

January 21, 2011

Dover woman faces identity theft charges involving patient in hospice care

A Dover woman faces charges of identity theft involving a hospice care patient living in Middletown. ...read full article

January 21, 2011

Texas mystery woman arrested for identity theft

STAMFORD -- An unidentified Dallas woman who used a Stamford woman's name, Social Security number and birth date to get a job at Texas hotel, where she racked up an income tax bill of more than $21,000, was extradited to Connecticut Wednesday, police said. ...read full article

January 21, 2011

Bitterroot woman admits to identity theft

MISSOULA - A Bitteroot Valley woman has pleaded guilty to using a credit card that she found in a bathroom. Penny Fenstermaker is facing a federal charge of wire fraud and identity theft. ...read full article

January 21, 2011

Thieves Steal Personal Information Online

CONCORD, N.H. -- People are increasingly sharing information about themselves online, but law enforcement officials are warning that the trend could open up more people to identity theft. ...read full article

January 21, 2011

No country for cyber outlaws

The US is playing online sheriff, with plans for universal internet IDs, writes Gerard Wright.

...read full article

January 21, 2011

Nevada is Scam Central, New Report Finds

LAS VEGAS - Scams come in all forms, and Nevada topped the Federal Trade Commission's list as scam central for 2009. Nearly 11,000 people filed fraud and other complaints last year. ...read full article

January 21, 2011

Woman charged after being released from jail

On the same day she was released from the Sullivan County Jail, a Kingsport teen was charged with identity theft in Johnson City, police said in a news release. ...read full article

January 21, 2011

State: Pair sold digital drivers license to undercover agent

A clerk at the state Motor Vehicle Commission office in Lodi has been charged in a scheme to create and sell a New Jersey digital driver's license to an undercover investigator posing as an undocumented immigrant. ...read full article

January 21, 2011

Identity Crime Offender Sentenced to 18 Years in Prison l

The man's sentencing this week in ABQ closed out seven open cases involving 20 felony credit card and identity theft offenses

...read full article

January 21, 2011

CBI sets up hotline for identity theft

The Colorado Bureau of Investigation has set up a toll-free hotline for victims of identity theft and fraud. ...read full article

January 21, 2011

Family of murdered Ohio boy expected to attend sentencing of the John Doe who stole his identity

A boy with a head of wispy blond hair smiles in front of a canopy of trees. It's the real Jason Evers, the one who was kidnapped on Father's Day in 1982 and later found buried in an Ohio ravine. ...read full article

January 21, 2011

Five arrested in ATM fraud case, with victims in Springfield Township

Five men originally from Bulgaria have been arrested and charged with using “skimmer” devices on ATM machines at several Citizens Bank and Wells Fargo Ban branches in Springfield, Lower Providence and Lower Merion townships in Montgomery County as well as West Whiteland Township in Chester County, according to the Montgomery County District Attorney’s Office. ...read full article

January 21, 2011

Man accused of living as dead man for 9 years

BAKERSFIELD, Calif. -- For the past nine years, Timothy O'Neil has allegedly been living as William Ross in Bakersfield. He had gotten married, bought a home, and even had a job as Ross. ...read full article

January 21, 2011

Bilked while in a coma

A Cairo woman who was allegedly bilking a comatose woman of thousands of dollars was arrested by the Greenport Police Department Wednesday and charged with seven felonies. This is the second set of charges for Tammy Lacitignola, 34, who is also facing 14 felonies and three misdemeanors in Greene County. ...read full article

January 21, 2011

Two women arrested on ID theft, forgery charges

BOYDEN, Iowa -- Police say two women have been arrested in Sioux County on forgery and identity theft charges. ...read full article

January 21, 2011

High-end trucks and SUVs being targeted at Niagara Square parking lot

Her baby is gone. In this case, it happens to be a pristine 2001 GMC black pickup truck that Audrey Longley-Fitzpatrick of Welland purchased new on Aug. 26, 2001. ...read full article

January 21, 2011

Colorado Springs Residents' Identities At Risk

COLORADO SPRINGS, Colo. -- The Federal Trade Commission has released their Consumer Sentinel Network State Complain Rates. ...read full article

January 21, 2011

Boone Man Arrested For Check Fraud

BOONE, N.C. -- Boone Police arrested a man they say committed check fraud. ...read full article

January 21, 2011

Reading the Junk Mail Could Prevent Credit Card Fraud

SHERMAN, TX--Before you throw away the junk mail, you might want to open it. It saved one Sherman man's identity. ...read full article

January 21, 2011

Novel makes bail in alleged scam case

Cheboygan, Mich. — A downstate man accused of misrepresenting himself as a new vendor for state and federal government vehicle fleet contracts allegedly to obtain information for identity theft was arraigned Tuesday in Cheboygan County 53rd Circuit Court. ...read full article

January 21, 2011

Charges pile up in Belvedere Porsche case

An interstate fugitive accused of stealing a Porsche in Belvedere after stealing a BMW in San Francisco could face more than eight years in prison under charges filed Wednesday in Marin Superior Court, the district attorney's office said. ...read full article

January 21, 2011

Lush website hack 'exposes credit card details'

Luxury cosmetics firm Lush has ditched its UK website in response to a sustained hacking attack which left users vulnerable to credit card fraud. ...read full article

January 21, 2011

Website with 10 million users warns of password theft

A website that helps drivers avoid speeding tickets is warning its 10 million registered users that their email addresses and passwords may be in the hands of hackers who breached the site's security. ...read full article

January 21, 2011

Twitter Targeted with Fake Antivirus Software Scam

Twitter has been resetting passwords for accounts that started distributing links promoting fake antivirus software in an attack that used Google's Web address shortening service to conceal the links' destination.

...read full article

January 20, 2011

More than 100 alleged mobsters arrested in N.Y.-area

Leading figures in several organized crime families said to be among those in custody

More than 100 suspected members and associates of six mafia families have been arrested in what the FBI described as the biggest organized crime round-up in New York history. ...read full article

January 20, 2011

Former beauty queen pleads guilty in massive ID theft case

The woman involved in one of Hawaii’s largest identity theft cases pled guilty as charged today to 140 counts of identity theft, money laundering and forgery. ...read full article

January 20, 2011

Identity theft suspect sought

Detectives are looking for a woman accused of identity theft and stealing someone’s credit, according to an East Baton Rouge Parish Sheriff’s Office news release. ...read full article

January 20, 2011

Identity theft suspect arrested in Hernando

BROOKSVILLE - An identity theft suspect believed to be part of a criminal enterprise is behind bars. ...read full article

January 20, 2011

Indiana family's daughter has identity stolen three times

A Central Indiana family said they cannot believe their bad luck. Their young daughter has become the victim of identity theft three times.

...read full article

January 20, 2011

Thieves use unsecured wireless networks to commit internet crimes

SPRINGFIELD, Mo. -- A crime that you may have thought was a big-city problem is now in the Ozarks. The Springfield Police Department says it's been inundated with cases of identity theft involving wireless networks. Police say there's a simple way to protect yourself. ...read full article

January 20, 2011

Cyberattacks on social networks doubled in 2010

'Once you break into a Facebook account, it’s a treasure trove,' says expert

...read full article

January 20, 2011

Pennridge police make four arrests in theft ring

Four people have been arrested in what police said was a theft ring operating in West Rockhill. ...read full article

January 20, 2011

Woman pleads guilty to series of thefts in New Brighton

A Beaver County woman has been sentenced to serve one to 23 months in jail after she entered guilty pleas related to a series of 2009 thefts in New Brighton. ...read full article

January 20, 2011

How to prevent identity theft at ATMs

ATMs are quick, convenient ways to get money, but they can also be quick, convenient places to have your identity stolen. ...read full article

January 20, 2011

Woman indicted for student financial fraud

According to a December FBI press release, a federal grand jury has indicted Michelle N. Owens, an inmate at Leath Correctional Institution in South Carolina, with one count of student financial aid fraud, one felony count of mail fraud and one felony count of aggravated identity theft for submitting fraudulent financial aid applications through Webster University's online learning program. ...read full article

January 20, 2011

Water bill postcards to cease in village

Postcards will soon be a thing of the past in Clarendon Hills -- at least in terms of village water bills. ...read full article

January 20, 2011

Court stop lands man in jail

A Roanoke Rapids resident appearing in Halifax County District Court Wednesday found himself in police custody, facing additional charges on a fugitive warrant out of Virginia. ...read full article

January 20, 2011

Scammers pose as restaurant inspectors

The last person many restaurant owners probably want to see walk through their door is the health inspector. ...read full article

January 20, 2011

Vermont AG settles data breach case for $55,000

The Vermont Attorney General's office says a Connecticut-based health insurance company is ready to pay $55,000 to settle a complaint that it didn't inform customers that personal information had been lost along with an unencrypted computer hard drive. ...read full article

January 20, 2011

E-Verify improves but still can't detect ID theft, GAO says

The U.S. Citizenship and Immigration Services agency can now process a higher percentage of applicants through the E-Verify system on the first try, but the system still has inaccuracies, primarily due to fraud and identity theft, according to a new report from the Government Accountability Office. ...read full article

January 20, 2011

WikiLeaky phone scam targets unwary in US

A new voicemail phishing scam uses the threat of non-existent fines for visiting WikiLeaks to prise money out of panicked marks. ...read full article

January 20, 2011

Job application scam fleeces company of $150,000

A scam that targets businesses posting help-wanted ads online has already fleeced one company of $150,000, according to an advisory from the FBI that warns other businesses to be wary. ...read full article

January 20, 2011

Digital Photos Hide Data -- and Cyberstalkers Can Find It, Expert Warns

A picture's worth a thousand words -- especially for cyberstalkers. ...read full article

January 19, 2011

8 Arrested In Identity Theft Ring Ran From Federal Prison

CLEVELAND, Ohio -- Eight individuals from the greater Cleveland area have plead guilty to their roles in an identity-theft ring ran by a man locked up in a federal prison. ...read full article

January 19, 2011

Facebook disables controversial sharing feature for now

Facebook said Monday it will temporarily disable a controversial feature that allows application developers and third-party web sites to access the mobile phone numbers and addresses of certain users. ...read full article

January 19, 2011

Parks and Recreation employee busted for ID theft, joins four others nabbed for similar scheme

Another city worker, this time a Parks and Recreation employee, was busted for identity theft Tuesday. ...read full article

January 19, 2011

Woman with infant wanted on identity theft charges

BATON ROUGE, LA (WAFB) - Sheriff's deputies are looking for a woman who used someone else's information to apply for credit at an auto parts store, then used the credit to buy scooters. ...read full article

January 19, 2011

OKC Limo Company's Domain Name Snatched Up By Company In France

OKLAHOMA CITY -- While you may have heard of identity theft before but what about someone stealing your domain name? An Oklahoma City businessman said it happened to him. ...read full article

January 19, 2011

Identity theft scheme toppled

CATSKILL — A 34-year-old Cairo woman has been charged with stealing the identity of a sick friend and withdrawing more than $10,000 from the friend’s accounts. ...read full article

January 19, 2011

Career center worker charged in more ID theft

Plaquemine, La. — The Plaquemine Police have arrested a Port Allen woman who worked for a career counseling service here with an additional 31 counts each of identity theft, forgery and bank fraud, Capt. Kenneth Payne reported Tuesday. ...read full article

January 19, 2011

E-Mail Scam Poses as CRA Notice

The Royal Newfoundland Constabulary's Economic Crime Unit is warning the public of another e-mail scam making the rounds in the province. ...read full article

January 19, 2011

Maplewood woman who stole wallets must spend 365 nights at workhouse, repay victims

Dawn Marie Rassett must pay $1,000 restitution to each of her 16 victims. She must spend her nights in the workhouse for the next year. She will have a 2 1/2-year prison sentence hanging over her head for up to 10 years. ...read full article

January 19, 2011

Attorney General Investigating UConn Bookstore Security Breach

Connecticut Attorney General George Jepsen is investigating a recent security data breach affecting University of Connecticut Co-op consumers. ...read full article

January 19, 2011

Lame Stuxnet worm 'full of errors', says security consultant

Far from being cyber-spy geniuses with ninja-like black-hat coding skills, the developers of Stuxnet made a number of mistakes that exposed their malware to earlier detection and meant the worm spread more widely than intended. ...read full article

January 19, 2011

Carbon trading exchange suspends ops following hack attack

A carbon emissions trading registry in Austria has suspended operations until at least 21 January following a hacking attack earlier this month. ...read full article

January 19, 2011

Cloud Breaches Show Need for Stronger Authentication

The number of security breaches is rising as organizations increase their reliance on cloud-based services, collaboration tools and enabling users to access networks, Forrester says in a new report. Weak usernames and passwords are making matters worse.

...read full article

January 19, 2011

Gaping security flaw exposed on anti-tamper devices

ARLINGTON, VA. -- Security devices used in transportation, packaging and even in accounting for nuclear materials are very vulnerable to attack, two security researchers warned on Tuesday at the Black Hat security conference. ...read full article

January 19, 2011

Feds charge professed White Hat hackers in breach of AT&T iPad customer data

Professed White Hat hackers face federal criminal charges for grabbing the e-mail addresses of 114,000 AT&T 3G customers who use iPads. ...read full article

January 18, 2011

Facebook offers more user data to third party app developers

In a decision that will be exploited by online scammers "for their own criminal ends", according to one security expert, Facebook is making users' addresses and mobile phone numbers available to third party app developers. ...read full article

January 18, 2011

White House: Private Sector Must Lead Internet Security Fight

The proper role for the U.S. government in strengthening e-commerce security is that of catalyst and coordinator, said NIST policy advisor Ari Schwartz. "This effort will not work if the government takes it over. We can't run it ourselves, but the government can have a role in such things as standards development and interoperability." ...read full article

January 18, 2011

Bulgarian faces sentencing in Ohio identity theft

PORTLAND, Ore. (AP) - A Bulgarian man who used a name stolen from a dead Ohio boy to work as an Oregon Liquor Control Commission investigator is facing a two-year federal prison sentence. ...read full article

January 18, 2011

Police report on identity theft to obtain Craig’s List account

PORT HOPE - On Jan. 15, a Port Hope restaurant owner contacted the Port Hope Police Service to report a possible fraud. It was reported that a call was received from a man claiming to be a health inspector advising that health unit has received numerous complaints regarding the condition of local chinese restaurant, and therefore is conducting inspections of all restaurants in the area. ...read full article

January 18, 2011

Woman charged with identity theft in $2,500 outlet purchase

LIMERICK — Limerick Township Police apprehended a Philadelphia woman for allegedly fraudulently obtaining a credit card and purchasing more than $2,458 in merchandise at the Philadelphia Premium Outlets. ...read full article

January 18, 2011

Shadow Creek Ranch raid uncovers suspected identity theft ring

Following a five-month undercover investigation, Pearland Police said they have identified four suspects believed to be involved in a massive identity theft ring. ...read full article

January 18, 2011

Woman accused of role in online ID theft ring

The Livingston County Prosecutor's Office has authorized felony charges against a Gregory woman accused of buying products with stolen credit card information, said Bill Cook, Unadilla Township police chief, on Monday. ...read full article

January 18, 2011

2 charged with stealing iPad users' information

NEWARK -- Federal prosecutors in New Jersey are announcing the arrests of two men accused of stealing e-mail addresses and other information from more than 100,000 Apple iPad users. ...read full article

January 18, 2011

Cracking down on online impersonations

QUINCY, ILL. -- Would you want someone to impersonate you online? It happens every day. Someone steals your picture offline, creates a new facebook or email, and you no longer have control of your information. ...read full article

January 18, 2011

Alleged ATM skimmers busted

Five Bulgarian men were arrested at a Lower Providence hotel last month for allegedly stealing credit card account numbers from more than 100 bank customers by attaching “skimming” devices to automated teller machines (ATMs) in the area and planting hidden cameras to photograph customers keying in their personal identification numbers (PINs). ...read full article

January 18, 2011

Tax season is prime time for mail thieves

Identity theft happens year round, but January is prime time for the bad guys. That's because so many year-end financial forms are in the mail as companies send out tax documents. ...read full article

January 18, 2011

National Breach Warning System Urged

When a database breach occurs, consumer notification continues to be a public problem, and it's time for the federal government to step in, says Linda Foley, co-founder of the non-profit Identity Theft Resource Center. ...read full article

January 18, 2011

PenFed hacking leaves possibility of troop identity thefts

Members of a credit union that serves active-duty military personnel and others connected to the Pentagon are at risk for identity theft after a laptop was hacked, exposing the personal and financial records of an undisclosed number of troops and their families. ...read full article

January 14, 2011

Hospital Treating Giffords Fires 3 for Alleged Privacy Breach

The Arizona hospital where Rep. Gabrielle Giffords is recovering from Saturday's shooting rampage has sacked three members of its staff for allegedly accessing confidential medical records inappropriately. ...read full article

January 14, 2011

Pentagon's credit union hacked

A security breach at the Pentagon's official credit union has exposed the personal and financial records of members of the U.S. military and their families, putting hundreds of thousands of people at risk for identity theft. ...read full article

January 14, 2011

Smartphone data at risk on Wi-Fi networks - study

Smartphone users may be risking the security of their identity if they store sensitive information on their phones and use unsecure Wi-Fi networks to get online, according to a study by Experian's identity-protection service ProtectMyID. ...read full article

January 14, 2011

U.S. Creditors Criminally Duped: SubscriberWise Chief Exposes Synthetic Identity Theft Involving Misuse of Child’s SSN and Piggybacking of Trade Accounts; System Shields Member Operator from Fraud and Capital Loss

MASSILLON, Ohio--(BUSINESS WIRE)--SubscriberWise, the nation’s leading provider of analytics-driven subscriber risk management, announced today that its CEO has put the brakes on an identify theft that duped at least 5 U.S. credit grantors and included more than a dozen fraudulent credit inquiries, while potentially compromising the credit rating of a minor child. The action culminated with alerts to law enforcement, several victim creditors, the Identity Theft Division of the Federal Trade Commission, the three national credit reporting companies and consultations with scoring and fraud experts at FICO. ...read full article

January 14, 2011

Attorney general warns to be on guard against identity theft as hacker pleads guilty

SACRAMENTO - A Citrus Heights computer hacker pleaded guilty to seven felony charges for breaking into hundreds of women's e-mail accounts, the sort of identity theft crime that Californians should take steps to protect themselves against, according to Attorney General Kamala D. Harris. ...read full article

January 14, 2011

SPD makes arrest on identity theft charges

Scottsboro police recently arrested a Massachusetts women on charges of identity theft and possession of a forged instrument. ...read full article

January 14, 2011

Citrus Heights man pleads guilty to hacking women's e-mail accounts Share

A Citrus Heights man has pleaded guilty to hacking hundreds of women's e-mail accounts, using information he obtained to commit identity theft and in some cases obtain nude photos of the victims. ...read full article

January 14, 2011

Man Stole Nude Photos From Women's E-mail Accounts

A California man has pleaded guilty to charges that he broke into the e-mail accounts of thousands of women, scouring them for nude photos that he then posted to the Internet. ...read full article

January 14, 2011

Riverside woman gets prison sentence for tax fraud

Dora Argote, 38, pleaded guilty last July to two counts of mail fraud and one count of aggravated identity theft in connection with the scheme, in which she and her then-husband filed false tax returns and used the personal information of others to claim refunds. ...read full article

January 14, 2011

Former Webster nanny sentenced for identity theft

A nanny accused of ripping off the families that trusted her pled guilty to felony charges today. ...read full article

January 14, 2011

The Public Eye: Thieves hit Postal Service collection box in capital Share

Those large, blue U.S. Postal Service collection boxes are regarded as secure places to deposit mail, but even they are sometimes targeted by thieves. ...read full article

January 14, 2011

Bar owner accused of identity theft

A Mazeppa, Minn., bar owner stole people’s identities and used them to forge pull-tab prize receipts, court documents allege. Orrin Gregory Haugen, 56, of Zumbrota, Minn., was charged with felony identity theft using false information on a prize receipt of a lawful gambling game. ...read full article

January 14, 2011

Hackers hijack medical server to play Black Ops

Some people, if they'd found they were able to break into a medical server containing confidential patient records, might consider blackmail. Not so the hackers of Seacoast Radiology's system - they used it to play Call of Duty: Black Ops instead. ...read full article

January 14, 2011

Caddo woman charged with taking advantage of sick friend

CADDO PARISH, LA (KSLA) – A Vivian woman was arrested for taking advantage of a terminally ill friend to gain control of his finances, said Caddo Sheriff Steve Prator. ...read full article

January 14, 2011

College director accused of scamming students

WALNUT, Calif. (KABC) -- The director of a Southern California college program is under arrest and facing charges he stole hundreds of thousands of dollars from his students. ...read full article

January 14, 2011

ID theft suspected after man discovers his arrest

LANCASTER -- It's been a tough couple of days for Dustin Cook. ...read full article

January 14, 2011

Kenya: Sh500 Million Lost to Bank Fraud in Just a Month

Nairobi — Kenya's banking industry has become a soft target for fraudsters who have been getting away with colossal amounts of cash every month. ...read full article

January 14, 2011

Hospital Security Breach Puts Patients' Records At Risk

INDIANAPOLIS -- A security breach at St. Vincent Indianapolis Hospital may have put the records of 1,800 patients at risk. ...read full article

January 14, 2011

IRS warns of agency impersonators

With tax season roughly three months away, the IRS is stepping up its awareness campaign in order to highlight common tax scams that occur during the season.

...read full article

January 14, 2011

Texas ranks 3rd highest for ID theft complaints

Identity theft crimes increased 33 percent in the United States from 2009 to 2010, according to the Identity Theft Resource Center (ITRC). ...read full article

January 14, 2011

3 Universities Knocked by Security Breaches

Over the last two months, three American universities have been mopping up from data breaches, the largest--at Ohio State University--affecting 760,000 people. The University of Wisconsin-Madison's security incident involved 60,000 people; and a St. Louis University breach affected staff employed by the university for five years or longer. ...read full article

January 14, 2011

Fraud Incident Reports Down, Says Report

A quarterly measure of fraud reporting among employees finds violations have dropped

...read full article

January 14, 2011

'Patriot Act' Phishing E-Mails Resurface, FDIC Warns

Scammers are trying to steal banking information using fake e-mails that look like they've come from the U.S. Federal Deposit Insurance Corporation, the FDIC warned Wednesday.

...read full article

January 14, 2011

UConn Reports Data Breach of Online Retail Site

An online retail site at University of Connecticut is warning thousands of customers that their billing information may have been hacked.

...read full article

January 12, 2011

Your most dangerous possession? Your smartphone

NEW YORK (CNNMoney) -- Forget what's in your wallet -- beware your smartphone. It's becoming one of your most dangerous possessions. ...read full article

January 12, 2011

Cops undergo training vs cyber crimes

MANILA, Philippines—Aiming to become more relevant in the age of Internet, the Philippine National Police has started a year-long training on cyber security program for policemen. ...read full article

January 12, 2011

Identity Theft Report Highlights Number of Data Breaches in 2010, Need for Better Reporting

In an effort to highlight the risks of identity theft and to argue for a centralized database reporting site, the non-profit Identity Theft Resource Center (ITRC) has released its statistics on the number of data breaches in 2010. The center recorded 662 data breaches last year, noting that the figures are probably under-reported as in many cases there are no requirements for data breaches to be reported. ...read full article

January 12, 2011

Two plead guilty in Northern California identity theft scheme

Two men pleaded guilty in a sophisticated identity theft scheme and have been sentenced for their roles in stealing more than $90,000 from nearly 200 people in Northern California, including eight people in Sacramento County, the state attorney general's office announced Tuesday. ...read full article

January 12, 2011

Woman charged with identity theft

GLASGOW — A Glasgow woman was arrested on identity theft charges after admitting to using a fake ID. ...read full article

January 12, 2011

Barton County woman pleads guilty to identity theft

JEFFERSON CITY, Mo. —Attorney General Chris Koster said today that Susan Michelle Higgins, of Golden City, has pled guilty to the class C felony of identity theft in Christian County Circuit Court. ...read full article

January 12, 2011

Los Altos man convicted of San Bruno aid scam, faces 3 years

REDWOOD CITY -- A Los Altos man convicted of pretending to be a victim of the San Bruno pipeline explosion so that he could get a free hotel room, rental car and gift cards faces up to three years in prison, a prosecutor said. ...read full article

January 12, 2011

Wife of former sheriff pleads guilty in identity-theft case

LAMAR, Mo. — The wife of a former Barton County sheriff has pleaded guilty to using her mother-in-law’s name and Social Security number to obtain a credit card on which she ran up more than $14,000 worth of charges. ...read full article

January 12, 2011

Two Plead Guilty To ID Theft At Bay Area Gas Pumps

MARTINEZ (BCN) — Two Los Angeles area men who stole more than $90,000 from nearly 200 people using skimming devices planted inside gas pumps to collect credit and debit card information were sentenced Tuesday in Contra Costa County Superior Court in Martinez, the state attorney general’s office announced. ...read full article

January 12, 2011

Woman charged in church thefts going to jail

BEAVER - A woman accused by New Brighton police of stealing money from churchgoers pleaded guilty Monday to two counts of access device fraud and one count of receiving stolen property, according to court records. ...read full article

January 12, 2011

ID Theft Scam Targets Coke Fans

The latest in a long line of smash-and-grab phishing campaigns is using the soda giant as a lure to steal people's personal information.

...read full article

January 12, 2011

Sensitive Scottish court records discovered at recycling bank

The Scottish Court Service breached the Data Protection Act by failing to take sufficient steps to prevent court documents containing sensitive personal details being accidentally disposed of at a local recycling bank in Glasgow, the Information Commissioner’s Office (ICO) said today. The ...read full article

January 12, 2011

OSU computer system hack leaves students susceptible

A hack into Ohio State University's computer system during Winter Intersession could pose a threat to anyone who has applied to the school during the past few years, according to a letter sent by the university. ...read full article

January 12, 2011

Attacks on IE drive-by bug go wild

Microsoft on Tuesday warned that attackers have begun exploiting a critical vulnerability in Internet Explorer and rolled out a temporary fix until a permanent patch is issued. ...read full article

January 12, 2011

Researcher cracks Wi-Fi passwords with Amazon cloud

A security researcher has tapped Amazon's cloud computing service to crack Wi-Fi passwords in a fraction of the time and for a fraction of the cost of using his own gear. ...read full article

January 12, 2011

Financial fraud hits 23-year high

High-tech scams and tax fraud cost UK economy £1.37bn, says KPMG

...read full article

January 12, 2011

Sony Asks for Restraining Order Over PS3 Hack

Sony Computer Entertainment has launched legal action against five hackers who recently released a set of tools that allows illegally copied games to run on the PlayStation 3 game console. ...read full article

January 12, 2011

Spectrum Analyzer Catches Exam Cheats in Taiwan

Police in Taiwan used a set of spectrum analyzers to catch at least three people suspected of cheating on an exam by monitoring them for mobile phone signals, a first case of its type, the equipment maker said on Wednesday. ...read full article

January 12, 2011

Sophos: Android a Big Target of Facebook-based Attacks

Sophos Senior Technology Consultant Graham Cluley agrees with a BitDefender study showing Facebook as a growing attack vector for smartphone malware. Sophos has seen a similar pattern, and Android phones are often the easiest targets, Cluley said in a sit-down interview Tuesday. ...read full article

January 11, 2011

Lawmaker proposes identity theft bill

SALT LAKE CITY (AP) — A Republican state lawmaker is sponsoring a bill that would allow parents to open up and lock credit accounts for their children as soon as they receive Social Security numbers. ...read full article

January 11, 2011

Electronic Identity Theft

It's the latest method thieves are using to steal your personal information and ultimately your hard earned money. And you can fall victim simply by walking through a store or airport. ...read full article

January 11, 2011

Rogue websites are stealing American jobs and property. Will Congress act?

Washington – Stores that sell stolen goods are shut down. Why should rogue websites that break the law be treated any differently? Rogue websites steal American jobs, harm our consumers, and hamper innovation and creativity. ...read full article

January 11, 2011

Scammers may come to your front door

BUFFALO, N.Y. (WIVB) - Beware, scammers could be coming straight to your front door. ...read full article

January 11, 2011

Citizens help nab mail thieves in Windsor area

WINDSOR, Ont. - A flat tire led to the downfall of a pair of "suspicious" characters, who police allegedly caught with a van load of stolen mail, including more than $300,000 worth of cheques and credit cards. ...read full article

January 11, 2011

Glynn County man admits conspiring to defraud Medicare

BRUNSWICK - A Glynn County man admitted to a federal judge Monday that he conspired with a longtime friend and two others to use forged prescriptions and phony claims for braces to defraud Medicare of more than $500,000. ...read full article

January 11, 2011

Include Wi-Fi among security risks at airports, FBI warns in Sacramento

Not all potential security breaches at an airport can be captured on a cell phone and posted as a YouTube video. ...read full article

January 11, 2011

Man reports calls tipped him off to identity theft

A man reported to Denton police on Saturday afternoon that he had been a victim of identity theft. ...read full article

January 11, 2011

Meriden police arrest man identified as "the Bible Kid."

MERIDEN - Police are crediting the public with helping to identify and arrest a man dubbed by one of his victims as "the Bible Kid" who allegedly stole checks from a local store where he frequently bought Bibles. ...read full article

January 11, 2011

Mailboxes overflowing at Napa Post Office

Habitually overflowing mailboxes at Napa’s main post office have a Napa woman questioning how secure residents’ mail really is. ...read full article

January 11, 2011

3 arrested in Lehigh for allegedly running a theft and prostitution ring

Lee County sheriff’s deputies arrested three Lehigh Acres men believed to be operating a theft and prostitution ring. ...read full article

January 11, 2011

Police: Woman Got Credit Card In Dead Man's Name

OTTUMWA, Iowa -- Police said an Ottumwa woman was charged after getting a credit card in the name of a deceased man. ...read full article

January 11, 2011

Caller ID spoofing puts Ozarkers at risk

SPRINGFIELD, Mo. -- Victims of the Great Southern Bank phishing scam extend beyond those who gave personal information over the telephone to callers pretending to be with the bank. The scammers used many legitimate phone numbers as their cover and the owners of those numbers are now feeling the unwarranted wrath of consumers. ...read full article

January 11, 2011

Search Yields More I.D. Theft Victims

Detectives from the Santa Barbara Sheriff’s Office have discovered new information regarding Imoukhuede Ohiwerei Ehimi, the 26-year-old charged with identity theft by way of unsecured wireless internet networks. ...read full article

January 11, 2011

US government sets up office to oversee online trusted identities program

The Obama administration is creating a new office within the Department of Commerce to oversee implementation of its trusted identities in cyberspace strategy.

...read full article

January 11, 2011

Korean web host charged over DDoS extortion scam

A South Korean webmaster who allegedly maintained a gambling site for local crooks has been arrested over allegations he helped orchestrate denial of service attacks against scores of rival gambling sites that had refused to sign up to his hosting services ...read full article

January 11, 2011

Spam volumes double as Rustock botnet wakes

Spam volumes have returned to normal following a holiday lull that saw a drastic reduction of junk mail. ...read full article

January 11, 2011

Hacked iTunes accounts taken off China e-commerce site

The sale of hacked iTunes accounts in China has been dealt a blow as the Chinese online retailer Taobao.com has decided to remove all product listings relating to the sale of the stolen accounts. ...read full article

January 10, 2011

Insurance fraud rings find fertile ground in Canada

MONTREAL (AFP) – It starts with a seemingly courteous gesture behind the wheel: an innocent driver signals to turn left, and a driver in an oncoming lane waves for him to go ahead -- when another vehicle speeds up and crashes into the turning car. ...read full article

January 10, 2011

Scammers prey on neediest

Most people taken in by scams last year were the least able to afford a loss, according to a report on the top cons of 2010 from the Better Business Bureau of Central Ohio. ...read full article

January 10, 2011

Identity Theft Victim Can't Convince Freddie Mac He Owns His Home

The Identity Theft Resource Center says Ty Powell is a victim of identity theft. Freddie Mac says he hasn't paid his mortgage in two years. The local paper says he's dead. ...read full article

January 10, 2011

EMC engineer confesses to stealing a million dollars worth of gear

AN ENGINEER at EMC has confessed to nicking a million dollars worth of gear from the outfit and flogging it on the web. ...read full article

January 10, 2011

Thurston sees largest identity theft case in the county's history

An Olympia-area man has been arrested in what the Thurston County Sheriff’s Office says is the largest identity-theft case in the county’s history. ...read full article

January 10, 2011

Rural St. Ansgar woman charged after search of her residence

ST. ANSGAR — Amy Kathryn Vasquez, 27, of rural St. Ansgar was arrested Wednesday for second-degree theft, identity theft and child endangerment following a search of her residence at 1315 490th St. in northern Mitchell County. ...read full article

January 10, 2011

Former UCSB student arrested again on identity theft charges

A man arrested back in December on suspicion of identity theft has been arrested again. ...read full article

January 10, 2011

National Bank of Kuwait Deploys StrikeForce's GuardedID Keystroke Encryption Software to Protect Against Data Breaches

StrikeForce Technologies, Inc. (OTCBB: SFOR), a company that specializes in the prevention of Identity Theft & Data Breaches, announced today that the National Bank of Kuwait has purchased and is deploying StrikeForce's GuardedID® Keystroke Encryption Software to protect the Bank's confidential information from spyware & keyloggers. ...read full article

January 10, 2011

UAMS on alert for impostors

A dangerous type of identity theft has officials at the University of Arkansas for Medical Sciences on alert to stop impostors who get medical treatment under someone else’s name.

...read full article

January 10, 2011

Kearns rep. running bill targeting child ID thieves

A Salt Lake representative is tired of playing catch-up with identity thieves. ...read full article

January 10, 2011

Suspects Convicted Of Buying Appliances With Stolen Credit Cards

SACRAMENTO (CBS13) — Sacramento police are warning residents to be careful with their credit card information after they busted a criminal operation that used stolen credit card information to buy washers and dryers. ...read full article

January 10, 2011

Suspected ID thief may have over 1,000 victims

OLYMPIA, Wash. -- An Olympia man arrested Thursday may have planned to steal the identities of 1,000 people, said Thurston County Sheriff John Snaza. ...read full article

January 10, 2011

Woman accused of stealing murder victim's credit card found dead Read more:

The mortuary worker accused of stealing a credit card from the body of a murder-suicide victim killed herself Saturday, according to reports. ...read full article

January 10, 2011

2 SUVs, 2 cars with same license plates uncovered

THE Highway Patrol Group uncovered another case of “identity theft” involving two units of black Ford Escape mini-sports utility vehicles and two Mitsubishi Lancers having the same license plates after being registered fraudulently with the Land Transportation Office. ...read full article

January 10, 2011

Hilton Head Man Arrested in Malta Sentenced for Fraud

COLUMBIA, SC-United States Attorney William N. Nettles stated today that James Sadler, age 66, of Hilton Head, was sentenced in federal court in Charleston, South Carolina, for wire fraud and identity theft, a violation of Title 18, United States Code, Sections 1343 and 1028. Senior United States District Judge Sol Blatt, Jr. of Charleston sentenced Sadler to 57 months' imprisonment and three years of supervised release. ...read full article

January 10, 2011

Tulane: Laptop stolen with W-2 info, S.S. numbers of each employee

NEW ORLEANS -- A Tulane University-owned laptop was stolen last year that had a file containing private information of each person employed at the university in the past year, according to school officials. ...read full article

January 10, 2011

Facebook worm spread via photo album chat lure

A new worm that spreads using a photo album chat message lure began proliferating across Facebook over the weekend. ...read full article

January 7, 2011

Comprehensive Identity Theft Solution To Be Featured on 21st Century Business Television Series January 8, 2011 on Fox Business Network (as paid programming)

Reports reflect that as many as 11 million Americans have their identities stolen each year. In fact, you or someone you know may have experienced some form of identity theft. ...read full article

January 7, 2011

How to make sure your smartphone payments are secure

Consumers want mobile payments. So do the mobile carriers, device manufacturers and point-of-sale (POS) vendors. Amex, Visa, MasterCard and all of the other payment providers also have something to gain. ...read full article

January 7, 2011

Parks worker says she's innocent, claims identity theft

Police say receptionist took more than $43,000 from the city over a period of about two years

...read full article

January 7, 2011

Gary man, 43, accused of identity theft, fraud

A Gary woman is accused of stealing someone's identity in order to buy two cars and two homes according to documents filed in U.S. District Court in Hammond on Thursday. ...read full article

January 7, 2011

Men face four years in prison for robbing Bay Area women

REDWOOD CITY -- Two Los Angeles County men face up to four years in prison after being convicted of a string of thefts that targeted women in cafes and hotels, a prosecutor said. ...read full article

January 7, 2011

Another phony Rockefeller

He drives a Jaguar, is an expert in antiques, and claims to be from the wealthy, well-bred family. And now he’s gone.

...read full article

January 7, 2011

Mpls. woman charged with credit card fraud, identity theft

CARVER COUNTY, Minn. -- A 52-year-old woman from Minneapolis was charged Thursday in connection with a series of car thefts from the Lifetime Fitness in Chanhassen. ...read full article

January 7, 2011

Man Steals Identity, Then Reports It Stolen

SANTA ANA (AP) — Investigators say a California resident bought a BMW with a stolen identity, then reported his fake identity had been stolen after defaulting on the car payments. ...read full article

January 7, 2011

State charges siblings in human-trafficking probe

At least one Zanesville resident was arrested yesterday in a continuing state investigation into human trafficking and fraud in Ohio nail salons. ...read full article

January 7, 2011

Secret Service Says Man Tried To Pass $167,000 Check

LOUISVILLE, Ky. -- A Louisville man has been indicted on suspicion of several financial crimes, including allegedly trying to pass a $167,000 counterfeit check. ...read full article

January 7, 2011

What retirees need to know about ID theft Read more: How ID thieves target retirees

For identity thieves, retirees are ideal targets. ...read full article

January 6, 2011

ID theft, data breaches jumped 33 percent in 2010

The Identity Theft Resource Center recorded 662 data breaches in the United States in 2010, a nearly 33 percent increase from 2009. To cybersecurity analysts, this is further proof that organizations that handle and store sensitive digital data need to do a much better job. ...read full article

January 6, 2011

Secrets of a former credit card thief

We've all heard the standard tips aboutpreventing identity theft and credit card fraud. But what would a real identitythief tell you if he had the chance? Dan DeFelippi, who was convicted of creditcard fraud and ID theft in 2004, says simply this: You can't be too careful. ...read full article

January 6, 2011

Koch Industries Sues Over Bogus Website

WICHITA, Kan. (AP) _ Koch (kohk) Industries has filed suit in Utah seeking to learn who's behind a media hoax that claimed the company was shifting its financial commitments for climate change research and advocacy to more environmentally friendly groups. ...read full article

January 6, 2011

Hospice caregiver from Dover charged in Middletown with identity theft

A Dover woman faces charges of identity theft involving of a hospice care patient living in Middletown. ...read full article

January 6, 2011

Identity Theft Suspect Arrested

Sheriff’s Detectives arrested 26-year-old UCSB graduate Imoukhuede Ehimika on 12/21, accusing him of accessing five different Santa Barbara and Goleta residents’ bank accounts through their unsecured wireless Internet connections and then siphoning off more than $158,000 for himself. ...read full article

January 6, 2011

Kingsley man charged with theft, identity theft

KINGSLEY, Iowa -- A Kingsley man is facing felony theft charges for allegedly using his mother-in-law's checking account to pay his bills. ...read full article

January 6, 2011

Most people who sell their old mobiles don't clear personal data

Just over three quarters of the UK population have sold on old mobile phones, but only 31% wiped all personal information before selling, a survey has revealed. ...read full article

January 6, 2011

3 arrested for identity theft at Fort Myers traffic stop

FORT MYERS: A routine traffic stop resulted in the arrest of three people accused of possessing counterfeit credit cards and fraudulent driver's licenses Tuesday. ...read full article

January 6, 2011

50,000 stolen iTunes accounts up for auction in China

If you’re unsure as to how important it is to keep your iTunes account details secure, look no further than China where 50,000 stolen accounts are being auctioned off on the popular Chinese site TaoBao. ...read full article

January 6, 2011

Man charged in Ga. health care fraud

BRUNSWICK, Ga. - A former Brunswick businessman faces federal charges that he tried to steal more than $500,000 from Medicare in a fraud scheme carried out through medical equipment supply companies he operated in Georgia and Texas. ...read full article

January 6, 2011

Bergen man accused of 7-month crime spree

BATAVIA—A 27-year-old Bergen man has been charged with committing seven felonies in the past seven months in the Town and City of Batavia, according to the Genesee County Sheriff’s Office. ...read full article

January 6, 2011

Schwartz On Security: First, Know You've Been Breached

Until a security incident or data breach gets discovered, does it really exist? The non-existential answer is: of course. And the longer it goes undetected, the greater the potential damage. ...read full article

January 6, 2011

A case of mistaken identity theft?

There is a popular country song by Australian-born singer Keith Urban entitled “Who wouldn’t want to be me.” I experienced that sentiment recently when someone from Australia stole my identity and then $28,000 from my credit card. ...read full article

January 6, 2011

What's ATM Skimming? (And How to Not Be a Victim)

Identity theft is nothing new, but a warning issued Tuesday by the Better Business Bureau is putting a different twist on the theft of information.

...read full article

January 6, 2011

South African wireless traffic lights pillaged by SIM-card thieves

The Johannesburg Road Agency is in talks with suppliers to try and stop thieves targeting its shiny new traffic lights for the SIM cards they contain. ...read full article

January 6, 2011

iPhone-wielding chumps rush to give data to phish sites

Mobile users are three times more likely to respond to phishing scams than their PC-using counterparts, according to stats prised from fraudulent websites. ...read full article

January 6, 2011

Alleged Miley Cyrus Hacker Arrested

The 21-year-old hacker who boasted about breaking into Miley Cyrus' Gmail account and posting racy photographs of the teenage star has been arrested in Tennessee on fraud charges.

...read full article

January 6, 2011

Social engineering attacks: Highlights from 2010

Several high-profile security incidents took place because of well-played social engineering attacks.

...read full article

January 6, 2011

Study: A third of all malware in history created in 2010

More than a third of all malware that has ever existed was created by criminal gangs in 2010 alone according to the latest PandaLabs Annual Report. ...read full article

January 6, 2011

S. Korean Police Say Google Collected Private Data Illegally

South Korea has concluded that Google illegally collected personal data while collecting information for its Street View map service, an official at the country's National Police Agency (NPA) said on Thursday.

...read full article

January 5, 2011

Hackers use fake Obama e-mail to steal data

It looked like an innocent e-mail Christmas card from the White House. ...read full article

January 5, 2011

US security agency hunts international cybercrime ring

.

A Vietnam-based international cybercrime ring believed to be involved in identity theft, wire fraud and money laundering is the target of a US law enforcement agency following the house raid of two Vietnamese students suspected to be 'money transfer mules', according to reports ...read full article

January 5, 2011

Hackers, Insiders Behind Most Identity Theft

Malicious activity topped human error as a cause of the 662 data breaches recorded in 2010 by the Identity Theft Resource Center.

...read full article

January 5, 2011

Patient information mistakenly recycled instead of shredded at Adventist Behavioral Health

Personal information relating to several Adventist Behavioral Health patients was mistakenly recycled instead of shredded after an employee erred in how the documents were discarded, company spokeswoman Clarencia Stephen said Tuesday. ...read full article

January 5, 2011

Former Husky Football Player Steals Teammate's Identity

A former University of Washington football player is on the run and wanted for identity theft. ...read full article

January 5, 2011

27 Years Later, Local Man Finally Proves Identity Theft

SACRAMENTO (CBS13) — A former college football player has been arrested after allegedly using the identity of a former teammate, a Sacramento man, for almost 30 years to cover up crimes. ...read full article

January 5, 2011

Akron woman charged with identity theft

HURON COUNTY — An Akron woman is charged with stealing the identity of a Bad Axe relative and using it to open a credit card, building a balance of $4,000. ...read full article

January 5, 2011

Alleged identity theft nets 9 misdemeanor charges

Nine misdemeanor charges have been filed against a Sweet Springs man in connection with allegations of identity theft. ...read full article

January 5, 2011

Mountain Law: Identity theft ‘red flags'

According to the Federal Trade Commission (FTC), as many as nine million Americans have their identities stolen each year. ...read full article

January 5, 2011

Dover hospice caregiver charged in Middletown with identity theft

A Dover woman faces charges of identity theft involving of a hospice care patient living in Middletown. ...read full article

January 5, 2011

Identity Theft: The Fastest Growing Crime In America

BAKERSFIELD, Calif. -- Federal officials say identity theft is one of the fastest growing crimes in America and it can happen to almost anyone unless you've taken steps to protect yourself. ...read full article

January 4, 2011

DHS goes after Vietnamese hackers, identity thieves

The U.S. Department of Homeland Security is cracking down on an international criminal ring, based in Vietnam, that is thought to have stolen hundreds of millions of dollars from online merchants using hacking and identity theft. ...read full article

January 4, 2011

Australian identities stolen on grand scale

AUSTRALIANS' identities are being stolen on a grand scale by spies and dealers in drugs, illegal migrants and for dirty money.

...read full article

January 4, 2011

CYBER RISKS: How to protect your business in the Digital Age

Business Insurance White Paper ...read full article

January 4, 2011

Police: Woman pretended to be health official

A Norwich woman is facing multiple charges after she was accused of offenses ranging from using someone else’s credit card to pretending to be a saleswoman and a health official, according to Norwich city police. ...read full article

January 4, 2011

Do Married Couples Have a Reasonable Expectation of Privacy in Their Email Messages?

By now we've all heard about Leon Walker, 33, who is facing felony charges of computer misuse after he logged onto a home laptop he shared with his now-ex-wife, Clara Walker, to access her Gmail account, where he found she was having an affair. ...read full article

January 4, 2011

BBB Lists Top 10 Scams and Rip-Offs of 2010

The Better Business Bureau today released a list of the top 10 scams and rip-offs of 2010. Job hunters and those struggling to make money and get out of debt were common targets of fraudsters, hackers and deceptive businesses in this tough economy. ...read full article

January 4, 2011

Fraud reports linked to EVG gas station top 175

Police officers have taken over 175 fraud reports linked to EVG Quality Gas station in recent days, officials said Monday. ...read full article

January 4, 2011

Two convicted of murdering Palm Springs retiree

Two Bay Area men were convicted today in the financially motivated stabbing murder of a Palm Springs retiree. ...read full article

January 4, 2011

Deputies arrest two in mail theft case

Alert deputies patrolling the Erwin Lake area in the early morning hours of Dec. 26 thwarted a possible identity theft in progress. ...read full article

January 4, 2011

Cellphone snooping now easier and cheaper than ever

Cryptographers have devised a low-cost way to intercept phone calls and text messages sent over the majority of the world's mobile networks. ...read full article

January 3, 2011

Man's fight to clear name has lasted almost 15 years

Identity theft isn't confined to credit card and check fraud. ...read full article

January 3, 2011

Policy puts troops at risk for identity theft

U.S. troops may be among the most vulnerable Americans to identity theft. That’s because the U.S. military is overusing Social Security numbers and putting at risk troops’ most basic personal information, according to a recent report from several professors at the U.S. Military Academy at West Point, N.Y. ...read full article

January 3, 2011

Identity theft, fraud rampant after Christmas

In the weeks before Christmas, millions of Americans triumphantly finished their holiday shopping and breathed a sigh of relief, eager to forget how much they just spent. ...read full article

January 3, 2011

NM woman pleads to ID theft charge

ALBUQUERQUE, N.M. (AP) - An Espanola woman has pleaded guilty to a federal aggravated identity theft charge. ...read full article

January 3, 2011

Cyber crimes linked to Winona students

WINONA — A federal investigation has led agents to a pair of 22-year-old foreign-exchange students in Winona who are suspected of being part of an identity theft ring based in Vietnam. ...read full article

January 3, 2011

Scammers can make Facebook unfriendly

ORLANDO, Fla. - Facebook is the latest hot spot for swindlers in search of new victims. ...read full article

January 3, 2011

Data breach affects 4.9 million Honda customers

Japanese automaker Honda has put some 2.2 million customers in the United States on a security breach alert after a database containing information on the owners and their cars was hacked, according to reports. ...read full article

January 3, 2011

Consumer Ally's Top 5 Scams of 2010

The worst economic crisis since the Great Depression has provided happy hunting grounds for legions of unscrupulous scammers looking to take advantage of financially strapped consumers. ...read full article

January 3, 2011

Geisinger discloses potential patient data breach

Geisinger Health System acknowledged that some protected health information (PHI) of approximately 2,928 patients had been disclosed in an unauthorized manner in a press release dated Dec. 27, 2010. Affected patients were notified by letter, according to the provider. ...read full article

January 3, 2011

Virus attacks Android phones in China: researchers

BOSTON (Reuters) - A powerful virus targeting smart phones in China running Google Inc's Android operating system may represent the most sophisticated bug to target mobile devices to date, security researchers said on Thursday. ...read full article

January 3, 2011

Medical marijuana records found near Dumpster

DENVER - It was the last thing Harold Morton expected to find while taking some recyclables out to the alley behind his home. When he walked past a Dumpster, he saw it in a cardboard box: a thick blue binder. ...read full article

January 3, 2011

Local Women Indicted For Identity Theft: Scheme Could Affect Thousands

WACO (December 16, 2010)—A seven-count federal grand jury indictment unsealed Thursday charges four Waco women in connection with an identity theft scheme in which thousands of background-check applications from school teachers and others that were supposed to have been destroyed were stolen. ...read full article

January 3, 2011

WikiLeaks backers say Zimbabwe websites shut down

LONDON — Cyber activists say they have brought down Zimbabwean government websites after the president's wife sued a newspaper for publishing a WikiLeaks cable linking her with illicit diamond trading. ...read full article

January 3, 2011

Prison Inmates Register With the IRS as Tax Preparers

Hundreds of prison inmates have found new careers behind bars — by registering with the IRS as income tax preparers. ...read full article
2025 | 2024 | 2023 | 2022 | 2021 | 2020 | 2019 | 2018 | 2017 | 2016 | 2015 | 2014 | 2013 | 2012 | 2011 | 2010 | 2009

I would like to see logins and resources for:

For a general list of frequently used logins, you can also visit our logins page.